0s autopkgtest [18:27:06]: starting date and time: 2024-04-08 18:27:06+0000 0s autopkgtest [18:27:06]: git checkout: 43bc6cdf gitlab-ci: do not include the salsa pipeline 0s autopkgtest [18:27:06]: host juju-7f2275-prod-proposed-migration-environment-4; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.g60yzuz8/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:curl --apt-upgrade sssd --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=curl/8.5.0-2ubuntu10 -- lxd -r lxd-armhf-10.44.124.216 lxd-armhf-10.44.124.216:autopkgtest/ubuntu/noble/armhf 63s autopkgtest [18:28:09]: testbed dpkg architecture: armhf 65s autopkgtest [18:28:11]: testbed apt version: 2.7.12 65s autopkgtest [18:28:11]: @@@@@@@@@@@@@@@@@@@@ test bed setup 68s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 69s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [834 kB] 70s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [11.3 kB] 70s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [315 kB] 70s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4680 B] 70s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [290 kB] 70s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [2492 B] 70s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [1192 B] 70s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 70s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [794 kB] 70s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [7776 B] 70s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf Packages [5000 B] 70s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 80s Fetched 2383 kB in 3s (947 kB/s) 80s Reading package lists... 89s Get:1 http://ports.ubuntu.com/ubuntu-ports noble-proposed InRelease [117 kB] 89s Get:2 http://ports.ubuntu.com/ubuntu-ports noble-proposed/main armhf Packages [213 kB] 90s Get:3 http://ports.ubuntu.com/ubuntu-ports noble-proposed/main armhf c-n-f Metadata [2492 B] 90s Get:4 http://ports.ubuntu.com/ubuntu-ports noble-proposed/universe armhf Packages [781 kB] 90s Get:5 http://ports.ubuntu.com/ubuntu-ports noble-proposed/universe armhf c-n-f Metadata [7776 B] 90s Get:6 http://ports.ubuntu.com/ubuntu-ports noble-proposed/restricted armhf Packages [1192 B] 90s Get:7 http://ports.ubuntu.com/ubuntu-ports noble-proposed/restricted armhf c-n-f Metadata [116 B] 90s Get:8 http://ports.ubuntu.com/ubuntu-ports noble-proposed/multiverse armhf Packages [5000 B] 90s Get:9 http://ports.ubuntu.com/ubuntu-ports noble-proposed/multiverse armhf c-n-f Metadata [116 B] 100s Fetched 1128 kB in 2s (571 kB/s) 101s Reading package lists... 123s tee: /proc/self/fd/2: Permission denied 161s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 161s Hit:2 http://ports.ubuntu.com/ubuntu-ports noble-proposed InRelease 161s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 161s Hit:4 http://ports.ubuntu.com/ubuntu-ports noble InRelease 161s Hit:5 http://ftpmaster.internal/ubuntu noble-security InRelease 161s Hit:6 http://ports.ubuntu.com/ubuntu-ports noble-updates InRelease 161s Hit:7 http://ftpmaster.internal/ubuntu noble-proposed InRelease 161s Hit:8 http://ports.ubuntu.com/ubuntu-ports noble-backports InRelease 161s Hit:9 http://ports.ubuntu.com/ubuntu-ports noble-security InRelease 169s Reading package lists... 169s Reading package lists... 170s Building dependency tree... 170s Reading state information... 172s Calculating upgrade... 173s The following packages were automatically installed and are no longer required: 173s libaio1 libnsl2 linux-headers-6.8.0-11 python3-lib2to3 173s Use 'apt autoremove' to remove them. 175s The following packages will be REMOVED: 175s libapt-pkg6.0 libarchive13 libatm1 libcurl3-gnutls libcurl4 libdb5.3 libelf1 175s libevent-core-2.1-7 libext2fs2 libgdbm-compat4 libgdbm6 libglib2.0-0 175s libgnutls30 libgpgme11 libhogweed6 libmagic1 libnetplan0 libnettle8 libnpth0 175s libnvme1 libparted2 libpcap0.8 libperl5.38 libpng16-16 libpsl5 libreadline8 175s libreiserfscore0 libssl3 libtirpc3 liburcu8 libuv1 175s linux-headers-6.8.0-11-generic python3-distutils 175s The following NEW packages will be installed: 175s libaio1t64 libapt-pkg6.0t64 libarchive13t64 libatm1t64 libcurl3t64-gnutls 175s libcurl4t64 libdb5.3t64 libelf1t64 libevent-core-2.1-7t64 libext2fs2t64 175s libgdbm-compat4t64 libgdbm6t64 libglib2.0-0t64 libgnutls30t64 libgpgme11t64 175s libhogweed6t64 libmagic1t64 libnetplan1 libnettle8t64 libnpth0t64 175s libnvme1t64 libparted2t64 libpcap0.8t64 libperl5.38t64 libpng16-16t64 175s libpsl5t64 libreadline8t64 libreiserfscore0t64 libssl3t64 libtirpc3t64 175s liburcu8t64 libuv1t64 linux-headers-6.8.0-22 linux-headers-6.8.0-22-generic 175s xdg-user-dirs 175s The following packages will be upgraded: 175s apparmor apt apt-utils base-files bash bind9-dnsutils bind9-host bind9-libs 175s binutils binutils-arm-linux-gnueabihf binutils-common bolt bsdextrautils 175s bsdutils btrfs-progs cloud-init coreutils cron cron-daemon-common 175s cryptsetup-bin curl dash dbus dbus-bin dbus-daemon dbus-session-bus-common 175s dbus-system-bus-common dbus-user-session debianutils dhcpcd-base dirmngr 175s dmsetup dosfstools dpkg dpkg-dev e2fsprogs e2fsprogs-l10n eject fdisk file 175s fonts-ubuntu-console ftp fwupd gawk gcc-13-base gcc-14-base gdisk 175s gir1.2-girepository-2.0 gir1.2-glib-2.0 gnupg gnupg-l10n gnupg-utils gpg 175s gpg-agent gpg-wks-client gpgconf gpgsm gpgv groff-base ibverbs-providers 175s inetutils-telnet info initramfs-tools initramfs-tools-bin 175s initramfs-tools-core install-info iproute2 jq kbd keyboxd kmod kpartx 175s krb5-locales less libapparmor1 libaudit-common libaudit1 libbinutils 175s libblkid1 libblockdev-crypto3 libblockdev-fs3 libblockdev-loop3 175s libblockdev-mdraid3 libblockdev-nvme3 libblockdev-part3 libblockdev-swap3 175s libblockdev-utils3 libblockdev3 libbpf1 libbrotli1 libbsd0 libc-bin libc6 175s libcap-ng0 libcbor0.10 libcom-err2 libcryptsetup12 libctf-nobfd0 libctf0 175s libdbus-1-3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libexpat1 175s libfdisk1 libfido2-1 libftdi1-2 libfwupd2 libgcc-s1 libgirepository-1.0-1 175s libglib2.0-data libgpm2 libgssapi-krb5-2 libgudev-1.0-0 libgusb2 libibverbs1 175s libjansson4 libjcat1 libjq1 libjson-glib-1.0-0 libjson-glib-1.0-common 175s libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 libksba8 libldap-common 175s libldap2 liblocale-gettext-perl liblzma5 libmagic-mgc libmbim-glib4 175s libmbim-proxy libmm-glib0 libmount1 libnewt0.52 libnghttp2-14 libnsl2 175s libnss-systemd libpam-modules libpam-modules-bin libpam-runtime 175s libpam-systemd libpam0g libpipeline1 libplymouth5 libpolkit-agent-1-0 175s libpolkit-gobject-1-0 libproc2-0 libprotobuf-c1 libpython3-stdlib 175s libpython3.11-minimal libpython3.11-stdlib libpython3.12-minimal 175s libpython3.12-stdlib libqmi-glib5 libqmi-proxy libqrtr-glib0 librtmp1 175s libsasl2-2 libsasl2-modules libsasl2-modules-db libseccomp2 libselinux1 175s libsemanage-common libsemanage2 libsensors-config libsensors5 libsframe1 175s libslang2 libsmartcols1 libsqlite3-0 libss2 libssh-4 libstdc++6 175s libsystemd-shared libsystemd0 libtext-charwidth-perl libtext-iconv-perl 175s libtirpc-common libudev1 libudisks2-0 libusb-1.0-0 libuuid1 libvolume-key1 175s libwrap0 libxml2 libxmlb2 libxmuu1 linux-headers-generic locales logsave 175s lshw lsof lxd-agent-loader man-db motd-news-config mount mtr-tiny 175s multipath-tools netplan-generator netplan.io openssh-client openssh-server 175s openssh-sftp-server openssl parted perl perl-base perl-modules-5.38 175s pinentry-curses plymouth plymouth-theme-ubuntu-text procps psmisc 175s python-apt-common python3 python3-apt python3-cryptography python3-dbus 175s python3-gdbm python3-gi python3-lib2to3 python3-markupsafe python3-minimal 175s python3-netplan python3-newt python3-pkg-resources python3-pyrsistent 175s python3-setuptools python3-typing-extensions python3-yaml python3.11 175s python3.11-minimal python3.12 python3.12-minimal readline-common rsync 175s rsyslog shared-mime-info sudo systemd systemd-dev systemd-resolved 175s systemd-sysv systemd-timesyncd tcpdump telnet tmux tnftp ubuntu-minimal 175s ubuntu-pro-client ubuntu-pro-client-l10n ubuntu-standard udev udisks2 175s util-linux uuid-runtime vim-common vim-tiny wget whiptail xfsprogs xxd 175s xz-utils zlib1g 175s 266 upgraded, 35 newly installed, 33 to remove and 0 not upgraded. 175s Need to get 111 MB of archives. 175s After this operation, 83.6 MB of additional disk space will be used. 175s Get:1 http://ftpmaster.internal/ubuntu noble/main armhf motd-news-config all 13ubuntu9 [4572 B] 175s Get:2 http://ftpmaster.internal/ubuntu noble/main armhf gcc-14-base armhf 14-20240330-1ubuntu2 [47.4 kB] 175s Get:3 http://ftpmaster.internal/ubuntu noble/main armhf libgcc-s1 armhf 14-20240330-1ubuntu2 [41.5 kB] 175s Get:4 http://ftpmaster.internal/ubuntu noble/main armhf libstdc++6 armhf 14-20240330-1ubuntu2 [714 kB] 176s Get:5 http://ftpmaster.internal/ubuntu noble/main armhf libc6 armhf 2.39-0ubuntu8 [2828 kB] 176s Get:6 http://ftpmaster.internal/ubuntu noble/main armhf base-files armhf 13ubuntu9 [73.4 kB] 176s Get:7 http://ftpmaster.internal/ubuntu noble/main armhf debianutils armhf 5.17build1 [89.0 kB] 176s Get:8 http://ftpmaster.internal/ubuntu noble/main armhf bash armhf 5.2.21-2ubuntu4 [668 kB] 176s Get:9 http://ftpmaster.internal/ubuntu noble/main armhf bsdutils armhf 1:2.39.3-9ubuntu4 [101 kB] 176s Get:10 http://ftpmaster.internal/ubuntu noble/main armhf zlib1g armhf 1:1.3.dfsg-3.1ubuntu2 [49.2 kB] 176s Get:11 http://ftpmaster.internal/ubuntu noble/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2build7 [51.3 kB] 176s Get:12 http://ftpmaster.internal/ubuntu noble/main armhf liblzma5 armhf 5.6.1+really5.4.5-1 [111 kB] 176s Get:13 http://ftpmaster.internal/ubuntu noble/main armhf libxml2 armhf 2.9.14+dfsg-1.3ubuntu3 [595 kB] 176s Get:14 http://ftpmaster.internal/ubuntu noble/main armhf fwupd armhf 1.9.16-1 [4362 kB] 176s Get:15 http://ftpmaster.internal/ubuntu noble/main armhf libarchive13t64 armhf 3.7.2-2 [330 kB] 176s Get:16 http://ftpmaster.internal/ubuntu noble/main armhf udisks2 armhf 2.10.1-6build1 [276 kB] 176s Get:17 http://ftpmaster.internal/ubuntu noble/main armhf libudisks2-0 armhf 2.10.1-6build1 [143 kB] 176s Get:18 http://ftpmaster.internal/ubuntu noble/main armhf libblkid1 armhf 2.39.3-9ubuntu4 [160 kB] 176s Get:19 http://ftpmaster.internal/ubuntu noble/main armhf kmod armhf 31+20240202-2ubuntu5 [91.8 kB] 176s Get:20 http://ftpmaster.internal/ubuntu noble/main armhf libkmod2 armhf 31+20240202-2ubuntu5 [45.0 kB] 176s Get:21 http://ftpmaster.internal/ubuntu noble/main armhf systemd-dev all 255.4-1ubuntu7 [104 kB] 176s Get:22 http://ftpmaster.internal/ubuntu noble/main armhf systemd-timesyncd armhf 255.4-1ubuntu7 [36.0 kB] 176s Get:23 http://ftpmaster.internal/ubuntu noble/main armhf dbus-session-bus-common all 1.14.10-4ubuntu3 [80.4 kB] 176s Get:24 http://ftpmaster.internal/ubuntu noble/main armhf libaudit-common all 1:3.1.2-2.1build1 [5736 B] 176s Get:25 http://ftpmaster.internal/ubuntu noble/main armhf libcap-ng0 armhf 0.8.4-2build2 [13.6 kB] 176s Get:26 http://ftpmaster.internal/ubuntu noble/main armhf libaudit1 armhf 1:3.1.2-2.1build1 [44.4 kB] 176s Get:27 http://ftpmaster.internal/ubuntu noble/main armhf libpam0g armhf 1.5.3-5ubuntu4 [62.0 kB] 176s Get:28 http://ftpmaster.internal/ubuntu noble/main armhf libselinux1 armhf 3.5-2ubuntu2 [70.9 kB] 176s Get:29 http://ftpmaster.internal/ubuntu noble/main armhf libldap2 armhf 2.6.7+dfsg-1~exp1ubuntu8 [172 kB] 176s Get:30 http://ftpmaster.internal/ubuntu noble/main armhf shared-mime-info armhf 2.4-4 [471 kB] 176s Get:31 http://ftpmaster.internal/ubuntu noble/main armhf gir1.2-girepository-2.0 armhf 1.80.1-1 [24.5 kB] 176s Get:32 http://ftpmaster.internal/ubuntu noble/main armhf gir1.2-glib-2.0 armhf 2.80.0-6ubuntu1 [182 kB] 176s Get:33 http://ftpmaster.internal/ubuntu noble/main armhf libgirepository-1.0-1 armhf 1.80.1-1 [107 kB] 176s Get:34 http://ftpmaster.internal/ubuntu noble/main armhf python3-gi armhf 3.48.2-1 [219 kB] 177s Get:35 http://ftpmaster.internal/ubuntu noble/main armhf python3-dbus armhf 1.3.2-5build3 [94.8 kB] 177s Get:36 http://ftpmaster.internal/ubuntu noble/main armhf libnetplan1 armhf 1.0-2build1 [113 kB] 177s Get:37 http://ftpmaster.internal/ubuntu noble/main armhf python3-netplan armhf 1.0-2build1 [22.5 kB] 177s Get:38 http://ftpmaster.internal/ubuntu noble/main armhf netplan-generator armhf 1.0-2build1 [58.7 kB] 177s Get:39 http://ftpmaster.internal/ubuntu noble/main armhf initramfs-tools-bin armhf 0.142ubuntu24 [20.3 kB] 177s Get:40 http://ftpmaster.internal/ubuntu noble/main armhf initramfs-tools-core all 0.142ubuntu24 [50.1 kB] 177s Get:41 http://ftpmaster.internal/ubuntu noble/main armhf ubuntu-minimal armhf 1.538build1 [10.9 kB] 177s Get:42 http://ftpmaster.internal/ubuntu noble/main armhf initramfs-tools all 0.142ubuntu24 [9052 B] 177s Get:43 http://ftpmaster.internal/ubuntu noble/main armhf netplan.io armhf 1.0-2build1 [64.6 kB] 177s Get:44 http://ftpmaster.internal/ubuntu noble/main armhf libxmlb2 armhf 0.3.17-1 [56.9 kB] 177s Get:45 http://ftpmaster.internal/ubuntu noble/main armhf libgpgme11t64 armhf 1.18.0-4.1ubuntu4 [120 kB] 177s Get:46 http://ftpmaster.internal/ubuntu noble/main armhf libvolume-key1 armhf 0.3.12-7build2 [38.5 kB] 177s Get:47 http://ftpmaster.internal/ubuntu noble/main armhf libqrtr-glib0 armhf 1.2.2-1ubuntu4 [15.5 kB] 177s Get:48 http://ftpmaster.internal/ubuntu noble/main armhf libqmi-glib5 armhf 1.35.2-0ubuntu2 [908 kB] 177s Get:49 http://ftpmaster.internal/ubuntu noble/main armhf libqmi-proxy armhf 1.35.2-0ubuntu2 [5742 B] 177s Get:50 http://ftpmaster.internal/ubuntu noble/main armhf libpolkit-agent-1-0 armhf 124-2ubuntu1 [15.3 kB] 177s Get:51 http://ftpmaster.internal/ubuntu noble/main armhf libpolkit-gobject-1-0 armhf 124-2ubuntu1 [44.3 kB] 177s Get:52 http://ftpmaster.internal/ubuntu noble/main armhf libglib2.0-0t64 armhf 2.80.0-6ubuntu1 [1177 kB] 177s Get:53 http://ftpmaster.internal/ubuntu noble/main armhf libjcat1 armhf 0.2.0-2build3 [30.4 kB] 177s Get:54 http://ftpmaster.internal/ubuntu noble/main armhf libparted2t64 armhf 3.6-4build1 [143 kB] 177s Get:55 http://ftpmaster.internal/ubuntu noble/main armhf parted armhf 3.6-4build1 [39.4 kB] 177s Get:56 http://ftpmaster.internal/ubuntu noble/main armhf python3.12 armhf 3.12.2-5ubuntu3 [644 kB] 177s Get:57 http://ftpmaster.internal/ubuntu noble/main armhf python3.12-minimal armhf 3.12.2-5ubuntu3 [2004 kB] 177s Get:58 http://ftpmaster.internal/ubuntu noble/main armhf libpython3.12-minimal armhf 3.12.2-5ubuntu3 [817 kB] 177s Get:59 http://ftpmaster.internal/ubuntu noble/main armhf libsasl2-modules-db armhf 2.1.28+dfsg1-5ubuntu3 [19.2 kB] 177s Get:60 http://ftpmaster.internal/ubuntu noble/universe armhf python3.11 armhf 3.11.8-1build5 [590 kB] 177s Get:61 http://ftpmaster.internal/ubuntu noble/universe armhf python3.11-minimal armhf 3.11.8-1build5 [1795 kB] 177s Get:62 http://ftpmaster.internal/ubuntu noble/universe armhf libpython3.11-minimal armhf 3.11.8-1build5 [827 kB] 177s Get:63 http://ftpmaster.internal/ubuntu noble/universe armhf libpython3.11-stdlib armhf 3.11.8-1build5 [1810 kB] 177s Get:64 http://ftpmaster.internal/ubuntu noble/main armhf libpam-modules-bin armhf 1.5.3-5ubuntu4 [47.1 kB] 177s Get:65 http://ftpmaster.internal/ubuntu noble/main armhf libpam-modules armhf 1.5.3-5ubuntu4 [260 kB] 177s Get:66 http://ftpmaster.internal/ubuntu noble/main armhf libbpf1 armhf 1:1.3.0-2build2 [146 kB] 177s Get:67 http://ftpmaster.internal/ubuntu noble/main armhf libelf1t64 armhf 0.190-1.1build4 [49.9 kB] 177s Get:68 http://ftpmaster.internal/ubuntu noble/main armhf libtirpc-common all 1.3.4+ds-1.1build1 [8094 B] 177s Get:69 http://ftpmaster.internal/ubuntu noble/main armhf lsof armhf 4.95.0-1build3 [248 kB] 177s Get:70 http://ftpmaster.internal/ubuntu noble/main armhf libnsl2 armhf 1.3.0-3build3 [36.5 kB] 177s Get:71 http://ftpmaster.internal/ubuntu noble/main armhf libtirpc3t64 armhf 1.3.4+ds-1.1build1 [73.3 kB] 177s Get:72 http://ftpmaster.internal/ubuntu noble/main armhf iproute2 armhf 6.1.0-1ubuntu6 [1060 kB] 177s Get:73 http://ftpmaster.internal/ubuntu noble/main armhf gnupg-utils armhf 2.4.4-2ubuntu17 [158 kB] 177s Get:74 http://ftpmaster.internal/ubuntu noble/main armhf keyboxd armhf 2.4.4-2ubuntu17 [111 kB] 177s Get:75 http://ftpmaster.internal/ubuntu noble/main armhf libnpth0t64 armhf 1.6-3.1build1 [6998 B] 177s Get:76 http://ftpmaster.internal/ubuntu noble/main armhf gpgv armhf 2.4.4-2ubuntu17 [224 kB] 177s Get:77 http://ftpmaster.internal/ubuntu noble/main armhf gpgsm armhf 2.4.4-2ubuntu17 [241 kB] 177s Get:78 http://ftpmaster.internal/ubuntu noble/main armhf gpg-wks-client armhf 2.4.4-2ubuntu17 [87.5 kB] 177s Get:79 http://ftpmaster.internal/ubuntu noble/main armhf gpg-agent armhf 2.4.4-2ubuntu17 [235 kB] 177s Get:80 http://ftpmaster.internal/ubuntu noble/main armhf gpg armhf 2.4.4-2ubuntu17 [524 kB] 177s Get:81 http://ftpmaster.internal/ubuntu noble/main armhf dirmngr armhf 2.4.4-2ubuntu17 [346 kB] 177s Get:82 http://ftpmaster.internal/ubuntu noble/main armhf gnupg all 2.4.4-2ubuntu17 [359 kB] 177s Get:83 http://ftpmaster.internal/ubuntu noble/main armhf python3-apt armhf 2.7.7build1 [162 kB] 177s Get:84 http://ftpmaster.internal/ubuntu noble/main armhf ubuntu-pro-client-l10n armhf 31.2.3 [19.4 kB] 177s Get:85 http://ftpmaster.internal/ubuntu noble/main armhf ubuntu-pro-client armhf 31.2.3 [216 kB] 177s Get:86 http://ftpmaster.internal/ubuntu noble/main armhf libapt-pkg6.0t64 armhf 2.7.14build2 [986 kB] 178s Get:87 http://ftpmaster.internal/ubuntu noble/main armhf libnettle8t64 armhf 3.9.1-2.2build1 [187 kB] 178s Get:88 http://ftpmaster.internal/ubuntu noble/main armhf libhogweed6t64 armhf 3.9.1-2.2build1 [187 kB] 178s Get:89 http://ftpmaster.internal/ubuntu noble/main armhf libgnutls30t64 armhf 3.8.3-1.1ubuntu3 [947 kB] 178s Get:90 http://ftpmaster.internal/ubuntu noble/main armhf apt armhf 2.7.14build2 [1368 kB] 178s Get:91 http://ftpmaster.internal/ubuntu noble/main armhf apt-utils armhf 2.7.14build2 [210 kB] 178s Get:92 http://ftpmaster.internal/ubuntu noble/main armhf libtext-iconv-perl armhf 1.7-8build3 [12.7 kB] 178s Get:93 http://ftpmaster.internal/ubuntu noble/main armhf libtext-charwidth-perl armhf 0.04-11build3 [8992 B] 178s Get:94 http://ftpmaster.internal/ubuntu noble/main armhf perl-base armhf 5.38.2-3.2build2 [1671 kB] 178s Get:95 http://ftpmaster.internal/ubuntu noble/main armhf liblocale-gettext-perl armhf 1.07-6ubuntu5 [15.1 kB] 178s Get:96 http://ftpmaster.internal/ubuntu noble/main armhf perl-modules-5.38 all 5.38.2-3.2build2 [3110 kB] 178s Get:97 http://ftpmaster.internal/ubuntu noble/main armhf python3-minimal armhf 3.12.2-0ubuntu2 [27.1 kB] 178s Get:98 http://ftpmaster.internal/ubuntu noble/main armhf libpython3-stdlib armhf 3.12.2-0ubuntu2 [9854 B] 178s Get:99 http://ftpmaster.internal/ubuntu noble/main armhf python3 armhf 3.12.2-0ubuntu2 [24.1 kB] 178s Get:100 http://ftpmaster.internal/ubuntu noble/main armhf python3-gdbm armhf 3.12.2-3ubuntu4 [15.1 kB] 178s Get:101 http://ftpmaster.internal/ubuntu noble/main armhf man-db armhf 2.12.0-4build1 [1202 kB] 178s Get:102 http://ftpmaster.internal/ubuntu noble/main armhf libgdbm6t64 armhf 1.23-5.1build1 [30.3 kB] 178s Get:103 http://ftpmaster.internal/ubuntu noble/main armhf libgdbm-compat4t64 armhf 1.23-5.1build1 [6216 B] 178s Get:104 http://ftpmaster.internal/ubuntu noble/main armhf libperl5.38t64 armhf 5.38.2-3.2build2 [4109 kB] 179s Get:105 http://ftpmaster.internal/ubuntu noble/main armhf perl armhf 5.38.2-3.2build2 [231 kB] 179s Get:106 http://ftpmaster.internal/ubuntu noble/main armhf libdb5.3t64 armhf 5.3.28+dfsg2-6build1 [661 kB] 179s Get:107 http://ftpmaster.internal/ubuntu noble/main armhf libpython3.12-stdlib armhf 3.12.2-5ubuntu3 [1925 kB] 179s Get:108 http://ftpmaster.internal/ubuntu noble/main armhf libreadline8t64 armhf 8.2-4build1 [129 kB] 179s Get:109 http://ftpmaster.internal/ubuntu noble/main armhf gawk armhf 1:5.2.1-2build3 [415 kB] 179s Get:110 http://ftpmaster.internal/ubuntu noble/main armhf fdisk armhf 2.39.3-9ubuntu4 [135 kB] 179s Get:111 http://ftpmaster.internal/ubuntu noble/main armhf gpgconf armhf 2.4.4-2ubuntu17 [115 kB] 179s Get:112 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcurl3t64-gnutls armhf 8.5.0-2ubuntu10 [290 kB] 179s Get:113 http://ftpmaster.internal/ubuntu noble/main armhf libfwupd2 armhf 1.9.16-1 [123 kB] 179s Get:114 http://ftpmaster.internal/ubuntu noble/main armhf libpsl5t64 armhf 0.21.2-1.1build1 [55.8 kB] 179s Get:115 http://ftpmaster.internal/ubuntu noble/main armhf wget armhf 1.21.4-1ubuntu3 [317 kB] 179s Get:116 http://ftpmaster.internal/ubuntu noble/main armhf tnftp armhf 20230507-2build2 [98.6 kB] 179s Get:117 http://ftpmaster.internal/ubuntu noble/main armhf libpcap0.8t64 armhf 1.10.4-4.1ubuntu3 [137 kB] 179s Get:118 http://ftpmaster.internal/ubuntu noble/main armhf tcpdump armhf 4.99.4-3ubuntu3 [425 kB] 179s Get:119 http://ftpmaster.internal/ubuntu noble/main armhf libsystemd-shared armhf 255.4-1ubuntu7 [2010 kB] 179s Get:120 http://ftpmaster.internal/ubuntu noble/main armhf systemd-resolved armhf 255.4-1ubuntu7 [289 kB] 179s Get:121 http://ftpmaster.internal/ubuntu noble/main armhf sudo armhf 1.9.15p5-3ubuntu4 [936 kB] 179s Get:122 http://ftpmaster.internal/ubuntu noble/main armhf rsync armhf 3.2.7-1build2 [413 kB] 179s Get:123 http://ftpmaster.internal/ubuntu noble/main armhf python3-cryptography armhf 41.0.7-4build3 [788 kB] 179s Get:124 http://ftpmaster.internal/ubuntu noble/main armhf openssl armhf 3.0.13-0ubuntu3 [974 kB] 179s Get:125 http://ftpmaster.internal/ubuntu noble/main armhf openssh-sftp-server armhf 1:9.6p1-3ubuntu12 [35.5 kB] 179s Get:126 http://ftpmaster.internal/ubuntu noble/main armhf openssh-client armhf 1:9.6p1-3ubuntu12 [890 kB] 179s Get:127 http://ftpmaster.internal/ubuntu noble/main armhf openssh-server armhf 1:9.6p1-3ubuntu12 [503 kB] 179s Get:128 http://ftpmaster.internal/ubuntu noble/main armhf linux-headers-6.8.0-22 all 6.8.0-22.22 [13.6 MB] 180s Get:129 http://ftpmaster.internal/ubuntu noble/main armhf linux-headers-6.8.0-22-generic armhf 6.8.0-22.22 [1286 kB] 180s Get:130 http://ftpmaster.internal/ubuntu noble/main armhf linux-headers-generic armhf 6.8.0-22.22 [9638 B] 180s Get:131 http://ftpmaster.internal/ubuntu noble/main armhf libssl3t64 armhf 3.0.13-0ubuntu3 [1558 kB] 180s Get:132 http://ftpmaster.internal/ubuntu noble/main armhf libnss-systemd armhf 255.4-1ubuntu7 [148 kB] 180s Get:133 http://ftpmaster.internal/ubuntu noble/main armhf libudev1 armhf 255.4-1ubuntu7 [166 kB] 180s Get:134 http://ftpmaster.internal/ubuntu noble/main armhf systemd armhf 255.4-1ubuntu7 [3502 kB] 180s Get:135 http://ftpmaster.internal/ubuntu noble/main armhf udev armhf 255.4-1ubuntu7 [1852 kB] 181s Get:136 http://ftpmaster.internal/ubuntu noble/main armhf systemd-sysv armhf 255.4-1ubuntu7 [11.9 kB] 181s Get:137 http://ftpmaster.internal/ubuntu noble/main armhf libpam-systemd armhf 255.4-1ubuntu7 [216 kB] 181s Get:138 http://ftpmaster.internal/ubuntu noble/main armhf libsystemd0 armhf 255.4-1ubuntu7 [411 kB] 181s Get:139 http://ftpmaster.internal/ubuntu noble/main armhf libpam-runtime all 1.5.3-5ubuntu4 [40.8 kB] 181s Get:140 http://ftpmaster.internal/ubuntu noble/main armhf dbus-user-session armhf 1.14.10-4ubuntu3 [9968 B] 181s Get:141 http://ftpmaster.internal/ubuntu noble/main armhf libapparmor1 armhf 4.0.0-beta3-0ubuntu3 [45.1 kB] 181s Get:142 http://ftpmaster.internal/ubuntu noble/main armhf libexpat1 armhf 2.6.1-2build1 [65.9 kB] 181s Get:143 http://ftpmaster.internal/ubuntu noble/main armhf dbus-system-bus-common all 1.14.10-4ubuntu3 [81.5 kB] 181s Get:144 http://ftpmaster.internal/ubuntu noble/main armhf dbus-bin armhf 1.14.10-4ubuntu3 [37.2 kB] 181s Get:145 http://ftpmaster.internal/ubuntu noble/main armhf dbus armhf 1.14.10-4ubuntu3 [28.1 kB] 181s Get:146 http://ftpmaster.internal/ubuntu noble/main armhf dbus-daemon armhf 1.14.10-4ubuntu3 [109 kB] 181s Get:147 http://ftpmaster.internal/ubuntu noble/main armhf libdbus-1-3 armhf 1.14.10-4ubuntu3 [190 kB] 181s Get:148 http://ftpmaster.internal/ubuntu noble/main armhf libmount1 armhf 2.39.3-9ubuntu4 [171 kB] 181s Get:149 http://ftpmaster.internal/ubuntu noble/main armhf libseccomp2 armhf 2.5.5-1ubuntu3 [49.5 kB] 181s Get:150 http://ftpmaster.internal/ubuntu noble/main armhf libdevmapper1.02.1 armhf 2:1.02.185-3ubuntu3 [135 kB] 181s Get:151 http://ftpmaster.internal/ubuntu noble/main armhf libuuid1 armhf 2.39.3-9ubuntu4 [34.6 kB] 181s Get:152 http://ftpmaster.internal/ubuntu noble/main armhf libcryptsetup12 armhf 2:2.7.0-1ubuntu3 [238 kB] 181s Get:153 http://ftpmaster.internal/ubuntu noble/main armhf libfdisk1 armhf 2.39.3-9ubuntu4 [196 kB] 181s Get:154 http://ftpmaster.internal/ubuntu noble/main armhf mount armhf 2.39.3-9ubuntu4 [134 kB] 181s Get:155 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev-utils3 armhf 3.1.1-1 [16.9 kB] 181s Get:156 http://ftpmaster.internal/ubuntu noble/main armhf libjson-glib-1.0-common all 1.8.0-2build2 [4244 B] 181s Get:157 http://ftpmaster.internal/ubuntu noble/main armhf libjson-glib-1.0-0 armhf 1.8.0-2build2 [61.3 kB] 181s Get:158 http://ftpmaster.internal/ubuntu noble/main armhf libsqlite3-0 armhf 3.45.1-1ubuntu2 [590 kB] 181s Get:159 http://ftpmaster.internal/ubuntu noble/main armhf libgssapi-krb5-2 armhf 1.20.1-6ubuntu2 [119 kB] 181s Get:160 http://ftpmaster.internal/ubuntu noble/main armhf libkrb5-3 armhf 1.20.1-6ubuntu2 [321 kB] 181s Get:161 http://ftpmaster.internal/ubuntu noble/main armhf libkrb5support0 armhf 1.20.1-6ubuntu2 [31.4 kB] 181s Get:162 http://ftpmaster.internal/ubuntu noble/main armhf libk5crypto3 armhf 1.20.1-6ubuntu2 [78.6 kB] 181s Get:163 http://ftpmaster.internal/ubuntu noble/main armhf libcom-err2 armhf 1.47.0-2.4~exp1ubuntu3 [21.9 kB] 181s Get:164 http://ftpmaster.internal/ubuntu noble/main armhf dpkg armhf 1.22.6ubuntu6 [1230 kB] 181s Get:165 http://ftpmaster.internal/ubuntu noble/main armhf python-apt-common all 2.7.7build1 [19.9 kB] 181s Get:166 http://ftpmaster.internal/ubuntu noble/main armhf python3-yaml armhf 6.0.1-2build2 [117 kB] 181s Get:167 http://ftpmaster.internal/ubuntu noble/main armhf python3-setuptools all 68.1.2-2ubuntu1 [396 kB] 181s Get:168 http://ftpmaster.internal/ubuntu noble/main armhf python3-pkg-resources all 68.1.2-2ubuntu1 [168 kB] 181s Get:169 http://ftpmaster.internal/ubuntu noble/main armhf libksba8 armhf 1.6.6-1build1 [101 kB] 181s Get:170 http://ftpmaster.internal/ubuntu noble/main armhf pinentry-curses armhf 1.2.1-3ubuntu5 [36.7 kB] 181s Get:171 http://ftpmaster.internal/ubuntu noble/main armhf libsmartcols1 armhf 2.39.3-9ubuntu4 [117 kB] 181s Get:172 http://ftpmaster.internal/ubuntu noble/main armhf bsdextrautils armhf 2.39.3-9ubuntu4 [78.7 kB] 181s Get:173 http://ftpmaster.internal/ubuntu noble/main armhf groff-base armhf 1.23.0-3build2 [946 kB] 181s Get:174 http://ftpmaster.internal/ubuntu noble/main armhf libpipeline1 armhf 1.5.7-2 [26.2 kB] 181s Get:175 http://ftpmaster.internal/ubuntu noble/main armhf readline-common all 8.2-4build1 [56.5 kB] 181s Get:176 http://ftpmaster.internal/ubuntu noble/main armhf libsasl2-2 armhf 2.1.28+dfsg1-5ubuntu3 [49.7 kB] 181s Get:177 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev-crypto3 armhf 3.1.1-1 [20.3 kB] 181s Get:178 http://ftpmaster.internal/ubuntu noble/main armhf logsave armhf 1.47.0-2.4~exp1ubuntu3 [21.9 kB] 181s Get:179 http://ftpmaster.internal/ubuntu noble/main armhf dhcpcd-base armhf 1:10.0.6-1ubuntu3 [186 kB] 181s Get:180 http://ftpmaster.internal/ubuntu noble/main armhf eject armhf 2.39.3-9ubuntu4 [43.2 kB] 181s Get:181 http://ftpmaster.internal/ubuntu noble/main armhf kbd armhf 2.6.4-2ubuntu2 [219 kB] 181s Get:182 http://ftpmaster.internal/ubuntu noble/main armhf less armhf 590-2ubuntu2 [131 kB] 181s Get:183 http://ftpmaster.internal/ubuntu noble/main armhf libc-bin armhf 2.39-0ubuntu8 [530 kB] 181s Get:184 http://ftpmaster.internal/ubuntu noble/main armhf locales all 2.39-0ubuntu8 [4234 kB] 182s Get:185 http://ftpmaster.internal/ubuntu noble/main armhf libproc2-0 armhf 2:4.0.4-4ubuntu3 [49.0 kB] 182s Get:186 http://ftpmaster.internal/ubuntu noble/main armhf procps armhf 2:4.0.4-4ubuntu3 [700 kB] 182s Get:187 http://ftpmaster.internal/ubuntu noble/main armhf vim-tiny armhf 2:9.1.0016-1ubuntu7 [665 kB] 182s Get:188 http://ftpmaster.internal/ubuntu noble/main armhf vim-common all 2:9.1.0016-1ubuntu7 [385 kB] 182s Get:189 http://ftpmaster.internal/ubuntu noble/main armhf python3-newt armhf 0.52.24-2ubuntu2 [19.4 kB] 182s Get:190 http://ftpmaster.internal/ubuntu noble/main armhf libslang2 armhf 2.3.3-3build2 [478 kB] 182s Get:191 http://ftpmaster.internal/ubuntu noble/main armhf libnewt0.52 armhf 0.52.24-2ubuntu2 [39.0 kB] 182s Get:192 http://ftpmaster.internal/ubuntu noble/main armhf whiptail armhf 0.52.24-2ubuntu2 [17.2 kB] 182s Get:193 http://ftpmaster.internal/ubuntu noble/main armhf e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu3 [6000 B] 182s Get:194 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev-fs3 armhf 3.1.1-1 [34.4 kB] 182s Get:195 http://ftpmaster.internal/ubuntu noble/main armhf libreiserfscore0t64 armhf 1:3.6.27-7.1build1 [66.3 kB] 182s Get:196 http://ftpmaster.internal/ubuntu noble/main armhf btrfs-progs armhf 6.6.3-1.1build2 [852 kB] 182s Get:197 http://ftpmaster.internal/ubuntu noble/main armhf libext2fs2t64 armhf 1.47.0-2.4~exp1ubuntu3 [201 kB] 182s Get:198 http://ftpmaster.internal/ubuntu noble/main armhf e2fsprogs armhf 1.47.0-2.4~exp1ubuntu3 [571 kB] 182s Get:199 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev-loop3 armhf 3.1.1-1 [6490 B] 182s Get:200 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev-mdraid3 armhf 3.1.1-1 [13.3 kB] 182s Get:201 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev-nvme3 armhf 3.1.1-1 [17.4 kB] 182s Get:202 http://ftpmaster.internal/ubuntu noble/main armhf libnvme1t64 armhf 1.8-3build1 [67.6 kB] 182s Get:203 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev-part3 armhf 3.1.1-1 [16.4 kB] 182s Get:204 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev-swap3 armhf 3.1.1-1 [8882 B] 182s Get:205 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev3 armhf 3.1.1-1 [43.0 kB] 182s Get:206 http://ftpmaster.internal/ubuntu noble/main armhf libgudev-1.0-0 armhf 1:238-5ubuntu1 [13.8 kB] 182s Get:207 http://ftpmaster.internal/ubuntu noble/main armhf libmbim-proxy armhf 1.31.2-0ubuntu3 [5750 B] 182s Get:208 http://ftpmaster.internal/ubuntu noble/main armhf libmbim-glib4 armhf 1.31.2-0ubuntu3 [216 kB] 182s Get:209 http://ftpmaster.internal/ubuntu noble/main armhf libcbor0.10 armhf 0.10.2-1.2ubuntu2 [21.7 kB] 182s Get:210 http://ftpmaster.internal/ubuntu noble/main armhf libusb-1.0-0 armhf 2:1.0.27-1 [48.7 kB] 182s Get:211 http://ftpmaster.internal/ubuntu noble/main armhf libgusb2 armhf 0.4.8-1build2 [34.7 kB] 182s Get:212 http://ftpmaster.internal/ubuntu noble/main armhf libmm-glib0 armhf 1.23.4-0ubuntu2 [214 kB] 182s Get:213 http://ftpmaster.internal/ubuntu noble/main armhf libprotobuf-c1 armhf 1.4.1-1ubuntu4 [17.8 kB] 182s Get:214 http://ftpmaster.internal/ubuntu noble/main armhf libbrotli1 armhf 1.1.0-2build2 [319 kB] 182s Get:215 http://ftpmaster.internal/ubuntu noble/main armhf libnghttp2-14 armhf 1.59.0-1build2 [68.1 kB] 182s Get:216 http://ftpmaster.internal/ubuntu noble/main armhf libssh-4 armhf 0.10.6-2build2 [169 kB] 182s Get:217 http://ftpmaster.internal/ubuntu noble/main armhf libibverbs1 armhf 50.0-2build2 [57.9 kB] 182s Get:218 http://ftpmaster.internal/ubuntu noble/main armhf libfido2-1 armhf 1.14.0-1build2 [75.8 kB] 182s Get:219 http://ftpmaster.internal/ubuntu noble/main armhf libwrap0 armhf 7.6.q-33 [45.3 kB] 182s Get:220 http://ftpmaster.internal/ubuntu noble/main armhf coreutils armhf 9.4-3ubuntu6 [1280 kB] 183s Get:221 http://ftpmaster.internal/ubuntu noble/main armhf dash armhf 0.5.12-6ubuntu5 [80.8 kB] 183s Get:222 http://ftpmaster.internal/ubuntu noble/main armhf util-linux armhf 2.39.3-9ubuntu4 [1216 kB] 183s Get:223 http://ftpmaster.internal/ubuntu noble-proposed/main armhf curl armhf 8.5.0-2ubuntu10 [219 kB] 183s Get:224 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcurl4t64 armhf 8.5.0-2ubuntu10 [296 kB] 183s Get:225 http://ftpmaster.internal/ubuntu noble/main armhf tmux armhf 3.4-1build1 [400 kB] 183s Get:226 http://ftpmaster.internal/ubuntu noble/main armhf libevent-core-2.1-7t64 armhf 2.1.12-stable-9ubuntu2 [82.6 kB] 183s Get:227 http://ftpmaster.internal/ubuntu noble/main armhf file armhf 1:5.45-3build1 [21.1 kB] 183s Get:228 http://ftpmaster.internal/ubuntu noble/main armhf libmagic-mgc armhf 1:5.45-3build1 [307 kB] 183s Get:229 http://ftpmaster.internal/ubuntu noble/main armhf libmagic1t64 armhf 1:5.45-3build1 [81.4 kB] 183s Get:230 http://ftpmaster.internal/ubuntu noble/main armhf libplymouth5 armhf 24.004.60-1ubuntu7 [140 kB] 183s Get:231 http://ftpmaster.internal/ubuntu noble/main armhf libpng16-16t64 armhf 1.6.43-5build1 [166 kB] 183s Get:232 http://ftpmaster.internal/ubuntu noble/main armhf xfsprogs armhf 6.6.0-1ubuntu2 [868 kB] 183s Get:233 http://ftpmaster.internal/ubuntu noble/main armhf multipath-tools armhf 0.9.4-5ubuntu8 [279 kB] 183s Get:234 http://ftpmaster.internal/ubuntu noble/main armhf liburcu8t64 armhf 0.14.0-3.1build1 [56.5 kB] 183s Get:235 http://ftpmaster.internal/ubuntu noble/main armhf dmsetup armhf 2:1.02.185-3ubuntu3 [81.1 kB] 183s Get:236 http://ftpmaster.internal/ubuntu noble/main armhf kpartx armhf 0.9.4-5ubuntu8 [31.5 kB] 183s Get:237 http://ftpmaster.internal/ubuntu noble/main armhf libaio1t64 armhf 0.3.113-6build1 [6902 B] 183s Get:238 http://ftpmaster.internal/ubuntu noble/main armhf bind9-host armhf 1:9.18.24-0ubuntu4 [47.4 kB] 183s Get:239 http://ftpmaster.internal/ubuntu noble/main armhf bind9-dnsutils armhf 1:9.18.24-0ubuntu4 [149 kB] 183s Get:240 http://ftpmaster.internal/ubuntu noble/main armhf bind9-libs armhf 1:9.18.24-0ubuntu4 [1148 kB] 183s Get:241 http://ftpmaster.internal/ubuntu noble/main armhf libuv1t64 armhf 1.48.0-1.1build1 [83.0 kB] 183s Get:242 http://ftpmaster.internal/ubuntu noble/main armhf cron armhf 3.0pl1-184ubuntu2 [81.1 kB] 183s Get:243 http://ftpmaster.internal/ubuntu noble/main armhf uuid-runtime armhf 2.39.3-9ubuntu4 [41.7 kB] 183s Get:244 http://ftpmaster.internal/ubuntu noble/main armhf libdebconfclient0 armhf 0.271ubuntu3 [10.9 kB] 183s Get:245 http://ftpmaster.internal/ubuntu noble/main armhf libsemanage-common all 3.5-1build5 [10.1 kB] 183s Get:246 http://ftpmaster.internal/ubuntu noble/main armhf libsemanage2 armhf 3.5-1build5 [84.5 kB] 183s Get:247 http://ftpmaster.internal/ubuntu noble/main armhf install-info armhf 7.1-3build2 [60.6 kB] 183s Get:248 http://ftpmaster.internal/ubuntu noble/main armhf libss2 armhf 1.47.0-2.4~exp1ubuntu3 [14.7 kB] 183s Get:249 http://ftpmaster.internal/ubuntu noble/main armhf krb5-locales all 1.20.1-6ubuntu2 [13.8 kB] 183s Get:250 http://ftpmaster.internal/ubuntu noble/main armhf libbsd0 armhf 0.12.1-1build1 [36.5 kB] 183s Get:251 http://ftpmaster.internal/ubuntu noble/main armhf libglib2.0-data all 2.80.0-6ubuntu1 [48.1 kB] 183s Get:252 http://ftpmaster.internal/ubuntu noble/main armhf rsyslog armhf 8.2312.0-3ubuntu8 [460 kB] 183s Get:253 http://ftpmaster.internal/ubuntu noble/main armhf xdg-user-dirs armhf 0.18-1 [17.3 kB] 183s Get:254 http://ftpmaster.internal/ubuntu noble/main armhf xxd armhf 2:9.1.0016-1ubuntu7 [62.5 kB] 183s Get:255 http://ftpmaster.internal/ubuntu noble/main armhf apparmor armhf 4.0.0-beta3-0ubuntu3 [562 kB] 183s Get:256 http://ftpmaster.internal/ubuntu noble/main armhf cron-daemon-common all 3.0pl1-184ubuntu2 [13.6 kB] 183s Get:257 http://ftpmaster.internal/ubuntu noble/main armhf dosfstools armhf 4.2-1.1build1 [82.9 kB] 183s Get:258 http://ftpmaster.internal/ubuntu noble/main armhf ftp all 20230507-2build2 [4724 B] 183s Get:259 http://ftpmaster.internal/ubuntu noble/main armhf inetutils-telnet armhf 2:2.5-3ubuntu4 [90.7 kB] 183s Get:260 http://ftpmaster.internal/ubuntu noble/main armhf info armhf 7.1-3build2 [126 kB] 183s Get:261 http://ftpmaster.internal/ubuntu noble/main armhf libgpm2 armhf 1.20.7-11 [13.6 kB] 183s Get:262 http://ftpmaster.internal/ubuntu noble/main armhf libjansson4 armhf 2.14-2build2 [28.2 kB] 183s Get:263 http://ftpmaster.internal/ubuntu noble/main armhf libxmuu1 armhf 2:1.1.3-3build2 [8030 B] 183s Get:264 http://ftpmaster.internal/ubuntu noble/main armhf lshw armhf 02.19.git.2021.06.19.996aaad9c7-2build3 [310 kB] 183s Get:265 http://ftpmaster.internal/ubuntu noble/main armhf mtr-tiny armhf 0.95-1.1build2 [51.7 kB] 183s Get:266 http://ftpmaster.internal/ubuntu noble/main armhf plymouth-theme-ubuntu-text armhf 24.004.60-1ubuntu7 [9822 B] 183s Get:267 http://ftpmaster.internal/ubuntu noble/main armhf plymouth armhf 24.004.60-1ubuntu7 [142 kB] 183s Get:268 http://ftpmaster.internal/ubuntu noble/main armhf psmisc armhf 23.7-1build1 [176 kB] 183s Get:269 http://ftpmaster.internal/ubuntu noble/main armhf telnet all 0.17+2.5-3ubuntu4 [3684 B] 183s Get:270 http://ftpmaster.internal/ubuntu noble/main armhf xz-utils armhf 5.6.1+really5.4.5-1 [267 kB] 183s Get:271 http://ftpmaster.internal/ubuntu noble/main armhf ubuntu-standard armhf 1.538build1 [10.9 kB] 183s Get:272 http://ftpmaster.internal/ubuntu noble/main armhf libctf0 armhf 2.42-4ubuntu2 [87.7 kB] 183s Get:273 http://ftpmaster.internal/ubuntu noble/main armhf libctf-nobfd0 armhf 2.42-4ubuntu2 [88.0 kB] 183s Get:274 http://ftpmaster.internal/ubuntu noble/main armhf binutils-arm-linux-gnueabihf armhf 2.42-4ubuntu2 [2925 kB] 184s Get:275 http://ftpmaster.internal/ubuntu noble/main armhf libbinutils armhf 2.42-4ubuntu2 [460 kB] 184s Get:276 http://ftpmaster.internal/ubuntu noble/main armhf binutils armhf 2.42-4ubuntu2 [3072 B] 184s Get:277 http://ftpmaster.internal/ubuntu noble/main armhf binutils-common armhf 2.42-4ubuntu2 [217 kB] 184s Get:278 http://ftpmaster.internal/ubuntu noble/main armhf libsframe1 armhf 2.42-4ubuntu2 [13.1 kB] 184s Get:279 http://ftpmaster.internal/ubuntu noble/main armhf bolt armhf 0.9.7-1 [138 kB] 184s Get:280 http://ftpmaster.internal/ubuntu noble/main armhf cryptsetup-bin armhf 2:2.7.0-1ubuntu3 [214 kB] 184s Get:281 http://ftpmaster.internal/ubuntu noble/main armhf dpkg-dev all 1.22.6ubuntu6 [1074 kB] 184s Get:282 http://ftpmaster.internal/ubuntu noble/main armhf libdpkg-perl all 1.22.6ubuntu6 [268 kB] 184s Get:283 http://ftpmaster.internal/ubuntu noble/main armhf fonts-ubuntu-console all 0.869+git20240321-0ubuntu1 [18.7 kB] 184s Get:284 http://ftpmaster.internal/ubuntu noble/main armhf gcc-13-base armhf 13.2.0-23ubuntu3 [48.6 kB] 184s Get:285 http://ftpmaster.internal/ubuntu noble/main armhf gnupg-l10n all 2.4.4-2ubuntu17 [65.9 kB] 184s Get:286 http://ftpmaster.internal/ubuntu noble/main armhf ibverbs-providers armhf 50.0-2build2 [27.4 kB] 184s Get:287 http://ftpmaster.internal/ubuntu noble/main armhf jq armhf 1.7.1-3build1 [65.2 kB] 184s Get:288 http://ftpmaster.internal/ubuntu noble/main armhf libjq1 armhf 1.7.1-3build1 [156 kB] 184s Get:289 http://ftpmaster.internal/ubuntu noble/main armhf libatm1t64 armhf 1:2.5.1-5.1build1 [20.1 kB] 184s Get:290 http://ftpmaster.internal/ubuntu noble/main armhf libftdi1-2 armhf 1.5-6build5 [25.8 kB] 184s Get:291 http://ftpmaster.internal/ubuntu noble/main armhf libldap-common all 2.6.7+dfsg-1~exp1ubuntu8 [31.4 kB] 184s Get:292 http://ftpmaster.internal/ubuntu noble/main armhf libsasl2-modules armhf 2.1.28+dfsg1-5ubuntu3 [61.4 kB] 184s Get:293 http://ftpmaster.internal/ubuntu noble/main armhf libsensors-config all 1:3.6.0-9build1 [5546 B] 184s Get:294 http://ftpmaster.internal/ubuntu noble/main armhf libsensors5 armhf 1:3.6.0-9build1 [24.6 kB] 184s Get:295 http://ftpmaster.internal/ubuntu noble/main armhf lxd-agent-loader all 0.7 [4790 B] 184s Get:296 http://ftpmaster.internal/ubuntu noble/universe armhf python3-lib2to3 all 3.12.2-3ubuntu4 [78.0 kB] 184s Get:297 http://ftpmaster.internal/ubuntu noble/main armhf python3-markupsafe armhf 2.1.5-1build2 [12.1 kB] 184s Get:298 http://ftpmaster.internal/ubuntu noble/main armhf python3-pyrsistent armhf 0.20.0-1build2 [53.1 kB] 184s Get:299 http://ftpmaster.internal/ubuntu noble/main armhf python3-typing-extensions all 4.10.0-1 [60.7 kB] 184s Get:300 http://ftpmaster.internal/ubuntu noble/main armhf cloud-init all 24.1.3-0ubuntu2 [598 kB] 184s Get:301 http://ftpmaster.internal/ubuntu noble/main armhf gdisk armhf 1.0.10-1build1 [229 kB] 190s Preconfiguring packages ... 191s Fetched 111 MB in 9s (12.5 MB/s) 191s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 191s Preparing to unpack .../motd-news-config_13ubuntu9_all.deb ... 191s Unpacking motd-news-config (13ubuntu9) over (13ubuntu7) ... 191s Preparing to unpack .../gcc-14-base_14-20240330-1ubuntu2_armhf.deb ... 191s Unpacking gcc-14-base:armhf (14-20240330-1ubuntu2) over (14-20240303-1ubuntu1) ... 191s Setting up gcc-14-base:armhf (14-20240330-1ubuntu2) ... 191s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 191s Preparing to unpack .../libgcc-s1_14-20240330-1ubuntu2_armhf.deb ... 191s Unpacking libgcc-s1:armhf (14-20240330-1ubuntu2) over (14-20240303-1ubuntu1) ... 192s Setting up libgcc-s1:armhf (14-20240330-1ubuntu2) ... 192s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 192s Preparing to unpack .../libstdc++6_14-20240330-1ubuntu2_armhf.deb ... 192s Unpacking libstdc++6:armhf (14-20240330-1ubuntu2) over (14-20240303-1ubuntu1) ... 192s Setting up libstdc++6:armhf (14-20240330-1ubuntu2) ... 192s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 192s Preparing to unpack .../libc6_2.39-0ubuntu8_armhf.deb ... 193s Unpacking libc6:armhf (2.39-0ubuntu8) over (2.39-0ubuntu2) ... 193s Setting up libc6:armhf (2.39-0ubuntu8) ... 195s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 195s Preparing to unpack .../base-files_13ubuntu9_armhf.deb ... 195s Unpacking base-files (13ubuntu9) over (13ubuntu7) ... 195s Setting up base-files (13ubuntu9) ... 197s motd-news.service is a disabled or a static unit not running, not starting it. 197s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 197s Preparing to unpack .../debianutils_5.17build1_armhf.deb ... 197s Unpacking debianutils (5.17build1) over (5.16) ... 198s Setting up debianutils (5.17build1) ... 198s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 198s Preparing to unpack .../bash_5.2.21-2ubuntu4_armhf.deb ... 198s Unpacking bash (5.2.21-2ubuntu4) over (5.2.21-2ubuntu2) ... 198s Setting up bash (5.2.21-2ubuntu4) ... 198s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 198s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 198s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu4_armhf.deb ... 198s Unpacking bsdutils (1:2.39.3-9ubuntu4) over (1:2.39.3-6ubuntu2) ... 198s Setting up bsdutils (1:2.39.3-9ubuntu4) ... 199s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 199s Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu2_armhf.deb ... 199s Unpacking zlib1g:armhf (1:1.3.dfsg-3.1ubuntu2) over (1:1.3.dfsg-3ubuntu1) ... 199s Setting up zlib1g:armhf (1:1.3.dfsg-3.1ubuntu2) ... 199s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 199s Preparing to unpack .../librtmp1_2.4+20151223.gitfa8646d.1-2build7_armhf.deb ... 199s Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2build7) over (2.4+20151223.gitfa8646d.1-2build4) ... 199s Preparing to unpack .../liblzma5_5.6.1+really5.4.5-1_armhf.deb ... 199s Unpacking liblzma5:armhf (5.6.1+really5.4.5-1) over (5.4.5-0.3) ... 199s Setting up liblzma5:armhf (5.6.1+really5.4.5-1) ... 199s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 199s Preparing to unpack .../libxml2_2.9.14+dfsg-1.3ubuntu3_armhf.deb ... 199s Unpacking libxml2:armhf (2.9.14+dfsg-1.3ubuntu3) over (2.9.14+dfsg-1.3ubuntu1) ... 199s Preparing to unpack .../fwupd_1.9.16-1_armhf.deb ... 200s Unpacking fwupd (1.9.16-1) over (1.9.14-1) ... 200s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 200s Removing libarchive13:armhf (3.7.2-1ubuntu2) ... 200s Selecting previously unselected package libarchive13t64:armhf. 200s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58614 files and directories currently installed.) 200s Preparing to unpack .../libarchive13t64_3.7.2-2_armhf.deb ... 200s Unpacking libarchive13t64:armhf (3.7.2-2) ... 200s Preparing to unpack .../udisks2_2.10.1-6build1_armhf.deb ... 200s Unpacking udisks2 (2.10.1-6build1) over (2.10.1-1ubuntu2) ... 200s Preparing to unpack .../libudisks2-0_2.10.1-6build1_armhf.deb ... 200s Unpacking libudisks2-0:armhf (2.10.1-6build1) over (2.10.1-1ubuntu2) ... 201s Preparing to unpack .../libblkid1_2.39.3-9ubuntu4_armhf.deb ... 201s Unpacking libblkid1:armhf (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 201s Setting up libblkid1:armhf (2.39.3-9ubuntu4) ... 201s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58621 files and directories currently installed.) 201s Preparing to unpack .../0-kmod_31+20240202-2ubuntu5_armhf.deb ... 201s Unpacking kmod (31+20240202-2ubuntu5) over (30+20230601-2ubuntu1) ... 201s dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty 201s Preparing to unpack .../1-libkmod2_31+20240202-2ubuntu5_armhf.deb ... 201s Unpacking libkmod2:armhf (31+20240202-2ubuntu5) over (30+20230601-2ubuntu1) ... 201s Preparing to unpack .../2-systemd-dev_255.4-1ubuntu7_all.deb ... 201s Unpacking systemd-dev (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 201s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu7_armhf.deb ... 201s Unpacking systemd-timesyncd (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 201s Preparing to unpack .../4-dbus-session-bus-common_1.14.10-4ubuntu3_all.deb ... 201s Unpacking dbus-session-bus-common (1.14.10-4ubuntu3) over (1.14.10-4ubuntu1) ... 201s Preparing to unpack .../5-libaudit-common_1%3a3.1.2-2.1build1_all.deb ... 201s Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.2-2) ... 201s Setting up libaudit-common (1:3.1.2-2.1build1) ... 202s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 202s Preparing to unpack .../libcap-ng0_0.8.4-2build2_armhf.deb ... 202s Unpacking libcap-ng0:armhf (0.8.4-2build2) over (0.8.4-2) ... 202s Setting up libcap-ng0:armhf (0.8.4-2build2) ... 202s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 202s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_armhf.deb ... 202s Unpacking libaudit1:armhf (1:3.1.2-2.1build1) over (1:3.1.2-2) ... 202s Setting up libaudit1:armhf (1:3.1.2-2.1build1) ... 202s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 202s Preparing to unpack .../libpam0g_1.5.3-5ubuntu4_armhf.deb ... 202s Unpacking libpam0g:armhf (1.5.3-5ubuntu4) over (1.5.2-9.1ubuntu3) ... 202s Setting up libpam0g:armhf (1.5.3-5ubuntu4) ... 203s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 203s Preparing to unpack .../libselinux1_3.5-2ubuntu2_armhf.deb ... 203s Unpacking libselinux1:armhf (3.5-2ubuntu2) over (3.5-2build1) ... 203s Setting up libselinux1:armhf (3.5-2ubuntu2) ... 203s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 203s Preparing to unpack .../00-libldap2_2.6.7+dfsg-1~exp1ubuntu8_armhf.deb ... 203s Unpacking libldap2:armhf (2.6.7+dfsg-1~exp1ubuntu8) over (2.6.7+dfsg-1~exp1ubuntu1) ... 203s Preparing to unpack .../01-shared-mime-info_2.4-4_armhf.deb ... 203s Unpacking shared-mime-info (2.4-4) over (2.4-1) ... 203s Preparing to unpack .../02-gir1.2-girepository-2.0_1.80.1-1_armhf.deb ... 203s Unpacking gir1.2-girepository-2.0:armhf (1.80.1-1) over (1.79.1-1) ... 203s Preparing to unpack .../03-gir1.2-glib-2.0_2.80.0-6ubuntu1_armhf.deb ... 203s Unpacking gir1.2-glib-2.0:armhf (2.80.0-6ubuntu1) over (2.79.2-1~ubuntu1) ... 203s Preparing to unpack .../04-libgirepository-1.0-1_1.80.1-1_armhf.deb ... 203s Unpacking libgirepository-1.0-1:armhf (1.80.1-1) over (1.79.1-1) ... 204s Preparing to unpack .../05-python3-gi_3.48.2-1_armhf.deb ... 204s Unpacking python3-gi (3.48.2-1) over (3.47.0-3) ... 204s Preparing to unpack .../06-python3-dbus_1.3.2-5build3_armhf.deb ... 204s Unpacking python3-dbus (1.3.2-5build3) over (1.3.2-5build1) ... 204s Selecting previously unselected package libnetplan1:armhf. 204s Preparing to unpack .../07-libnetplan1_1.0-2build1_armhf.deb ... 204s Unpacking libnetplan1:armhf (1.0-2build1) ... 204s Preparing to unpack .../08-python3-netplan_1.0-2build1_armhf.deb ... 204s Unpacking python3-netplan (1.0-2build1) over (0.107.1-3) ... 204s Preparing to unpack .../09-netplan-generator_1.0-2build1_armhf.deb ... 204s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 205s Unpacking netplan-generator (1.0-2build1) over (0.107.1-3) ... 205s Preparing to unpack .../10-initramfs-tools-bin_0.142ubuntu24_armhf.deb ... 205s Unpacking initramfs-tools-bin (0.142ubuntu24) over (0.142ubuntu20) ... 205s Preparing to unpack .../11-initramfs-tools-core_0.142ubuntu24_all.deb ... 205s Unpacking initramfs-tools-core (0.142ubuntu24) over (0.142ubuntu20) ... 205s Preparing to unpack .../12-ubuntu-minimal_1.538build1_armhf.deb ... 205s Unpacking ubuntu-minimal (1.538build1) over (1.536) ... 205s Preparing to unpack .../13-initramfs-tools_0.142ubuntu24_all.deb ... 205s Unpacking initramfs-tools (0.142ubuntu24) over (0.142ubuntu20) ... 205s Preparing to unpack .../14-netplan.io_1.0-2build1_armhf.deb ... 205s Unpacking netplan.io (1.0-2build1) over (0.107.1-3) ... 205s Preparing to unpack .../15-libxmlb2_0.3.17-1_armhf.deb ... 205s Unpacking libxmlb2:armhf (0.3.17-1) over (0.3.15-1) ... 205s dpkg: libgpgme11:armhf: dependency problems, but removing anyway as you requested: 205s libvolume-key1:armhf depends on libgpgme11 (>= 1.4.1). 205s libjcat1:armhf depends on libgpgme11 (>= 1.2.0). 205s 206s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58624 files and directories currently installed.) 206s Removing libgpgme11:armhf (1.18.0-4ubuntu1) ... 206s Selecting previously unselected package libgpgme11t64:armhf. 206s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 206s Preparing to unpack .../0-libgpgme11t64_1.18.0-4.1ubuntu4_armhf.deb ... 206s Unpacking libgpgme11t64:armhf (1.18.0-4.1ubuntu4) ... 206s Preparing to unpack .../1-libvolume-key1_0.3.12-7build2_armhf.deb ... 206s Unpacking libvolume-key1:armhf (0.3.12-7build2) over (0.3.12-5build2) ... 206s Preparing to unpack .../2-libqrtr-glib0_1.2.2-1ubuntu4_armhf.deb ... 206s Unpacking libqrtr-glib0:armhf (1.2.2-1ubuntu4) over (1.2.2-1ubuntu2) ... 206s Preparing to unpack .../3-libqmi-glib5_1.35.2-0ubuntu2_armhf.deb ... 206s Unpacking libqmi-glib5:armhf (1.35.2-0ubuntu2) over (1.34.0-2) ... 206s Preparing to unpack .../4-libqmi-proxy_1.35.2-0ubuntu2_armhf.deb ... 206s Unpacking libqmi-proxy (1.35.2-0ubuntu2) over (1.34.0-2) ... 206s Preparing to unpack .../5-libpolkit-agent-1-0_124-2ubuntu1_armhf.deb ... 206s Unpacking libpolkit-agent-1-0:armhf (124-2ubuntu1) over (124-1) ... 206s Preparing to unpack .../6-libpolkit-gobject-1-0_124-2ubuntu1_armhf.deb ... 206s Unpacking libpolkit-gobject-1-0:armhf (124-2ubuntu1) over (124-1) ... 206s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58625 files and directories currently installed.) 207s Removing libnetplan0:armhf (0.107.1-3) ... 207s dpkg: libglib2.0-0:armhf: dependency problems, but removing anyway as you requested: 207s libmm-glib0:armhf depends on libglib2.0-0 (>= 2.62.0). 207s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 207s libmbim-glib4:armhf depends on libglib2.0-0 (>= 2.56). 207s libjson-glib-1.0-0:armhf depends on libglib2.0-0 (>= 2.75.3). 207s libjcat1:armhf depends on libglib2.0-0 (>= 2.75.3). 207s libgusb2:armhf depends on libglib2.0-0 (>= 2.75.3). 207s libgudev-1.0-0:armhf depends on libglib2.0-0 (>= 2.38.0). 207s libfwupd2:armhf depends on libglib2.0-0 (>= 2.79.0). 207s libblockdev3:armhf depends on libglib2.0-0 (>= 2.42.2). 207s libblockdev-utils3:armhf depends on libglib2.0-0 (>= 2.75.3). 207s libblockdev-swap3:armhf depends on libglib2.0-0 (>= 2.42.2). 207s libblockdev-part3:armhf depends on libglib2.0-0 (>= 2.42.2). 207s libblockdev-nvme3:armhf depends on libglib2.0-0 (>= 2.42.2). 207s libblockdev-mdraid3:armhf depends on libglib2.0-0 (>= 2.42.2). 207s libblockdev-loop3:armhf depends on libglib2.0-0 (>= 2.42.2). 207s libblockdev-fs3:armhf depends on libglib2.0-0 (>= 2.42.2). 207s libblockdev-crypto3:armhf depends on libglib2.0-0 (>= 2.42.2). 207s bolt depends on libglib2.0-0 (>= 2.56.0). 207s 207s Removing libglib2.0-0:armhf (2.79.2-1~ubuntu1) ... 207s Selecting previously unselected package libglib2.0-0t64:armhf. 207s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58596 files and directories currently installed.) 207s Preparing to unpack .../libglib2.0-0t64_2.80.0-6ubuntu1_armhf.deb ... 207s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:armhf.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 207s removed '/var/lib/dpkg/info/libglib2.0-0:armhf.postrm' 207s Unpacking libglib2.0-0t64:armhf (2.80.0-6ubuntu1) ... 207s Preparing to unpack .../libjcat1_0.2.0-2build3_armhf.deb ... 207s Unpacking libjcat1:armhf (0.2.0-2build3) over (0.2.0-2) ... 207s dpkg: libparted2:armhf: dependency problems, but removing anyway as you requested: 207s parted depends on libparted2 (= 3.6-3). 207s 207s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 207s Removing libparted2:armhf (3.6-3) ... 207s Selecting previously unselected package libparted2t64:armhf. 207s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58613 files and directories currently installed.) 207s Preparing to unpack .../00-libparted2t64_3.6-4build1_armhf.deb ... 207s Adding 'diversion of /lib/arm-linux-gnueabihf/libparted.so.2 to /lib/arm-linux-gnueabihf/libparted.so.2.usr-is-merged by libparted2t64' 207s Adding 'diversion of /lib/arm-linux-gnueabihf/libparted.so.2.0.5 to /lib/arm-linux-gnueabihf/libparted.so.2.0.5.usr-is-merged by libparted2t64' 207s Unpacking libparted2t64:armhf (3.6-4build1) ... 208s Preparing to unpack .../01-parted_3.6-4build1_armhf.deb ... 208s Unpacking parted (3.6-4build1) over (3.6-3) ... 208s Preparing to unpack .../02-python3.12_3.12.2-5ubuntu3_armhf.deb ... 208s Unpacking python3.12 (3.12.2-5ubuntu3) over (3.12.2-1) ... 208s Preparing to unpack .../03-python3.12-minimal_3.12.2-5ubuntu3_armhf.deb ... 208s Unpacking python3.12-minimal (3.12.2-5ubuntu3) over (3.12.2-1) ... 208s Preparing to unpack .../04-libpython3.12-minimal_3.12.2-5ubuntu3_armhf.deb ... 209s Unpacking libpython3.12-minimal:armhf (3.12.2-5ubuntu3) over (3.12.2-1) ... 209s Preparing to unpack .../05-libsasl2-modules-db_2.1.28+dfsg1-5ubuntu3_armhf.deb ... 209s Unpacking libsasl2-modules-db:armhf (2.1.28+dfsg1-5ubuntu3) over (2.1.28+dfsg1-4) ... 209s Preparing to unpack .../06-python3.11_3.11.8-1build5_armhf.deb ... 209s Unpacking python3.11 (3.11.8-1build5) over (3.11.8-1) ... 209s Preparing to unpack .../07-python3.11-minimal_3.11.8-1build5_armhf.deb ... 209s Unpacking python3.11-minimal (3.11.8-1build5) over (3.11.8-1) ... 210s Preparing to unpack .../08-libpython3.11-minimal_3.11.8-1build5_armhf.deb ... 210s Unpacking libpython3.11-minimal:armhf (3.11.8-1build5) over (3.11.8-1) ... 210s Preparing to unpack .../09-libpython3.11-stdlib_3.11.8-1build5_armhf.deb ... 211s Unpacking libpython3.11-stdlib:armhf (3.11.8-1build5) over (3.11.8-1) ... 211s Preparing to unpack .../10-libpam-modules-bin_1.5.3-5ubuntu4_armhf.deb ... 211s Unpacking libpam-modules-bin (1.5.3-5ubuntu4) over (1.5.2-9.1ubuntu3) ... 211s Setting up libpam-modules-bin (1.5.3-5ubuntu4) ... 212s pam_namespace.service is a disabled or a static unit not running, not starting it. 212s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58622 files and directories currently installed.) 212s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu4_armhf.deb ... 213s Unpacking libpam-modules:armhf (1.5.3-5ubuntu4) over (1.5.2-9.1ubuntu3) ... 213s Setting up libpam-modules:armhf (1.5.3-5ubuntu4) ... 213s Installing new version of config file /etc/security/namespace.init ... 213s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 213s Preparing to unpack .../libbpf1_1%3a1.3.0-2build2_armhf.deb ... 213s Unpacking libbpf1:armhf (1:1.3.0-2build2) over (1:1.3.0-2) ... 213s dpkg: libelf1:armhf: dependency problems, but removing anyway as you requested: 213s iproute2 depends on libelf1 (>= 0.131). 213s 213s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 213s Removing libelf1:armhf (0.190-1) ... 214s Selecting previously unselected package libelf1t64:armhf. 214s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58615 files and directories currently installed.) 214s Preparing to unpack .../libelf1t64_0.190-1.1build4_armhf.deb ... 214s Unpacking libelf1t64:armhf (0.190-1.1build4) ... 214s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1build1_all.deb ... 214s Unpacking libtirpc-common (1.3.4+ds-1.1build1) over (1.3.4+ds-1build1) ... 214s Preparing to unpack .../lsof_4.95.0-1build3_armhf.deb ... 214s Unpacking lsof (4.95.0-1build3) over (4.95.0-1build1) ... 214s Preparing to unpack .../libnsl2_1.3.0-3build3_armhf.deb ... 214s Unpacking libnsl2:armhf (1.3.0-3build3) over (1.3.0-3) ... 214s dpkg: libtirpc3:armhf: dependency problems, but removing anyway as you requested: 214s libpython3.12-stdlib:armhf depends on libtirpc3 (>= 1.0.2). 214s iproute2 depends on libtirpc3 (>= 1.0.2). 214s 214s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 214s Removing libtirpc3:armhf (1.3.4+ds-1build1) ... 214s Selecting previously unselected package libtirpc3t64:armhf. 215s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58614 files and directories currently installed.) 215s Preparing to unpack .../libtirpc3t64_1.3.4+ds-1.1build1_armhf.deb ... 215s Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3 to /lib/arm-linux-gnueabihf/libtirpc.so.3.usr-is-merged by libtirpc3t64' 215s Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0 to /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 215s Unpacking libtirpc3t64:armhf (1.3.4+ds-1.1build1) ... 215s Preparing to unpack .../iproute2_6.1.0-1ubuntu6_armhf.deb ... 215s Unpacking iproute2 (6.1.0-1ubuntu6) over (6.1.0-1ubuntu2) ... 215s Preparing to unpack .../gnupg-utils_2.4.4-2ubuntu17_armhf.deb ... 215s Unpacking gnupg-utils (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 215s Preparing to unpack .../keyboxd_2.4.4-2ubuntu17_armhf.deb ... 215s Unpacking keyboxd (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 215s dpkg: libnpth0:armhf: dependency problems, but removing anyway as you requested: 215s gpgv depends on libnpth0 (>= 0.90). 215s gpgsm depends on libnpth0 (>= 0.90). 215s gpg-agent depends on libnpth0 (>= 0.90). 215s gpg depends on libnpth0 (>= 0.90). 215s dirmngr depends on libnpth0 (>= 0.90). 215s 215s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58625 files and directories currently installed.) 215s Removing libnpth0:armhf (1.6-3build2) ... 215s Selecting previously unselected package libnpth0t64:armhf. 215s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 215s Preparing to unpack .../libnpth0t64_1.6-3.1build1_armhf.deb ... 215s Unpacking libnpth0t64:armhf (1.6-3.1build1) ... 215s Setting up libnpth0t64:armhf (1.6-3.1build1) ... 216s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58626 files and directories currently installed.) 216s Preparing to unpack .../gpgv_2.4.4-2ubuntu17_armhf.deb ... 216s Unpacking gpgv (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 216s Setting up gpgv (2.4.4-2ubuntu17) ... 216s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58626 files and directories currently installed.) 216s Preparing to unpack .../0-gpgsm_2.4.4-2ubuntu17_armhf.deb ... 216s Unpacking gpgsm (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 216s Preparing to unpack .../1-gpg-wks-client_2.4.4-2ubuntu17_armhf.deb ... 216s Unpacking gpg-wks-client (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 216s Preparing to unpack .../2-gpg-agent_2.4.4-2ubuntu17_armhf.deb ... 216s Unpacking gpg-agent (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 216s Preparing to unpack .../3-gpg_2.4.4-2ubuntu17_armhf.deb ... 216s Unpacking gpg (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 216s Preparing to unpack .../4-dirmngr_2.4.4-2ubuntu17_armhf.deb ... 217s Unpacking dirmngr (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 217s Preparing to unpack .../5-gnupg_2.4.4-2ubuntu17_all.deb ... 217s Unpacking gnupg (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 217s Preparing to unpack .../6-python3-apt_2.7.7build1_armhf.deb ... 218s Unpacking python3-apt (2.7.7build1) over (2.7.6) ... 218s Preparing to unpack .../7-ubuntu-pro-client-l10n_31.2.3_armhf.deb ... 218s Unpacking ubuntu-pro-client-l10n (31.2.3) over (31.1) ... 218s Preparing to unpack .../8-ubuntu-pro-client_31.2.3_armhf.deb ... 218s Unpacking ubuntu-pro-client (31.2.3) over (31.1) ... 219s dpkg: libapt-pkg6.0:armhf: dependency problems, but removing anyway as you requested: 219s apt-utils depends on libapt-pkg6.0 (>= 2.7.12). 219s apt depends on libapt-pkg6.0 (>= 2.7.12). 219s 219s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58624 files and directories currently installed.) 219s Removing libapt-pkg6.0:armhf (2.7.12) ... 219s dpkg: libnettle8:armhf: dependency problems, but removing anyway as you requested: 219s libhogweed6:armhf depends on libnettle8. 219s libgnutls30:armhf depends on libnettle8 (>= 3.9~). 219s libcurl3-gnutls:armhf depends on libnettle8. 219s 219s Removing libnettle8:armhf (3.9.1-2) ... 219s Selecting previously unselected package libapt-pkg6.0t64:armhf. 219s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58568 files and directories currently installed.) 219s Preparing to unpack .../libapt-pkg6.0t64_2.7.14build2_armhf.deb ... 219s Unpacking libapt-pkg6.0t64:armhf (2.7.14build2) ... 219s Setting up libapt-pkg6.0t64:armhf (2.7.14build2) ... 219s Selecting previously unselected package libnettle8t64:armhf. 219s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 219s Preparing to unpack .../libnettle8t64_3.9.1-2.2build1_armhf.deb ... 219s Unpacking libnettle8t64:armhf (3.9.1-2.2build1) ... 219s Setting up libnettle8t64:armhf (3.9.1-2.2build1) ... 220s dpkg: libhogweed6:armhf: dependency problems, but removing anyway as you requested: 220s libgnutls30:armhf depends on libhogweed6 (>= 3.6). 220s 220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58626 files and directories currently installed.) 220s Removing libhogweed6:armhf (3.9.1-2) ... 220s Selecting previously unselected package libhogweed6t64:armhf. 220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58621 files and directories currently installed.) 220s Preparing to unpack .../libhogweed6t64_3.9.1-2.2build1_armhf.deb ... 220s Unpacking libhogweed6t64:armhf (3.9.1-2.2build1) ... 220s Setting up libhogweed6t64:armhf (3.9.1-2.2build1) ... 220s dpkg: libgnutls30:armhf: dependency problems, but removing anyway as you requested: 220s libcurl3-gnutls:armhf depends on libgnutls30 (>= 3.8.2). 220s apt depends on libgnutls30 (>= 3.8.1). 220s 220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58627 files and directories currently installed.) 220s Removing libgnutls30:armhf (3.8.3-1ubuntu1) ... 220s Selecting previously unselected package libgnutls30t64:armhf. 220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 220s Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu3_armhf.deb ... 220s Unpacking libgnutls30t64:armhf (3.8.3-1.1ubuntu3) ... 220s Setting up libgnutls30t64:armhf (3.8.3-1.1ubuntu3) ... 220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58628 files and directories currently installed.) 220s Preparing to unpack .../apt_2.7.14build2_armhf.deb ... 221s Unpacking apt (2.7.14build2) over (2.7.12) ... 221s Setting up apt (2.7.14build2) ... 223s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58628 files and directories currently installed.) 223s Preparing to unpack .../apt-utils_2.7.14build2_armhf.deb ... 223s Unpacking apt-utils (2.7.14build2) over (2.7.12) ... 223s Preparing to unpack .../libtext-iconv-perl_1.7-8build3_armhf.deb ... 223s Unpacking libtext-iconv-perl:armhf (1.7-8build3) over (1.7-8build1) ... 223s Preparing to unpack .../libtext-charwidth-perl_0.04-11build3_armhf.deb ... 223s Unpacking libtext-charwidth-perl:armhf (0.04-11build3) over (0.04-11build1) ... 223s Preparing to unpack .../perl-base_5.38.2-3.2build2_armhf.deb ... 223s Unpacking perl-base (5.38.2-3.2build2) over (5.38.2-3) ... 224s Setting up perl-base (5.38.2-3.2build2) ... 224s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58628 files and directories currently installed.) 224s Preparing to unpack .../liblocale-gettext-perl_1.07-6ubuntu5_armhf.deb ... 224s Unpacking liblocale-gettext-perl (1.07-6ubuntu5) over (1.07-6build1) ... 224s Preparing to unpack .../perl-modules-5.38_5.38.2-3.2build2_all.deb ... 224s Unpacking perl-modules-5.38 (5.38.2-3.2build2) over (5.38.2-3) ... 226s dpkg: libssl3:armhf: dependency problems, but removing anyway as you requested: 226s wget depends on libssl3 (>= 3.0.0). 226s tnftp depends on libssl3 (>= 3.0.0). 226s tcpdump depends on libssl3 (>= 3.0.0). 226s systemd-resolved depends on libssl3 (>= 3.0.0). 226s systemd depends on libssl3 (>= 3.0.0). 226s sudo depends on libssl3 (>= 3.0.0). 226s rsync depends on libssl3 (>= 3.0.0). 226s python3-cryptography depends on libssl3 (>= 3.0.0). 226s openssl depends on libssl3 (>= 3.0.9). 226s openssh-server depends on libssl3 (>= 3.0.10). 226s openssh-client depends on libssl3 (>= 3.0.10). 226s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 226s libsystemd-shared:armhf depends on libssl3 (>= 3.0.0). 226s libssh-4:armhf depends on libssl3 (>= 3.0.0). 226s libsasl2-modules:armhf depends on libssl3 (>= 3.0.0). 226s libsasl2-2:armhf depends on libssl3 (>= 3.0.0). 226s libnvme1 depends on libssl3 (>= 3.0.0). 226s libkrb5-3:armhf depends on libssl3 (>= 3.0.0). 226s libfido2-1:armhf depends on libssl3 (>= 3.0.0). 226s libcurl4:armhf depends on libssl3 (>= 3.0.0). 226s libcryptsetup12:armhf depends on libssl3 (>= 3.0.0). 226s dhcpcd-base depends on libssl3 (>= 3.0.0). 226s bind9-libs:armhf depends on libssl3 (>= 3.0.0). 226s 226s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58628 files and directories currently installed.) 226s Removing libssl3:armhf (3.0.10-1ubuntu4) ... 226s Selecting previously unselected package libssl3t64:armhf. 226s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58617 files and directories currently installed.) 226s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3_armhf.deb ... 226s Unpacking libssl3t64:armhf (3.0.13-0ubuntu3) ... 226s Setting up libssl3t64:armhf (3.0.13-0ubuntu3) ... 226s Setting up libpython3.12-minimal:armhf (3.12.2-5ubuntu3) ... 226s Setting up python3.12-minimal (3.12.2-5ubuntu3) ... 230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58630 files and directories currently installed.) 230s Preparing to unpack .../python3-minimal_3.12.2-0ubuntu2_armhf.deb ... 230s Unpacking python3-minimal (3.12.2-0ubuntu2) over (3.12.1-0ubuntu2) ... 230s Preparing to unpack .../libpython3-stdlib_3.12.2-0ubuntu2_armhf.deb ... 230s Unpacking libpython3-stdlib:armhf (3.12.2-0ubuntu2) over (3.12.1-0ubuntu2) ... 230s Setting up python3-minimal (3.12.2-0ubuntu2) ... 231s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58630 files and directories currently installed.) 231s Preparing to unpack .../python3_3.12.2-0ubuntu2_armhf.deb ... 231s Unpacking python3 (3.12.2-0ubuntu2) over (3.12.1-0ubuntu2) ... 231s Preparing to unpack .../python3-gdbm_3.12.2-3ubuntu4_armhf.deb ... 231s Unpacking python3-gdbm:armhf (3.12.2-3ubuntu4) over (3.11.5-1) ... 231s Preparing to unpack .../man-db_2.12.0-4build1_armhf.deb ... 231s Unpacking man-db (2.12.0-4build1) over (2.12.0-3) ... 232s dpkg: libgdbm-compat4:armhf: dependency problems, but removing anyway as you requested: 232s libperl5.38:armhf depends on libgdbm-compat4 (>= 1.18-3). 232s 232s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58629 files and directories currently installed.) 232s Removing libgdbm-compat4:armhf (1.23-5) ... 232s dpkg: libgdbm6:armhf: dependency problems, but removing anyway as you requested: 232s libperl5.38:armhf depends on libgdbm6 (>= 1.21). 232s 232s Removing libgdbm6:armhf (1.23-5) ... 232s Selecting previously unselected package libgdbm6t64:armhf. 232s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 232s Preparing to unpack .../libgdbm6t64_1.23-5.1build1_armhf.deb ... 232s Unpacking libgdbm6t64:armhf (1.23-5.1build1) ... 232s Selecting previously unselected package libgdbm-compat4t64:armhf. 232s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1build1_armhf.deb ... 232s Unpacking libgdbm-compat4t64:armhf (1.23-5.1build1) ... 232s dpkg: libperl5.38:armhf: dependency problems, but removing anyway as you requested: 232s perl depends on libperl5.38 (= 5.38.2-3). 232s 232s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58631 files and directories currently installed.) 232s Removing libperl5.38:armhf (5.38.2-3) ... 232s Selecting previously unselected package libperl5.38t64:armhf. 233s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58112 files and directories currently installed.) 233s Preparing to unpack .../libperl5.38t64_5.38.2-3.2build2_armhf.deb ... 233s Unpacking libperl5.38t64:armhf (5.38.2-3.2build2) ... 233s Preparing to unpack .../perl_5.38.2-3.2build2_armhf.deb ... 233s Unpacking perl (5.38.2-3.2build2) over (5.38.2-3) ... 233s dpkg: libdb5.3:armhf: dependency problems, but removing anyway as you requested: 233s libpython3.12-stdlib:armhf depends on libdb5.3. 233s 234s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58631 files and directories currently installed.) 234s Removing libdb5.3:armhf (5.3.28+dfsg2-4) ... 234s Selecting previously unselected package libdb5.3t64:armhf. 234s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58625 files and directories currently installed.) 234s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-6build1_armhf.deb ... 234s Unpacking libdb5.3t64:armhf (5.3.28+dfsg2-6build1) ... 234s Preparing to unpack .../libpython3.12-stdlib_3.12.2-5ubuntu3_armhf.deb ... 234s Unpacking libpython3.12-stdlib:armhf (3.12.2-5ubuntu3) over (3.12.2-1) ... 235s dpkg: libreadline8:armhf: dependency problems, but removing anyway as you requested: 235s gpgconf depends on libreadline8 (>= 6.0). 235s gawk depends on libreadline8 (>= 6.0). 235s fdisk depends on libreadline8 (>= 6.0). 235s 235s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58630 files and directories currently installed.) 235s Removing libreadline8:armhf (8.2-3) ... 235s Selecting previously unselected package libreadline8t64:armhf. 235s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 235s Preparing to unpack .../libreadline8t64_8.2-4build1_armhf.deb ... 235s Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8 to /lib/arm-linux-gnueabihf/libhistory.so.8.usr-is-merged by libreadline8t64' 235s Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8.2 to /lib/arm-linux-gnueabihf/libhistory.so.8.2.usr-is-merged by libreadline8t64' 235s Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8 to /lib/arm-linux-gnueabihf/libreadline.so.8.usr-is-merged by libreadline8t64' 235s Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8.2 to /lib/arm-linux-gnueabihf/libreadline.so.8.2.usr-is-merged by libreadline8t64' 235s Unpacking libreadline8t64:armhf (8.2-4build1) ... 235s Setting up libreadline8t64:armhf (8.2-4build1) ... 235s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58638 files and directories currently installed.) 235s Preparing to unpack .../gawk_1%3a5.2.1-2build3_armhf.deb ... 235s Unpacking gawk (1:5.2.1-2build3) over (1:5.2.1-2) ... 235s Preparing to unpack .../fdisk_2.39.3-9ubuntu4_armhf.deb ... 235s Unpacking fdisk (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 236s Preparing to unpack .../gpgconf_2.4.4-2ubuntu17_armhf.deb ... 236s Unpacking gpgconf (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 236s dpkg: libcurl3-gnutls:armhf: dependency problems, but removing anyway as you requested: 236s libfwupd2:armhf depends on libcurl3-gnutls (>= 7.63.0). 236s 236s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58638 files and directories currently installed.) 236s Removing libcurl3-gnutls:armhf (8.5.0-2ubuntu2) ... 236s Selecting previously unselected package libcurl3t64-gnutls:armhf. 236s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58631 files and directories currently installed.) 236s Preparing to unpack .../libcurl3t64-gnutls_8.5.0-2ubuntu10_armhf.deb ... 236s Unpacking libcurl3t64-gnutls:armhf (8.5.0-2ubuntu10) ... 236s Preparing to unpack .../libfwupd2_1.9.16-1_armhf.deb ... 236s Unpacking libfwupd2:armhf (1.9.16-1) over (1.9.14-1) ... 236s dpkg: libpsl5:armhf: dependency problems, but removing anyway as you requested: 236s wget depends on libpsl5 (>= 0.16.0). 236s libcurl4:armhf depends on libpsl5 (>= 0.16.0). 236s 236s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58638 files and directories currently installed.) 236s Removing libpsl5:armhf (0.21.2-1build1) ... 236s Selecting previously unselected package libpsl5t64:armhf. 236s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58633 files and directories currently installed.) 236s Preparing to unpack .../libpsl5t64_0.21.2-1.1build1_armhf.deb ... 236s Unpacking libpsl5t64:armhf (0.21.2-1.1build1) ... 237s Preparing to unpack .../wget_1.21.4-1ubuntu3_armhf.deb ... 237s Unpacking wget (1.21.4-1ubuntu3) over (1.21.4-1ubuntu1) ... 237s Preparing to unpack .../tnftp_20230507-2build2_armhf.deb ... 237s Unpacking tnftp (20230507-2build2) over (20230507-2) ... 237s dpkg: libpcap0.8:armhf: dependency problems, but removing anyway as you requested: 237s tcpdump depends on libpcap0.8 (>= 1.9.1). 237s 237s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58639 files and directories currently installed.) 237s Removing libpcap0.8:armhf (1.10.4-4ubuntu3) ... 237s Selecting previously unselected package libpcap0.8t64:armhf. 237s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58628 files and directories currently installed.) 237s Preparing to unpack .../00-libpcap0.8t64_1.10.4-4.1ubuntu3_armhf.deb ... 237s Unpacking libpcap0.8t64:armhf (1.10.4-4.1ubuntu3) ... 237s Preparing to unpack .../01-tcpdump_4.99.4-3ubuntu3_armhf.deb ... 237s Unpacking tcpdump (4.99.4-3ubuntu3) over (4.99.4-3ubuntu1) ... 237s Preparing to unpack .../02-libsystemd-shared_255.4-1ubuntu7_armhf.deb ... 237s Unpacking libsystemd-shared:armhf (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 237s Preparing to unpack .../03-systemd-resolved_255.4-1ubuntu7_armhf.deb ... 237s Unpacking systemd-resolved (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 238s Preparing to unpack .../04-sudo_1.9.15p5-3ubuntu4_armhf.deb ... 238s Unpacking sudo (1.9.15p5-3ubuntu4) over (1.9.15p5-3ubuntu1) ... 238s Preparing to unpack .../05-rsync_3.2.7-1build2_armhf.deb ... 238s Unpacking rsync (3.2.7-1build2) over (3.2.7-1) ... 238s Preparing to unpack .../06-python3-cryptography_41.0.7-4build3_armhf.deb ... 238s Unpacking python3-cryptography (41.0.7-4build3) over (41.0.7-3) ... 239s Preparing to unpack .../07-openssl_3.0.13-0ubuntu3_armhf.deb ... 239s Unpacking openssl (3.0.13-0ubuntu3) over (3.0.10-1ubuntu4) ... 239s Preparing to unpack .../08-openssh-sftp-server_1%3a9.6p1-3ubuntu12_armhf.deb ... 239s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu2) ... 239s Preparing to unpack .../09-openssh-client_1%3a9.6p1-3ubuntu12_armhf.deb ... 239s Unpacking openssh-client (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu2) ... 239s Preparing to unpack .../10-openssh-server_1%3a9.6p1-3ubuntu12_armhf.deb ... 240s Unpacking openssh-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu2) ... 240s Selecting previously unselected package linux-headers-6.8.0-22. 240s Preparing to unpack .../11-linux-headers-6.8.0-22_6.8.0-22.22_all.deb ... 240s Unpacking linux-headers-6.8.0-22 (6.8.0-22.22) ... 253s Selecting previously unselected package linux-headers-6.8.0-22-generic. 253s Preparing to unpack .../12-linux-headers-6.8.0-22-generic_6.8.0-22.22_armhf.deb ... 253s Unpacking linux-headers-6.8.0-22-generic (6.8.0-22.22) ... 258s Preparing to unpack .../13-linux-headers-generic_6.8.0-22.22_armhf.deb ... 258s Unpacking linux-headers-generic (6.8.0-22.22) over (6.8.0-11.11+1) ... 258s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 89791 files and directories currently installed.) 258s Removing linux-headers-6.8.0-11-generic (6.8.0-11.11) ... 260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 260s Preparing to unpack .../libnss-systemd_255.4-1ubuntu7_armhf.deb ... 260s Unpacking libnss-systemd:armhf (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 260s Preparing to unpack .../libudev1_255.4-1ubuntu7_armhf.deb ... 260s Unpacking libudev1:armhf (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 260s Setting up libudev1:armhf (255.4-1ubuntu7) ... 261s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 261s Preparing to unpack .../systemd_255.4-1ubuntu7_armhf.deb ... 261s Unpacking systemd (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 262s Preparing to unpack .../udev_255.4-1ubuntu7_armhf.deb ... 262s Unpacking udev (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 262s Preparing to unpack .../libsystemd0_255.4-1ubuntu7_armhf.deb ... 262s Unpacking libsystemd0:armhf (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 262s Setting up libsystemd0:armhf (255.4-1ubuntu7) ... 262s Setting up libkmod2:armhf (31+20240202-2ubuntu5) ... 262s Setting up libsystemd-shared:armhf (255.4-1ubuntu7) ... 262s Setting up systemd-dev (255.4-1ubuntu7) ... 262s Setting up systemd (255.4-1ubuntu7) ... 264s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 264s Preparing to unpack .../systemd-sysv_255.4-1ubuntu7_armhf.deb ... 264s Unpacking systemd-sysv (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 264s Preparing to unpack .../libpam-systemd_255.4-1ubuntu7_armhf.deb ... 264s Unpacking libpam-systemd:armhf (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 264s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu4_all.deb ... 264s Unpacking libpam-runtime (1.5.3-5ubuntu4) over (1.5.2-9.1ubuntu3) ... 264s Setting up libpam-runtime (1.5.3-5ubuntu4) ... 265s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 265s Preparing to unpack .../0-dbus-user-session_1.14.10-4ubuntu3_armhf.deb ... 265s Unpacking dbus-user-session (1.14.10-4ubuntu3) over (1.14.10-4ubuntu1) ... 265s Preparing to unpack .../1-libapparmor1_4.0.0-beta3-0ubuntu3_armhf.deb ... 265s Unpacking libapparmor1:armhf (4.0.0-beta3-0ubuntu3) over (4.0.0~alpha4-0ubuntu1) ... 265s Preparing to unpack .../2-libexpat1_2.6.1-2build1_armhf.deb ... 265s Unpacking libexpat1:armhf (2.6.1-2build1) over (2.6.0-1) ... 265s Preparing to unpack .../3-dbus-system-bus-common_1.14.10-4ubuntu3_all.deb ... 265s Unpacking dbus-system-bus-common (1.14.10-4ubuntu3) over (1.14.10-4ubuntu1) ... 265s Preparing to unpack .../4-dbus-bin_1.14.10-4ubuntu3_armhf.deb ... 265s Unpacking dbus-bin (1.14.10-4ubuntu3) over (1.14.10-4ubuntu1) ... 266s Preparing to unpack .../5-dbus_1.14.10-4ubuntu3_armhf.deb ... 266s Unpacking dbus (1.14.10-4ubuntu3) over (1.14.10-4ubuntu1) ... 266s Preparing to unpack .../6-dbus-daemon_1.14.10-4ubuntu3_armhf.deb ... 266s Unpacking dbus-daemon (1.14.10-4ubuntu3) over (1.14.10-4ubuntu1) ... 266s Preparing to unpack .../7-libdbus-1-3_1.14.10-4ubuntu3_armhf.deb ... 266s Unpacking libdbus-1-3:armhf (1.14.10-4ubuntu3) over (1.14.10-4ubuntu1) ... 266s Preparing to unpack .../8-libmount1_2.39.3-9ubuntu4_armhf.deb ... 266s Unpacking libmount1:armhf (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 266s Setting up libmount1:armhf (2.39.3-9ubuntu4) ... 266s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 266s Preparing to unpack .../libseccomp2_2.5.5-1ubuntu3_armhf.deb ... 266s Unpacking libseccomp2:armhf (2.5.5-1ubuntu3) over (2.5.5-1ubuntu1) ... 266s Setting up libseccomp2:armhf (2.5.5-1ubuntu3) ... 266s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 266s Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_armhf.deb ... 266s Unpacking libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu3) over (2:1.02.185-3ubuntu1) ... 266s Preparing to unpack .../libuuid1_2.39.3-9ubuntu4_armhf.deb ... 266s Unpacking libuuid1:armhf (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 267s Setting up libuuid1:armhf (2.39.3-9ubuntu4) ... 267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 267s Preparing to unpack .../00-libcryptsetup12_2%3a2.7.0-1ubuntu3_armhf.deb ... 267s Unpacking libcryptsetup12:armhf (2:2.7.0-1ubuntu3) over (2:2.7.0-1ubuntu1) ... 267s Preparing to unpack .../01-libfdisk1_2.39.3-9ubuntu4_armhf.deb ... 267s Unpacking libfdisk1:armhf (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 267s Preparing to unpack .../02-mount_2.39.3-9ubuntu4_armhf.deb ... 267s Unpacking mount (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 267s Preparing to unpack .../03-libblockdev-utils3_3.1.1-1_armhf.deb ... 267s Unpacking libblockdev-utils3:armhf (3.1.1-1) over (3.1.0-1) ... 267s Preparing to unpack .../04-libjson-glib-1.0-common_1.8.0-2build2_all.deb ... 267s Unpacking libjson-glib-1.0-common (1.8.0-2build2) over (1.8.0-2) ... 267s Preparing to unpack .../05-libjson-glib-1.0-0_1.8.0-2build2_armhf.deb ... 267s Unpacking libjson-glib-1.0-0:armhf (1.8.0-2build2) over (1.8.0-2) ... 267s Preparing to unpack .../06-libsqlite3-0_3.45.1-1ubuntu2_armhf.deb ... 267s Unpacking libsqlite3-0:armhf (3.45.1-1ubuntu2) over (3.45.1-1) ... 267s Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-6ubuntu2_armhf.deb ... 267s Unpacking libgssapi-krb5-2:armhf (1.20.1-6ubuntu2) over (1.20.1-5build1) ... 268s Preparing to unpack .../08-libkrb5-3_1.20.1-6ubuntu2_armhf.deb ... 268s Unpacking libkrb5-3:armhf (1.20.1-6ubuntu2) over (1.20.1-5build1) ... 268s Preparing to unpack .../09-libkrb5support0_1.20.1-6ubuntu2_armhf.deb ... 268s Unpacking libkrb5support0:armhf (1.20.1-6ubuntu2) over (1.20.1-5build1) ... 268s Preparing to unpack .../10-libk5crypto3_1.20.1-6ubuntu2_armhf.deb ... 268s Unpacking libk5crypto3:armhf (1.20.1-6ubuntu2) over (1.20.1-5build1) ... 268s Preparing to unpack .../11-libcom-err2_1.47.0-2.4~exp1ubuntu3_armhf.deb ... 268s Unpacking libcom-err2:armhf (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... 268s Preparing to unpack .../12-dpkg_1.22.6ubuntu6_armhf.deb ... 268s Unpacking dpkg (1.22.6ubuntu6) over (1.22.4ubuntu5) ... 268s Setting up dpkg (1.22.6ubuntu6) ... 270s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 270s Preparing to unpack .../0-python-apt-common_2.7.7build1_all.deb ... 270s Unpacking python-apt-common (2.7.7build1) over (2.7.6) ... 270s Preparing to unpack .../1-python3-yaml_6.0.1-2build2_armhf.deb ... 270s Unpacking python3-yaml (6.0.1-2build2) over (6.0.1-2) ... 270s Preparing to unpack .../2-python3-setuptools_68.1.2-2ubuntu1_all.deb ... 271s Unpacking python3-setuptools (68.1.2-2ubuntu1) over (68.1.2-2) ... 271s Preparing to unpack .../3-python3-pkg-resources_68.1.2-2ubuntu1_all.deb ... 271s Unpacking python3-pkg-resources (68.1.2-2ubuntu1) over (68.1.2-2) ... 271s Preparing to unpack .../4-libksba8_1.6.6-1build1_armhf.deb ... 271s Unpacking libksba8:armhf (1.6.6-1build1) over (1.6.6-1) ... 271s Preparing to unpack .../5-pinentry-curses_1.2.1-3ubuntu5_armhf.deb ... 271s Unpacking pinentry-curses (1.2.1-3ubuntu5) over (1.2.1-3ubuntu1) ... 272s Preparing to unpack .../6-libsmartcols1_2.39.3-9ubuntu4_armhf.deb ... 272s Unpacking libsmartcols1:armhf (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 272s Setting up libsmartcols1:armhf (2.39.3-9ubuntu4) ... 272s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78651 files and directories currently installed.) 272s Preparing to unpack .../00-bsdextrautils_2.39.3-9ubuntu4_armhf.deb ... 272s Unpacking bsdextrautils (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 272s Preparing to unpack .../01-groff-base_1.23.0-3build2_armhf.deb ... 272s Unpacking groff-base (1.23.0-3build2) over (1.23.0-3) ... 272s Preparing to unpack .../02-libpipeline1_1.5.7-2_armhf.deb ... 272s Unpacking libpipeline1:armhf (1.5.7-2) over (1.5.7-1) ... 272s Preparing to unpack .../03-readline-common_8.2-4build1_all.deb ... 272s Unpacking readline-common (8.2-4build1) over (8.2-3) ... 272s Preparing to unpack .../04-libsasl2-2_2.1.28+dfsg1-5ubuntu3_armhf.deb ... 272s Unpacking libsasl2-2:armhf (2.1.28+dfsg1-5ubuntu3) over (2.1.28+dfsg1-4) ... 273s Preparing to unpack .../05-libblockdev-crypto3_3.1.1-1_armhf.deb ... 273s Unpacking libblockdev-crypto3:armhf (3.1.1-1) over (3.1.0-1) ... 273s Preparing to unpack .../06-logsave_1.47.0-2.4~exp1ubuntu3_armhf.deb ... 273s Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... 273s Preparing to unpack .../07-dhcpcd-base_1%3a10.0.6-1ubuntu3_armhf.deb ... 273s Unpacking dhcpcd-base (1:10.0.6-1ubuntu3) over (1:10.0.6-1ubuntu1) ... 273s Preparing to unpack .../08-eject_2.39.3-9ubuntu4_armhf.deb ... 273s Unpacking eject (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 273s Preparing to unpack .../09-kbd_2.6.4-2ubuntu2_armhf.deb ... 273s Unpacking kbd (2.6.4-2ubuntu2) over (2.6.4-2ubuntu1) ... 273s Preparing to unpack .../10-less_590-2ubuntu2_armhf.deb ... 273s Unpacking less (590-2ubuntu2) over (590-2ubuntu1) ... 273s Preparing to unpack .../11-libc-bin_2.39-0ubuntu8_armhf.deb ... 273s Unpacking libc-bin (2.39-0ubuntu8) over (2.39-0ubuntu2) ... 274s Setting up libc-bin (2.39-0ubuntu8) ... 274s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78651 files and directories currently installed.) 274s Preparing to unpack .../00-locales_2.39-0ubuntu8_all.deb ... 274s Unpacking locales (2.39-0ubuntu8) over (2.39-0ubuntu2) ... 275s Preparing to unpack .../01-libproc2-0_2%3a4.0.4-4ubuntu3_armhf.deb ... 275s Unpacking libproc2-0:armhf (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 275s Preparing to unpack .../02-procps_2%3a4.0.4-4ubuntu3_armhf.deb ... 275s Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 276s Preparing to unpack .../03-vim-tiny_2%3a9.1.0016-1ubuntu7_armhf.deb ... 276s Unpacking vim-tiny (2:9.1.0016-1ubuntu7) over (2:9.1.0016-1ubuntu2) ... 276s Preparing to unpack .../04-vim-common_2%3a9.1.0016-1ubuntu7_all.deb ... 276s Unpacking vim-common (2:9.1.0016-1ubuntu7) over (2:9.1.0016-1ubuntu2) ... 276s Preparing to unpack .../05-python3-newt_0.52.24-2ubuntu2_armhf.deb ... 276s Unpacking python3-newt:armhf (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 276s Preparing to unpack .../06-libslang2_2.3.3-3build2_armhf.deb ... 276s Unpacking libslang2:armhf (2.3.3-3build2) over (2.3.3-3) ... 276s Preparing to unpack .../07-libnewt0.52_0.52.24-2ubuntu2_armhf.deb ... 276s Unpacking libnewt0.52:armhf (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 276s Preparing to unpack .../08-whiptail_0.52.24-2ubuntu2_armhf.deb ... 276s Unpacking whiptail (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 276s Preparing to unpack .../09-e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu3_all.deb ... 276s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... 277s Preparing to unpack .../10-libblockdev-fs3_3.1.1-1_armhf.deb ... 277s Unpacking libblockdev-fs3:armhf (3.1.1-1) over (3.1.0-1) ... 277s dpkg: libreiserfscore0: dependency problems, but removing anyway as you requested: 277s btrfs-progs depends on libreiserfscore0 (>= 1:3.6.27). 277s 277s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 277s Removing libreiserfscore0 (1:3.6.27-7) ... 277s Selecting previously unselected package libreiserfscore0t64. 277s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78647 files and directories currently installed.) 277s Preparing to unpack .../libreiserfscore0t64_1%3a3.6.27-7.1build1_armhf.deb ... 277s Unpacking libreiserfscore0t64 (1:3.6.27-7.1build1) ... 277s Preparing to unpack .../btrfs-progs_6.6.3-1.1build2_armhf.deb ... 277s Unpacking btrfs-progs (6.6.3-1.1build2) over (6.6.3-1.1) ... 277s dpkg: libext2fs2:armhf: dependency problems, but removing anyway as you requested: 277s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 277s 277s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78653 files and directories currently installed.) 277s Removing libext2fs2:armhf (1.47.0-2ubuntu1) ... 278s Selecting previously unselected package libext2fs2t64:armhf. 278s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78646 files and directories currently installed.) 278s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_armhf.deb ... 278s Adding 'diversion of /lib/arm-linux-gnueabihf/libe2p.so.2 to /lib/arm-linux-gnueabihf/libe2p.so.2.usr-is-merged by libext2fs2t64' 278s Adding 'diversion of /lib/arm-linux-gnueabihf/libe2p.so.2.3 to /lib/arm-linux-gnueabihf/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 278s Adding 'diversion of /lib/arm-linux-gnueabihf/libext2fs.so.2 to /lib/arm-linux-gnueabihf/libext2fs.so.2.usr-is-merged by libext2fs2t64' 278s Adding 'diversion of /lib/arm-linux-gnueabihf/libext2fs.so.2.4 to /lib/arm-linux-gnueabihf/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 278s Unpacking libext2fs2t64:armhf (1.47.0-2.4~exp1ubuntu3) ... 278s Setting up libcom-err2:armhf (1.47.0-2.4~exp1ubuntu3) ... 278s Setting up libext2fs2t64:armhf (1.47.0-2.4~exp1ubuntu3) ... 278s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78662 files and directories currently installed.) 278s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu3_armhf.deb ... 278s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... 278s Preparing to unpack .../libblockdev-loop3_3.1.1-1_armhf.deb ... 278s Unpacking libblockdev-loop3:armhf (3.1.1-1) over (3.1.0-1) ... 278s Preparing to unpack .../libblockdev-mdraid3_3.1.1-1_armhf.deb ... 278s Unpacking libblockdev-mdraid3:armhf (3.1.1-1) over (3.1.0-1) ... 278s Preparing to unpack .../libblockdev-nvme3_3.1.1-1_armhf.deb ... 278s Unpacking libblockdev-nvme3:armhf (3.1.1-1) over (3.1.0-1) ... 279s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78662 files and directories currently installed.) 279s Removing libnvme1 (1.8-2) ... 279s Selecting previously unselected package libnvme1t64. 279s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78655 files and directories currently installed.) 279s Preparing to unpack .../00-libnvme1t64_1.8-3build1_armhf.deb ... 279s Unpacking libnvme1t64 (1.8-3build1) ... 279s Preparing to unpack .../01-libblockdev-part3_3.1.1-1_armhf.deb ... 279s Unpacking libblockdev-part3:armhf (3.1.1-1) over (3.1.0-1) ... 279s Preparing to unpack .../02-libblockdev-swap3_3.1.1-1_armhf.deb ... 279s Unpacking libblockdev-swap3:armhf (3.1.1-1) over (3.1.0-1) ... 279s Preparing to unpack .../03-libblockdev3_3.1.1-1_armhf.deb ... 279s Unpacking libblockdev3:armhf (3.1.1-1) over (3.1.0-1) ... 279s Preparing to unpack .../04-libgudev-1.0-0_1%3a238-5ubuntu1_armhf.deb ... 279s Unpacking libgudev-1.0-0:armhf (1:238-5ubuntu1) over (1:238-3) ... 279s Preparing to unpack .../05-libmbim-proxy_1.31.2-0ubuntu3_armhf.deb ... 279s Unpacking libmbim-proxy (1.31.2-0ubuntu3) over (1.30.0-1) ... 280s Preparing to unpack .../06-libmbim-glib4_1.31.2-0ubuntu3_armhf.deb ... 280s Unpacking libmbim-glib4:armhf (1.31.2-0ubuntu3) over (1.30.0-1) ... 280s Preparing to unpack .../07-libcbor0.10_0.10.2-1.2ubuntu2_armhf.deb ... 280s Unpacking libcbor0.10:armhf (0.10.2-1.2ubuntu2) over (0.10.2-1.2ubuntu1) ... 280s Preparing to unpack .../08-libusb-1.0-0_2%3a1.0.27-1_armhf.deb ... 280s Unpacking libusb-1.0-0:armhf (2:1.0.27-1) over (2:1.0.26-1) ... 281s Preparing to unpack .../09-libgusb2_0.4.8-1build2_armhf.deb ... 281s Unpacking libgusb2:armhf (0.4.8-1build2) over (0.4.8-1) ... 281s Preparing to unpack .../10-libmm-glib0_1.23.4-0ubuntu2_armhf.deb ... 281s Unpacking libmm-glib0:armhf (1.23.4-0ubuntu2) over (1.22.0-3) ... 281s Preparing to unpack .../11-libprotobuf-c1_1.4.1-1ubuntu4_armhf.deb ... 281s Unpacking libprotobuf-c1:armhf (1.4.1-1ubuntu4) over (1.4.1-1ubuntu2) ... 281s Preparing to unpack .../12-libbrotli1_1.1.0-2build2_armhf.deb ... 281s Unpacking libbrotli1:armhf (1.1.0-2build2) over (1.1.0-2) ... 281s Preparing to unpack .../13-libnghttp2-14_1.59.0-1build2_armhf.deb ... 281s Unpacking libnghttp2-14:armhf (1.59.0-1build2) over (1.59.0-1) ... 281s Preparing to unpack .../14-libssh-4_0.10.6-2build2_armhf.deb ... 281s Unpacking libssh-4:armhf (0.10.6-2build2) over (0.10.6-2) ... 281s Preparing to unpack .../15-libibverbs1_50.0-2build2_armhf.deb ... 281s Unpacking libibverbs1:armhf (50.0-2build2) over (50.0-2) ... 281s Preparing to unpack .../16-libfido2-1_1.14.0-1build2_armhf.deb ... 281s Unpacking libfido2-1:armhf (1.14.0-1build2) over (1.14.0-1) ... 281s Preparing to unpack .../17-libwrap0_7.6.q-33_armhf.deb ... 281s Unpacking libwrap0:armhf (7.6.q-33) over (7.6.q-32) ... 281s Preparing to unpack .../18-coreutils_9.4-3ubuntu6_armhf.deb ... 281s Unpacking coreutils (9.4-3ubuntu6) over (9.4-2ubuntu4) ... 282s Setting up coreutils (9.4-3ubuntu6) ... 282s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78663 files and directories currently installed.) 282s Preparing to unpack .../dash_0.5.12-6ubuntu5_armhf.deb ... 282s Unpacking dash (0.5.12-6ubuntu5) over (0.5.12-6ubuntu4) ... 282s Setting up dash (0.5.12-6ubuntu5) ... 283s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78663 files and directories currently installed.) 283s Preparing to unpack .../util-linux_2.39.3-9ubuntu4_armhf.deb ... 283s Unpacking util-linux (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 283s Setting up util-linux (2.39.3-9ubuntu4) ... 285s fstrim.service is a disabled or a static unit not running, not starting it. 285s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78663 files and directories currently installed.) 286s Removing libatm1:armhf (1:2.5.1-5) ... 286s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78658 files and directories currently installed.) 286s Preparing to unpack .../curl_8.5.0-2ubuntu10_armhf.deb ... 286s Unpacking curl (8.5.0-2ubuntu10) over (8.5.0-2ubuntu2) ... 286s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78658 files and directories currently installed.) 286s Removing libcurl4:armhf (8.5.0-2ubuntu2) ... 286s Selecting previously unselected package libcurl4t64:armhf. 286s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78653 files and directories currently installed.) 286s Preparing to unpack .../libcurl4t64_8.5.0-2ubuntu10_armhf.deb ... 286s Unpacking libcurl4t64:armhf (8.5.0-2ubuntu10) ... 286s Preparing to unpack .../tmux_3.4-1build1_armhf.deb ... 286s Unpacking tmux (3.4-1build1) over (3.4-1) ... 287s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78659 files and directories currently installed.) 287s Removing libevent-core-2.1-7:armhf (2.1.12-stable-9) ... 287s Selecting previously unselected package libevent-core-2.1-7t64:armhf. 287s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78654 files and directories currently installed.) 287s Preparing to unpack .../libevent-core-2.1-7t64_2.1.12-stable-9ubuntu2_armhf.deb ... 287s Unpacking libevent-core-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 287s Preparing to unpack .../file_1%3a5.45-3build1_armhf.deb ... 287s Unpacking file (1:5.45-3build1) over (1:5.45-2) ... 287s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78660 files and directories currently installed.) 287s Removing libmagic1:armhf (1:5.45-2) ... 287s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78650 files and directories currently installed.) 287s Preparing to unpack .../libmagic-mgc_1%3a5.45-3build1_armhf.deb ... 287s Unpacking libmagic-mgc (1:5.45-3build1) over (1:5.45-2) ... 287s Selecting previously unselected package libmagic1t64:armhf. 287s Preparing to unpack .../libmagic1t64_1%3a5.45-3build1_armhf.deb ... 287s Unpacking libmagic1t64:armhf (1:5.45-3build1) ... 288s Preparing to unpack .../libplymouth5_24.004.60-1ubuntu7_armhf.deb ... 288s Unpacking libplymouth5:armhf (24.004.60-1ubuntu7) over (24.004.60-1ubuntu3) ... 288s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78661 files and directories currently installed.) 288s Removing libpng16-16:armhf (1.6.43-1) ... 288s Selecting previously unselected package libpng16-16t64:armhf. 288s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78651 files and directories currently installed.) 288s Preparing to unpack .../libpng16-16t64_1.6.43-5build1_armhf.deb ... 288s Unpacking libpng16-16t64:armhf (1.6.43-5build1) ... 288s Preparing to unpack .../xfsprogs_6.6.0-1ubuntu2_armhf.deb ... 288s Unpacking xfsprogs (6.6.0-1ubuntu2) over (6.6.0-1ubuntu1) ... 288s Preparing to unpack .../multipath-tools_0.9.4-5ubuntu8_armhf.deb ... 288s Unpacking multipath-tools (0.9.4-5ubuntu8) over (0.9.4-5ubuntu3) ... 289s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78661 files and directories currently installed.) 289s Removing liburcu8:armhf (0.14.0-3) ... 289s Selecting previously unselected package liburcu8t64:armhf. 289s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78642 files and directories currently installed.) 289s Preparing to unpack .../0-liburcu8t64_0.14.0-3.1build1_armhf.deb ... 289s Unpacking liburcu8t64:armhf (0.14.0-3.1build1) ... 289s Preparing to unpack .../1-dmsetup_2%3a1.02.185-3ubuntu3_armhf.deb ... 289s Unpacking dmsetup (2:1.02.185-3ubuntu3) over (2:1.02.185-3ubuntu1) ... 289s Preparing to unpack .../2-kpartx_0.9.4-5ubuntu8_armhf.deb ... 289s Unpacking kpartx (0.9.4-5ubuntu8) over (0.9.4-5ubuntu3) ... 289s Selecting previously unselected package libaio1t64:armhf. 289s Preparing to unpack .../3-libaio1t64_0.3.113-6build1_armhf.deb ... 289s Unpacking libaio1t64:armhf (0.3.113-6build1) ... 289s Preparing to unpack .../4-bind9-host_1%3a9.18.24-0ubuntu4_armhf.deb ... 289s Unpacking bind9-host (1:9.18.24-0ubuntu4) over (1:9.18.21-0ubuntu1) ... 289s Preparing to unpack .../5-bind9-dnsutils_1%3a9.18.24-0ubuntu4_armhf.deb ... 289s Unpacking bind9-dnsutils (1:9.18.24-0ubuntu4) over (1:9.18.21-0ubuntu1) ... 290s Preparing to unpack .../6-bind9-libs_1%3a9.18.24-0ubuntu4_armhf.deb ... 290s Unpacking bind9-libs:armhf (1:9.18.24-0ubuntu4) over (1:9.18.21-0ubuntu1) ... 290s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78666 files and directories currently installed.) 290s Removing libuv1:armhf (1.48.0-1) ... 290s Selecting previously unselected package libuv1t64:armhf. 290s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78661 files and directories currently installed.) 290s Preparing to unpack .../libuv1t64_1.48.0-1.1build1_armhf.deb ... 290s Unpacking libuv1t64:armhf (1.48.0-1.1build1) ... 290s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78667 files and directories currently installed.) 290s Removing python3-distutils (3.11.5-1) ... 291s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78612 files and directories currently installed.) 291s Preparing to unpack .../cron_3.0pl1-184ubuntu2_armhf.deb ... 291s Unpacking cron (3.0pl1-184ubuntu2) over (3.0pl1-184ubuntu1) ... 291s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu4_armhf.deb ... 291s Unpacking uuid-runtime (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 291s Preparing to unpack .../libdebconfclient0_0.271ubuntu3_armhf.deb ... 291s Unpacking libdebconfclient0:armhf (0.271ubuntu3) over (0.271ubuntu1) ... 291s Setting up libdebconfclient0:armhf (0.271ubuntu3) ... 291s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78612 files and directories currently installed.) 291s Preparing to unpack .../libsemanage-common_3.5-1build5_all.deb ... 291s Unpacking libsemanage-common (3.5-1build5) over (3.5-1build2) ... 291s Setting up libsemanage-common (3.5-1build5) ... 291s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78612 files and directories currently installed.) 291s Preparing to unpack .../libsemanage2_3.5-1build5_armhf.deb ... 291s Unpacking libsemanage2:armhf (3.5-1build5) over (3.5-1build2) ... 292s Setting up libsemanage2:armhf (3.5-1build5) ... 292s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78612 files and directories currently installed.) 292s Preparing to unpack .../install-info_7.1-3build2_armhf.deb ... 292s Unpacking install-info (7.1-3build2) over (7.1-3) ... 292s Setting up install-info (7.1-3build2) ... 292s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78612 files and directories currently installed.) 292s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu3_armhf.deb ... 292s Unpacking libss2:armhf (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... 292s Preparing to unpack .../01-krb5-locales_1.20.1-6ubuntu2_all.deb ... 292s Unpacking krb5-locales (1.20.1-6ubuntu2) over (1.20.1-5build1) ... 292s Preparing to unpack .../02-libbsd0_0.12.1-1build1_armhf.deb ... 292s Unpacking libbsd0:armhf (0.12.1-1build1) over (0.11.8-1) ... 293s Preparing to unpack .../03-libglib2.0-data_2.80.0-6ubuntu1_all.deb ... 293s Unpacking libglib2.0-data (2.80.0-6ubuntu1) over (2.79.2-1~ubuntu1) ... 293s Preparing to unpack .../04-rsyslog_8.2312.0-3ubuntu8_armhf.deb ... 293s Unpacking rsyslog (8.2312.0-3ubuntu8) over (8.2312.0-3ubuntu3) ... 293s Selecting previously unselected package xdg-user-dirs. 293s Preparing to unpack .../05-xdg-user-dirs_0.18-1_armhf.deb ... 293s Unpacking xdg-user-dirs (0.18-1) ... 293s Preparing to unpack .../06-xxd_2%3a9.1.0016-1ubuntu7_armhf.deb ... 293s Unpacking xxd (2:9.1.0016-1ubuntu7) over (2:9.1.0016-1ubuntu2) ... 293s Preparing to unpack .../07-apparmor_4.0.0-beta3-0ubuntu3_armhf.deb ... 295s Unpacking apparmor (4.0.0-beta3-0ubuntu3) over (4.0.0~alpha4-0ubuntu1) ... 296s Preparing to unpack .../08-cron-daemon-common_3.0pl1-184ubuntu2_all.deb ... 296s Unpacking cron-daemon-common (3.0pl1-184ubuntu2) over (3.0pl1-184ubuntu1) ... 296s Preparing to unpack .../09-dosfstools_4.2-1.1build1_armhf.deb ... 296s Unpacking dosfstools (4.2-1.1build1) over (4.2-1.1) ... 296s Preparing to unpack .../10-ftp_20230507-2build2_all.deb ... 296s Unpacking ftp (20230507-2build2) over (20230507-2) ... 296s Preparing to unpack .../11-inetutils-telnet_2%3a2.5-3ubuntu4_armhf.deb ... 296s Unpacking inetutils-telnet (2:2.5-3ubuntu4) over (2:2.5-3ubuntu1) ... 296s Preparing to unpack .../12-info_7.1-3build2_armhf.deb ... 296s Unpacking info (7.1-3build2) over (7.1-3) ... 296s Preparing to unpack .../13-libgpm2_1.20.7-11_armhf.deb ... 296s Unpacking libgpm2:armhf (1.20.7-11) over (1.20.7-10build1) ... 296s Preparing to unpack .../14-libjansson4_2.14-2build2_armhf.deb ... 296s Unpacking libjansson4:armhf (2.14-2build2) over (2.14-2) ... 297s Preparing to unpack .../15-libxmuu1_2%3a1.1.3-3build2_armhf.deb ... 297s Unpacking libxmuu1:armhf (2:1.1.3-3build2) over (2:1.1.3-3) ... 297s Preparing to unpack .../16-lshw_02.19.git.2021.06.19.996aaad9c7-2build3_armhf.deb ... 297s Unpacking lshw (02.19.git.2021.06.19.996aaad9c7-2build3) over (02.19.git.2021.06.19.996aaad9c7-2build1) ... 297s Preparing to unpack .../17-mtr-tiny_0.95-1.1build2_armhf.deb ... 297s Unpacking mtr-tiny (0.95-1.1build2) over (0.95-1.1) ... 297s Preparing to unpack .../18-plymouth-theme-ubuntu-text_24.004.60-1ubuntu7_armhf.deb ... 297s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu7) over (24.004.60-1ubuntu3) ... 297s Preparing to unpack .../19-plymouth_24.004.60-1ubuntu7_armhf.deb ... 298s Unpacking plymouth (24.004.60-1ubuntu7) over (24.004.60-1ubuntu3) ... 298s Preparing to unpack .../20-psmisc_23.7-1build1_armhf.deb ... 298s Unpacking psmisc (23.7-1build1) over (23.6-2) ... 298s Preparing to unpack .../21-telnet_0.17+2.5-3ubuntu4_all.deb ... 298s Unpacking telnet (0.17+2.5-3ubuntu4) over (0.17+2.5-3ubuntu1) ... 298s Preparing to unpack .../22-xz-utils_5.6.1+really5.4.5-1_armhf.deb ... 298s Unpacking xz-utils (5.6.1+really5.4.5-1) over (5.4.5-0.3) ... 298s Preparing to unpack .../23-ubuntu-standard_1.538build1_armhf.deb ... 298s Unpacking ubuntu-standard (1.538build1) over (1.536) ... 299s Preparing to unpack .../24-libctf0_2.42-4ubuntu2_armhf.deb ... 299s Unpacking libctf0:armhf (2.42-4ubuntu2) over (2.42-3ubuntu1) ... 299s Preparing to unpack .../25-libctf-nobfd0_2.42-4ubuntu2_armhf.deb ... 299s Unpacking libctf-nobfd0:armhf (2.42-4ubuntu2) over (2.42-3ubuntu1) ... 299s Preparing to unpack .../26-binutils-arm-linux-gnueabihf_2.42-4ubuntu2_armhf.deb ... 299s Unpacking binutils-arm-linux-gnueabihf (2.42-4ubuntu2) over (2.42-3ubuntu1) ... 299s Preparing to unpack .../27-libbinutils_2.42-4ubuntu2_armhf.deb ... 299s Unpacking libbinutils:armhf (2.42-4ubuntu2) over (2.42-3ubuntu1) ... 299s Preparing to unpack .../28-binutils_2.42-4ubuntu2_armhf.deb ... 299s Unpacking binutils (2.42-4ubuntu2) over (2.42-3ubuntu1) ... 299s Preparing to unpack .../29-binutils-common_2.42-4ubuntu2_armhf.deb ... 299s Unpacking binutils-common:armhf (2.42-4ubuntu2) over (2.42-3ubuntu1) ... 299s Preparing to unpack .../30-libsframe1_2.42-4ubuntu2_armhf.deb ... 300s Unpacking libsframe1:armhf (2.42-4ubuntu2) over (2.42-3ubuntu1) ... 300s Preparing to unpack .../31-bolt_0.9.7-1_armhf.deb ... 300s Unpacking bolt (0.9.7-1) over (0.9.6-2) ... 300s Preparing to unpack .../32-cryptsetup-bin_2%3a2.7.0-1ubuntu3_armhf.deb ... 300s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu3) over (2:2.7.0-1ubuntu1) ... 300s Preparing to unpack .../33-dpkg-dev_1.22.6ubuntu6_all.deb ... 300s Unpacking dpkg-dev (1.22.6ubuntu6) over (1.22.4ubuntu5) ... 300s Preparing to unpack .../34-libdpkg-perl_1.22.6ubuntu6_all.deb ... 300s Unpacking libdpkg-perl (1.22.6ubuntu6) over (1.22.4ubuntu5) ... 301s Preparing to unpack .../35-fonts-ubuntu-console_0.869+git20240321-0ubuntu1_all.deb ... 301s Unpacking fonts-ubuntu-console (0.869+git20240321-0ubuntu1) over (0.869-0ubuntu1) ... 301s Preparing to unpack .../36-gcc-13-base_13.2.0-23ubuntu3_armhf.deb ... 301s Unpacking gcc-13-base:armhf (13.2.0-23ubuntu3) over (13.2.0-17ubuntu2) ... 301s Preparing to unpack .../37-gnupg-l10n_2.4.4-2ubuntu17_all.deb ... 301s Unpacking gnupg-l10n (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 301s Preparing to unpack .../38-ibverbs-providers_50.0-2build2_armhf.deb ... 301s Unpacking ibverbs-providers:armhf (50.0-2build2) over (50.0-2) ... 301s Preparing to unpack .../39-jq_1.7.1-3build1_armhf.deb ... 301s Unpacking jq (1.7.1-3build1) over (1.7.1-2) ... 301s Preparing to unpack .../40-libjq1_1.7.1-3build1_armhf.deb ... 301s Unpacking libjq1:armhf (1.7.1-3build1) over (1.7.1-2) ... 302s Selecting previously unselected package libatm1t64:armhf. 302s Preparing to unpack .../41-libatm1t64_1%3a2.5.1-5.1build1_armhf.deb ... 302s Unpacking libatm1t64:armhf (1:2.5.1-5.1build1) ... 302s Preparing to unpack .../42-libftdi1-2_1.5-6build5_armhf.deb ... 302s Unpacking libftdi1-2:armhf (1.5-6build5) over (1.5-6build3) ... 302s Preparing to unpack .../43-libldap-common_2.6.7+dfsg-1~exp1ubuntu8_all.deb ... 302s Unpacking libldap-common (2.6.7+dfsg-1~exp1ubuntu8) over (2.6.7+dfsg-1~exp1ubuntu1) ... 302s Preparing to unpack .../44-libsasl2-modules_2.1.28+dfsg1-5ubuntu3_armhf.deb ... 302s Unpacking libsasl2-modules:armhf (2.1.28+dfsg1-5ubuntu3) over (2.1.28+dfsg1-4) ... 302s Preparing to unpack .../45-libsensors-config_1%3a3.6.0-9build1_all.deb ... 302s Unpacking libsensors-config (1:3.6.0-9build1) over (1:3.6.0-9) ... 302s Preparing to unpack .../46-libsensors5_1%3a3.6.0-9build1_armhf.deb ... 302s Unpacking libsensors5:armhf (1:3.6.0-9build1) over (1:3.6.0-9) ... 302s Preparing to unpack .../47-lxd-agent-loader_0.7_all.deb ... 302s Unpacking lxd-agent-loader (0.7) over (0.6) ... 302s Preparing to unpack .../48-python3-lib2to3_3.12.2-3ubuntu4_all.deb ... 303s Unpacking python3-lib2to3 (3.12.2-3ubuntu4) over (3.11.5-1) ... 303s Preparing to unpack .../49-python3-markupsafe_2.1.5-1build2_armhf.deb ... 303s Unpacking python3-markupsafe (2.1.5-1build2) over (2.1.5-1) ... 303s Preparing to unpack .../50-python3-pyrsistent_0.20.0-1build2_armhf.deb ... 303s Unpacking python3-pyrsistent:armhf (0.20.0-1build2) over (0.20.0-1) ... 304s Preparing to unpack .../51-python3-typing-extensions_4.10.0-1_all.deb ... 304s Unpacking python3-typing-extensions (4.10.0-1) over (4.9.0-1) ... 304s Preparing to unpack .../52-cloud-init_24.1.3-0ubuntu2_all.deb ... 305s Unpacking cloud-init (24.1.3-0ubuntu2) over (24.1.1-0ubuntu1) ... 305s Preparing to unpack .../53-gdisk_1.0.10-1build1_armhf.deb ... 305s Unpacking gdisk (1.0.10-1build1) over (1.0.10-1) ... 306s Setting up fonts-ubuntu-console (0.869+git20240321-0ubuntu1) ... 306s Setting up libksba8:armhf (1.6.6-1build1) ... 306s Setting up pinentry-curses (1.2.1-3ubuntu5) ... 306s Setting up libexpat1:armhf (2.6.1-2build1) ... 306s Setting up libpipeline1:armhf (1.5.7-2) ... 306s Setting up motd-news-config (13ubuntu9) ... 306s Setting up libtext-iconv-perl:armhf (1.7-8build3) ... 306s Setting up libtext-charwidth-perl:armhf (0.04-11build3) ... 306s Setting up linux-headers-6.8.0-22 (6.8.0-22.22) ... 306s Setting up liburcu8t64:armhf (0.14.0-3.1build1) ... 306s Setting up libibverbs1:armhf (50.0-2build2) ... 306s Setting up systemd-sysv (255.4-1ubuntu7) ... 306s Setting up lxd-agent-loader (0.7) ... 307s lxd-agent.service is a disabled or a static unit not running, not starting it. 307s Setting up libapparmor1:armhf (4.0.0-beta3-0ubuntu3) ... 307s Setting up libgpm2:armhf (1.20.7-11) ... 307s Setting up libatm1t64:armhf (1:2.5.1-5.1build1) ... 307s Setting up libgdbm6t64:armhf (1.23-5.1build1) ... 307s Setting up bsdextrautils (2.39.3-9ubuntu4) ... 307s Setting up libgdbm-compat4t64:armhf (1.23-5.1build1) ... 307s Setting up xdg-user-dirs (0.18-1) ... 307s Setting up ibverbs-providers:armhf (50.0-2build2) ... 307s Setting up libmagic-mgc (1:5.45-3build1) ... 307s Setting up gawk (1:5.2.1-2build3) ... 307s Setting up psmisc (23.7-1build1) ... 307s Setting up libcbor0.10:armhf (0.10.2-1.2ubuntu2) ... 307s Setting up libjq1:armhf (1.7.1-3build1) ... 307s Setting up libtirpc-common (1.3.4+ds-1.1build1) ... 307s Setting up libbrotli1:armhf (1.1.0-2build2) ... 307s Setting up libsqlite3-0:armhf (3.45.1-1ubuntu2) ... 307s Setting up libsasl2-modules:armhf (2.1.28+dfsg1-5ubuntu3) ... 307s Setting up libuv1t64:armhf (1.48.0-1.1build1) ... 307s Setting up dosfstools (4.2-1.1build1) ... 307s Setting up libmagic1t64:armhf (1:5.45-3build1) ... 307s Setting up rsyslog (8.2312.0-3ubuntu8) ... 307s info: The user `syslog' is already a member of `adm'. 308s apparmor_parser: Unable to replace "rsyslogd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 308s 310s Setting up binutils-common:armhf (2.42-4ubuntu2) ... 310s Setting up libsensors-config (1:3.6.0-9build1) ... 310s Setting up libpsl5t64:armhf (0.21.2-1.1build1) ... 310s Setting up libnghttp2-14:armhf (1.59.0-1build2) ... 310s Setting up less (590-2ubuntu2) ... 310s Setting up libreiserfscore0t64 (1:3.6.27-7.1build1) ... 310s Setting up libctf-nobfd0:armhf (2.42-4ubuntu2) ... 310s Setting up libnss-systemd:armhf (255.4-1ubuntu7) ... 310s Setting up krb5-locales (1.20.1-6ubuntu2) ... 310s Setting up file (1:5.45-3build1) ... 310s Setting up kmod (31+20240202-2ubuntu5) ... 311s Setting up lshw (02.19.git.2021.06.19.996aaad9c7-2build3) ... 311s Setting up locales (2.39-0ubuntu8) ... 313s Generating locales (this might take a while)... 321s en_US.UTF-8... done 321s Generation complete. 321s Setting up libldap-common (2.6.7+dfsg-1~exp1ubuntu8) ... 321s Setting up libprotobuf-c1:armhf (1.4.1-1ubuntu4) ... 321s Setting up xxd (2:9.1.0016-1ubuntu7) ... 321s Setting up libsframe1:armhf (2.42-4ubuntu2) ... 321s Setting up libelf1t64:armhf (0.190-1.1build4) ... 321s Setting up libjansson4:armhf (2.14-2build2) ... 321s Setting up libkrb5support0:armhf (1.20.1-6ubuntu2) ... 321s Setting up eject (2.39.3-9ubuntu4) ... 321s Setting up apparmor (4.0.0-beta3-0ubuntu3) ... 321s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 321s Installing new version of config file /etc/apparmor.d/abstractions/crypto ... 321s Installing new version of config file /etc/apparmor.d/abstractions/kde-open5 ... 321s Installing new version of config file /etc/apparmor.d/abstractions/openssl ... 321s Installing new version of config file /etc/apparmor.d/code ... 321s Installing new version of config file /etc/apparmor.d/firefox ... 322s apparmor_parser: Unable to replace "lsb_release". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 322s 322s apparmor_parser: Unable to replace "kmod". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 322s 322s apparmor_parser: Unable to replace "nvidia_modprobe". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 322s 325s sysctl: cannot stat /proc/sys/kernel/apparmor_restrict_unprivileged_userns: No such file or directory 325s Reloading AppArmor profiles 325s /sbin/apparmor_parser: Unable to replace "1password". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "Discord". /sbin/apparmor_parser: Unable to replace "MongoDB Compass". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "buildah". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "busybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "ch-checkns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "cam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "ch-run". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "brave". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "chrome". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "vscode". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "crun". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "devhelp". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "element-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "epiphany". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "evolution". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "firefox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "geary". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "flatpak". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "github-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "goldendict". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "ipa_verify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "kchmviewer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "keybase". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "lc-compliance". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "libcamerify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "linux-sandbox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "loupe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "lxc-attach". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "lxc-create". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "lxc-destroy". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "lxc-execute". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "lxc-stop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "lxc-unshare". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "mmdebstrap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "lxc-usernsexec". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "msedge". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "nautilus". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "notepadqq". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "obsidian". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "opera". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "pageedit". /sbin/apparmor_parser: Unable to replace "opam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "podman". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "polypane". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "qcam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "lsb_release". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "privacybrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "qutebrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Unable to replace "rpm". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "plasmashell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "qmapshack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "rootlesskit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "rssguard". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "sbuild". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "runc". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "sbuild-createchroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "sbuild-clean". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "sbuild-apt". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "sbuild-destroychroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "sbuild-checkpackages". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "sbuild-hold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "sbuild-abort". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "sbuild-adduser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "sbuild-distupgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "sbuild-update". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "sbuild-upgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "slack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "sbuild-unhold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "signal-desktop". /sbin/apparmor_parser: Unable to replace "sbuild-shell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "scide". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "systemd-coredump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "stress-ng". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "slirp4netns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "steam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "toybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "tup". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "thunderbird". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "trinity". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "tuxedo-control-center". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "surfshark". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "userbindmount". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "kmod". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "nvidia_modprobe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "vdens". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "virtiofsd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "vivaldi-bin". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "uwsgi-core". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "vpnns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "wpcom". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "unprivileged_userns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "unix-chkpwd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "/usr/bin/man". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "rsyslogd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_apt_news". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s /sbin/apparmor_parser: Unable to replace "tcpdump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 325s 325s Error: At least one profile failed to load 325s Setting up gdisk (1.0.10-1build1) ... 325s Setting up libglib2.0-0t64:armhf (2.80.0-6ubuntu1) ... 325s No schema files found: doing nothing. 325s Setting up libglib2.0-data (2.80.0-6ubuntu1) ... 325s Setting up vim-common (2:9.1.0016-1ubuntu7) ... 325s Setting up gcc-13-base:armhf (13.2.0-23ubuntu3) ... 325s Setting up libqrtr-glib0:armhf (1.2.2-1ubuntu4) ... 326s Setting up libslang2:armhf (2.3.3-3build2) ... 326s Setting up libwrap0:armhf (7.6.q-33) ... 326s Setting up libnvme1t64 (1.8-3build1) ... 326s Setting up mtr-tiny (0.95-1.1build2) ... 326s Setting up gnupg-l10n (2.4.4-2ubuntu17) ... 326s Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2build7) ... 326s Setting up libdbus-1-3:armhf (1.14.10-4ubuntu3) ... 326s Setting up xz-utils (5.6.1+really5.4.5-1) ... 326s Setting up perl-modules-5.38 (5.38.2-3.2build2) ... 326s Setting up libproc2-0:armhf (2:4.0.4-4ubuntu3) ... 326s Setting up libblockdev-utils3:armhf (3.1.1-1) ... 326s Setting up libpng16-16t64:armhf (1.6.43-5build1) ... 326s Setting up systemd-timesyncd (255.4-1ubuntu7) ... 327s Setting up udev (255.4-1ubuntu7) ... 329s Setting up libss2:armhf (1.47.0-2.4~exp1ubuntu3) ... 329s Setting up sudo (1.9.15p5-3ubuntu4) ... 329s Setting up dhcpcd-base (1:10.0.6-1ubuntu3) ... 329s Setting up gir1.2-glib-2.0:armhf (2.80.0-6ubuntu1) ... 329s Setting up libsensors5:armhf (1:3.6.0-9build1) ... 329s Setting up libk5crypto3:armhf (1.20.1-6ubuntu2) ... 329s Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... 329s Setting up libfdisk1:armhf (2.39.3-9ubuntu4) ... 329s Setting up libdb5.3t64:armhf (5.3.28+dfsg2-6build1) ... 329s Setting up libblockdev-nvme3:armhf (3.1.1-1) ... 329s Setting up libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu3) ... 329s Setting up libblockdev-fs3:armhf (3.1.1-1) ... 329s Setting up libaio1t64:armhf (0.3.113-6build1) ... 329s Setting up python-apt-common (2.7.7build1) ... 329s Setting up mount (2.39.3-9ubuntu4) ... 329s Setting up dmsetup (2:1.02.185-3ubuntu3) ... 329s Setting up uuid-runtime (2.39.3-9ubuntu4) ... 332s uuidd.service is a disabled or a static unit not running, not starting it. 332s Setting up libmm-glib0:armhf (1.23.4-0ubuntu2) ... 332s Setting up groff-base (1.23.0-3build2) ... 332s Setting up libplymouth5:armhf (24.004.60-1ubuntu7) ... 332s Setting up dbus-session-bus-common (1.14.10-4ubuntu3) ... 332s Setting up kpartx (0.9.4-5ubuntu8) ... 332s Setting up jq (1.7.1-3build1) ... 332s Setting up procps (2:4.0.4-4ubuntu3) ... 332s Setting up gpgconf (2.4.4-2ubuntu17) ... 332s Setting up libpcap0.8t64:armhf (1.10.4-4.1ubuntu3) ... 332s Setting up libcryptsetup12:armhf (2:2.7.0-1ubuntu3) ... 332s Setting up libgirepository-1.0-1:armhf (1.80.1-1) ... 332s Setting up kbd (2.6.4-2ubuntu2) ... 332s Setting up libjson-glib-1.0-common (1.8.0-2build2) ... 332s Setting up libkrb5-3:armhf (1.20.1-6ubuntu2) ... 332s Setting up libevent-core-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 332s Setting up libpython3.11-minimal:armhf (3.11.8-1build5) ... 332s Setting up libusb-1.0-0:armhf (2:1.0.27-1) ... 332s Setting up libperl5.38t64:armhf (5.38.2-3.2build2) ... 332s Setting up tnftp (20230507-2build2) ... 332s Setting up libbinutils:armhf (2.42-4ubuntu2) ... 332s Setting up dbus-system-bus-common (1.14.10-4ubuntu3) ... 333s Setting up libfido2-1:armhf (1.14.0-1build2) ... 333s Setting up openssl (3.0.13-0ubuntu3) ... 333s Setting up libbsd0:armhf (0.12.1-1build1) ... 333s Setting up readline-common (8.2-4build1) ... 333s Setting up libxml2:armhf (2.9.14+dfsg-1.3ubuntu3) ... 333s Setting up tmux (3.4-1build1) ... 333s Setting up libxmuu1:armhf (2:1.1.3-3build2) ... 333s Setting up dbus-bin (1.14.10-4ubuntu3) ... 333s Setting up info (7.1-3build2) ... 333s Setting up liblocale-gettext-perl (1.07-6ubuntu5) ... 333s Setting up gpg (2.4.4-2ubuntu17) ... 333s Setting up libgudev-1.0-0:armhf (1:238-5ubuntu1) ... 333s Setting up libpolkit-gobject-1-0:armhf (124-2ubuntu1) ... 333s Setting up libbpf1:armhf (1:1.3.0-2build2) ... 333s Setting up libmbim-glib4:armhf (1.31.2-0ubuntu3) ... 333s Setting up rsync (3.2.7-1build2) ... 335s rsync.service is a disabled or a static unit not running, not starting it. 335s Setting up libudisks2-0:armhf (2.10.1-6build1) ... 335s Setting up bolt (0.9.7-1) ... 336s bolt.service is a disabled or a static unit not running, not starting it. 336s Setting up gnupg-utils (2.4.4-2ubuntu17) ... 336s Setting up initramfs-tools-bin (0.142ubuntu24) ... 336s Setting up cron-daemon-common (3.0pl1-184ubuntu2) ... 336s Setting up libctf0:armhf (2.42-4ubuntu2) ... 336s Setting up cryptsetup-bin (2:2.7.0-1ubuntu3) ... 336s Setting up linux-headers-6.8.0-22-generic (6.8.0-22.22) ... 336s Setting up python3.11-minimal (3.11.8-1build5) ... 339s Setting up tcpdump (4.99.4-3ubuntu3) ... 339s apparmor_parser: Unable to replace "tcpdump". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 339s 339s Setting up libnewt0.52:armhf (0.52.24-2ubuntu2) ... 339s Setting up apt-utils (2.7.14build2) ... 339s Setting up gpg-agent (2.4.4-2ubuntu17) ... 341s Setting up libpython3.12-stdlib:armhf (3.12.2-5ubuntu3) ... 341s Setting up libblockdev-mdraid3:armhf (3.1.1-1) ... 341s Setting up wget (1.21.4-1ubuntu3) ... 341s Setting up libblockdev-swap3:armhf (3.1.1-1) ... 341s Setting up plymouth (24.004.60-1ubuntu7) ... 341s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 342s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 343s Setting up libxmlb2:armhf (0.3.17-1) ... 343s Setting up btrfs-progs (6.6.3-1.1build2) ... 343s Setting up libpython3.11-stdlib:armhf (3.11.8-1build5) ... 343s Setting up python3.12 (3.12.2-5ubuntu3) ... 347s Setting up libblockdev-loop3:armhf (3.1.1-1) ... 347s Setting up gpgsm (2.4.4-2ubuntu17) ... 347s Setting up cron (3.0pl1-184ubuntu2) ... 349s Setting up inetutils-telnet (2:2.5-3ubuntu4) ... 349s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... 349s update-initramfs: deferring update (trigger activated) 351s e2scrub_all.service is a disabled or a static unit not running, not starting it. 351s Setting up libparted2t64:armhf (3.6-4build1) ... 351s Removing 'diversion of /lib/arm-linux-gnueabihf/libparted.so.2 to /lib/arm-linux-gnueabihf/libparted.so.2.usr-is-merged by libparted2t64' 351s Removing 'diversion of /lib/arm-linux-gnueabihf/libparted.so.2.0.5 to /lib/arm-linux-gnueabihf/libparted.so.2.0.5.usr-is-merged by libparted2t64' 351s Setting up linux-headers-generic (6.8.0-22.22) ... 351s Setting up dbus-daemon (1.14.10-4ubuntu3) ... 351s Setting up libmbim-proxy (1.31.2-0ubuntu3) ... 351s Setting up vim-tiny (2:9.1.0016-1ubuntu7) ... 351s Setting up libnetplan1:armhf (1.0-2build1) ... 351s Setting up man-db (2.12.0-4build1) ... 352s Updating database of manual pages ... 355s apparmor_parser: Unable to replace "/usr/bin/man". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 355s 356s man-db.service is a disabled or a static unit not running, not starting it. 356s Setting up libblockdev3:armhf (3.1.1-1) ... 356s Setting up fdisk (2.39.3-9ubuntu4) ... 356s Setting up multipath-tools (0.9.4-5ubuntu8) ... 358s Setting up libjson-glib-1.0-0:armhf (1.8.0-2build2) ... 358s Setting up libblockdev-part3:armhf (3.1.1-1) ... 358s Setting up libsasl2-modules-db:armhf (2.1.28+dfsg1-5ubuntu3) ... 358s Setting up libftdi1-2:armhf (1.5-6build5) ... 358s Setting up perl (5.38.2-3.2build2) ... 358s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu7) ... 358s update-initramfs: deferring update (trigger activated) 358s Setting up gir1.2-girepository-2.0:armhf (1.80.1-1) ... 358s Setting up dbus (1.14.10-4ubuntu3) ... 358s A reboot is required to replace the running dbus-daemon. 358s Please reboot the system when convenient. 359s Setting up shared-mime-info (2.4-4) ... 361s Setting up libgssapi-krb5-2:armhf (1.20.1-6ubuntu2) ... 361s Setting up ftp (20230507-2build2) ... 361s Setting up keyboxd (2.4.4-2ubuntu17) ... 361s Setting up libdpkg-perl (1.22.6ubuntu6) ... 361s Setting up libsasl2-2:armhf (2.1.28+dfsg1-5ubuntu3) ... 361s Setting up libssh-4:armhf (0.10.6-2build2) ... 361s Setting up whiptail (0.52.24-2ubuntu2) ... 361s Setting up libpam-systemd:armhf (255.4-1ubuntu7) ... 362s Setting up libpolkit-agent-1-0:armhf (124-2ubuntu1) ... 362s Setting up libgpgme11t64:armhf (1.18.0-4.1ubuntu4) ... 362s Setting up netplan-generator (1.0-2build1) ... 362s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 362s Setting up initramfs-tools-core (0.142ubuntu24) ... 362s Setting up binutils-arm-linux-gnueabihf (2.42-4ubuntu2) ... 362s Setting up libarchive13t64:armhf (3.7.2-2) ... 362s Setting up libldap2:armhf (2.6.7+dfsg-1~exp1ubuntu8) ... 362s Setting up libpython3-stdlib:armhf (3.12.2-0ubuntu2) ... 362s Setting up systemd-resolved (255.4-1ubuntu7) ... 363s Setting up python3.11 (3.11.8-1build5) ... 367s Setting up telnet (0.17+2.5-3ubuntu4) ... 367s Setting up initramfs-tools (0.142ubuntu24) ... 367s update-initramfs: deferring update (trigger activated) 367s Setting up libcurl4t64:armhf (8.5.0-2ubuntu10) ... 367s Setting up bind9-libs:armhf (1:9.18.24-0ubuntu4) ... 367s Setting up libtirpc3t64:armhf (1.3.4+ds-1.1build1) ... 367s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) ... 367s Setting up iproute2 (6.1.0-1ubuntu6) ... 367s Setting up openssh-client (1:9.6p1-3ubuntu12) ... 367s Setting up libgusb2:armhf (0.4.8-1build2) ... 367s Setting up libcurl3t64-gnutls:armhf (8.5.0-2ubuntu10) ... 367s Setting up parted (3.6-4build1) ... 367s Setting up libqmi-glib5:armhf (1.35.2-0ubuntu2) ... 367s Setting up python3 (3.12.2-0ubuntu2) ... 368s Setting up binutils (2.42-4ubuntu2) ... 368s Setting up python3-newt:armhf (0.52.24-2ubuntu2) ... 369s Setting up python3-markupsafe (2.1.5-1build2) ... 369s Setting up libjcat1:armhf (0.2.0-2build3) ... 369s Setting up dpkg-dev (1.22.6ubuntu6) ... 369s Setting up dirmngr (2.4.4-2ubuntu17) ... 370s Setting up dbus-user-session (1.14.10-4ubuntu3) ... 370s Setting up python3-cryptography (41.0.7-4build3) ... 371s Setting up python3-gi (3.48.2-1) ... 372s Setting up xfsprogs (6.6.0-1ubuntu2) ... 372s update-initramfs: deferring update (trigger activated) 374s Setting up python3-typing-extensions (4.10.0-1) ... 374s Setting up lsof (4.95.0-1build3) ... 374s Setting up python3-pyrsistent:armhf (0.20.0-1build2) ... 375s Setting up libnsl2:armhf (1.3.0-3build3) ... 375s Setting up gnupg (2.4.4-2ubuntu17) ... 375s Setting up python3-netplan (1.0-2build1) ... 375s Setting up curl (8.5.0-2ubuntu10) ... 375s Setting up libvolume-key1:armhf (0.3.12-7build2) ... 375s Setting up bind9-host (1:9.18.24-0ubuntu4) ... 375s Setting up python3-lib2to3 (3.12.2-3ubuntu4) ... 375s Setting up python3-pkg-resources (68.1.2-2ubuntu1) ... 376s Setting up openssh-sftp-server (1:9.6p1-3ubuntu12) ... 376s Setting up python3-dbus (1.3.2-5build3) ... 376s Setting up python3-setuptools (68.1.2-2ubuntu1) ... 379s Setting up gpg-wks-client (2.4.4-2ubuntu17) ... 379s Setting up openssh-server (1:9.6p1-3ubuntu12) ... 379s Replacing config file /etc/ssh/sshd_config with new version 383s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 386s Setting up libblockdev-crypto3:armhf (3.1.1-1) ... 386s Setting up python3-gdbm:armhf (3.12.2-3ubuntu4) ... 386s Setting up python3-apt (2.7.7build1) ... 387s Setting up libfwupd2:armhf (1.9.16-1) ... 387s Setting up python3-yaml (6.0.1-2build2) ... 387s Setting up libqmi-proxy (1.35.2-0ubuntu2) ... 387s Setting up netplan.io (1.0-2build1) ... 387s Setting up bind9-dnsutils (1:9.18.24-0ubuntu4) ... 387s Setting up ubuntu-pro-client (31.2.3) ... 388s apparmor_parser: Unable to replace "ubuntu_pro_apt_news". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 388s 392s Setting up fwupd (1.9.16-1) ... 392s Installing new version of config file /etc/fwupd/remotes.d/lvfs-testing.conf ... 392s Installing new version of config file /etc/fwupd/remotes.d/lvfs.conf ... 393s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 394s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 394s fwupd.service is a disabled or a static unit not running, not starting it. 394s Setting up ubuntu-pro-client-l10n (31.2.3) ... 394s Setting up udisks2 (2.10.1-6build1) ... 394s sda: Failed to write 'change' to '/sys/devices/platform/a003e00.virtio_mmio/virtio2/host0/target0:0:0/0:0:0:0/block/sda/uevent': Permission denied 394s sda1: Failed to write 'change' to '/sys/devices/platform/a003e00.virtio_mmio/virtio2/host0/target0:0:0/0:0:0:0/block/sda/sda1/uevent': Permission denied 394s sda15: Failed to write 'change' to '/sys/devices/platform/a003e00.virtio_mmio/virtio2/host0/target0:0:0/0:0:0:0/block/sda/sda15/uevent': Permission denied 394s sda2: Failed to write 'change' to '/sys/devices/platform/a003e00.virtio_mmio/virtio2/host0/target0:0:0/0:0:0:0/block/sda/sda2/uevent': Permission denied 394s loop0: Failed to write 'change' to '/sys/devices/virtual/block/loop0/uevent': Permission denied 394s loop1: Failed to write 'change' to '/sys/devices/virtual/block/loop1/uevent': Permission denied 394s loop2: Failed to write 'change' to '/sys/devices/virtual/block/loop2/uevent': Permission denied 394s loop3: Failed to write 'change' to '/sys/devices/virtual/block/loop3/uevent': Permission denied 394s loop4: Failed to write 'change' to '/sys/devices/virtual/block/loop4/uevent': Permission denied 394s loop5: Failed to write 'change' to '/sys/devices/virtual/block/loop5/uevent': Permission denied 394s loop6: Failed to write 'change' to '/sys/devices/virtual/block/loop6/uevent': Permission denied 394s loop7: Failed to write 'change' to '/sys/devices/virtual/block/loop7/uevent': Permission denied 396s Setting up cloud-init (24.1.3-0ubuntu2) ... 402s Setting up ubuntu-minimal (1.538build1) ... 402s Setting up ubuntu-standard (1.538build1) ... 402s Processing triggers for install-info (7.1-3build2) ... 402s Processing triggers for libc-bin (2.39-0ubuntu8) ... 402s Processing triggers for ufw (0.36.2-5) ... 403s Processing triggers for debianutils (5.17build1) ... 403s Processing triggers for initramfs-tools (0.142ubuntu24) ... 408s Reading package lists... 408s Building dependency tree... 408s Reading state information... 410s The following packages will be REMOVED: 410s libaio1* libnsl2* linux-headers-6.8.0-11* python3-lib2to3* 411s 0 upgraded, 0 newly installed, 4 to remove and 0 not upgraded. 411s After this operation, 85.9 MB disk space will be freed. 412s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78561 files and directories currently installed.) 412s Removing libaio1:armhf (0.3.113-5) ... 412s Removing libnsl2:armhf (1.3.0-3build3) ... 412s Removing linux-headers-6.8.0-11 (6.8.0-11.11) ... 415s Removing python3-lib2to3 (3.12.2-3ubuntu4) ... 415s Processing triggers for libc-bin (2.39-0ubuntu8) ... 419s autopkgtest [18:34:05]: rebooting testbed after setup commands that affected boot 477s autopkgtest [18:35:03]: testbed running kernel: Linux 5.4.0-174-generic #193-Ubuntu SMP Thu Mar 7 15:13:37 UTC 2024 513s autopkgtest [18:35:39]: @@@@@@@@@@@@@@@@@@@@ apt-source sssd 665s Get:1 http://ftpmaster.internal/ubuntu noble/main sssd 2.9.4-1.1ubuntu5 (dsc) [5056 B] 665s Get:2 http://ftpmaster.internal/ubuntu noble/main sssd 2.9.4-1.1ubuntu5 (tar) [7983 kB] 665s Get:3 http://ftpmaster.internal/ubuntu noble/main sssd 2.9.4-1.1ubuntu5 (diff) [49.1 kB] 666s gpgv: Signature made Fri Apr 5 14:55:59 2024 UTC 666s gpgv: using RSA key 8AFD08D3D1B817B2DF8982F501AC4B4083590A98 666s gpgv: Can't check signature: No public key 666s dpkg-source: warning: cannot verify inline signature for ./sssd_2.9.4-1.1ubuntu5.dsc: no acceptable signature found 667s autopkgtest [18:38:13]: testing package sssd version 2.9.4-1.1ubuntu5 669s autopkgtest [18:38:15]: build not needed 681s autopkgtest [18:38:27]: test ldap-user-group-ldap-auth: preparing testbed 694s Reading package lists... 695s Building dependency tree... 695s Reading state information... 696s Starting pkgProblemResolver with broken count: 0 696s Starting 2 pkgProblemResolver with broken count: 0 696s Done 698s The following additional packages will be installed: 698s expect ldap-utils libavahi-client3 libavahi-common-data libavahi-common3 698s libbasicobjects0t64 libc-ares2 libcollection4t64 libcrack2 libdhash1t64 698s libevent-2.1-7t64 libini-config5t64 libipa-hbac-dev libipa-hbac0t64 libjose0 698s libkrad0 libldb2 libltdl7 libnfsidmap1 libnss-sss libnss-sudo libodbc2 698s libpam-pwquality libpam-sss libpath-utils1t64 libpwquality-common 698s libpwquality1 libref-array1t64 libsmbclient0 libsss-certmap-dev 698s libsss-certmap0 libsss-idmap-dev libsss-idmap0 libsss-nss-idmap-dev 698s libsss-nss-idmap0 libsss-sudo libtalloc2 libtcl8.6 libtdb1 libtevent0t64 698s libverto-libevent1t64 libverto1t64 libwbclient0 python3-libipa-hbac 698s python3-libsss-nss-idmap python3-sss samba-libs slapd sssd sssd-ad 698s sssd-ad-common sssd-common sssd-dbus sssd-idp sssd-ipa sssd-kcm sssd-krb5 699s sssd-krb5-common sssd-ldap sssd-passkey sssd-proxy sssd-tools tcl-expect 699s tcl8.6 699s Suggested packages: 699s tk8.6 libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal 699s odbc-postgresql tdsodbc adcli libsasl2-modules-ldap tcl-tclreadline 699s Recommended packages: 699s cracklib-runtime libsasl2-modules-gssapi-mit 699s | libsasl2-modules-gssapi-heimdal 699s The following NEW packages will be installed: 699s autopkgtest-satdep expect ldap-utils libavahi-client3 libavahi-common-data 699s libavahi-common3 libbasicobjects0t64 libc-ares2 libcollection4t64 libcrack2 699s libdhash1t64 libevent-2.1-7t64 libini-config5t64 libipa-hbac-dev 699s libipa-hbac0t64 libjose0 libkrad0 libldb2 libltdl7 libnfsidmap1 libnss-sss 699s libnss-sudo libodbc2 libpam-pwquality libpam-sss libpath-utils1t64 699s libpwquality-common libpwquality1 libref-array1t64 libsmbclient0 699s libsss-certmap-dev libsss-certmap0 libsss-idmap-dev libsss-idmap0 699s libsss-nss-idmap-dev libsss-nss-idmap0 libsss-sudo libtalloc2 libtcl8.6 699s libtdb1 libtevent0t64 libverto-libevent1t64 libverto1t64 libwbclient0 699s python3-libipa-hbac python3-libsss-nss-idmap python3-sss samba-libs slapd 699s sssd sssd-ad sssd-ad-common sssd-common sssd-dbus sssd-idp sssd-ipa sssd-kcm 699s sssd-krb5 sssd-krb5-common sssd-ldap sssd-passkey sssd-proxy sssd-tools 699s tcl-expect tcl8.6 699s 0 upgraded, 65 newly installed, 0 to remove and 0 not upgraded. 699s Need to get 11.9 MB/11.9 MB of archives. 699s After this operation, 35.9 MB of additional disk space will be used. 699s Get:1 /tmp/autopkgtest.cbWWj9/1-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [864 B] 699s Get:2 http://ftpmaster.internal/ubuntu noble/main armhf libltdl7 armhf 2.4.7-7 [37.9 kB] 700s Get:3 http://ftpmaster.internal/ubuntu noble/main armhf libodbc2 armhf 2.3.12-1build2 [144 kB] 700s Get:4 http://ftpmaster.internal/ubuntu noble/main armhf slapd armhf 2.6.7+dfsg-1~exp1ubuntu8 [1434 kB] 701s Get:5 http://ftpmaster.internal/ubuntu noble/main armhf libtcl8.6 armhf 8.6.14+dfsg-1build1 [903 kB] 701s Get:6 http://ftpmaster.internal/ubuntu noble/main armhf tcl8.6 armhf 8.6.14+dfsg-1build1 [14.6 kB] 701s Get:7 http://ftpmaster.internal/ubuntu noble/universe armhf tcl-expect armhf 5.45.4-2build1 [96.2 kB] 701s Get:8 http://ftpmaster.internal/ubuntu noble/universe armhf expect armhf 5.45.4-2build1 [137 kB] 701s Get:9 http://ftpmaster.internal/ubuntu noble/main armhf ldap-utils armhf 2.6.7+dfsg-1~exp1ubuntu8 [132 kB] 701s Get:10 http://ftpmaster.internal/ubuntu noble/main armhf libavahi-common-data armhf 0.8-13ubuntu5 [29.6 kB] 701s Get:11 http://ftpmaster.internal/ubuntu noble/main armhf libavahi-common3 armhf 0.8-13ubuntu5 [20.3 kB] 701s Get:12 http://ftpmaster.internal/ubuntu noble/main armhf libavahi-client3 armhf 0.8-13ubuntu5 [24.2 kB] 701s Get:13 http://ftpmaster.internal/ubuntu noble/main armhf libbasicobjects0t64 armhf 0.6.2-2.1build1 [5410 B] 701s Get:14 http://ftpmaster.internal/ubuntu noble/main armhf libcollection4t64 armhf 0.6.2-2.1build1 [18.7 kB] 701s Get:15 http://ftpmaster.internal/ubuntu noble/main armhf libcrack2 armhf 2.9.6-5.1build2 [27.4 kB] 701s Get:16 http://ftpmaster.internal/ubuntu noble/main armhf libdhash1t64 armhf 0.6.2-2.1build1 [7880 B] 701s Get:17 http://ftpmaster.internal/ubuntu noble/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-9ubuntu2 [127 kB] 701s Get:18 http://ftpmaster.internal/ubuntu noble/main armhf libpath-utils1t64 armhf 0.6.2-2.1build1 [7766 B] 701s Get:19 http://ftpmaster.internal/ubuntu noble/main armhf libref-array1t64 armhf 0.6.2-2.1build1 [6330 B] 701s Get:20 http://ftpmaster.internal/ubuntu noble/main armhf libini-config5t64 armhf 0.6.2-2.1build1 [37.2 kB] 701s Get:21 http://ftpmaster.internal/ubuntu noble/main armhf libipa-hbac0t64 armhf 2.9.4-1.1ubuntu5 [16.9 kB] 701s Get:22 http://ftpmaster.internal/ubuntu noble/universe armhf libjose0 armhf 11-3build2 [39.2 kB] 701s Get:23 http://ftpmaster.internal/ubuntu noble/main armhf libverto-libevent1t64 armhf 0.3.1-1.2ubuntu3 [6324 B] 701s Get:24 http://ftpmaster.internal/ubuntu noble/main armhf libverto1t64 armhf 0.3.1-1.2ubuntu3 [9364 B] 701s Get:25 http://ftpmaster.internal/ubuntu noble/main armhf libkrad0 armhf 1.20.1-6ubuntu2 [20.1 kB] 702s Get:26 http://ftpmaster.internal/ubuntu noble/main armhf libtalloc2 armhf 2.4.2-1build2 [25.9 kB] 702s Get:27 http://ftpmaster.internal/ubuntu noble/main armhf libtdb1 armhf 1.4.10-1 [43.0 kB] 702s Get:28 http://ftpmaster.internal/ubuntu noble/main armhf libtevent0t64 armhf 0.16.1-2build1 [38.1 kB] 702s Get:29 http://ftpmaster.internal/ubuntu noble/main armhf libldb2 armhf 2:2.8.0+samba4.19.5+dfsg-4ubuntu8 [162 kB] 702s Get:30 http://ftpmaster.internal/ubuntu noble/main armhf libnfsidmap1 armhf 1:2.6.4-3ubuntu4 [54.6 kB] 702s Get:31 http://ftpmaster.internal/ubuntu noble/universe armhf libnss-sudo all 1.9.15p5-3ubuntu4 [15.1 kB] 702s Get:32 http://ftpmaster.internal/ubuntu noble/main armhf libpwquality-common all 1.4.5-3 [7658 B] 702s Get:33 http://ftpmaster.internal/ubuntu noble/main armhf libpwquality1 armhf 1.4.5-3 [12.1 kB] 702s Get:34 http://ftpmaster.internal/ubuntu noble/main armhf libpam-pwquality armhf 1.4.5-3 [11.4 kB] 702s Get:35 http://ftpmaster.internal/ubuntu noble/main armhf libwbclient0 armhf 2:4.19.5+dfsg-4ubuntu8 [67.4 kB] 702s Get:36 http://ftpmaster.internal/ubuntu noble/main armhf samba-libs armhf 2:4.19.5+dfsg-4ubuntu8 [5693 kB] 703s Get:37 http://ftpmaster.internal/ubuntu noble/main armhf libsmbclient0 armhf 2:4.19.5+dfsg-4ubuntu8 [57.4 kB] 703s Get:38 http://ftpmaster.internal/ubuntu noble/main armhf libnss-sss armhf 2.9.4-1.1ubuntu5 [29.2 kB] 703s Get:39 http://ftpmaster.internal/ubuntu noble/main armhf libpam-sss armhf 2.9.4-1.1ubuntu5 [45.1 kB] 703s Get:40 http://ftpmaster.internal/ubuntu noble/main armhf python3-sss armhf 2.9.4-1.1ubuntu5 [45.8 kB] 703s Get:41 http://ftpmaster.internal/ubuntu noble/main armhf libc-ares2 armhf 1.27.0-1 [62.1 kB] 703s Get:42 http://ftpmaster.internal/ubuntu noble/main armhf libsss-certmap0 armhf 2.9.4-1.1ubuntu5 [42.4 kB] 703s Get:43 http://ftpmaster.internal/ubuntu noble/main armhf libsss-idmap0 armhf 2.9.4-1.1ubuntu5 [20.1 kB] 703s Get:44 http://ftpmaster.internal/ubuntu noble/main armhf libsss-nss-idmap0 armhf 2.9.4-1.1ubuntu5 [27.6 kB] 703s Get:45 http://ftpmaster.internal/ubuntu noble/main armhf sssd-common armhf 2.9.4-1.1ubuntu5 [1068 kB] 703s Get:46 http://ftpmaster.internal/ubuntu noble/universe armhf sssd-idp armhf 2.9.4-1.1ubuntu5 [24.8 kB] 703s Get:47 http://ftpmaster.internal/ubuntu noble/universe armhf sssd-passkey armhf 2.9.4-1.1ubuntu5 [29.2 kB] 703s Get:48 http://ftpmaster.internal/ubuntu noble/main armhf sssd-ad-common armhf 2.9.4-1.1ubuntu5 [69.2 kB] 703s Get:49 http://ftpmaster.internal/ubuntu noble/main armhf sssd-krb5-common armhf 2.9.4-1.1ubuntu5 [81.2 kB] 703s Get:50 http://ftpmaster.internal/ubuntu noble/main armhf sssd-ad armhf 2.9.4-1.1ubuntu5 [129 kB] 703s Get:51 http://ftpmaster.internal/ubuntu noble/main armhf sssd-ipa armhf 2.9.4-1.1ubuntu5 [212 kB] 703s Get:52 http://ftpmaster.internal/ubuntu noble/main armhf sssd-krb5 armhf 2.9.4-1.1ubuntu5 [14.1 kB] 703s Get:53 http://ftpmaster.internal/ubuntu noble/main armhf sssd-ldap armhf 2.9.4-1.1ubuntu5 [31.1 kB] 703s Get:54 http://ftpmaster.internal/ubuntu noble/main armhf sssd-proxy armhf 2.9.4-1.1ubuntu5 [43.5 kB] 703s Get:55 http://ftpmaster.internal/ubuntu noble/main armhf sssd armhf 2.9.4-1.1ubuntu5 [4110 B] 703s Get:56 http://ftpmaster.internal/ubuntu noble/main armhf sssd-dbus armhf 2.9.4-1.1ubuntu5 [94.2 kB] 703s Get:57 http://ftpmaster.internal/ubuntu noble/universe armhf sssd-kcm armhf 2.9.4-1.1ubuntu5 [129 kB] 703s Get:58 http://ftpmaster.internal/ubuntu noble/main armhf sssd-tools armhf 2.9.4-1.1ubuntu5 [94.8 kB] 703s Get:59 http://ftpmaster.internal/ubuntu noble/main armhf libipa-hbac-dev armhf 2.9.4-1.1ubuntu5 [6662 B] 703s Get:60 http://ftpmaster.internal/ubuntu noble/main armhf libsss-certmap-dev armhf 2.9.4-1.1ubuntu5 [5728 B] 703s Get:61 http://ftpmaster.internal/ubuntu noble/main armhf libsss-idmap-dev armhf 2.9.4-1.1ubuntu5 [8374 B] 703s Get:62 http://ftpmaster.internal/ubuntu noble/main armhf libsss-nss-idmap-dev armhf 2.9.4-1.1ubuntu5 [6708 B] 703s Get:63 http://ftpmaster.internal/ubuntu noble/universe armhf libsss-sudo armhf 2.9.4-1.1ubuntu5 [19.5 kB] 703s Get:64 http://ftpmaster.internal/ubuntu noble/universe armhf python3-libipa-hbac armhf 2.9.4-1.1ubuntu5 [14.6 kB] 703s Get:65 http://ftpmaster.internal/ubuntu noble/universe armhf python3-libsss-nss-idmap armhf 2.9.4-1.1ubuntu5 [8396 B] 705s Preconfiguring packages ... 706s Fetched 11.9 MB in 4s (3050 kB/s) 706s Selecting previously unselected package libltdl7:armhf. 706s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58472 files and directories currently installed.) 706s Preparing to unpack .../00-libltdl7_2.4.7-7_armhf.deb ... 706s Unpacking libltdl7:armhf (2.4.7-7) ... 706s Selecting previously unselected package libodbc2:armhf. 706s Preparing to unpack .../01-libodbc2_2.3.12-1build2_armhf.deb ... 706s Unpacking libodbc2:armhf (2.3.12-1build2) ... 706s Selecting previously unselected package slapd. 706s Preparing to unpack .../02-slapd_2.6.7+dfsg-1~exp1ubuntu8_armhf.deb ... 706s Unpacking slapd (2.6.7+dfsg-1~exp1ubuntu8) ... 707s Selecting previously unselected package libtcl8.6:armhf. 707s Preparing to unpack .../03-libtcl8.6_8.6.14+dfsg-1build1_armhf.deb ... 707s Unpacking libtcl8.6:armhf (8.6.14+dfsg-1build1) ... 707s Selecting previously unselected package tcl8.6. 707s Preparing to unpack .../04-tcl8.6_8.6.14+dfsg-1build1_armhf.deb ... 707s Unpacking tcl8.6 (8.6.14+dfsg-1build1) ... 707s Selecting previously unselected package tcl-expect:armhf. 707s Preparing to unpack .../05-tcl-expect_5.45.4-2build1_armhf.deb ... 707s Unpacking tcl-expect:armhf (5.45.4-2build1) ... 707s Selecting previously unselected package expect. 707s Preparing to unpack .../06-expect_5.45.4-2build1_armhf.deb ... 707s Unpacking expect (5.45.4-2build1) ... 707s Selecting previously unselected package ldap-utils. 707s Preparing to unpack .../07-ldap-utils_2.6.7+dfsg-1~exp1ubuntu8_armhf.deb ... 707s Unpacking ldap-utils (2.6.7+dfsg-1~exp1ubuntu8) ... 707s Selecting previously unselected package libavahi-common-data:armhf. 707s Preparing to unpack .../08-libavahi-common-data_0.8-13ubuntu5_armhf.deb ... 707s Unpacking libavahi-common-data:armhf (0.8-13ubuntu5) ... 708s Selecting previously unselected package libavahi-common3:armhf. 708s Preparing to unpack .../09-libavahi-common3_0.8-13ubuntu5_armhf.deb ... 708s Unpacking libavahi-common3:armhf (0.8-13ubuntu5) ... 708s Selecting previously unselected package libavahi-client3:armhf. 708s Preparing to unpack .../10-libavahi-client3_0.8-13ubuntu5_armhf.deb ... 708s Unpacking libavahi-client3:armhf (0.8-13ubuntu5) ... 708s Selecting previously unselected package libbasicobjects0t64:armhf. 708s Preparing to unpack .../11-libbasicobjects0t64_0.6.2-2.1build1_armhf.deb ... 708s Unpacking libbasicobjects0t64:armhf (0.6.2-2.1build1) ... 708s Selecting previously unselected package libcollection4t64:armhf. 708s Preparing to unpack .../12-libcollection4t64_0.6.2-2.1build1_armhf.deb ... 708s Unpacking libcollection4t64:armhf (0.6.2-2.1build1) ... 708s Selecting previously unselected package libcrack2:armhf. 708s Preparing to unpack .../13-libcrack2_2.9.6-5.1build2_armhf.deb ... 708s Unpacking libcrack2:armhf (2.9.6-5.1build2) ... 708s Selecting previously unselected package libdhash1t64:armhf. 708s Preparing to unpack .../14-libdhash1t64_0.6.2-2.1build1_armhf.deb ... 708s Unpacking libdhash1t64:armhf (0.6.2-2.1build1) ... 708s Selecting previously unselected package libevent-2.1-7t64:armhf. 708s Preparing to unpack .../15-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_armhf.deb ... 708s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 708s Selecting previously unselected package libpath-utils1t64:armhf. 708s Preparing to unpack .../16-libpath-utils1t64_0.6.2-2.1build1_armhf.deb ... 708s Unpacking libpath-utils1t64:armhf (0.6.2-2.1build1) ... 708s Selecting previously unselected package libref-array1t64:armhf. 708s Preparing to unpack .../17-libref-array1t64_0.6.2-2.1build1_armhf.deb ... 708s Unpacking libref-array1t64:armhf (0.6.2-2.1build1) ... 708s Selecting previously unselected package libini-config5t64:armhf. 708s Preparing to unpack .../18-libini-config5t64_0.6.2-2.1build1_armhf.deb ... 708s Unpacking libini-config5t64:armhf (0.6.2-2.1build1) ... 708s Selecting previously unselected package libipa-hbac0t64. 708s Preparing to unpack .../19-libipa-hbac0t64_2.9.4-1.1ubuntu5_armhf.deb ... 708s Unpacking libipa-hbac0t64 (2.9.4-1.1ubuntu5) ... 709s Selecting previously unselected package libjose0:armhf. 709s Preparing to unpack .../20-libjose0_11-3build2_armhf.deb ... 709s Unpacking libjose0:armhf (11-3build2) ... 709s Selecting previously unselected package libverto-libevent1t64:armhf. 709s Preparing to unpack .../21-libverto-libevent1t64_0.3.1-1.2ubuntu3_armhf.deb ... 709s Unpacking libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 709s Selecting previously unselected package libverto1t64:armhf. 709s Preparing to unpack .../22-libverto1t64_0.3.1-1.2ubuntu3_armhf.deb ... 709s Unpacking libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 709s Selecting previously unselected package libkrad0:armhf. 709s Preparing to unpack .../23-libkrad0_1.20.1-6ubuntu2_armhf.deb ... 709s Unpacking libkrad0:armhf (1.20.1-6ubuntu2) ... 709s Selecting previously unselected package libtalloc2:armhf. 709s Preparing to unpack .../24-libtalloc2_2.4.2-1build2_armhf.deb ... 709s Unpacking libtalloc2:armhf (2.4.2-1build2) ... 709s Selecting previously unselected package libtdb1:armhf. 709s Preparing to unpack .../25-libtdb1_1.4.10-1_armhf.deb ... 709s Unpacking libtdb1:armhf (1.4.10-1) ... 709s Selecting previously unselected package libtevent0t64:armhf. 709s Preparing to unpack .../26-libtevent0t64_0.16.1-2build1_armhf.deb ... 709s Unpacking libtevent0t64:armhf (0.16.1-2build1) ... 709s Selecting previously unselected package libldb2:armhf. 709s Preparing to unpack .../27-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu8_armhf.deb ... 709s Unpacking libldb2:armhf (2:2.8.0+samba4.19.5+dfsg-4ubuntu8) ... 709s Selecting previously unselected package libnfsidmap1:armhf. 710s Preparing to unpack .../28-libnfsidmap1_1%3a2.6.4-3ubuntu4_armhf.deb ... 710s Unpacking libnfsidmap1:armhf (1:2.6.4-3ubuntu4) ... 710s Selecting previously unselected package libnss-sudo. 710s Preparing to unpack .../29-libnss-sudo_1.9.15p5-3ubuntu4_all.deb ... 710s Unpacking libnss-sudo (1.9.15p5-3ubuntu4) ... 710s Selecting previously unselected package libpwquality-common. 710s Preparing to unpack .../30-libpwquality-common_1.4.5-3_all.deb ... 710s Unpacking libpwquality-common (1.4.5-3) ... 710s Selecting previously unselected package libpwquality1:armhf. 710s Preparing to unpack .../31-libpwquality1_1.4.5-3_armhf.deb ... 710s Unpacking libpwquality1:armhf (1.4.5-3) ... 710s Selecting previously unselected package libpam-pwquality:armhf. 710s Preparing to unpack .../32-libpam-pwquality_1.4.5-3_armhf.deb ... 710s Unpacking libpam-pwquality:armhf (1.4.5-3) ... 710s Selecting previously unselected package libwbclient0:armhf. 710s Preparing to unpack .../33-libwbclient0_2%3a4.19.5+dfsg-4ubuntu8_armhf.deb ... 710s Unpacking libwbclient0:armhf (2:4.19.5+dfsg-4ubuntu8) ... 710s Selecting previously unselected package samba-libs:armhf. 710s Preparing to unpack .../34-samba-libs_2%3a4.19.5+dfsg-4ubuntu8_armhf.deb ... 710s Unpacking samba-libs:armhf (2:4.19.5+dfsg-4ubuntu8) ... 711s Selecting previously unselected package libsmbclient0:armhf. 711s Preparing to unpack .../35-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu8_armhf.deb ... 711s Unpacking libsmbclient0:armhf (2:4.19.5+dfsg-4ubuntu8) ... 711s Selecting previously unselected package libnss-sss:armhf. 711s Preparing to unpack .../36-libnss-sss_2.9.4-1.1ubuntu5_armhf.deb ... 711s Unpacking libnss-sss:armhf (2.9.4-1.1ubuntu5) ... 712s Selecting previously unselected package libpam-sss:armhf. 712s Preparing to unpack .../37-libpam-sss_2.9.4-1.1ubuntu5_armhf.deb ... 712s Unpacking libpam-sss:armhf (2.9.4-1.1ubuntu5) ... 712s Selecting previously unselected package python3-sss. 712s Preparing to unpack .../38-python3-sss_2.9.4-1.1ubuntu5_armhf.deb ... 712s Unpacking python3-sss (2.9.4-1.1ubuntu5) ... 712s Selecting previously unselected package libc-ares2:armhf. 712s Preparing to unpack .../39-libc-ares2_1.27.0-1_armhf.deb ... 712s Unpacking libc-ares2:armhf (1.27.0-1) ... 712s Selecting previously unselected package libsss-certmap0. 712s Preparing to unpack .../40-libsss-certmap0_2.9.4-1.1ubuntu5_armhf.deb ... 712s Unpacking libsss-certmap0 (2.9.4-1.1ubuntu5) ... 712s Selecting previously unselected package libsss-idmap0. 712s Preparing to unpack .../41-libsss-idmap0_2.9.4-1.1ubuntu5_armhf.deb ... 712s Unpacking libsss-idmap0 (2.9.4-1.1ubuntu5) ... 712s Selecting previously unselected package libsss-nss-idmap0. 712s Preparing to unpack .../42-libsss-nss-idmap0_2.9.4-1.1ubuntu5_armhf.deb ... 712s Unpacking libsss-nss-idmap0 (2.9.4-1.1ubuntu5) ... 713s Selecting previously unselected package sssd-common. 713s Preparing to unpack .../43-sssd-common_2.9.4-1.1ubuntu5_armhf.deb ... 713s Unpacking sssd-common (2.9.4-1.1ubuntu5) ... 713s Selecting previously unselected package sssd-idp. 713s Preparing to unpack .../44-sssd-idp_2.9.4-1.1ubuntu5_armhf.deb ... 713s Unpacking sssd-idp (2.9.4-1.1ubuntu5) ... 713s Selecting previously unselected package sssd-passkey. 713s Preparing to unpack .../45-sssd-passkey_2.9.4-1.1ubuntu5_armhf.deb ... 713s Unpacking sssd-passkey (2.9.4-1.1ubuntu5) ... 713s Selecting previously unselected package sssd-ad-common. 713s Preparing to unpack .../46-sssd-ad-common_2.9.4-1.1ubuntu5_armhf.deb ... 713s Unpacking sssd-ad-common (2.9.4-1.1ubuntu5) ... 713s Selecting previously unselected package sssd-krb5-common. 713s Preparing to unpack .../47-sssd-krb5-common_2.9.4-1.1ubuntu5_armhf.deb ... 713s Unpacking sssd-krb5-common (2.9.4-1.1ubuntu5) ... 713s Selecting previously unselected package sssd-ad. 713s Preparing to unpack .../48-sssd-ad_2.9.4-1.1ubuntu5_armhf.deb ... 713s Unpacking sssd-ad (2.9.4-1.1ubuntu5) ... 714s Selecting previously unselected package sssd-ipa. 714s Preparing to unpack .../49-sssd-ipa_2.9.4-1.1ubuntu5_armhf.deb ... 714s Unpacking sssd-ipa (2.9.4-1.1ubuntu5) ... 714s Selecting previously unselected package sssd-krb5. 714s Preparing to unpack .../50-sssd-krb5_2.9.4-1.1ubuntu5_armhf.deb ... 714s Unpacking sssd-krb5 (2.9.4-1.1ubuntu5) ... 714s Selecting previously unselected package sssd-ldap. 714s Preparing to unpack .../51-sssd-ldap_2.9.4-1.1ubuntu5_armhf.deb ... 714s Unpacking sssd-ldap (2.9.4-1.1ubuntu5) ... 714s Selecting previously unselected package sssd-proxy. 714s Preparing to unpack .../52-sssd-proxy_2.9.4-1.1ubuntu5_armhf.deb ... 714s Unpacking sssd-proxy (2.9.4-1.1ubuntu5) ... 714s Selecting previously unselected package sssd. 714s Preparing to unpack .../53-sssd_2.9.4-1.1ubuntu5_armhf.deb ... 714s Unpacking sssd (2.9.4-1.1ubuntu5) ... 714s Selecting previously unselected package sssd-dbus. 714s Preparing to unpack .../54-sssd-dbus_2.9.4-1.1ubuntu5_armhf.deb ... 714s Unpacking sssd-dbus (2.9.4-1.1ubuntu5) ... 714s Selecting previously unselected package sssd-kcm. 714s Preparing to unpack .../55-sssd-kcm_2.9.4-1.1ubuntu5_armhf.deb ... 714s Unpacking sssd-kcm (2.9.4-1.1ubuntu5) ... 715s Selecting previously unselected package sssd-tools. 715s Preparing to unpack .../56-sssd-tools_2.9.4-1.1ubuntu5_armhf.deb ... 715s Unpacking sssd-tools (2.9.4-1.1ubuntu5) ... 715s Selecting previously unselected package libipa-hbac-dev. 715s Preparing to unpack .../57-libipa-hbac-dev_2.9.4-1.1ubuntu5_armhf.deb ... 715s Unpacking libipa-hbac-dev (2.9.4-1.1ubuntu5) ... 715s Selecting previously unselected package libsss-certmap-dev. 715s Preparing to unpack .../58-libsss-certmap-dev_2.9.4-1.1ubuntu5_armhf.deb ... 715s Unpacking libsss-certmap-dev (2.9.4-1.1ubuntu5) ... 715s Selecting previously unselected package libsss-idmap-dev. 715s Preparing to unpack .../59-libsss-idmap-dev_2.9.4-1.1ubuntu5_armhf.deb ... 715s Unpacking libsss-idmap-dev (2.9.4-1.1ubuntu5) ... 715s Selecting previously unselected package libsss-nss-idmap-dev. 715s Preparing to unpack .../60-libsss-nss-idmap-dev_2.9.4-1.1ubuntu5_armhf.deb ... 715s Unpacking libsss-nss-idmap-dev (2.9.4-1.1ubuntu5) ... 715s Selecting previously unselected package libsss-sudo. 716s Preparing to unpack .../61-libsss-sudo_2.9.4-1.1ubuntu5_armhf.deb ... 716s Unpacking libsss-sudo (2.9.4-1.1ubuntu5) ... 716s Selecting previously unselected package python3-libipa-hbac. 716s Preparing to unpack .../62-python3-libipa-hbac_2.9.4-1.1ubuntu5_armhf.deb ... 716s Unpacking python3-libipa-hbac (2.9.4-1.1ubuntu5) ... 716s Selecting previously unselected package python3-libsss-nss-idmap. 716s Preparing to unpack .../63-python3-libsss-nss-idmap_2.9.4-1.1ubuntu5_armhf.deb ... 716s Unpacking python3-libsss-nss-idmap (2.9.4-1.1ubuntu5) ... 716s Selecting previously unselected package autopkgtest-satdep. 716s Preparing to unpack .../64-1-autopkgtest-satdep.deb ... 716s Unpacking autopkgtest-satdep (0) ... 716s Setting up libpwquality-common (1.4.5-3) ... 716s Setting up libnfsidmap1:armhf (1:2.6.4-3ubuntu4) ... 716s Setting up libsss-idmap0 (2.9.4-1.1ubuntu5) ... 716s Setting up libbasicobjects0t64:armhf (0.6.2-2.1build1) ... 716s Setting up libipa-hbac0t64 (2.9.4-1.1ubuntu5) ... 716s Setting up libsss-idmap-dev (2.9.4-1.1ubuntu5) ... 716s Setting up libref-array1t64:armhf (0.6.2-2.1build1) ... 716s Setting up libipa-hbac-dev (2.9.4-1.1ubuntu5) ... 716s Setting up libtdb1:armhf (1.4.10-1) ... 716s Setting up libcollection4t64:armhf (0.6.2-2.1build1) ... 716s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 716s Setting up libc-ares2:armhf (1.27.0-1) ... 716s Setting up ldap-utils (2.6.7+dfsg-1~exp1ubuntu8) ... 716s Setting up libjose0:armhf (11-3build2) ... 716s Setting up libwbclient0:armhf (2:4.19.5+dfsg-4ubuntu8) ... 716s Setting up libtalloc2:armhf (2.4.2-1build2) ... 716s Setting up libpath-utils1t64:armhf (0.6.2-2.1build1) ... 716s Setting up libavahi-common-data:armhf (0.8-13ubuntu5) ... 716s Setting up libdhash1t64:armhf (0.6.2-2.1build1) ... 716s Setting up libtcl8.6:armhf (8.6.14+dfsg-1build1) ... 716s Setting up libltdl7:armhf (2.4.7-7) ... 716s Setting up libcrack2:armhf (2.9.6-5.1build2) ... 716s Setting up libodbc2:armhf (2.3.12-1build2) ... 716s Setting up python3-libipa-hbac (2.9.4-1.1ubuntu5) ... 716s Setting up libnss-sudo (1.9.15p5-3ubuntu4) ... 716s Setting up libsss-nss-idmap0 (2.9.4-1.1ubuntu5) ... 716s Setting up libini-config5t64:armhf (0.6.2-2.1build1) ... 716s Setting up libtevent0t64:armhf (0.16.1-2build1) ... 716s Setting up libnss-sss:armhf (2.9.4-1.1ubuntu5) ... 716s Setting up slapd (2.6.7+dfsg-1~exp1ubuntu8) ... 718s Creating new user openldap... done. 718s Creating initial configuration... done. 718s Creating LDAP directory... done. 719s apparmor_parser: Unable to replace "/usr/sbin/slapd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 719s 720s Setting up tcl8.6 (8.6.14+dfsg-1build1) ... 720s Setting up libsss-sudo (2.9.4-1.1ubuntu5) ... 720s Setting up libsss-nss-idmap-dev (2.9.4-1.1ubuntu5) ... 720s Setting up libavahi-common3:armhf (0.8-13ubuntu5) ... 720s Setting up tcl-expect:armhf (5.45.4-2build1) ... 720s Setting up libsss-certmap0 (2.9.4-1.1ubuntu5) ... 720s Setting up libpwquality1:armhf (1.4.5-3) ... 720s Setting up python3-libsss-nss-idmap (2.9.4-1.1ubuntu5) ... 720s Setting up libldb2:armhf (2:2.8.0+samba4.19.5+dfsg-4ubuntu8) ... 720s Setting up libavahi-client3:armhf (0.8-13ubuntu5) ... 720s Setting up expect (5.45.4-2build1) ... 720s Setting up libpam-pwquality:armhf (1.4.5-3) ... 721s Setting up samba-libs:armhf (2:4.19.5+dfsg-4ubuntu8) ... 721s Setting up libsss-certmap-dev (2.9.4-1.1ubuntu5) ... 721s Setting up python3-sss (2.9.4-1.1ubuntu5) ... 722s Setting up libsmbclient0:armhf (2:4.19.5+dfsg-4ubuntu8) ... 722s Setting up libpam-sss:armhf (2.9.4-1.1ubuntu5) ... 722s Setting up sssd-common (2.9.4-1.1ubuntu5) ... 722s Creating SSSD system user & group... 723s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 723s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 723s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 723s apparmor_parser: Unable to replace "/usr/sbin/sssd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 723s 725s Created symlink /etc/systemd/system/sssd.service.wants/sssd-autofs.socket → /usr/lib/systemd/system/sssd-autofs.socket. 727s Created symlink /etc/systemd/system/sssd.service.wants/sssd-nss.socket → /usr/lib/systemd/system/sssd-nss.socket. 727s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket → /usr/lib/systemd/system/sssd-pam-priv.socket. 728s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam.socket → /usr/lib/systemd/system/sssd-pam.socket. 729s Created symlink /etc/systemd/system/sssd.service.wants/sssd-ssh.socket → /usr/lib/systemd/system/sssd-ssh.socket. 730s Created symlink /etc/systemd/system/sssd.service.wants/sssd-sudo.socket → /usr/lib/systemd/system/sssd-sudo.socket. 731s Created symlink /etc/systemd/system/multi-user.target.wants/sssd.service → /usr/lib/systemd/system/sssd.service. 732s sssd-autofs.service is a disabled or a static unit, not starting it. 733s sssd-nss.service is a disabled or a static unit, not starting it. 733s sssd-pam.service is a disabled or a static unit, not starting it. 733s sssd-ssh.service is a disabled or a static unit, not starting it. 733s sssd-sudo.service is a disabled or a static unit, not starting it. 734s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 734s Setting up sssd-proxy (2.9.4-1.1ubuntu5) ... 734s Setting up sssd-kcm (2.9.4-1.1ubuntu5) ... 734s Created symlink /etc/systemd/system/sockets.target.wants/sssd-kcm.socket → /usr/lib/systemd/system/sssd-kcm.socket. 736s sssd-kcm.service is a disabled or a static unit, not starting it. 736s Setting up sssd-dbus (2.9.4-1.1ubuntu5) ... 738s sssd-ifp.service is a disabled or a static unit, not starting it. 738s Setting up sssd-ad-common (2.9.4-1.1ubuntu5) ... 739s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pac.socket → /usr/lib/systemd/system/sssd-pac.socket. 741s sssd-pac.service is a disabled or a static unit, not starting it. 741s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 741s Setting up sssd-krb5-common (2.9.4-1.1ubuntu5) ... 741s Setting up sssd-krb5 (2.9.4-1.1ubuntu5) ... 741s Setting up sssd-ldap (2.9.4-1.1ubuntu5) ... 741s Setting up sssd-ad (2.9.4-1.1ubuntu5) ... 741s Setting up sssd-tools (2.9.4-1.1ubuntu5) ... 741s Setting up sssd-ipa (2.9.4-1.1ubuntu5) ... 741s Setting up sssd (2.9.4-1.1ubuntu5) ... 741s Setting up libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 741s Setting up libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 741s Setting up libkrad0:armhf (1.20.1-6ubuntu2) ... 741s Setting up sssd-passkey (2.9.4-1.1ubuntu5) ... 741s Setting up sssd-idp (2.9.4-1.1ubuntu5) ... 741s Setting up autopkgtest-satdep (0) ... 741s Processing triggers for libc-bin (2.39-0ubuntu8) ... 741s Processing triggers for ufw (0.36.2-5) ... 742s Processing triggers for man-db (2.12.0-4build1) ... 744s Processing triggers for dbus (1.14.10-4ubuntu3) ... 838s (Reading database ... 59765 files and directories currently installed.) 838s Removing autopkgtest-satdep (0) ... 846s autopkgtest [18:41:12]: test ldap-user-group-ldap-auth: [----------------------- 850s + . debian/tests/util 850s + . debian/tests/common-tests 850s + mydomain=example.com 850s + myhostname=ldap.example.com 850s + mysuffix=dc=example,dc=com 850s + admin_dn=cn=admin,dc=example,dc=com 850s + admin_pw=secret 850s + ldap_user=testuser1 850s + ldap_user_pw=testuser1secret 850s + ldap_group=ldapusers 850s + adjust_hostname ldap.example.com 850s + local myhostname=ldap.example.com 850s + echo ldap.example.com 850s + hostname ldap.example.com 850s + grep -qE ldap.example.com /etc/hosts 850s + echo 127.0.1.10 ldap.example.com 850s + reconfigure_slapd 850s + debconf-set-selections 850s + rm -rf /var/backups/*slapd* /var/backups/unknown*ldapdb 850s + dpkg-reconfigure -fnoninteractive -pcritical slapd 852s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu8... done. 852s Moving old database directory to /var/backups: 852s - directory unknown... done. 852s Creating initial configuration... done. 852s Creating LDAP directory... done. 852s apparmor_parser: Unable to replace "/usr/sbin/slapd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 852s 855s + generate_certs ldap.example.com 855s + local cn=ldap.example.com 855s + local cert=/etc/ldap/server.pem 855s + local key=/etc/ldap/server.key 855s + local cnf=/etc/ldap/openssl.cnf 855s + cat 855s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 855s .....................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 855s .............................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 855s ----- 855s + chmod 0640 /etc/ldap/server.key 855s + chgrp openldap /etc/ldap/server.key 855s + [ ! -f /etc/ldap/server.pem ] 855s + [ ! -f /etc/ldap/server.key ] 855s + enable_ldap_ssl 855s + cat 855s + cat 855s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 855s modifying entry "cn=config" 855s 855s + populate_ldap_rfc2307 855s + ldapadd -x -D cn=admin,dc=example,dc=com -w secret 855s + cat 855s + adding new entry "ou=People,dc=example,dc=com" 855s 855s adding new entry "ou=Group,dc=example,dc=com" 855s 855s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 855s 855s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 855s 855s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 855s 855s configure_sssd_ldap_rfc2307 855s + cat 855s + chmod 0600 /etc/sssd/sssd.conf 855s + systemctl restart sssd 857s + enable_pam_mkhomedir 857s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 857s Assert local user databases do not have our LDAP test data 857s + echo session optional pam_mkhomedir.so 857s + run_common_tests 857s + echo Assert local user databases do not have our LDAP test data 857s + check_local_user testuser1 857s + local local_user=testuser1 857s + grep -q ^testuser1 /etc/passwd 857s + check_local_group testuser1 857s + local local_group=testuser1 857s + grep -q ^testuser1 /etc/group 857s + check_local_group ldapusers 857s + local local_group=ldapusers 857s + grep -q ^ldapusers /etc/group 857s + echo The LDAP user is known to the system via getent 857s + check_getent_user testuser1 857s + local getent_user=testuser1 857s + local output 857s + getent passwd testuser1 857s The LDAP user is known to the system via getent 858s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash 858s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 858s + echo The LDAP user's private group is known to the system via getent 858s + check_getent_group testuser1 858s + local getent_group=testuser1 858s + local output 858s + getent group testuser1 858s The LDAP user's private group is known to the system via getent 858s + output=testuser1:*:10001:testuser1 858s + [ -z testuser1:*:10001:testuser1 ] 858s + echo The LDAP group ldapusers is known to the system via getent 858s + check_getent_group ldapusers 858s + local getent_group=ldapusers 858s + local output 858s + getent group ldapusers 858s The LDAP group ldapusers is known to the system via getent 858s The id(1) command can resolve the group membership of the LDAP user 858s + output=ldapusers:*:10100:testuser1 858s + [ -z ldapusers:*:10100:testuser1 ] 858s + echo The id(1) command can resolve the group membership of the LDAP user 858s + id -Gn testuser1 858s + output=testuser1 ldapusers 858s + [ testuser1 ldapusers != testuser1 ldapusers ] 858s + echo The LDAP user can login on a terminal 858s + /usr/bin/expect -f debian/tests/login.exp testuser1 testuser1secret 858s The LDAP user can login on a terminal 858s spawn login 858s ldap.example.com login: testuser1 858s Password: 859s Welcome to Ubuntu Noble Numbat (development branch) (GNU/Linux 5.4.0-174-generic armv7l) 859s 859s * Documentation: https://help.ubuntu.com 859s * Management: https://landscape.canonical.com 859s * Support: https://ubuntu.com/pro 859s 859s The programs included with the Ubuntu system are free software; 859s the exact distribution terms for each program are described in the 859s individual files in /usr/share/doc/*/copyright. 859s 859s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 859s applicable law. 859s 859s 859s The programs included with the Ubuntu system are free software; 859s the exact distribution terms for each program are described in the 859s individual files in /usr/share/doc/*/copyright. 859s 859s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 859s applicable law. 859s 859s Creating directory '/home/testuser1'. 859s testuser1@ldap:~$ id -un 859s testuser1 860s testuser1@ldap:~$ autopkgtest [18:41:26]: test ldap-user-group-ldap-auth: -----------------------] 865s autopkgtest [18:41:31]: test ldap-user-group-ldap-auth: - - - - - - - - - - results - - - - - - - - - - 865s ldap-user-group-ldap-auth PASS 869s autopkgtest [18:41:35]: test ldap-user-group-krb5-auth: preparing testbed 882s Reading package lists... 883s Building dependency tree... 883s Reading state information... 884s Starting pkgProblemResolver with broken count: 0 884s Starting 2 pkgProblemResolver with broken count: 0 884s Done 886s The following additional packages will be installed: 886s krb5-admin-server krb5-config krb5-kdc krb5-user libgssrpc4t64 886s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 886s Suggested packages: 886s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 887s The following NEW packages will be installed: 887s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 887s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 887s 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. 887s Need to get 561 kB/561 kB of archives. 887s After this operation, 1649 kB of additional disk space will be used. 887s Get:1 /tmp/autopkgtest.cbWWj9/2-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [892 B] 887s Get:2 http://ftpmaster.internal/ubuntu noble/main armhf krb5-config all 2.7 [22.0 kB] 887s Get:3 http://ftpmaster.internal/ubuntu noble/main armhf libgssrpc4t64 armhf 1.20.1-6ubuntu2 [51.5 kB] 887s Get:4 http://ftpmaster.internal/ubuntu noble/main armhf libkadm5clnt-mit12 armhf 1.20.1-6ubuntu2 [35.3 kB] 887s Get:5 http://ftpmaster.internal/ubuntu noble/main armhf libkdb5-10t64 armhf 1.20.1-6ubuntu2 [35.0 kB] 888s Get:6 http://ftpmaster.internal/ubuntu noble/main armhf libkadm5srv-mit12 armhf 1.20.1-6ubuntu2 [45.7 kB] 888s Get:7 http://ftpmaster.internal/ubuntu noble/universe armhf krb5-user armhf 1.20.1-6ubuntu2 [110 kB] 888s Get:8 http://ftpmaster.internal/ubuntu noble/universe armhf krb5-kdc armhf 1.20.1-6ubuntu2 [170 kB] 888s Get:9 http://ftpmaster.internal/ubuntu noble/universe armhf krb5-admin-server armhf 1.20.1-6ubuntu2 [91.1 kB] 889s Preconfiguring packages ... 891s Fetched 561 kB in 1s (646 kB/s) 891s Selecting previously unselected package krb5-config. 891s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59765 files and directories currently installed.) 891s Preparing to unpack .../0-krb5-config_2.7_all.deb ... 891s Unpacking krb5-config (2.7) ... 891s Selecting previously unselected package libgssrpc4t64:armhf. 891s Preparing to unpack .../1-libgssrpc4t64_1.20.1-6ubuntu2_armhf.deb ... 891s Unpacking libgssrpc4t64:armhf (1.20.1-6ubuntu2) ... 891s Selecting previously unselected package libkadm5clnt-mit12:armhf. 891s Preparing to unpack .../2-libkadm5clnt-mit12_1.20.1-6ubuntu2_armhf.deb ... 891s Unpacking libkadm5clnt-mit12:armhf (1.20.1-6ubuntu2) ... 891s Selecting previously unselected package libkdb5-10t64:armhf. 891s Preparing to unpack .../3-libkdb5-10t64_1.20.1-6ubuntu2_armhf.deb ... 891s Unpacking libkdb5-10t64:armhf (1.20.1-6ubuntu2) ... 891s Selecting previously unselected package libkadm5srv-mit12:armhf. 891s Preparing to unpack .../4-libkadm5srv-mit12_1.20.1-6ubuntu2_armhf.deb ... 891s Unpacking libkadm5srv-mit12:armhf (1.20.1-6ubuntu2) ... 891s Selecting previously unselected package krb5-user. 891s Preparing to unpack .../5-krb5-user_1.20.1-6ubuntu2_armhf.deb ... 891s Unpacking krb5-user (1.20.1-6ubuntu2) ... 892s Selecting previously unselected package krb5-kdc. 892s Preparing to unpack .../6-krb5-kdc_1.20.1-6ubuntu2_armhf.deb ... 892s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 892s Selecting previously unselected package krb5-admin-server. 892s Preparing to unpack .../7-krb5-admin-server_1.20.1-6ubuntu2_armhf.deb ... 892s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 892s Selecting previously unselected package autopkgtest-satdep. 892s Preparing to unpack .../8-2-autopkgtest-satdep.deb ... 892s Unpacking autopkgtest-satdep (0) ... 892s Setting up libgssrpc4t64:armhf (1.20.1-6ubuntu2) ... 892s Setting up krb5-config (2.7) ... 893s Setting up libkadm5clnt-mit12:armhf (1.20.1-6ubuntu2) ... 893s Setting up libkdb5-10t64:armhf (1.20.1-6ubuntu2) ... 893s Setting up libkadm5srv-mit12:armhf (1.20.1-6ubuntu2) ... 893s Setting up krb5-user (1.20.1-6ubuntu2) ... 893s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 893s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 894s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 894s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 894s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 894s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 894s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 894s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 894s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 896s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 898s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 898s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 901s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 902s Setting up autopkgtest-satdep (0) ... 902s Processing triggers for man-db (2.12.0-4build1) ... 905s Processing triggers for libc-bin (2.39-0ubuntu8) ... 988s (Reading database ... 59860 files and directories currently installed.) 988s Removing autopkgtest-satdep (0) ... 995s autopkgtest [18:43:41]: test ldap-user-group-krb5-auth: [----------------------- 998s + . debian/tests/util 998s + . debian/tests/common-tests 998s + mydomain=example.com 998s + myhostname=ldap.example.com 998s + mysuffix=dc=example,dc=com 998s + myrealm=EXAMPLE.COM 998s + admin_dn=cn=admin,dc=example,dc=com 998s + admin_pw=secret 998s + ldap_user=testuser1 998s + ldap_user_pw=testuser1secret 998s + kerberos_principal_pw=testuser1kerberos 998s + ldap_group=ldapusers 998s + adjust_hostname ldap.example.com 998s + local myhostname=ldap.example.com 998s + echo ldap.example.com 998s + hostname ldap.example.com 998s + grep -qE ldap.example.com /etc/hosts 998s + reconfigure_slapd 998s + debconf-set-selections 998s + rm -rf /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu8 /var/backups/unknown-2.6.7+dfsg-1~exp1ubuntu8-20240408-184118.ldapdb 998s + dpkg-reconfigure -fnoninteractive -pcritical slapd 999s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu8... done. 999s Moving old database directory to /var/backups: 999s - directory unknown... done. 999s Creating initial configuration... done. 999s Creating LDAP directory... done. 999s apparmor_parser: Unable to replace "/usr/sbin/slapd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 999s 1001s + generate_certs ldap.example.com 1001s + local cn=ldap.example.com 1001s + local cert=/etc/ldap/server.pem 1001s + local key=/etc/ldap/server.key 1001s + local cnf=/etc/ldap/openssl.cnf 1001s + cat 1001s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 1001s ..........................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1001s .............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1001s ----- 1001s + chmod 0640 /etc/ldap/server.key 1001s + chgrp openldap /etc/ldap/server.key 1001s + [ ! -f /etc/ldap/server.pem ] 1001s + [ ! -f /etc/ldap/server.key ] 1001s + enable_ldap_ssl 1001s + cat 1001s + cat 1001s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 1001s modifying entry "cn=config" 1001s 1001s + populate_ldap_rfc2307 1001s + + cat 1001s ldapadd -x -D cn=admin,dc=example,dc=com -w secret 1001s + adding new entry "ou=People,dc=example,dc=com" 1001s 1001s adding new entry "ou=Group,dc=example,dc=com" 1001s 1001s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 1001s 1001s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 1001s 1001s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 1001s 1001s create_realm EXAMPLE.COM ldap.example.com 1001s + local realm_name=EXAMPLE.COM 1001s + local kerberos_server=ldap.example.com 1001s + rm -rf /var/lib/krb5kdc/* 1001s + rm -rf /etc/krb5kdc/kdc.conf 1001s + rm -f /etc/krb5.keytab 1001s + cat 1001s + cat 1001s + echo # */admin * 1001s + kdb5_util create -s -P secretpassword 1001s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.COM', 1001s master key name 'K/M@EXAMPLE.COM' 1001s + systemctl restart krb5-kdc.service krb5-admin-server.service 1001s + create_krb_principal testuser1 testuser1kerberos 1001s + local principal=testuser1 1001s + local password=testuser1kerberos 1001s + kadmin.local -q addprinc -pw testuser1kerberos testuser1 1001s No policy specified for testuser1@EXAMPLE.COM; defaulting to no policy 1001s + Authenticating as principal root/admin@EXAMPLE.COM with password. 1001s Principal "testuser1@EXAMPLE.COM" created. 1001s configure_sssd_ldap_rfc2307_krb5_auth 1001s + cat 1001s + chmod 0600 /etc/sssd/sssd.conf 1001s + systemctl restart sssd 1002s + enable_pam_mkhomedir 1002s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 1002s + run_common_tests 1002s + echo Assert local user databases do not have our LDAP test data 1002s + check_local_user testuser1 1002s + local local_user=testuser1 1002s + grep -q ^testuser1 /etc/passwd 1002s Assert local user databases do not have our LDAP test data 1002s + check_local_group testuser1 1002s + local local_group=testuser1 1002s + grep -q ^testuser1 /etc/group 1002s + check_local_group ldapusers 1002s + local local_group=ldapusers 1002s + grep -q ^ldapusers /etc/group 1002s + echo The LDAP user is known to the system via getent 1002s + check_getent_user testuser1 1002s + local getent_user=testuser1 1002s + local output 1002s + getent passwd testuser1 1002s The LDAP user is known to the system via getent 1002s The LDAP user's private group is known to the system via getent 1002s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash 1002s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 1002s + echo The LDAP user's private group is known to the system via getent 1002s + check_getent_group testuser1 1002s + local getent_group=testuser1 1002s + local output 1002s + getent group testuser1 1002s + output=testuser1:*:10001:testuser1 1002s + [ -z testuser1:*:10001:testuser1 ] 1002s + echo The LDAP group ldapusers is known to the system via getent 1002s + check_getent_group ldapusers 1002s + local getent_group=ldapusers 1002s + local output 1002s + getent group ldapusers 1002s The LDAP group ldapusers is known to the system via getent 1002s + output=ldapusers:*:10100:testuser1 1002s + [ -z ldapusers:*:10100:testuser1 ] 1002s + echo The id(1) command can resolve the group membership of the LDAP user 1002s The id(1) command can resolve the group membership of the LDAP user 1002s + id -Gn testuser1 1002s + output=testuser1 ldapusers 1002s + [ testuser1 ldapusers != testuser1 ldapusers ] 1002s + echo The Kerberos principal can login on a terminal 1002s + kdestroy 1002s The Kerberos principal can login on a terminal 1002s + /usr/bin/expect -f debian/tests/login.exp testuser1 testuser1kerberos testuser1@EXAMPLE.COM 1002s spawn login 1002s ldap.example.com login: testuser1 1002s Password: 1002s Welcome to Ubuntu Noble Numbat (development branch) (GNU/Linux 5.4.0-174-generic armv7l) 1002s 1002s * Documentation: https://help.ubuntu.com 1002s * Management: https://landscape.canonical.com 1002s * Support: https://ubuntu.com/pro 1002s 1002s 1002s The programs included with the Ubuntu system are free software; 1002s the exact distribution terms for each program are described in the 1002s individual files in /usr/share/doc/*/copyright. 1002s 1002s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 1002s applicable law. 1002s 1003s testuser1@ldap:~$ id -un 1003s testuser1 1003s testuser1@ldap:~$ klist 1003s Ticket cache: FILE:/tmp/krb5cc_10001_IW0DX3 1003s Default principal: testuser1@EXAMPLE.COM 1003s 1003s Valid starting Expires Service principal 1003s 04/08/24 18:43:48 04/09/24 04:43:48 krbtgt/EXAMPLE.COM@EXAMPLE.COM 1003s renew until 04/09/24 18:43:48 1003s autopkgtest [18:43:49]: test ldap-user-group-krb5-auth: -----------------------] 1007s ldap-user-group-krb5-auth PASS 1007s autopkgtest [18:43:53]: test ldap-user-group-krb5-auth: - - - - - - - - - - results - - - - - - - - - - 1011s autopkgtest [18:43:57]: test sssd-softhism2-certificates-tests.sh: preparing testbed 1082s autopkgtest [18:45:08]: testbed dpkg architecture: armhf 1084s autopkgtest [18:45:10]: testbed apt version: 2.7.12 1084s autopkgtest [18:45:10]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1087s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1087s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [11.3 kB] 1087s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4680 B] 1087s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [834 kB] 1088s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [315 kB] 1088s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [290 kB] 1088s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [2492 B] 1088s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [1192 B] 1088s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 1088s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [794 kB] 1088s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [7776 B] 1088s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf Packages [5000 B] 1088s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 1099s Fetched 2383 kB in 2s (979 kB/s) 1099s Reading package lists... 1105s Get:1 http://ports.ubuntu.com/ubuntu-ports noble-proposed InRelease [117 kB] 1106s Get:2 http://ports.ubuntu.com/ubuntu-ports noble-proposed/main armhf Packages [290 kB] 1106s Get:3 http://ports.ubuntu.com/ubuntu-ports noble-proposed/main armhf c-n-f Metadata [2492 B] 1106s Get:4 http://ports.ubuntu.com/ubuntu-ports noble-proposed/universe armhf Packages [794 kB] 1106s Get:5 http://ports.ubuntu.com/ubuntu-ports noble-proposed/universe armhf c-n-f Metadata [7776 B] 1106s Get:6 http://ports.ubuntu.com/ubuntu-ports noble-proposed/restricted armhf Packages [1192 B] 1106s Get:7 http://ports.ubuntu.com/ubuntu-ports noble-proposed/restricted armhf c-n-f Metadata [116 B] 1106s Get:8 http://ports.ubuntu.com/ubuntu-ports noble-proposed/multiverse armhf Packages [5000 B] 1106s Get:9 http://ports.ubuntu.com/ubuntu-ports noble-proposed/multiverse armhf c-n-f Metadata [116 B] 1116s Fetched 1218 kB in 1s (933 kB/s) 1116s Reading package lists... 1131s tee: /proc/self/fd/2: Permission denied 1167s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1167s Hit:2 http://ports.ubuntu.com/ubuntu-ports noble-proposed InRelease 1167s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1167s Hit:4 http://ports.ubuntu.com/ubuntu-ports noble InRelease 1167s Hit:5 http://ftpmaster.internal/ubuntu noble-security InRelease 1167s Hit:6 http://ports.ubuntu.com/ubuntu-ports noble-updates InRelease 1167s Hit:7 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1167s Hit:8 http://ports.ubuntu.com/ubuntu-ports noble-backports InRelease 1167s Hit:9 http://ports.ubuntu.com/ubuntu-ports noble-security InRelease 1173s Reading package lists... 1173s Reading package lists... 1174s Building dependency tree... 1174s Reading state information... 1176s Calculating upgrade... 1177s The following packages were automatically installed and are no longer required: 1177s libaio1 libnsl2 linux-headers-6.8.0-11 python3-lib2to3 1177s Use 'apt autoremove' to remove them. 1179s The following packages will be REMOVED: 1179s libapt-pkg6.0 libarchive13 libatm1 libcurl3-gnutls libcurl4 libdb5.3 libelf1 1179s libevent-core-2.1-7 libext2fs2 libgdbm-compat4 libgdbm6 libglib2.0-0 1179s libgnutls30 libgpgme11 libhogweed6 libmagic1 libnetplan0 libnettle8 libnpth0 1179s libnvme1 libparted2 libpcap0.8 libperl5.38 libpng16-16 libpsl5 libreadline8 1179s libreiserfscore0 libssl3 libtirpc3 liburcu8 libuv1 1179s linux-headers-6.8.0-11-generic python3-distutils 1179s The following NEW packages will be installed: 1179s libaio1t64 libapt-pkg6.0t64 libarchive13t64 libatm1t64 libcurl3t64-gnutls 1179s libcurl4t64 libdb5.3t64 libelf1t64 libevent-core-2.1-7t64 libext2fs2t64 1179s libgdbm-compat4t64 libgdbm6t64 libglib2.0-0t64 libgnutls30t64 libgpgme11t64 1179s libhogweed6t64 libmagic1t64 libnetplan1 libnettle8t64 libnpth0t64 1179s libnvme1t64 libparted2t64 libpcap0.8t64 libperl5.38t64 libpng16-16t64 1179s libpsl5t64 libreadline8t64 libreiserfscore0t64 libssl3t64 libtirpc3t64 1179s liburcu8t64 libuv1t64 linux-headers-6.8.0-22 linux-headers-6.8.0-22-generic 1179s xdg-user-dirs 1179s The following packages will be upgraded: 1179s apparmor apt apt-utils base-files bash bind9-dnsutils bind9-host bind9-libs 1179s binutils binutils-arm-linux-gnueabihf binutils-common bolt bsdextrautils 1179s bsdutils btrfs-progs cloud-init coreutils cron cron-daemon-common 1179s cryptsetup-bin curl dash dbus dbus-bin dbus-daemon dbus-session-bus-common 1179s dbus-system-bus-common dbus-user-session debianutils dhcpcd-base dirmngr 1179s dmsetup dosfstools dpkg dpkg-dev e2fsprogs e2fsprogs-l10n eject fdisk file 1179s fonts-ubuntu-console ftp fwupd gawk gcc-13-base gcc-14-base gdisk 1179s gir1.2-girepository-2.0 gir1.2-glib-2.0 gnupg gnupg-l10n gnupg-utils gpg 1179s gpg-agent gpg-wks-client gpgconf gpgsm gpgv groff-base ibverbs-providers 1179s inetutils-telnet info initramfs-tools initramfs-tools-bin 1179s initramfs-tools-core install-info iproute2 jq kbd keyboxd kmod kpartx 1179s krb5-locales less libapparmor1 libaudit-common libaudit1 libbinutils 1179s libblkid1 libblockdev-crypto3 libblockdev-fs3 libblockdev-loop3 1179s libblockdev-mdraid3 libblockdev-nvme3 libblockdev-part3 libblockdev-swap3 1179s libblockdev-utils3 libblockdev3 libbpf1 libbrotli1 libbsd0 libc-bin libc6 1179s libcap-ng0 libcbor0.10 libcom-err2 libcryptsetup12 libctf-nobfd0 libctf0 1179s libdbus-1-3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libexpat1 1179s libfdisk1 libfido2-1 libftdi1-2 libfwupd2 libgcc-s1 libgirepository-1.0-1 1179s libglib2.0-data libgpm2 libgssapi-krb5-2 libgudev-1.0-0 libgusb2 libibverbs1 1179s libjansson4 libjcat1 libjq1 libjson-glib-1.0-0 libjson-glib-1.0-common 1179s libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 libksba8 libldap-common 1179s libldap2 liblocale-gettext-perl liblzma5 libmagic-mgc libmbim-glib4 1179s libmbim-proxy libmm-glib0 libmount1 libnewt0.52 libnghttp2-14 libnsl2 1179s libnss-systemd libpam-modules libpam-modules-bin libpam-runtime 1179s libpam-systemd libpam0g libpipeline1 libplymouth5 libpolkit-agent-1-0 1179s libpolkit-gobject-1-0 libproc2-0 libprotobuf-c1 libpython3-stdlib 1179s libpython3.11-minimal libpython3.11-stdlib libpython3.12-minimal 1179s libpython3.12-stdlib libqmi-glib5 libqmi-proxy libqrtr-glib0 librtmp1 1179s libsasl2-2 libsasl2-modules libsasl2-modules-db libseccomp2 libselinux1 1179s libsemanage-common libsemanage2 libsensors-config libsensors5 libsframe1 1179s libslang2 libsmartcols1 libsqlite3-0 libss2 libssh-4 libstdc++6 1179s libsystemd-shared libsystemd0 libtext-charwidth-perl libtext-iconv-perl 1179s libtirpc-common libudev1 libudisks2-0 libusb-1.0-0 libuuid1 libvolume-key1 1179s libwrap0 libxml2 libxmlb2 libxmuu1 linux-headers-generic locales logsave 1179s lshw lsof lxd-agent-loader man-db motd-news-config mount mtr-tiny 1179s multipath-tools netplan-generator netplan.io openssh-client openssh-server 1179s openssh-sftp-server openssl parted perl perl-base perl-modules-5.38 1179s pinentry-curses plymouth plymouth-theme-ubuntu-text procps psmisc 1179s python-apt-common python3 python3-apt python3-cryptography python3-dbus 1179s python3-gdbm python3-gi python3-lib2to3 python3-markupsafe python3-minimal 1179s python3-netplan python3-newt python3-pkg-resources python3-pyrsistent 1179s python3-setuptools python3-typing-extensions python3-yaml python3.11 1179s python3.11-minimal python3.12 python3.12-minimal readline-common rsync 1179s rsyslog shared-mime-info sudo systemd systemd-dev systemd-resolved 1179s systemd-sysv systemd-timesyncd tcpdump telnet tmux tnftp ubuntu-minimal 1179s ubuntu-pro-client ubuntu-pro-client-l10n ubuntu-standard udev udisks2 1179s util-linux uuid-runtime vim-common vim-tiny wget whiptail xfsprogs xxd 1179s xz-utils zlib1g 1179s 266 upgraded, 35 newly installed, 33 to remove and 0 not upgraded. 1179s Need to get 111 MB of archives. 1179s After this operation, 83.6 MB of additional disk space will be used. 1179s Get:1 http://ftpmaster.internal/ubuntu noble/main armhf motd-news-config all 13ubuntu9 [4572 B] 1179s Get:2 http://ftpmaster.internal/ubuntu noble/main armhf gcc-14-base armhf 14-20240330-1ubuntu2 [47.4 kB] 1179s Get:3 http://ftpmaster.internal/ubuntu noble/main armhf libgcc-s1 armhf 14-20240330-1ubuntu2 [41.5 kB] 1179s Get:4 http://ftpmaster.internal/ubuntu noble/main armhf libstdc++6 armhf 14-20240330-1ubuntu2 [714 kB] 1179s Get:5 http://ftpmaster.internal/ubuntu noble/main armhf libc6 armhf 2.39-0ubuntu8 [2828 kB] 1180s Get:6 http://ftpmaster.internal/ubuntu noble/main armhf base-files armhf 13ubuntu9 [73.4 kB] 1180s Get:7 http://ftpmaster.internal/ubuntu noble/main armhf debianutils armhf 5.17build1 [89.0 kB] 1180s Get:8 http://ftpmaster.internal/ubuntu noble/main armhf bash armhf 5.2.21-2ubuntu4 [668 kB] 1180s Get:9 http://ftpmaster.internal/ubuntu noble/main armhf bsdutils armhf 1:2.39.3-9ubuntu4 [101 kB] 1180s Get:10 http://ftpmaster.internal/ubuntu noble/main armhf zlib1g armhf 1:1.3.dfsg-3.1ubuntu2 [49.2 kB] 1180s Get:11 http://ftpmaster.internal/ubuntu noble/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2build7 [51.3 kB] 1180s Get:12 http://ftpmaster.internal/ubuntu noble/main armhf liblzma5 armhf 5.6.1+really5.4.5-1 [111 kB] 1180s Get:13 http://ftpmaster.internal/ubuntu noble/main armhf libxml2 armhf 2.9.14+dfsg-1.3ubuntu3 [595 kB] 1180s Get:14 http://ftpmaster.internal/ubuntu noble/main armhf fwupd armhf 1.9.16-1 [4362 kB] 1180s Get:15 http://ftpmaster.internal/ubuntu noble/main armhf libarchive13t64 armhf 3.7.2-2 [330 kB] 1180s Get:16 http://ftpmaster.internal/ubuntu noble/main armhf udisks2 armhf 2.10.1-6build1 [276 kB] 1180s Get:17 http://ftpmaster.internal/ubuntu noble/main armhf libudisks2-0 armhf 2.10.1-6build1 [143 kB] 1180s Get:18 http://ftpmaster.internal/ubuntu noble/main armhf libblkid1 armhf 2.39.3-9ubuntu4 [160 kB] 1180s Get:19 http://ftpmaster.internal/ubuntu noble/main armhf kmod armhf 31+20240202-2ubuntu5 [91.8 kB] 1180s Get:20 http://ftpmaster.internal/ubuntu noble/main armhf libkmod2 armhf 31+20240202-2ubuntu5 [45.0 kB] 1180s Get:21 http://ftpmaster.internal/ubuntu noble/main armhf systemd-dev all 255.4-1ubuntu7 [104 kB] 1180s Get:22 http://ftpmaster.internal/ubuntu noble/main armhf systemd-timesyncd armhf 255.4-1ubuntu7 [36.0 kB] 1180s Get:23 http://ftpmaster.internal/ubuntu noble/main armhf dbus-session-bus-common all 1.14.10-4ubuntu3 [80.4 kB] 1180s Get:24 http://ftpmaster.internal/ubuntu noble/main armhf libaudit-common all 1:3.1.2-2.1build1 [5736 B] 1180s Get:25 http://ftpmaster.internal/ubuntu noble/main armhf libcap-ng0 armhf 0.8.4-2build2 [13.6 kB] 1180s Get:26 http://ftpmaster.internal/ubuntu noble/main armhf libaudit1 armhf 1:3.1.2-2.1build1 [44.4 kB] 1180s Get:27 http://ftpmaster.internal/ubuntu noble/main armhf libpam0g armhf 1.5.3-5ubuntu4 [62.0 kB] 1180s Get:28 http://ftpmaster.internal/ubuntu noble/main armhf libselinux1 armhf 3.5-2ubuntu2 [70.9 kB] 1180s Get:29 http://ftpmaster.internal/ubuntu noble/main armhf libldap2 armhf 2.6.7+dfsg-1~exp1ubuntu8 [172 kB] 1180s Get:30 http://ftpmaster.internal/ubuntu noble/main armhf shared-mime-info armhf 2.4-4 [471 kB] 1180s Get:31 http://ftpmaster.internal/ubuntu noble/main armhf gir1.2-girepository-2.0 armhf 1.80.1-1 [24.5 kB] 1180s Get:32 http://ftpmaster.internal/ubuntu noble/main armhf gir1.2-glib-2.0 armhf 2.80.0-6ubuntu1 [182 kB] 1180s Get:33 http://ftpmaster.internal/ubuntu noble/main armhf libgirepository-1.0-1 armhf 1.80.1-1 [107 kB] 1180s Get:34 http://ftpmaster.internal/ubuntu noble/main armhf python3-gi armhf 3.48.2-1 [219 kB] 1180s Get:35 http://ftpmaster.internal/ubuntu noble/main armhf python3-dbus armhf 1.3.2-5build3 [94.8 kB] 1180s Get:36 http://ftpmaster.internal/ubuntu noble/main armhf libnetplan1 armhf 1.0-2build1 [113 kB] 1180s Get:37 http://ftpmaster.internal/ubuntu noble/main armhf python3-netplan armhf 1.0-2build1 [22.5 kB] 1180s Get:38 http://ftpmaster.internal/ubuntu noble/main armhf netplan-generator armhf 1.0-2build1 [58.7 kB] 1180s Get:39 http://ftpmaster.internal/ubuntu noble/main armhf initramfs-tools-bin armhf 0.142ubuntu24 [20.3 kB] 1180s Get:40 http://ftpmaster.internal/ubuntu noble/main armhf initramfs-tools-core all 0.142ubuntu24 [50.1 kB] 1180s Get:41 http://ftpmaster.internal/ubuntu noble/main armhf ubuntu-minimal armhf 1.538build1 [10.9 kB] 1180s Get:42 http://ftpmaster.internal/ubuntu noble/main armhf initramfs-tools all 0.142ubuntu24 [9052 B] 1180s Get:43 http://ftpmaster.internal/ubuntu noble/main armhf netplan.io armhf 1.0-2build1 [64.6 kB] 1180s Get:44 http://ftpmaster.internal/ubuntu noble/main armhf libxmlb2 armhf 0.3.17-1 [56.9 kB] 1180s Get:45 http://ftpmaster.internal/ubuntu noble/main armhf libgpgme11t64 armhf 1.18.0-4.1ubuntu4 [120 kB] 1180s Get:46 http://ftpmaster.internal/ubuntu noble/main armhf libvolume-key1 armhf 0.3.12-7build2 [38.5 kB] 1180s Get:47 http://ftpmaster.internal/ubuntu noble/main armhf libqrtr-glib0 armhf 1.2.2-1ubuntu4 [15.5 kB] 1180s Get:48 http://ftpmaster.internal/ubuntu noble/main armhf libqmi-glib5 armhf 1.35.2-0ubuntu2 [908 kB] 1180s Get:49 http://ftpmaster.internal/ubuntu noble/main armhf libqmi-proxy armhf 1.35.2-0ubuntu2 [5742 B] 1180s Get:50 http://ftpmaster.internal/ubuntu noble/main armhf libpolkit-agent-1-0 armhf 124-2ubuntu1 [15.3 kB] 1180s Get:51 http://ftpmaster.internal/ubuntu noble/main armhf libpolkit-gobject-1-0 armhf 124-2ubuntu1 [44.3 kB] 1180s Get:52 http://ftpmaster.internal/ubuntu noble/main armhf libglib2.0-0t64 armhf 2.80.0-6ubuntu1 [1177 kB] 1180s Get:53 http://ftpmaster.internal/ubuntu noble/main armhf libjcat1 armhf 0.2.0-2build3 [30.4 kB] 1180s Get:54 http://ftpmaster.internal/ubuntu noble/main armhf libparted2t64 armhf 3.6-4build1 [143 kB] 1180s Get:55 http://ftpmaster.internal/ubuntu noble/main armhf parted armhf 3.6-4build1 [39.4 kB] 1180s Get:56 http://ftpmaster.internal/ubuntu noble/main armhf python3.12 armhf 3.12.2-5ubuntu3 [644 kB] 1180s Get:57 http://ftpmaster.internal/ubuntu noble/main armhf python3.12-minimal armhf 3.12.2-5ubuntu3 [2004 kB] 1180s Get:58 http://ftpmaster.internal/ubuntu noble/main armhf libpython3.12-minimal armhf 3.12.2-5ubuntu3 [817 kB] 1180s Get:59 http://ftpmaster.internal/ubuntu noble/main armhf libsasl2-modules-db armhf 2.1.28+dfsg1-5ubuntu3 [19.2 kB] 1180s Get:60 http://ftpmaster.internal/ubuntu noble/universe armhf python3.11 armhf 3.11.8-1build5 [590 kB] 1181s Get:61 http://ftpmaster.internal/ubuntu noble/universe armhf python3.11-minimal armhf 3.11.8-1build5 [1795 kB] 1181s Get:62 http://ftpmaster.internal/ubuntu noble/universe armhf libpython3.11-minimal armhf 3.11.8-1build5 [827 kB] 1181s Get:63 http://ftpmaster.internal/ubuntu noble/universe armhf libpython3.11-stdlib armhf 3.11.8-1build5 [1810 kB] 1181s Get:64 http://ftpmaster.internal/ubuntu noble/main armhf libpam-modules-bin armhf 1.5.3-5ubuntu4 [47.1 kB] 1181s Get:65 http://ftpmaster.internal/ubuntu noble/main armhf libpam-modules armhf 1.5.3-5ubuntu4 [260 kB] 1181s Get:66 http://ftpmaster.internal/ubuntu noble/main armhf libbpf1 armhf 1:1.3.0-2build2 [146 kB] 1181s Get:67 http://ftpmaster.internal/ubuntu noble/main armhf libelf1t64 armhf 0.190-1.1build4 [49.9 kB] 1181s Get:68 http://ftpmaster.internal/ubuntu noble/main armhf libtirpc-common all 1.3.4+ds-1.1build1 [8094 B] 1181s Get:69 http://ftpmaster.internal/ubuntu noble/main armhf lsof armhf 4.95.0-1build3 [248 kB] 1181s Get:70 http://ftpmaster.internal/ubuntu noble/main armhf libnsl2 armhf 1.3.0-3build3 [36.5 kB] 1181s Get:71 http://ftpmaster.internal/ubuntu noble/main armhf libtirpc3t64 armhf 1.3.4+ds-1.1build1 [73.3 kB] 1181s Get:72 http://ftpmaster.internal/ubuntu noble/main armhf iproute2 armhf 6.1.0-1ubuntu6 [1060 kB] 1181s Get:73 http://ftpmaster.internal/ubuntu noble/main armhf gnupg-utils armhf 2.4.4-2ubuntu17 [158 kB] 1181s Get:74 http://ftpmaster.internal/ubuntu noble/main armhf keyboxd armhf 2.4.4-2ubuntu17 [111 kB] 1181s Get:75 http://ftpmaster.internal/ubuntu noble/main armhf libnpth0t64 armhf 1.6-3.1build1 [6998 B] 1181s Get:76 http://ftpmaster.internal/ubuntu noble/main armhf gpgv armhf 2.4.4-2ubuntu17 [224 kB] 1181s Get:77 http://ftpmaster.internal/ubuntu noble/main armhf gpgsm armhf 2.4.4-2ubuntu17 [241 kB] 1181s Get:78 http://ftpmaster.internal/ubuntu noble/main armhf gpg-wks-client armhf 2.4.4-2ubuntu17 [87.5 kB] 1181s Get:79 http://ftpmaster.internal/ubuntu noble/main armhf gpg-agent armhf 2.4.4-2ubuntu17 [235 kB] 1181s Get:80 http://ftpmaster.internal/ubuntu noble/main armhf gpg armhf 2.4.4-2ubuntu17 [524 kB] 1181s Get:81 http://ftpmaster.internal/ubuntu noble/main armhf dirmngr armhf 2.4.4-2ubuntu17 [346 kB] 1181s Get:82 http://ftpmaster.internal/ubuntu noble/main armhf gnupg all 2.4.4-2ubuntu17 [359 kB] 1181s Get:83 http://ftpmaster.internal/ubuntu noble/main armhf python3-apt armhf 2.7.7build1 [162 kB] 1181s Get:84 http://ftpmaster.internal/ubuntu noble/main armhf ubuntu-pro-client-l10n armhf 31.2.3 [19.4 kB] 1181s Get:85 http://ftpmaster.internal/ubuntu noble/main armhf ubuntu-pro-client armhf 31.2.3 [216 kB] 1181s Get:86 http://ftpmaster.internal/ubuntu noble/main armhf libapt-pkg6.0t64 armhf 2.7.14build2 [986 kB] 1181s Get:87 http://ftpmaster.internal/ubuntu noble/main armhf libnettle8t64 armhf 3.9.1-2.2build1 [187 kB] 1181s Get:88 http://ftpmaster.internal/ubuntu noble/main armhf libhogweed6t64 armhf 3.9.1-2.2build1 [187 kB] 1181s Get:89 http://ftpmaster.internal/ubuntu noble/main armhf libgnutls30t64 armhf 3.8.3-1.1ubuntu3 [947 kB] 1181s Get:90 http://ftpmaster.internal/ubuntu noble/main armhf apt armhf 2.7.14build2 [1368 kB] 1181s Get:91 http://ftpmaster.internal/ubuntu noble/main armhf apt-utils armhf 2.7.14build2 [210 kB] 1181s Get:92 http://ftpmaster.internal/ubuntu noble/main armhf libtext-iconv-perl armhf 1.7-8build3 [12.7 kB] 1181s Get:93 http://ftpmaster.internal/ubuntu noble/main armhf libtext-charwidth-perl armhf 0.04-11build3 [8992 B] 1181s Get:94 http://ftpmaster.internal/ubuntu noble/main armhf perl-base armhf 5.38.2-3.2build2 [1671 kB] 1181s Get:95 http://ftpmaster.internal/ubuntu noble/main armhf liblocale-gettext-perl armhf 1.07-6ubuntu5 [15.1 kB] 1181s Get:96 http://ftpmaster.internal/ubuntu noble/main armhf perl-modules-5.38 all 5.38.2-3.2build2 [3110 kB] 1181s Get:97 http://ftpmaster.internal/ubuntu noble/main armhf python3-minimal armhf 3.12.2-0ubuntu2 [27.1 kB] 1181s Get:98 http://ftpmaster.internal/ubuntu noble/main armhf libpython3-stdlib armhf 3.12.2-0ubuntu2 [9854 B] 1181s Get:99 http://ftpmaster.internal/ubuntu noble/main armhf python3 armhf 3.12.2-0ubuntu2 [24.1 kB] 1181s Get:100 http://ftpmaster.internal/ubuntu noble/main armhf python3-gdbm armhf 3.12.2-3ubuntu4 [15.1 kB] 1181s Get:101 http://ftpmaster.internal/ubuntu noble/main armhf man-db armhf 2.12.0-4build1 [1202 kB] 1182s Get:102 http://ftpmaster.internal/ubuntu noble/main armhf libgdbm6t64 armhf 1.23-5.1build1 [30.3 kB] 1182s Get:103 http://ftpmaster.internal/ubuntu noble/main armhf libgdbm-compat4t64 armhf 1.23-5.1build1 [6216 B] 1182s Get:104 http://ftpmaster.internal/ubuntu noble/main armhf libperl5.38t64 armhf 5.38.2-3.2build2 [4109 kB] 1182s Get:105 http://ftpmaster.internal/ubuntu noble/main armhf perl armhf 5.38.2-3.2build2 [231 kB] 1182s Get:106 http://ftpmaster.internal/ubuntu noble/main armhf libdb5.3t64 armhf 5.3.28+dfsg2-6build1 [661 kB] 1182s Get:107 http://ftpmaster.internal/ubuntu noble/main armhf libpython3.12-stdlib armhf 3.12.2-5ubuntu3 [1925 kB] 1182s Get:108 http://ftpmaster.internal/ubuntu noble/main armhf libreadline8t64 armhf 8.2-4build1 [129 kB] 1182s Get:109 http://ftpmaster.internal/ubuntu noble/main armhf gawk armhf 1:5.2.1-2build3 [415 kB] 1182s Get:110 http://ftpmaster.internal/ubuntu noble/main armhf fdisk armhf 2.39.3-9ubuntu4 [135 kB] 1182s Get:111 http://ftpmaster.internal/ubuntu noble/main armhf gpgconf armhf 2.4.4-2ubuntu17 [115 kB] 1182s Get:112 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcurl3t64-gnutls armhf 8.5.0-2ubuntu10 [290 kB] 1182s Get:113 http://ftpmaster.internal/ubuntu noble/main armhf libfwupd2 armhf 1.9.16-1 [123 kB] 1182s Get:114 http://ftpmaster.internal/ubuntu noble/main armhf libpsl5t64 armhf 0.21.2-1.1build1 [55.8 kB] 1182s Get:115 http://ftpmaster.internal/ubuntu noble/main armhf wget armhf 1.21.4-1ubuntu3 [317 kB] 1182s Get:116 http://ftpmaster.internal/ubuntu noble/main armhf tnftp armhf 20230507-2build2 [98.6 kB] 1182s Get:117 http://ftpmaster.internal/ubuntu noble/main armhf libpcap0.8t64 armhf 1.10.4-4.1ubuntu3 [137 kB] 1182s Get:118 http://ftpmaster.internal/ubuntu noble/main armhf tcpdump armhf 4.99.4-3ubuntu3 [425 kB] 1182s Get:119 http://ftpmaster.internal/ubuntu noble/main armhf libsystemd-shared armhf 255.4-1ubuntu7 [2010 kB] 1182s Get:120 http://ftpmaster.internal/ubuntu noble/main armhf systemd-resolved armhf 255.4-1ubuntu7 [289 kB] 1182s Get:121 http://ftpmaster.internal/ubuntu noble/main armhf sudo armhf 1.9.15p5-3ubuntu4 [936 kB] 1183s Get:122 http://ftpmaster.internal/ubuntu noble/main armhf rsync armhf 3.2.7-1build2 [413 kB] 1183s Get:123 http://ftpmaster.internal/ubuntu noble/main armhf python3-cryptography armhf 41.0.7-4build3 [788 kB] 1183s Get:124 http://ftpmaster.internal/ubuntu noble/main armhf openssl armhf 3.0.13-0ubuntu3 [974 kB] 1183s Get:125 http://ftpmaster.internal/ubuntu noble/main armhf openssh-sftp-server armhf 1:9.6p1-3ubuntu12 [35.5 kB] 1183s Get:126 http://ftpmaster.internal/ubuntu noble/main armhf openssh-client armhf 1:9.6p1-3ubuntu12 [890 kB] 1183s Get:127 http://ftpmaster.internal/ubuntu noble/main armhf openssh-server armhf 1:9.6p1-3ubuntu12 [503 kB] 1183s Get:128 http://ftpmaster.internal/ubuntu noble/main armhf linux-headers-6.8.0-22 all 6.8.0-22.22 [13.6 MB] 1183s Get:129 http://ftpmaster.internal/ubuntu noble/main armhf linux-headers-6.8.0-22-generic armhf 6.8.0-22.22 [1286 kB] 1183s Get:130 http://ftpmaster.internal/ubuntu noble/main armhf linux-headers-generic armhf 6.8.0-22.22 [9638 B] 1183s Get:131 http://ftpmaster.internal/ubuntu noble/main armhf libssl3t64 armhf 3.0.13-0ubuntu3 [1558 kB] 1183s Get:132 http://ftpmaster.internal/ubuntu noble/main armhf libnss-systemd armhf 255.4-1ubuntu7 [148 kB] 1183s Get:133 http://ftpmaster.internal/ubuntu noble/main armhf libudev1 armhf 255.4-1ubuntu7 [166 kB] 1183s Get:134 http://ftpmaster.internal/ubuntu noble/main armhf systemd armhf 255.4-1ubuntu7 [3502 kB] 1183s Get:135 http://ftpmaster.internal/ubuntu noble/main armhf udev armhf 255.4-1ubuntu7 [1852 kB] 1184s Get:136 http://ftpmaster.internal/ubuntu noble/main armhf systemd-sysv armhf 255.4-1ubuntu7 [11.9 kB] 1184s Get:137 http://ftpmaster.internal/ubuntu noble/main armhf libpam-systemd armhf 255.4-1ubuntu7 [216 kB] 1184s Get:138 http://ftpmaster.internal/ubuntu noble/main armhf libsystemd0 armhf 255.4-1ubuntu7 [411 kB] 1184s Get:139 http://ftpmaster.internal/ubuntu noble/main armhf libpam-runtime all 1.5.3-5ubuntu4 [40.8 kB] 1184s Get:140 http://ftpmaster.internal/ubuntu noble/main armhf dbus-user-session armhf 1.14.10-4ubuntu3 [9968 B] 1184s Get:141 http://ftpmaster.internal/ubuntu noble/main armhf libapparmor1 armhf 4.0.0-beta3-0ubuntu3 [45.1 kB] 1184s Get:142 http://ftpmaster.internal/ubuntu noble/main armhf libexpat1 armhf 2.6.1-2build1 [65.9 kB] 1184s Get:143 http://ftpmaster.internal/ubuntu noble/main armhf dbus-system-bus-common all 1.14.10-4ubuntu3 [81.5 kB] 1184s Get:144 http://ftpmaster.internal/ubuntu noble/main armhf dbus-bin armhf 1.14.10-4ubuntu3 [37.2 kB] 1184s Get:145 http://ftpmaster.internal/ubuntu noble/main armhf dbus armhf 1.14.10-4ubuntu3 [28.1 kB] 1184s Get:146 http://ftpmaster.internal/ubuntu noble/main armhf dbus-daemon armhf 1.14.10-4ubuntu3 [109 kB] 1184s Get:147 http://ftpmaster.internal/ubuntu noble/main armhf libdbus-1-3 armhf 1.14.10-4ubuntu3 [190 kB] 1184s Get:148 http://ftpmaster.internal/ubuntu noble/main armhf libmount1 armhf 2.39.3-9ubuntu4 [171 kB] 1184s Get:149 http://ftpmaster.internal/ubuntu noble/main armhf libseccomp2 armhf 2.5.5-1ubuntu3 [49.5 kB] 1184s Get:150 http://ftpmaster.internal/ubuntu noble/main armhf libdevmapper1.02.1 armhf 2:1.02.185-3ubuntu3 [135 kB] 1184s Get:151 http://ftpmaster.internal/ubuntu noble/main armhf libuuid1 armhf 2.39.3-9ubuntu4 [34.6 kB] 1184s Get:152 http://ftpmaster.internal/ubuntu noble/main armhf libcryptsetup12 armhf 2:2.7.0-1ubuntu3 [238 kB] 1184s Get:153 http://ftpmaster.internal/ubuntu noble/main armhf libfdisk1 armhf 2.39.3-9ubuntu4 [196 kB] 1184s Get:154 http://ftpmaster.internal/ubuntu noble/main armhf mount armhf 2.39.3-9ubuntu4 [134 kB] 1184s Get:155 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev-utils3 armhf 3.1.1-1 [16.9 kB] 1184s Get:156 http://ftpmaster.internal/ubuntu noble/main armhf libjson-glib-1.0-common all 1.8.0-2build2 [4244 B] 1184s Get:157 http://ftpmaster.internal/ubuntu noble/main armhf libjson-glib-1.0-0 armhf 1.8.0-2build2 [61.3 kB] 1184s Get:158 http://ftpmaster.internal/ubuntu noble/main armhf libsqlite3-0 armhf 3.45.1-1ubuntu2 [590 kB] 1184s Get:159 http://ftpmaster.internal/ubuntu noble/main armhf libgssapi-krb5-2 armhf 1.20.1-6ubuntu2 [119 kB] 1184s Get:160 http://ftpmaster.internal/ubuntu noble/main armhf libkrb5-3 armhf 1.20.1-6ubuntu2 [321 kB] 1184s Get:161 http://ftpmaster.internal/ubuntu noble/main armhf libkrb5support0 armhf 1.20.1-6ubuntu2 [31.4 kB] 1184s Get:162 http://ftpmaster.internal/ubuntu noble/main armhf libk5crypto3 armhf 1.20.1-6ubuntu2 [78.6 kB] 1184s Get:163 http://ftpmaster.internal/ubuntu noble/main armhf libcom-err2 armhf 1.47.0-2.4~exp1ubuntu3 [21.9 kB] 1184s Get:164 http://ftpmaster.internal/ubuntu noble/main armhf dpkg armhf 1.22.6ubuntu6 [1230 kB] 1184s Get:165 http://ftpmaster.internal/ubuntu noble/main armhf python-apt-common all 2.7.7build1 [19.9 kB] 1184s Get:166 http://ftpmaster.internal/ubuntu noble/main armhf python3-yaml armhf 6.0.1-2build2 [117 kB] 1184s Get:167 http://ftpmaster.internal/ubuntu noble/main armhf python3-setuptools all 68.1.2-2ubuntu1 [396 kB] 1184s Get:168 http://ftpmaster.internal/ubuntu noble/main armhf python3-pkg-resources all 68.1.2-2ubuntu1 [168 kB] 1184s Get:169 http://ftpmaster.internal/ubuntu noble/main armhf libksba8 armhf 1.6.6-1build1 [101 kB] 1184s Get:170 http://ftpmaster.internal/ubuntu noble/main armhf pinentry-curses armhf 1.2.1-3ubuntu5 [36.7 kB] 1184s Get:171 http://ftpmaster.internal/ubuntu noble/main armhf libsmartcols1 armhf 2.39.3-9ubuntu4 [117 kB] 1184s Get:172 http://ftpmaster.internal/ubuntu noble/main armhf bsdextrautils armhf 2.39.3-9ubuntu4 [78.7 kB] 1184s Get:173 http://ftpmaster.internal/ubuntu noble/main armhf groff-base armhf 1.23.0-3build2 [946 kB] 1184s Get:174 http://ftpmaster.internal/ubuntu noble/main armhf libpipeline1 armhf 1.5.7-2 [26.2 kB] 1184s Get:175 http://ftpmaster.internal/ubuntu noble/main armhf readline-common all 8.2-4build1 [56.5 kB] 1184s Get:176 http://ftpmaster.internal/ubuntu noble/main armhf libsasl2-2 armhf 2.1.28+dfsg1-5ubuntu3 [49.7 kB] 1184s Get:177 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev-crypto3 armhf 3.1.1-1 [20.3 kB] 1184s Get:178 http://ftpmaster.internal/ubuntu noble/main armhf logsave armhf 1.47.0-2.4~exp1ubuntu3 [21.9 kB] 1184s Get:179 http://ftpmaster.internal/ubuntu noble/main armhf dhcpcd-base armhf 1:10.0.6-1ubuntu3 [186 kB] 1184s Get:180 http://ftpmaster.internal/ubuntu noble/main armhf eject armhf 2.39.3-9ubuntu4 [43.2 kB] 1184s Get:181 http://ftpmaster.internal/ubuntu noble/main armhf kbd armhf 2.6.4-2ubuntu2 [219 kB] 1184s Get:182 http://ftpmaster.internal/ubuntu noble/main armhf less armhf 590-2ubuntu2 [131 kB] 1184s Get:183 http://ftpmaster.internal/ubuntu noble/main armhf libc-bin armhf 2.39-0ubuntu8 [530 kB] 1184s Get:184 http://ftpmaster.internal/ubuntu noble/main armhf locales all 2.39-0ubuntu8 [4234 kB] 1185s Get:185 http://ftpmaster.internal/ubuntu noble/main armhf libproc2-0 armhf 2:4.0.4-4ubuntu3 [49.0 kB] 1185s Get:186 http://ftpmaster.internal/ubuntu noble/main armhf procps armhf 2:4.0.4-4ubuntu3 [700 kB] 1185s Get:187 http://ftpmaster.internal/ubuntu noble/main armhf vim-tiny armhf 2:9.1.0016-1ubuntu7 [665 kB] 1185s Get:188 http://ftpmaster.internal/ubuntu noble/main armhf vim-common all 2:9.1.0016-1ubuntu7 [385 kB] 1185s Get:189 http://ftpmaster.internal/ubuntu noble/main armhf python3-newt armhf 0.52.24-2ubuntu2 [19.4 kB] 1185s Get:190 http://ftpmaster.internal/ubuntu noble/main armhf libslang2 armhf 2.3.3-3build2 [478 kB] 1185s Get:191 http://ftpmaster.internal/ubuntu noble/main armhf libnewt0.52 armhf 0.52.24-2ubuntu2 [39.0 kB] 1185s Get:192 http://ftpmaster.internal/ubuntu noble/main armhf whiptail armhf 0.52.24-2ubuntu2 [17.2 kB] 1185s Get:193 http://ftpmaster.internal/ubuntu noble/main armhf e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu3 [6000 B] 1185s Get:194 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev-fs3 armhf 3.1.1-1 [34.4 kB] 1185s Get:195 http://ftpmaster.internal/ubuntu noble/main armhf libreiserfscore0t64 armhf 1:3.6.27-7.1build1 [66.3 kB] 1185s Get:196 http://ftpmaster.internal/ubuntu noble/main armhf btrfs-progs armhf 6.6.3-1.1build2 [852 kB] 1185s Get:197 http://ftpmaster.internal/ubuntu noble/main armhf libext2fs2t64 armhf 1.47.0-2.4~exp1ubuntu3 [201 kB] 1185s Get:198 http://ftpmaster.internal/ubuntu noble/main armhf e2fsprogs armhf 1.47.0-2.4~exp1ubuntu3 [571 kB] 1185s Get:199 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev-loop3 armhf 3.1.1-1 [6490 B] 1185s Get:200 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev-mdraid3 armhf 3.1.1-1 [13.3 kB] 1185s Get:201 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev-nvme3 armhf 3.1.1-1 [17.4 kB] 1185s Get:202 http://ftpmaster.internal/ubuntu noble/main armhf libnvme1t64 armhf 1.8-3build1 [67.6 kB] 1185s Get:203 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev-part3 armhf 3.1.1-1 [16.4 kB] 1185s Get:204 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev-swap3 armhf 3.1.1-1 [8882 B] 1185s Get:205 http://ftpmaster.internal/ubuntu noble/main armhf libblockdev3 armhf 3.1.1-1 [43.0 kB] 1185s Get:206 http://ftpmaster.internal/ubuntu noble/main armhf libgudev-1.0-0 armhf 1:238-5ubuntu1 [13.8 kB] 1185s Get:207 http://ftpmaster.internal/ubuntu noble/main armhf libmbim-proxy armhf 1.31.2-0ubuntu3 [5750 B] 1185s Get:208 http://ftpmaster.internal/ubuntu noble/main armhf libmbim-glib4 armhf 1.31.2-0ubuntu3 [216 kB] 1185s Get:209 http://ftpmaster.internal/ubuntu noble/main armhf libcbor0.10 armhf 0.10.2-1.2ubuntu2 [21.7 kB] 1185s Get:210 http://ftpmaster.internal/ubuntu noble/main armhf libusb-1.0-0 armhf 2:1.0.27-1 [48.7 kB] 1185s Get:211 http://ftpmaster.internal/ubuntu noble/main armhf libgusb2 armhf 0.4.8-1build2 [34.7 kB] 1185s Get:212 http://ftpmaster.internal/ubuntu noble/main armhf libmm-glib0 armhf 1.23.4-0ubuntu2 [214 kB] 1185s Get:213 http://ftpmaster.internal/ubuntu noble/main armhf libprotobuf-c1 armhf 1.4.1-1ubuntu4 [17.8 kB] 1185s Get:214 http://ftpmaster.internal/ubuntu noble/main armhf libbrotli1 armhf 1.1.0-2build2 [319 kB] 1186s Get:215 http://ftpmaster.internal/ubuntu noble/main armhf libnghttp2-14 armhf 1.59.0-1build2 [68.1 kB] 1186s Get:216 http://ftpmaster.internal/ubuntu noble/main armhf libssh-4 armhf 0.10.6-2build2 [169 kB] 1186s Get:217 http://ftpmaster.internal/ubuntu noble/main armhf libibverbs1 armhf 50.0-2build2 [57.9 kB] 1186s Get:218 http://ftpmaster.internal/ubuntu noble/main armhf libfido2-1 armhf 1.14.0-1build2 [75.8 kB] 1186s Get:219 http://ftpmaster.internal/ubuntu noble/main armhf libwrap0 armhf 7.6.q-33 [45.3 kB] 1186s Get:220 http://ftpmaster.internal/ubuntu noble/main armhf coreutils armhf 9.4-3ubuntu6 [1280 kB] 1186s Get:221 http://ftpmaster.internal/ubuntu noble/main armhf dash armhf 0.5.12-6ubuntu5 [80.8 kB] 1186s Get:222 http://ftpmaster.internal/ubuntu noble/main armhf util-linux armhf 2.39.3-9ubuntu4 [1216 kB] 1186s Get:223 http://ftpmaster.internal/ubuntu noble-proposed/main armhf curl armhf 8.5.0-2ubuntu10 [219 kB] 1186s Get:224 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcurl4t64 armhf 8.5.0-2ubuntu10 [296 kB] 1187s Get:225 http://ftpmaster.internal/ubuntu noble/main armhf tmux armhf 3.4-1build1 [400 kB] 1187s Get:226 http://ftpmaster.internal/ubuntu noble/main armhf libevent-core-2.1-7t64 armhf 2.1.12-stable-9ubuntu2 [82.6 kB] 1187s Get:227 http://ftpmaster.internal/ubuntu noble/main armhf file armhf 1:5.45-3build1 [21.1 kB] 1187s Get:228 http://ftpmaster.internal/ubuntu noble/main armhf libmagic-mgc armhf 1:5.45-3build1 [307 kB] 1187s Get:229 http://ftpmaster.internal/ubuntu noble/main armhf libmagic1t64 armhf 1:5.45-3build1 [81.4 kB] 1187s Get:230 http://ftpmaster.internal/ubuntu noble/main armhf libplymouth5 armhf 24.004.60-1ubuntu7 [140 kB] 1187s Get:231 http://ftpmaster.internal/ubuntu noble/main armhf libpng16-16t64 armhf 1.6.43-5build1 [166 kB] 1187s Get:232 http://ftpmaster.internal/ubuntu noble/main armhf xfsprogs armhf 6.6.0-1ubuntu2 [868 kB] 1187s Get:233 http://ftpmaster.internal/ubuntu noble/main armhf multipath-tools armhf 0.9.4-5ubuntu8 [279 kB] 1187s Get:234 http://ftpmaster.internal/ubuntu noble/main armhf liburcu8t64 armhf 0.14.0-3.1build1 [56.5 kB] 1187s Get:235 http://ftpmaster.internal/ubuntu noble/main armhf dmsetup armhf 2:1.02.185-3ubuntu3 [81.1 kB] 1187s Get:236 http://ftpmaster.internal/ubuntu noble/main armhf kpartx armhf 0.9.4-5ubuntu8 [31.5 kB] 1187s Get:237 http://ftpmaster.internal/ubuntu noble/main armhf libaio1t64 armhf 0.3.113-6build1 [6902 B] 1187s Get:238 http://ftpmaster.internal/ubuntu noble/main armhf bind9-host armhf 1:9.18.24-0ubuntu4 [47.4 kB] 1187s Get:239 http://ftpmaster.internal/ubuntu noble/main armhf bind9-dnsutils armhf 1:9.18.24-0ubuntu4 [149 kB] 1187s Get:240 http://ftpmaster.internal/ubuntu noble/main armhf bind9-libs armhf 1:9.18.24-0ubuntu4 [1148 kB] 1187s Get:241 http://ftpmaster.internal/ubuntu noble/main armhf libuv1t64 armhf 1.48.0-1.1build1 [83.0 kB] 1187s Get:242 http://ftpmaster.internal/ubuntu noble/main armhf cron armhf 3.0pl1-184ubuntu2 [81.1 kB] 1187s Get:243 http://ftpmaster.internal/ubuntu noble/main armhf uuid-runtime armhf 2.39.3-9ubuntu4 [41.7 kB] 1187s Get:244 http://ftpmaster.internal/ubuntu noble/main armhf libdebconfclient0 armhf 0.271ubuntu3 [10.9 kB] 1187s Get:245 http://ftpmaster.internal/ubuntu noble/main armhf libsemanage-common all 3.5-1build5 [10.1 kB] 1187s Get:246 http://ftpmaster.internal/ubuntu noble/main armhf libsemanage2 armhf 3.5-1build5 [84.5 kB] 1187s Get:247 http://ftpmaster.internal/ubuntu noble/main armhf install-info armhf 7.1-3build2 [60.6 kB] 1187s Get:248 http://ftpmaster.internal/ubuntu noble/main armhf libss2 armhf 1.47.0-2.4~exp1ubuntu3 [14.7 kB] 1187s Get:249 http://ftpmaster.internal/ubuntu noble/main armhf krb5-locales all 1.20.1-6ubuntu2 [13.8 kB] 1187s Get:250 http://ftpmaster.internal/ubuntu noble/main armhf libbsd0 armhf 0.12.1-1build1 [36.5 kB] 1187s Get:251 http://ftpmaster.internal/ubuntu noble/main armhf libglib2.0-data all 2.80.0-6ubuntu1 [48.1 kB] 1187s Get:252 http://ftpmaster.internal/ubuntu noble/main armhf rsyslog armhf 8.2312.0-3ubuntu8 [460 kB] 1187s Get:253 http://ftpmaster.internal/ubuntu noble/main armhf xdg-user-dirs armhf 0.18-1 [17.3 kB] 1187s Get:254 http://ftpmaster.internal/ubuntu noble/main armhf xxd armhf 2:9.1.0016-1ubuntu7 [62.5 kB] 1187s Get:255 http://ftpmaster.internal/ubuntu noble/main armhf apparmor armhf 4.0.0-beta3-0ubuntu3 [562 kB] 1187s Get:256 http://ftpmaster.internal/ubuntu noble/main armhf cron-daemon-common all 3.0pl1-184ubuntu2 [13.6 kB] 1187s Get:257 http://ftpmaster.internal/ubuntu noble/main armhf dosfstools armhf 4.2-1.1build1 [82.9 kB] 1187s Get:258 http://ftpmaster.internal/ubuntu noble/main armhf ftp all 20230507-2build2 [4724 B] 1187s Get:259 http://ftpmaster.internal/ubuntu noble/main armhf inetutils-telnet armhf 2:2.5-3ubuntu4 [90.7 kB] 1187s Get:260 http://ftpmaster.internal/ubuntu noble/main armhf info armhf 7.1-3build2 [126 kB] 1187s Get:261 http://ftpmaster.internal/ubuntu noble/main armhf libgpm2 armhf 1.20.7-11 [13.6 kB] 1187s Get:262 http://ftpmaster.internal/ubuntu noble/main armhf libjansson4 armhf 2.14-2build2 [28.2 kB] 1187s Get:263 http://ftpmaster.internal/ubuntu noble/main armhf libxmuu1 armhf 2:1.1.3-3build2 [8030 B] 1187s Get:264 http://ftpmaster.internal/ubuntu noble/main armhf lshw armhf 02.19.git.2021.06.19.996aaad9c7-2build3 [310 kB] 1188s Get:265 http://ftpmaster.internal/ubuntu noble/main armhf mtr-tiny armhf 0.95-1.1build2 [51.7 kB] 1188s Get:266 http://ftpmaster.internal/ubuntu noble/main armhf plymouth-theme-ubuntu-text armhf 24.004.60-1ubuntu7 [9822 B] 1188s Get:267 http://ftpmaster.internal/ubuntu noble/main armhf plymouth armhf 24.004.60-1ubuntu7 [142 kB] 1188s Get:268 http://ftpmaster.internal/ubuntu noble/main armhf psmisc armhf 23.7-1build1 [176 kB] 1188s Get:269 http://ftpmaster.internal/ubuntu noble/main armhf telnet all 0.17+2.5-3ubuntu4 [3684 B] 1188s Get:270 http://ftpmaster.internal/ubuntu noble/main armhf xz-utils armhf 5.6.1+really5.4.5-1 [267 kB] 1188s Get:271 http://ftpmaster.internal/ubuntu noble/main armhf ubuntu-standard armhf 1.538build1 [10.9 kB] 1188s Get:272 http://ftpmaster.internal/ubuntu noble/main armhf libctf0 armhf 2.42-4ubuntu2 [87.7 kB] 1188s Get:273 http://ftpmaster.internal/ubuntu noble/main armhf libctf-nobfd0 armhf 2.42-4ubuntu2 [88.0 kB] 1188s Get:274 http://ftpmaster.internal/ubuntu noble/main armhf binutils-arm-linux-gnueabihf armhf 2.42-4ubuntu2 [2925 kB] 1188s Get:275 http://ftpmaster.internal/ubuntu noble/main armhf libbinutils armhf 2.42-4ubuntu2 [460 kB] 1188s Get:276 http://ftpmaster.internal/ubuntu noble/main armhf binutils armhf 2.42-4ubuntu2 [3072 B] 1188s Get:277 http://ftpmaster.internal/ubuntu noble/main armhf binutils-common armhf 2.42-4ubuntu2 [217 kB] 1188s Get:278 http://ftpmaster.internal/ubuntu noble/main armhf libsframe1 armhf 2.42-4ubuntu2 [13.1 kB] 1188s Get:279 http://ftpmaster.internal/ubuntu noble/main armhf bolt armhf 0.9.7-1 [138 kB] 1188s Get:280 http://ftpmaster.internal/ubuntu noble/main armhf cryptsetup-bin armhf 2:2.7.0-1ubuntu3 [214 kB] 1188s Get:281 http://ftpmaster.internal/ubuntu noble/main armhf dpkg-dev all 1.22.6ubuntu6 [1074 kB] 1188s Get:282 http://ftpmaster.internal/ubuntu noble/main armhf libdpkg-perl all 1.22.6ubuntu6 [268 kB] 1188s Get:283 http://ftpmaster.internal/ubuntu noble/main armhf fonts-ubuntu-console all 0.869+git20240321-0ubuntu1 [18.7 kB] 1188s Get:284 http://ftpmaster.internal/ubuntu noble/main armhf gcc-13-base armhf 13.2.0-23ubuntu3 [48.6 kB] 1188s Get:285 http://ftpmaster.internal/ubuntu noble/main armhf gnupg-l10n all 2.4.4-2ubuntu17 [65.9 kB] 1188s Get:286 http://ftpmaster.internal/ubuntu noble/main armhf ibverbs-providers armhf 50.0-2build2 [27.4 kB] 1188s Get:287 http://ftpmaster.internal/ubuntu noble/main armhf jq armhf 1.7.1-3build1 [65.2 kB] 1188s Get:288 http://ftpmaster.internal/ubuntu noble/main armhf libjq1 armhf 1.7.1-3build1 [156 kB] 1188s Get:289 http://ftpmaster.internal/ubuntu noble/main armhf libatm1t64 armhf 1:2.5.1-5.1build1 [20.1 kB] 1188s Get:290 http://ftpmaster.internal/ubuntu noble/main armhf libftdi1-2 armhf 1.5-6build5 [25.8 kB] 1188s Get:291 http://ftpmaster.internal/ubuntu noble/main armhf libldap-common all 2.6.7+dfsg-1~exp1ubuntu8 [31.4 kB] 1188s Get:292 http://ftpmaster.internal/ubuntu noble/main armhf libsasl2-modules armhf 2.1.28+dfsg1-5ubuntu3 [61.4 kB] 1188s Get:293 http://ftpmaster.internal/ubuntu noble/main armhf libsensors-config all 1:3.6.0-9build1 [5546 B] 1188s Get:294 http://ftpmaster.internal/ubuntu noble/main armhf libsensors5 armhf 1:3.6.0-9build1 [24.6 kB] 1188s Get:295 http://ftpmaster.internal/ubuntu noble/main armhf lxd-agent-loader all 0.7 [4790 B] 1188s Get:296 http://ftpmaster.internal/ubuntu noble/universe armhf python3-lib2to3 all 3.12.2-3ubuntu4 [78.0 kB] 1188s Get:297 http://ftpmaster.internal/ubuntu noble/main armhf python3-markupsafe armhf 2.1.5-1build2 [12.1 kB] 1188s Get:298 http://ftpmaster.internal/ubuntu noble/main armhf python3-pyrsistent armhf 0.20.0-1build2 [53.1 kB] 1188s Get:299 http://ftpmaster.internal/ubuntu noble/main armhf python3-typing-extensions all 4.10.0-1 [60.7 kB] 1188s Get:300 http://ftpmaster.internal/ubuntu noble/main armhf cloud-init all 24.1.3-0ubuntu2 [598 kB] 1188s Get:301 http://ftpmaster.internal/ubuntu noble/main armhf gdisk armhf 1.0.10-1build1 [229 kB] 1194s Preconfiguring packages ... 1195s Fetched 111 MB in 10s (11.5 MB/s) 1195s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1195s Preparing to unpack .../motd-news-config_13ubuntu9_all.deb ... 1195s Unpacking motd-news-config (13ubuntu9) over (13ubuntu7) ... 1195s Preparing to unpack .../gcc-14-base_14-20240330-1ubuntu2_armhf.deb ... 1195s Unpacking gcc-14-base:armhf (14-20240330-1ubuntu2) over (14-20240303-1ubuntu1) ... 1195s Setting up gcc-14-base:armhf (14-20240330-1ubuntu2) ... 1195s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1195s Preparing to unpack .../libgcc-s1_14-20240330-1ubuntu2_armhf.deb ... 1195s Unpacking libgcc-s1:armhf (14-20240330-1ubuntu2) over (14-20240303-1ubuntu1) ... 1195s Setting up libgcc-s1:armhf (14-20240330-1ubuntu2) ... 1195s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1195s Preparing to unpack .../libstdc++6_14-20240330-1ubuntu2_armhf.deb ... 1196s Unpacking libstdc++6:armhf (14-20240330-1ubuntu2) over (14-20240303-1ubuntu1) ... 1196s Setting up libstdc++6:armhf (14-20240330-1ubuntu2) ... 1196s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1196s Preparing to unpack .../libc6_2.39-0ubuntu8_armhf.deb ... 1196s Unpacking libc6:armhf (2.39-0ubuntu8) over (2.39-0ubuntu2) ... 1197s Setting up libc6:armhf (2.39-0ubuntu8) ... 1198s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1198s Preparing to unpack .../base-files_13ubuntu9_armhf.deb ... 1198s Unpacking base-files (13ubuntu9) over (13ubuntu7) ... 1198s Setting up base-files (13ubuntu9) ... 1200s motd-news.service is a disabled or a static unit not running, not starting it. 1200s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1200s Preparing to unpack .../debianutils_5.17build1_armhf.deb ... 1200s Unpacking debianutils (5.17build1) over (5.16) ... 1201s Setting up debianutils (5.17build1) ... 1201s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1201s Preparing to unpack .../bash_5.2.21-2ubuntu4_armhf.deb ... 1201s Unpacking bash (5.2.21-2ubuntu4) over (5.2.21-2ubuntu2) ... 1201s Setting up bash (5.2.21-2ubuntu4) ... 1201s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 1201s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1201s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu4_armhf.deb ... 1201s Unpacking bsdutils (1:2.39.3-9ubuntu4) over (1:2.39.3-6ubuntu2) ... 1201s Setting up bsdutils (1:2.39.3-9ubuntu4) ... 1201s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1201s Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu2_armhf.deb ... 1201s Unpacking zlib1g:armhf (1:1.3.dfsg-3.1ubuntu2) over (1:1.3.dfsg-3ubuntu1) ... 1202s Setting up zlib1g:armhf (1:1.3.dfsg-3.1ubuntu2) ... 1202s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1202s Preparing to unpack .../librtmp1_2.4+20151223.gitfa8646d.1-2build7_armhf.deb ... 1202s Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2build7) over (2.4+20151223.gitfa8646d.1-2build4) ... 1202s Preparing to unpack .../liblzma5_5.6.1+really5.4.5-1_armhf.deb ... 1202s Unpacking liblzma5:armhf (5.6.1+really5.4.5-1) over (5.4.5-0.3) ... 1202s Setting up liblzma5:armhf (5.6.1+really5.4.5-1) ... 1202s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1202s Preparing to unpack .../libxml2_2.9.14+dfsg-1.3ubuntu3_armhf.deb ... 1202s Unpacking libxml2:armhf (2.9.14+dfsg-1.3ubuntu3) over (2.9.14+dfsg-1.3ubuntu1) ... 1202s Preparing to unpack .../fwupd_1.9.16-1_armhf.deb ... 1202s Unpacking fwupd (1.9.16-1) over (1.9.14-1) ... 1203s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1203s Removing libarchive13:armhf (3.7.2-1ubuntu2) ... 1203s Selecting previously unselected package libarchive13t64:armhf. 1203s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58614 files and directories currently installed.) 1203s Preparing to unpack .../libarchive13t64_3.7.2-2_armhf.deb ... 1203s Unpacking libarchive13t64:armhf (3.7.2-2) ... 1203s Preparing to unpack .../udisks2_2.10.1-6build1_armhf.deb ... 1203s Unpacking udisks2 (2.10.1-6build1) over (2.10.1-1ubuntu2) ... 1203s Preparing to unpack .../libudisks2-0_2.10.1-6build1_armhf.deb ... 1203s Unpacking libudisks2-0:armhf (2.10.1-6build1) over (2.10.1-1ubuntu2) ... 1203s Preparing to unpack .../libblkid1_2.39.3-9ubuntu4_armhf.deb ... 1203s Unpacking libblkid1:armhf (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 1204s Setting up libblkid1:armhf (2.39.3-9ubuntu4) ... 1204s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58621 files and directories currently installed.) 1204s Preparing to unpack .../0-kmod_31+20240202-2ubuntu5_armhf.deb ... 1204s Unpacking kmod (31+20240202-2ubuntu5) over (30+20230601-2ubuntu1) ... 1204s dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty 1204s Preparing to unpack .../1-libkmod2_31+20240202-2ubuntu5_armhf.deb ... 1204s Unpacking libkmod2:armhf (31+20240202-2ubuntu5) over (30+20230601-2ubuntu1) ... 1204s Preparing to unpack .../2-systemd-dev_255.4-1ubuntu7_all.deb ... 1204s Unpacking systemd-dev (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 1204s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu7_armhf.deb ... 1204s Unpacking systemd-timesyncd (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 1204s Preparing to unpack .../4-dbus-session-bus-common_1.14.10-4ubuntu3_all.deb ... 1204s Unpacking dbus-session-bus-common (1.14.10-4ubuntu3) over (1.14.10-4ubuntu1) ... 1204s Preparing to unpack .../5-libaudit-common_1%3a3.1.2-2.1build1_all.deb ... 1204s Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.2-2) ... 1204s Setting up libaudit-common (1:3.1.2-2.1build1) ... 1205s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1205s Preparing to unpack .../libcap-ng0_0.8.4-2build2_armhf.deb ... 1205s Unpacking libcap-ng0:armhf (0.8.4-2build2) over (0.8.4-2) ... 1205s Setting up libcap-ng0:armhf (0.8.4-2build2) ... 1205s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1205s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_armhf.deb ... 1205s Unpacking libaudit1:armhf (1:3.1.2-2.1build1) over (1:3.1.2-2) ... 1205s Setting up libaudit1:armhf (1:3.1.2-2.1build1) ... 1205s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1205s Preparing to unpack .../libpam0g_1.5.3-5ubuntu4_armhf.deb ... 1205s Unpacking libpam0g:armhf (1.5.3-5ubuntu4) over (1.5.2-9.1ubuntu3) ... 1205s Setting up libpam0g:armhf (1.5.3-5ubuntu4) ... 1206s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1206s Preparing to unpack .../libselinux1_3.5-2ubuntu2_armhf.deb ... 1206s Unpacking libselinux1:armhf (3.5-2ubuntu2) over (3.5-2build1) ... 1206s Setting up libselinux1:armhf (3.5-2ubuntu2) ... 1206s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1206s Preparing to unpack .../00-libldap2_2.6.7+dfsg-1~exp1ubuntu8_armhf.deb ... 1206s Unpacking libldap2:armhf (2.6.7+dfsg-1~exp1ubuntu8) over (2.6.7+dfsg-1~exp1ubuntu1) ... 1206s Preparing to unpack .../01-shared-mime-info_2.4-4_armhf.deb ... 1206s Unpacking shared-mime-info (2.4-4) over (2.4-1) ... 1206s Preparing to unpack .../02-gir1.2-girepository-2.0_1.80.1-1_armhf.deb ... 1206s Unpacking gir1.2-girepository-2.0:armhf (1.80.1-1) over (1.79.1-1) ... 1206s Preparing to unpack .../03-gir1.2-glib-2.0_2.80.0-6ubuntu1_armhf.deb ... 1206s Unpacking gir1.2-glib-2.0:armhf (2.80.0-6ubuntu1) over (2.79.2-1~ubuntu1) ... 1206s Preparing to unpack .../04-libgirepository-1.0-1_1.80.1-1_armhf.deb ... 1206s Unpacking libgirepository-1.0-1:armhf (1.80.1-1) over (1.79.1-1) ... 1206s Preparing to unpack .../05-python3-gi_3.48.2-1_armhf.deb ... 1207s Unpacking python3-gi (3.48.2-1) over (3.47.0-3) ... 1207s Preparing to unpack .../06-python3-dbus_1.3.2-5build3_armhf.deb ... 1207s Unpacking python3-dbus (1.3.2-5build3) over (1.3.2-5build1) ... 1207s Selecting previously unselected package libnetplan1:armhf. 1207s Preparing to unpack .../07-libnetplan1_1.0-2build1_armhf.deb ... 1207s Unpacking libnetplan1:armhf (1.0-2build1) ... 1207s Preparing to unpack .../08-python3-netplan_1.0-2build1_armhf.deb ... 1207s Unpacking python3-netplan (1.0-2build1) over (0.107.1-3) ... 1207s Preparing to unpack .../09-netplan-generator_1.0-2build1_armhf.deb ... 1207s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 1207s Unpacking netplan-generator (1.0-2build1) over (0.107.1-3) ... 1207s Preparing to unpack .../10-initramfs-tools-bin_0.142ubuntu24_armhf.deb ... 1207s Unpacking initramfs-tools-bin (0.142ubuntu24) over (0.142ubuntu20) ... 1208s Preparing to unpack .../11-initramfs-tools-core_0.142ubuntu24_all.deb ... 1208s Unpacking initramfs-tools-core (0.142ubuntu24) over (0.142ubuntu20) ... 1208s Preparing to unpack .../12-ubuntu-minimal_1.538build1_armhf.deb ... 1208s Unpacking ubuntu-minimal (1.538build1) over (1.536) ... 1208s Preparing to unpack .../13-initramfs-tools_0.142ubuntu24_all.deb ... 1208s Unpacking initramfs-tools (0.142ubuntu24) over (0.142ubuntu20) ... 1208s Preparing to unpack .../14-netplan.io_1.0-2build1_armhf.deb ... 1208s Unpacking netplan.io (1.0-2build1) over (0.107.1-3) ... 1208s Preparing to unpack .../15-libxmlb2_0.3.17-1_armhf.deb ... 1208s Unpacking libxmlb2:armhf (0.3.17-1) over (0.3.15-1) ... 1208s dpkg: libgpgme11:armhf: dependency problems, but removing anyway as you requested: 1208s libvolume-key1:armhf depends on libgpgme11 (>= 1.4.1). 1208s libjcat1:armhf depends on libgpgme11 (>= 1.2.0). 1208s 1208s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58624 files and directories currently installed.) 1208s Removing libgpgme11:armhf (1.18.0-4ubuntu1) ... 1208s Selecting previously unselected package libgpgme11t64:armhf. 1208s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 1208s Preparing to unpack .../0-libgpgme11t64_1.18.0-4.1ubuntu4_armhf.deb ... 1208s Unpacking libgpgme11t64:armhf (1.18.0-4.1ubuntu4) ... 1208s Preparing to unpack .../1-libvolume-key1_0.3.12-7build2_armhf.deb ... 1208s Unpacking libvolume-key1:armhf (0.3.12-7build2) over (0.3.12-5build2) ... 1209s Preparing to unpack .../2-libqrtr-glib0_1.2.2-1ubuntu4_armhf.deb ... 1209s Unpacking libqrtr-glib0:armhf (1.2.2-1ubuntu4) over (1.2.2-1ubuntu2) ... 1209s Preparing to unpack .../3-libqmi-glib5_1.35.2-0ubuntu2_armhf.deb ... 1209s Unpacking libqmi-glib5:armhf (1.35.2-0ubuntu2) over (1.34.0-2) ... 1209s Preparing to unpack .../4-libqmi-proxy_1.35.2-0ubuntu2_armhf.deb ... 1209s Unpacking libqmi-proxy (1.35.2-0ubuntu2) over (1.34.0-2) ... 1209s Preparing to unpack .../5-libpolkit-agent-1-0_124-2ubuntu1_armhf.deb ... 1209s Unpacking libpolkit-agent-1-0:armhf (124-2ubuntu1) over (124-1) ... 1209s Preparing to unpack .../6-libpolkit-gobject-1-0_124-2ubuntu1_armhf.deb ... 1209s Unpacking libpolkit-gobject-1-0:armhf (124-2ubuntu1) over (124-1) ... 1209s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58625 files and directories currently installed.) 1209s Removing libnetplan0:armhf (0.107.1-3) ... 1209s dpkg: libglib2.0-0:armhf: dependency problems, but removing anyway as you requested: 1209s libmm-glib0:armhf depends on libglib2.0-0 (>= 2.62.0). 1209s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 1209s libmbim-glib4:armhf depends on libglib2.0-0 (>= 2.56). 1209s libjson-glib-1.0-0:armhf depends on libglib2.0-0 (>= 2.75.3). 1209s libjcat1:armhf depends on libglib2.0-0 (>= 2.75.3). 1209s libgusb2:armhf depends on libglib2.0-0 (>= 2.75.3). 1209s libgudev-1.0-0:armhf depends on libglib2.0-0 (>= 2.38.0). 1209s libfwupd2:armhf depends on libglib2.0-0 (>= 2.79.0). 1209s libblockdev3:armhf depends on libglib2.0-0 (>= 2.42.2). 1209s libblockdev-utils3:armhf depends on libglib2.0-0 (>= 2.75.3). 1209s libblockdev-swap3:armhf depends on libglib2.0-0 (>= 2.42.2). 1209s libblockdev-part3:armhf depends on libglib2.0-0 (>= 2.42.2). 1209s libblockdev-nvme3:armhf depends on libglib2.0-0 (>= 2.42.2). 1209s libblockdev-mdraid3:armhf depends on libglib2.0-0 (>= 2.42.2). 1209s libblockdev-loop3:armhf depends on libglib2.0-0 (>= 2.42.2). 1209s libblockdev-fs3:armhf depends on libglib2.0-0 (>= 2.42.2). 1209s libblockdev-crypto3:armhf depends on libglib2.0-0 (>= 2.42.2). 1209s bolt depends on libglib2.0-0 (>= 2.56.0). 1209s 1209s Removing libglib2.0-0:armhf (2.79.2-1~ubuntu1) ... 1209s Selecting previously unselected package libglib2.0-0t64:armhf. 1209s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58596 files and directories currently installed.) 1209s Preparing to unpack .../libglib2.0-0t64_2.80.0-6ubuntu1_armhf.deb ... 1209s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:armhf.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 1209s removed '/var/lib/dpkg/info/libglib2.0-0:armhf.postrm' 1209s Unpacking libglib2.0-0t64:armhf (2.80.0-6ubuntu1) ... 1210s Preparing to unpack .../libjcat1_0.2.0-2build3_armhf.deb ... 1210s Unpacking libjcat1:armhf (0.2.0-2build3) over (0.2.0-2) ... 1210s dpkg: libparted2:armhf: dependency problems, but removing anyway as you requested: 1210s parted depends on libparted2 (= 3.6-3). 1210s 1210s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 1210s Removing libparted2:armhf (3.6-3) ... 1210s Selecting previously unselected package libparted2t64:armhf. 1210s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58613 files and directories currently installed.) 1210s Preparing to unpack .../00-libparted2t64_3.6-4build1_armhf.deb ... 1210s Adding 'diversion of /lib/arm-linux-gnueabihf/libparted.so.2 to /lib/arm-linux-gnueabihf/libparted.so.2.usr-is-merged by libparted2t64' 1210s Adding 'diversion of /lib/arm-linux-gnueabihf/libparted.so.2.0.5 to /lib/arm-linux-gnueabihf/libparted.so.2.0.5.usr-is-merged by libparted2t64' 1210s Unpacking libparted2t64:armhf (3.6-4build1) ... 1210s Preparing to unpack .../01-parted_3.6-4build1_armhf.deb ... 1210s Unpacking parted (3.6-4build1) over (3.6-3) ... 1210s Preparing to unpack .../02-python3.12_3.12.2-5ubuntu3_armhf.deb ... 1210s Unpacking python3.12 (3.12.2-5ubuntu3) over (3.12.2-1) ... 1211s Preparing to unpack .../03-python3.12-minimal_3.12.2-5ubuntu3_armhf.deb ... 1211s Unpacking python3.12-minimal (3.12.2-5ubuntu3) over (3.12.2-1) ... 1211s Preparing to unpack .../04-libpython3.12-minimal_3.12.2-5ubuntu3_armhf.deb ... 1211s Unpacking libpython3.12-minimal:armhf (3.12.2-5ubuntu3) over (3.12.2-1) ... 1211s Preparing to unpack .../05-libsasl2-modules-db_2.1.28+dfsg1-5ubuntu3_armhf.deb ... 1211s Unpacking libsasl2-modules-db:armhf (2.1.28+dfsg1-5ubuntu3) over (2.1.28+dfsg1-4) ... 1211s Preparing to unpack .../06-python3.11_3.11.8-1build5_armhf.deb ... 1212s Unpacking python3.11 (3.11.8-1build5) over (3.11.8-1) ... 1212s Preparing to unpack .../07-python3.11-minimal_3.11.8-1build5_armhf.deb ... 1212s Unpacking python3.11-minimal (3.11.8-1build5) over (3.11.8-1) ... 1212s Preparing to unpack .../08-libpython3.11-minimal_3.11.8-1build5_armhf.deb ... 1212s Unpacking libpython3.11-minimal:armhf (3.11.8-1build5) over (3.11.8-1) ... 1212s Preparing to unpack .../09-libpython3.11-stdlib_3.11.8-1build5_armhf.deb ... 1213s Unpacking libpython3.11-stdlib:armhf (3.11.8-1build5) over (3.11.8-1) ... 1213s Preparing to unpack .../10-libpam-modules-bin_1.5.3-5ubuntu4_armhf.deb ... 1213s Unpacking libpam-modules-bin (1.5.3-5ubuntu4) over (1.5.2-9.1ubuntu3) ... 1213s Setting up libpam-modules-bin (1.5.3-5ubuntu4) ... 1214s pam_namespace.service is a disabled or a static unit not running, not starting it. 1214s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58622 files and directories currently installed.) 1214s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu4_armhf.deb ... 1215s Unpacking libpam-modules:armhf (1.5.3-5ubuntu4) over (1.5.2-9.1ubuntu3) ... 1215s Setting up libpam-modules:armhf (1.5.3-5ubuntu4) ... 1215s Installing new version of config file /etc/security/namespace.init ... 1215s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1215s Preparing to unpack .../libbpf1_1%3a1.3.0-2build2_armhf.deb ... 1215s Unpacking libbpf1:armhf (1:1.3.0-2build2) over (1:1.3.0-2) ... 1215s dpkg: libelf1:armhf: dependency problems, but removing anyway as you requested: 1215s iproute2 depends on libelf1 (>= 0.131). 1215s 1215s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1215s Removing libelf1:armhf (0.190-1) ... 1215s Selecting previously unselected package libelf1t64:armhf. 1215s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58615 files and directories currently installed.) 1215s Preparing to unpack .../libelf1t64_0.190-1.1build4_armhf.deb ... 1215s Unpacking libelf1t64:armhf (0.190-1.1build4) ... 1215s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1build1_all.deb ... 1215s Unpacking libtirpc-common (1.3.4+ds-1.1build1) over (1.3.4+ds-1build1) ... 1216s Preparing to unpack .../lsof_4.95.0-1build3_armhf.deb ... 1216s Unpacking lsof (4.95.0-1build3) over (4.95.0-1build1) ... 1216s Preparing to unpack .../libnsl2_1.3.0-3build3_armhf.deb ... 1216s Unpacking libnsl2:armhf (1.3.0-3build3) over (1.3.0-3) ... 1216s dpkg: libtirpc3:armhf: dependency problems, but removing anyway as you requested: 1216s libpython3.12-stdlib:armhf depends on libtirpc3 (>= 1.0.2). 1216s iproute2 depends on libtirpc3 (>= 1.0.2). 1216s 1216s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1216s Removing libtirpc3:armhf (1.3.4+ds-1build1) ... 1216s Selecting previously unselected package libtirpc3t64:armhf. 1216s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58614 files and directories currently installed.) 1216s Preparing to unpack .../libtirpc3t64_1.3.4+ds-1.1build1_armhf.deb ... 1216s Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3 to /lib/arm-linux-gnueabihf/libtirpc.so.3.usr-is-merged by libtirpc3t64' 1216s Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0 to /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 1216s Unpacking libtirpc3t64:armhf (1.3.4+ds-1.1build1) ... 1216s Preparing to unpack .../iproute2_6.1.0-1ubuntu6_armhf.deb ... 1216s Unpacking iproute2 (6.1.0-1ubuntu6) over (6.1.0-1ubuntu2) ... 1216s Preparing to unpack .../gnupg-utils_2.4.4-2ubuntu17_armhf.deb ... 1216s Unpacking gnupg-utils (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 1217s Preparing to unpack .../keyboxd_2.4.4-2ubuntu17_armhf.deb ... 1217s Unpacking keyboxd (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 1217s dpkg: libnpth0:armhf: dependency problems, but removing anyway as you requested: 1217s gpgv depends on libnpth0 (>= 0.90). 1217s gpgsm depends on libnpth0 (>= 0.90). 1217s gpg-agent depends on libnpth0 (>= 0.90). 1217s gpg depends on libnpth0 (>= 0.90). 1217s dirmngr depends on libnpth0 (>= 0.90). 1217s 1217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58625 files and directories currently installed.) 1217s Removing libnpth0:armhf (1.6-3build2) ... 1217s Selecting previously unselected package libnpth0t64:armhf. 1217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58620 files and directories currently installed.) 1217s Preparing to unpack .../libnpth0t64_1.6-3.1build1_armhf.deb ... 1217s Unpacking libnpth0t64:armhf (1.6-3.1build1) ... 1217s Setting up libnpth0t64:armhf (1.6-3.1build1) ... 1217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58626 files and directories currently installed.) 1217s Preparing to unpack .../gpgv_2.4.4-2ubuntu17_armhf.deb ... 1217s Unpacking gpgv (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 1217s Setting up gpgv (2.4.4-2ubuntu17) ... 1217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58626 files and directories currently installed.) 1217s Preparing to unpack .../0-gpgsm_2.4.4-2ubuntu17_armhf.deb ... 1217s Unpacking gpgsm (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 1218s Preparing to unpack .../1-gpg-wks-client_2.4.4-2ubuntu17_armhf.deb ... 1218s Unpacking gpg-wks-client (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 1218s Preparing to unpack .../2-gpg-agent_2.4.4-2ubuntu17_armhf.deb ... 1218s Unpacking gpg-agent (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 1218s Preparing to unpack .../3-gpg_2.4.4-2ubuntu17_armhf.deb ... 1218s Unpacking gpg (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 1218s Preparing to unpack .../4-dirmngr_2.4.4-2ubuntu17_armhf.deb ... 1218s Unpacking dirmngr (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 1218s Preparing to unpack .../5-gnupg_2.4.4-2ubuntu17_all.deb ... 1218s Unpacking gnupg (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 1218s Preparing to unpack .../6-python3-apt_2.7.7build1_armhf.deb ... 1219s Unpacking python3-apt (2.7.7build1) over (2.7.6) ... 1219s Preparing to unpack .../7-ubuntu-pro-client-l10n_31.2.3_armhf.deb ... 1219s Unpacking ubuntu-pro-client-l10n (31.2.3) over (31.1) ... 1219s Preparing to unpack .../8-ubuntu-pro-client_31.2.3_armhf.deb ... 1220s Unpacking ubuntu-pro-client (31.2.3) over (31.1) ... 1220s dpkg: libapt-pkg6.0:armhf: dependency problems, but removing anyway as you requested: 1220s apt-utils depends on libapt-pkg6.0 (>= 2.7.12). 1220s apt depends on libapt-pkg6.0 (>= 2.7.12). 1220s 1220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58624 files and directories currently installed.) 1220s Removing libapt-pkg6.0:armhf (2.7.12) ... 1220s dpkg: libnettle8:armhf: dependency problems, but removing anyway as you requested: 1220s libhogweed6:armhf depends on libnettle8. 1220s libgnutls30:armhf depends on libnettle8 (>= 3.9~). 1220s libcurl3-gnutls:armhf depends on libnettle8. 1220s 1220s Removing libnettle8:armhf (3.9.1-2) ... 1220s Selecting previously unselected package libapt-pkg6.0t64:armhf. 1220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58568 files and directories currently installed.) 1220s Preparing to unpack .../libapt-pkg6.0t64_2.7.14build2_armhf.deb ... 1220s Unpacking libapt-pkg6.0t64:armhf (2.7.14build2) ... 1221s Setting up libapt-pkg6.0t64:armhf (2.7.14build2) ... 1221s Selecting previously unselected package libnettle8t64:armhf. 1221s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 1221s Preparing to unpack .../libnettle8t64_3.9.1-2.2build1_armhf.deb ... 1221s Unpacking libnettle8t64:armhf (3.9.1-2.2build1) ... 1221s Setting up libnettle8t64:armhf (3.9.1-2.2build1) ... 1221s dpkg: libhogweed6:armhf: dependency problems, but removing anyway as you requested: 1221s libgnutls30:armhf depends on libhogweed6 (>= 3.6). 1221s 1221s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58626 files and directories currently installed.) 1221s Removing libhogweed6:armhf (3.9.1-2) ... 1221s Selecting previously unselected package libhogweed6t64:armhf. 1221s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58621 files and directories currently installed.) 1221s Preparing to unpack .../libhogweed6t64_3.9.1-2.2build1_armhf.deb ... 1221s Unpacking libhogweed6t64:armhf (3.9.1-2.2build1) ... 1221s Setting up libhogweed6t64:armhf (3.9.1-2.2build1) ... 1221s dpkg: libgnutls30:armhf: dependency problems, but removing anyway as you requested: 1221s libcurl3-gnutls:armhf depends on libgnutls30 (>= 3.8.2). 1221s apt depends on libgnutls30 (>= 3.8.1). 1221s 1221s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58627 files and directories currently installed.) 1221s Removing libgnutls30:armhf (3.8.3-1ubuntu1) ... 1221s Selecting previously unselected package libgnutls30t64:armhf. 1222s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 1222s Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu3_armhf.deb ... 1222s Unpacking libgnutls30t64:armhf (3.8.3-1.1ubuntu3) ... 1222s Setting up libgnutls30t64:armhf (3.8.3-1.1ubuntu3) ... 1222s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58628 files and directories currently installed.) 1222s Preparing to unpack .../apt_2.7.14build2_armhf.deb ... 1222s Unpacking apt (2.7.14build2) over (2.7.12) ... 1222s Setting up apt (2.7.14build2) ... 1224s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58628 files and directories currently installed.) 1224s Preparing to unpack .../apt-utils_2.7.14build2_armhf.deb ... 1224s Unpacking apt-utils (2.7.14build2) over (2.7.12) ... 1224s Preparing to unpack .../libtext-iconv-perl_1.7-8build3_armhf.deb ... 1224s Unpacking libtext-iconv-perl:armhf (1.7-8build3) over (1.7-8build1) ... 1225s Preparing to unpack .../libtext-charwidth-perl_0.04-11build3_armhf.deb ... 1225s Unpacking libtext-charwidth-perl:armhf (0.04-11build3) over (0.04-11build1) ... 1225s Preparing to unpack .../perl-base_5.38.2-3.2build2_armhf.deb ... 1225s Unpacking perl-base (5.38.2-3.2build2) over (5.38.2-3) ... 1225s Setting up perl-base (5.38.2-3.2build2) ... 1226s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58628 files and directories currently installed.) 1226s Preparing to unpack .../liblocale-gettext-perl_1.07-6ubuntu5_armhf.deb ... 1226s Unpacking liblocale-gettext-perl (1.07-6ubuntu5) over (1.07-6build1) ... 1226s Preparing to unpack .../perl-modules-5.38_5.38.2-3.2build2_all.deb ... 1226s Unpacking perl-modules-5.38 (5.38.2-3.2build2) over (5.38.2-3) ... 1227s dpkg: libssl3:armhf: dependency problems, but removing anyway as you requested: 1227s wget depends on libssl3 (>= 3.0.0). 1227s tnftp depends on libssl3 (>= 3.0.0). 1227s tcpdump depends on libssl3 (>= 3.0.0). 1227s systemd-resolved depends on libssl3 (>= 3.0.0). 1227s systemd depends on libssl3 (>= 3.0.0). 1227s sudo depends on libssl3 (>= 3.0.0). 1227s rsync depends on libssl3 (>= 3.0.0). 1227s python3-cryptography depends on libssl3 (>= 3.0.0). 1227s openssl depends on libssl3 (>= 3.0.9). 1227s openssh-server depends on libssl3 (>= 3.0.10). 1227s openssh-client depends on libssl3 (>= 3.0.10). 1227s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 1227s libsystemd-shared:armhf depends on libssl3 (>= 3.0.0). 1227s libssh-4:armhf depends on libssl3 (>= 3.0.0). 1227s libsasl2-modules:armhf depends on libssl3 (>= 3.0.0). 1227s libsasl2-2:armhf depends on libssl3 (>= 3.0.0). 1227s libnvme1 depends on libssl3 (>= 3.0.0). 1227s libkrb5-3:armhf depends on libssl3 (>= 3.0.0). 1227s libfido2-1:armhf depends on libssl3 (>= 3.0.0). 1227s libcurl4:armhf depends on libssl3 (>= 3.0.0). 1227s libcryptsetup12:armhf depends on libssl3 (>= 3.0.0). 1227s dhcpcd-base depends on libssl3 (>= 3.0.0). 1227s bind9-libs:armhf depends on libssl3 (>= 3.0.0). 1227s 1227s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58628 files and directories currently installed.) 1227s Removing libssl3:armhf (3.0.10-1ubuntu4) ... 1227s Selecting previously unselected package libssl3t64:armhf. 1227s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58617 files and directories currently installed.) 1227s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3_armhf.deb ... 1227s Unpacking libssl3t64:armhf (3.0.13-0ubuntu3) ... 1228s Setting up libssl3t64:armhf (3.0.13-0ubuntu3) ... 1228s Setting up libpython3.12-minimal:armhf (3.12.2-5ubuntu3) ... 1228s Setting up python3.12-minimal (3.12.2-5ubuntu3) ... 1231s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58630 files and directories currently installed.) 1231s Preparing to unpack .../python3-minimal_3.12.2-0ubuntu2_armhf.deb ... 1231s Unpacking python3-minimal (3.12.2-0ubuntu2) over (3.12.1-0ubuntu2) ... 1231s Preparing to unpack .../libpython3-stdlib_3.12.2-0ubuntu2_armhf.deb ... 1231s Unpacking libpython3-stdlib:armhf (3.12.2-0ubuntu2) over (3.12.1-0ubuntu2) ... 1231s Setting up python3-minimal (3.12.2-0ubuntu2) ... 1232s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58630 files and directories currently installed.) 1232s Preparing to unpack .../python3_3.12.2-0ubuntu2_armhf.deb ... 1232s Unpacking python3 (3.12.2-0ubuntu2) over (3.12.1-0ubuntu2) ... 1232s Preparing to unpack .../python3-gdbm_3.12.2-3ubuntu4_armhf.deb ... 1232s Unpacking python3-gdbm:armhf (3.12.2-3ubuntu4) over (3.11.5-1) ... 1232s Preparing to unpack .../man-db_2.12.0-4build1_armhf.deb ... 1232s Unpacking man-db (2.12.0-4build1) over (2.12.0-3) ... 1232s dpkg: libgdbm-compat4:armhf: dependency problems, but removing anyway as you requested: 1232s libperl5.38:armhf depends on libgdbm-compat4 (>= 1.18-3). 1232s 1232s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58629 files and directories currently installed.) 1233s Removing libgdbm-compat4:armhf (1.23-5) ... 1233s dpkg: libgdbm6:armhf: dependency problems, but removing anyway as you requested: 1233s libperl5.38:armhf depends on libgdbm6 (>= 1.21). 1233s 1233s Removing libgdbm6:armhf (1.23-5) ... 1233s Selecting previously unselected package libgdbm6t64:armhf. 1233s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58619 files and directories currently installed.) 1233s Preparing to unpack .../libgdbm6t64_1.23-5.1build1_armhf.deb ... 1233s Unpacking libgdbm6t64:armhf (1.23-5.1build1) ... 1233s Selecting previously unselected package libgdbm-compat4t64:armhf. 1233s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1build1_armhf.deb ... 1233s Unpacking libgdbm-compat4t64:armhf (1.23-5.1build1) ... 1233s dpkg: libperl5.38:armhf: dependency problems, but removing anyway as you requested: 1233s perl depends on libperl5.38 (= 5.38.2-3). 1233s 1233s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58631 files and directories currently installed.) 1233s Removing libperl5.38:armhf (5.38.2-3) ... 1233s Selecting previously unselected package libperl5.38t64:armhf. 1233s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58112 files and directories currently installed.) 1233s Preparing to unpack .../libperl5.38t64_5.38.2-3.2build2_armhf.deb ... 1233s Unpacking libperl5.38t64:armhf (5.38.2-3.2build2) ... 1234s Preparing to unpack .../perl_5.38.2-3.2build2_armhf.deb ... 1234s Unpacking perl (5.38.2-3.2build2) over (5.38.2-3) ... 1234s dpkg: libdb5.3:armhf: dependency problems, but removing anyway as you requested: 1234s libpython3.12-stdlib:armhf depends on libdb5.3. 1234s 1234s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58631 files and directories currently installed.) 1234s Removing libdb5.3:armhf (5.3.28+dfsg2-4) ... 1234s Selecting previously unselected package libdb5.3t64:armhf. 1234s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58625 files and directories currently installed.) 1234s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-6build1_armhf.deb ... 1234s Unpacking libdb5.3t64:armhf (5.3.28+dfsg2-6build1) ... 1234s Preparing to unpack .../libpython3.12-stdlib_3.12.2-5ubuntu3_armhf.deb ... 1235s Unpacking libpython3.12-stdlib:armhf (3.12.2-5ubuntu3) over (3.12.2-1) ... 1235s dpkg: libreadline8:armhf: dependency problems, but removing anyway as you requested: 1235s gpgconf depends on libreadline8 (>= 6.0). 1235s gawk depends on libreadline8 (>= 6.0). 1235s fdisk depends on libreadline8 (>= 6.0). 1235s 1235s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58630 files and directories currently installed.) 1235s Removing libreadline8:armhf (8.2-3) ... 1235s Selecting previously unselected package libreadline8t64:armhf. 1235s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58618 files and directories currently installed.) 1235s Preparing to unpack .../libreadline8t64_8.2-4build1_armhf.deb ... 1235s Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8 to /lib/arm-linux-gnueabihf/libhistory.so.8.usr-is-merged by libreadline8t64' 1236s Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8.2 to /lib/arm-linux-gnueabihf/libhistory.so.8.2.usr-is-merged by libreadline8t64' 1236s Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8 to /lib/arm-linux-gnueabihf/libreadline.so.8.usr-is-merged by libreadline8t64' 1236s Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8.2 to /lib/arm-linux-gnueabihf/libreadline.so.8.2.usr-is-merged by libreadline8t64' 1236s Unpacking libreadline8t64:armhf (8.2-4build1) ... 1236s Setting up libreadline8t64:armhf (8.2-4build1) ... 1236s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58638 files and directories currently installed.) 1236s Preparing to unpack .../gawk_1%3a5.2.1-2build3_armhf.deb ... 1236s Unpacking gawk (1:5.2.1-2build3) over (1:5.2.1-2) ... 1236s Preparing to unpack .../fdisk_2.39.3-9ubuntu4_armhf.deb ... 1236s Unpacking fdisk (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 1236s Preparing to unpack .../gpgconf_2.4.4-2ubuntu17_armhf.deb ... 1236s Unpacking gpgconf (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 1236s dpkg: libcurl3-gnutls:armhf: dependency problems, but removing anyway as you requested: 1236s libfwupd2:armhf depends on libcurl3-gnutls (>= 7.63.0). 1236s 1236s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58638 files and directories currently installed.) 1236s Removing libcurl3-gnutls:armhf (8.5.0-2ubuntu2) ... 1236s Selecting previously unselected package libcurl3t64-gnutls:armhf. 1236s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58631 files and directories currently installed.) 1236s Preparing to unpack .../libcurl3t64-gnutls_8.5.0-2ubuntu10_armhf.deb ... 1236s Unpacking libcurl3t64-gnutls:armhf (8.5.0-2ubuntu10) ... 1237s Preparing to unpack .../libfwupd2_1.9.16-1_armhf.deb ... 1237s Unpacking libfwupd2:armhf (1.9.16-1) over (1.9.14-1) ... 1237s dpkg: libpsl5:armhf: dependency problems, but removing anyway as you requested: 1237s wget depends on libpsl5 (>= 0.16.0). 1237s libcurl4:armhf depends on libpsl5 (>= 0.16.0). 1237s 1237s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58638 files and directories currently installed.) 1237s Removing libpsl5:armhf (0.21.2-1build1) ... 1237s Selecting previously unselected package libpsl5t64:armhf. 1237s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58633 files and directories currently installed.) 1237s Preparing to unpack .../libpsl5t64_0.21.2-1.1build1_armhf.deb ... 1237s Unpacking libpsl5t64:armhf (0.21.2-1.1build1) ... 1237s Preparing to unpack .../wget_1.21.4-1ubuntu3_armhf.deb ... 1237s Unpacking wget (1.21.4-1ubuntu3) over (1.21.4-1ubuntu1) ... 1237s Preparing to unpack .../tnftp_20230507-2build2_armhf.deb ... 1237s Unpacking tnftp (20230507-2build2) over (20230507-2) ... 1237s dpkg: libpcap0.8:armhf: dependency problems, but removing anyway as you requested: 1237s tcpdump depends on libpcap0.8 (>= 1.9.1). 1237s 1237s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58639 files and directories currently installed.) 1237s Removing libpcap0.8:armhf (1.10.4-4ubuntu3) ... 1237s Selecting previously unselected package libpcap0.8t64:armhf. 1238s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58628 files and directories currently installed.) 1238s Preparing to unpack .../00-libpcap0.8t64_1.10.4-4.1ubuntu3_armhf.deb ... 1238s Unpacking libpcap0.8t64:armhf (1.10.4-4.1ubuntu3) ... 1238s Preparing to unpack .../01-tcpdump_4.99.4-3ubuntu3_armhf.deb ... 1238s Unpacking tcpdump (4.99.4-3ubuntu3) over (4.99.4-3ubuntu1) ... 1238s Preparing to unpack .../02-libsystemd-shared_255.4-1ubuntu7_armhf.deb ... 1238s Unpacking libsystemd-shared:armhf (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 1238s Preparing to unpack .../03-systemd-resolved_255.4-1ubuntu7_armhf.deb ... 1238s Unpacking systemd-resolved (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 1238s Preparing to unpack .../04-sudo_1.9.15p5-3ubuntu4_armhf.deb ... 1238s Unpacking sudo (1.9.15p5-3ubuntu4) over (1.9.15p5-3ubuntu1) ... 1238s Preparing to unpack .../05-rsync_3.2.7-1build2_armhf.deb ... 1238s Unpacking rsync (3.2.7-1build2) over (3.2.7-1) ... 1238s Preparing to unpack .../06-python3-cryptography_41.0.7-4build3_armhf.deb ... 1239s Unpacking python3-cryptography (41.0.7-4build3) over (41.0.7-3) ... 1239s Preparing to unpack .../07-openssl_3.0.13-0ubuntu3_armhf.deb ... 1239s Unpacking openssl (3.0.13-0ubuntu3) over (3.0.10-1ubuntu4) ... 1239s Preparing to unpack .../08-openssh-sftp-server_1%3a9.6p1-3ubuntu12_armhf.deb ... 1239s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu2) ... 1239s Preparing to unpack .../09-openssh-client_1%3a9.6p1-3ubuntu12_armhf.deb ... 1239s Unpacking openssh-client (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu2) ... 1240s Preparing to unpack .../10-openssh-server_1%3a9.6p1-3ubuntu12_armhf.deb ... 1240s Unpacking openssh-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu2) ... 1240s Selecting previously unselected package linux-headers-6.8.0-22. 1240s Preparing to unpack .../11-linux-headers-6.8.0-22_6.8.0-22.22_all.deb ... 1240s Unpacking linux-headers-6.8.0-22 (6.8.0-22.22) ... 1252s Selecting previously unselected package linux-headers-6.8.0-22-generic. 1252s Preparing to unpack .../12-linux-headers-6.8.0-22-generic_6.8.0-22.22_armhf.deb ... 1252s Unpacking linux-headers-6.8.0-22-generic (6.8.0-22.22) ... 1258s Preparing to unpack .../13-linux-headers-generic_6.8.0-22.22_armhf.deb ... 1258s Unpacking linux-headers-generic (6.8.0-22.22) over (6.8.0-11.11+1) ... 1258s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 89791 files and directories currently installed.) 1258s Removing linux-headers-6.8.0-11-generic (6.8.0-11.11) ... 1260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 1260s Preparing to unpack .../libnss-systemd_255.4-1ubuntu7_armhf.deb ... 1260s Unpacking libnss-systemd:armhf (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 1261s Preparing to unpack .../libudev1_255.4-1ubuntu7_armhf.deb ... 1261s Unpacking libudev1:armhf (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 1261s Setting up libudev1:armhf (255.4-1ubuntu7) ... 1261s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 1261s Preparing to unpack .../systemd_255.4-1ubuntu7_armhf.deb ... 1261s Unpacking systemd (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 1263s Preparing to unpack .../udev_255.4-1ubuntu7_armhf.deb ... 1263s Unpacking udev (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 1263s Preparing to unpack .../libsystemd0_255.4-1ubuntu7_armhf.deb ... 1263s Unpacking libsystemd0:armhf (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 1263s Setting up libsystemd0:armhf (255.4-1ubuntu7) ... 1263s Setting up libkmod2:armhf (31+20240202-2ubuntu5) ... 1263s Setting up libsystemd-shared:armhf (255.4-1ubuntu7) ... 1263s Setting up systemd-dev (255.4-1ubuntu7) ... 1263s Setting up systemd (255.4-1ubuntu7) ... 1265s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 1265s Preparing to unpack .../systemd-sysv_255.4-1ubuntu7_armhf.deb ... 1265s Unpacking systemd-sysv (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 1265s Preparing to unpack .../libpam-systemd_255.4-1ubuntu7_armhf.deb ... 1265s Unpacking libpam-systemd:armhf (255.4-1ubuntu7) over (255.2-3ubuntu2) ... 1265s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu4_all.deb ... 1265s Unpacking libpam-runtime (1.5.3-5ubuntu4) over (1.5.2-9.1ubuntu3) ... 1265s Setting up libpam-runtime (1.5.3-5ubuntu4) ... 1266s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 1266s Preparing to unpack .../0-dbus-user-session_1.14.10-4ubuntu3_armhf.deb ... 1266s Unpacking dbus-user-session (1.14.10-4ubuntu3) over (1.14.10-4ubuntu1) ... 1266s Preparing to unpack .../1-libapparmor1_4.0.0-beta3-0ubuntu3_armhf.deb ... 1266s Unpacking libapparmor1:armhf (4.0.0-beta3-0ubuntu3) over (4.0.0~alpha4-0ubuntu1) ... 1266s Preparing to unpack .../2-libexpat1_2.6.1-2build1_armhf.deb ... 1266s Unpacking libexpat1:armhf (2.6.1-2build1) over (2.6.0-1) ... 1266s Preparing to unpack .../3-dbus-system-bus-common_1.14.10-4ubuntu3_all.deb ... 1266s Unpacking dbus-system-bus-common (1.14.10-4ubuntu3) over (1.14.10-4ubuntu1) ... 1267s Preparing to unpack .../4-dbus-bin_1.14.10-4ubuntu3_armhf.deb ... 1267s Unpacking dbus-bin (1.14.10-4ubuntu3) over (1.14.10-4ubuntu1) ... 1267s Preparing to unpack .../5-dbus_1.14.10-4ubuntu3_armhf.deb ... 1267s Unpacking dbus (1.14.10-4ubuntu3) over (1.14.10-4ubuntu1) ... 1267s Preparing to unpack .../6-dbus-daemon_1.14.10-4ubuntu3_armhf.deb ... 1267s Unpacking dbus-daemon (1.14.10-4ubuntu3) over (1.14.10-4ubuntu1) ... 1267s Preparing to unpack .../7-libdbus-1-3_1.14.10-4ubuntu3_armhf.deb ... 1267s Unpacking libdbus-1-3:armhf (1.14.10-4ubuntu3) over (1.14.10-4ubuntu1) ... 1267s Preparing to unpack .../8-libmount1_2.39.3-9ubuntu4_armhf.deb ... 1267s Unpacking libmount1:armhf (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 1267s Setting up libmount1:armhf (2.39.3-9ubuntu4) ... 1267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 1267s Preparing to unpack .../libseccomp2_2.5.5-1ubuntu3_armhf.deb ... 1267s Unpacking libseccomp2:armhf (2.5.5-1ubuntu3) over (2.5.5-1ubuntu1) ... 1267s Setting up libseccomp2:armhf (2.5.5-1ubuntu3) ... 1268s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 1268s Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_armhf.deb ... 1268s Unpacking libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu3) over (2:1.02.185-3ubuntu1) ... 1268s Preparing to unpack .../libuuid1_2.39.3-9ubuntu4_armhf.deb ... 1268s Unpacking libuuid1:armhf (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 1268s Setting up libuuid1:armhf (2.39.3-9ubuntu4) ... 1268s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 1268s Preparing to unpack .../00-libcryptsetup12_2%3a2.7.0-1ubuntu3_armhf.deb ... 1268s Unpacking libcryptsetup12:armhf (2:2.7.0-1ubuntu3) over (2:2.7.0-1ubuntu1) ... 1268s Preparing to unpack .../01-libfdisk1_2.39.3-9ubuntu4_armhf.deb ... 1268s Unpacking libfdisk1:armhf (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 1268s Preparing to unpack .../02-mount_2.39.3-9ubuntu4_armhf.deb ... 1268s Unpacking mount (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 1268s Preparing to unpack .../03-libblockdev-utils3_3.1.1-1_armhf.deb ... 1268s Unpacking libblockdev-utils3:armhf (3.1.1-1) over (3.1.0-1) ... 1269s Preparing to unpack .../04-libjson-glib-1.0-common_1.8.0-2build2_all.deb ... 1269s Unpacking libjson-glib-1.0-common (1.8.0-2build2) over (1.8.0-2) ... 1269s Preparing to unpack .../05-libjson-glib-1.0-0_1.8.0-2build2_armhf.deb ... 1269s Unpacking libjson-glib-1.0-0:armhf (1.8.0-2build2) over (1.8.0-2) ... 1269s Preparing to unpack .../06-libsqlite3-0_3.45.1-1ubuntu2_armhf.deb ... 1269s Unpacking libsqlite3-0:armhf (3.45.1-1ubuntu2) over (3.45.1-1) ... 1269s Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-6ubuntu2_armhf.deb ... 1269s Unpacking libgssapi-krb5-2:armhf (1.20.1-6ubuntu2) over (1.20.1-5build1) ... 1269s Preparing to unpack .../08-libkrb5-3_1.20.1-6ubuntu2_armhf.deb ... 1269s Unpacking libkrb5-3:armhf (1.20.1-6ubuntu2) over (1.20.1-5build1) ... 1269s Preparing to unpack .../09-libkrb5support0_1.20.1-6ubuntu2_armhf.deb ... 1269s Unpacking libkrb5support0:armhf (1.20.1-6ubuntu2) over (1.20.1-5build1) ... 1269s Preparing to unpack .../10-libk5crypto3_1.20.1-6ubuntu2_armhf.deb ... 1269s Unpacking libk5crypto3:armhf (1.20.1-6ubuntu2) over (1.20.1-5build1) ... 1269s Preparing to unpack .../11-libcom-err2_1.47.0-2.4~exp1ubuntu3_armhf.deb ... 1269s Unpacking libcom-err2:armhf (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... 1269s Preparing to unpack .../12-dpkg_1.22.6ubuntu6_armhf.deb ... 1269s Unpacking dpkg (1.22.6ubuntu6) over (1.22.4ubuntu5) ... 1270s Setting up dpkg (1.22.6ubuntu6) ... 1271s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 1271s Preparing to unpack .../0-python-apt-common_2.7.7build1_all.deb ... 1271s Unpacking python-apt-common (2.7.7build1) over (2.7.6) ... 1271s Preparing to unpack .../1-python3-yaml_6.0.1-2build2_armhf.deb ... 1271s Unpacking python3-yaml (6.0.1-2build2) over (6.0.1-2) ... 1271s Preparing to unpack .../2-python3-setuptools_68.1.2-2ubuntu1_all.deb ... 1272s Unpacking python3-setuptools (68.1.2-2ubuntu1) over (68.1.2-2) ... 1272s Preparing to unpack .../3-python3-pkg-resources_68.1.2-2ubuntu1_all.deb ... 1272s Unpacking python3-pkg-resources (68.1.2-2ubuntu1) over (68.1.2-2) ... 1273s Preparing to unpack .../4-libksba8_1.6.6-1build1_armhf.deb ... 1273s Unpacking libksba8:armhf (1.6.6-1build1) over (1.6.6-1) ... 1273s Preparing to unpack .../5-pinentry-curses_1.2.1-3ubuntu5_armhf.deb ... 1273s Unpacking pinentry-curses (1.2.1-3ubuntu5) over (1.2.1-3ubuntu1) ... 1273s Preparing to unpack .../6-libsmartcols1_2.39.3-9ubuntu4_armhf.deb ... 1273s Unpacking libsmartcols1:armhf (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 1273s Setting up libsmartcols1:armhf (2.39.3-9ubuntu4) ... 1273s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78651 files and directories currently installed.) 1273s Preparing to unpack .../00-bsdextrautils_2.39.3-9ubuntu4_armhf.deb ... 1273s Unpacking bsdextrautils (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 1273s Preparing to unpack .../01-groff-base_1.23.0-3build2_armhf.deb ... 1273s Unpacking groff-base (1.23.0-3build2) over (1.23.0-3) ... 1273s Preparing to unpack .../02-libpipeline1_1.5.7-2_armhf.deb ... 1273s Unpacking libpipeline1:armhf (1.5.7-2) over (1.5.7-1) ... 1273s Preparing to unpack .../03-readline-common_8.2-4build1_all.deb ... 1273s Unpacking readline-common (8.2-4build1) over (8.2-3) ... 1274s Preparing to unpack .../04-libsasl2-2_2.1.28+dfsg1-5ubuntu3_armhf.deb ... 1274s Unpacking libsasl2-2:armhf (2.1.28+dfsg1-5ubuntu3) over (2.1.28+dfsg1-4) ... 1274s Preparing to unpack .../05-libblockdev-crypto3_3.1.1-1_armhf.deb ... 1274s Unpacking libblockdev-crypto3:armhf (3.1.1-1) over (3.1.0-1) ... 1274s Preparing to unpack .../06-logsave_1.47.0-2.4~exp1ubuntu3_armhf.deb ... 1274s Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... 1274s Preparing to unpack .../07-dhcpcd-base_1%3a10.0.6-1ubuntu3_armhf.deb ... 1274s Unpacking dhcpcd-base (1:10.0.6-1ubuntu3) over (1:10.0.6-1ubuntu1) ... 1274s Preparing to unpack .../08-eject_2.39.3-9ubuntu4_armhf.deb ... 1274s Unpacking eject (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 1274s Preparing to unpack .../09-kbd_2.6.4-2ubuntu2_armhf.deb ... 1274s Unpacking kbd (2.6.4-2ubuntu2) over (2.6.4-2ubuntu1) ... 1274s Preparing to unpack .../10-less_590-2ubuntu2_armhf.deb ... 1274s Unpacking less (590-2ubuntu2) over (590-2ubuntu1) ... 1275s Preparing to unpack .../11-libc-bin_2.39-0ubuntu8_armhf.deb ... 1275s Unpacking libc-bin (2.39-0ubuntu8) over (2.39-0ubuntu2) ... 1275s Setting up libc-bin (2.39-0ubuntu8) ... 1275s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78651 files and directories currently installed.) 1275s Preparing to unpack .../00-locales_2.39-0ubuntu8_all.deb ... 1275s Unpacking locales (2.39-0ubuntu8) over (2.39-0ubuntu2) ... 1276s Preparing to unpack .../01-libproc2-0_2%3a4.0.4-4ubuntu3_armhf.deb ... 1276s Unpacking libproc2-0:armhf (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 1276s Preparing to unpack .../02-procps_2%3a4.0.4-4ubuntu3_armhf.deb ... 1276s Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 1277s Preparing to unpack .../03-vim-tiny_2%3a9.1.0016-1ubuntu7_armhf.deb ... 1277s Unpacking vim-tiny (2:9.1.0016-1ubuntu7) over (2:9.1.0016-1ubuntu2) ... 1277s Preparing to unpack .../04-vim-common_2%3a9.1.0016-1ubuntu7_all.deb ... 1277s Unpacking vim-common (2:9.1.0016-1ubuntu7) over (2:9.1.0016-1ubuntu2) ... 1277s Preparing to unpack .../05-python3-newt_0.52.24-2ubuntu2_armhf.deb ... 1277s Unpacking python3-newt:armhf (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 1277s Preparing to unpack .../06-libslang2_2.3.3-3build2_armhf.deb ... 1277s Unpacking libslang2:armhf (2.3.3-3build2) over (2.3.3-3) ... 1277s Preparing to unpack .../07-libnewt0.52_0.52.24-2ubuntu2_armhf.deb ... 1277s Unpacking libnewt0.52:armhf (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 1277s Preparing to unpack .../08-whiptail_0.52.24-2ubuntu2_armhf.deb ... 1277s Unpacking whiptail (0.52.24-2ubuntu2) over (0.52.24-2ubuntu1) ... 1278s Preparing to unpack .../09-e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu3_all.deb ... 1278s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... 1278s Preparing to unpack .../10-libblockdev-fs3_3.1.1-1_armhf.deb ... 1278s Unpacking libblockdev-fs3:armhf (3.1.1-1) over (3.1.0-1) ... 1278s dpkg: libreiserfscore0: dependency problems, but removing anyway as you requested: 1278s btrfs-progs depends on libreiserfscore0 (>= 1:3.6.27). 1278s 1278s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78652 files and directories currently installed.) 1278s Removing libreiserfscore0 (1:3.6.27-7) ... 1278s Selecting previously unselected package libreiserfscore0t64. 1278s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78647 files and directories currently installed.) 1278s Preparing to unpack .../libreiserfscore0t64_1%3a3.6.27-7.1build1_armhf.deb ... 1278s Unpacking libreiserfscore0t64 (1:3.6.27-7.1build1) ... 1278s Preparing to unpack .../btrfs-progs_6.6.3-1.1build2_armhf.deb ... 1278s Unpacking btrfs-progs (6.6.3-1.1build2) over (6.6.3-1.1) ... 1278s dpkg: libext2fs2:armhf: dependency problems, but removing anyway as you requested: 1278s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 1278s 1278s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78653 files and directories currently installed.) 1278s Removing libext2fs2:armhf (1.47.0-2ubuntu1) ... 1279s Selecting previously unselected package libext2fs2t64:armhf. 1279s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78646 files and directories currently installed.) 1279s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_armhf.deb ... 1279s Adding 'diversion of /lib/arm-linux-gnueabihf/libe2p.so.2 to /lib/arm-linux-gnueabihf/libe2p.so.2.usr-is-merged by libext2fs2t64' 1279s Adding 'diversion of /lib/arm-linux-gnueabihf/libe2p.so.2.3 to /lib/arm-linux-gnueabihf/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 1279s Adding 'diversion of /lib/arm-linux-gnueabihf/libext2fs.so.2 to /lib/arm-linux-gnueabihf/libext2fs.so.2.usr-is-merged by libext2fs2t64' 1279s Adding 'diversion of /lib/arm-linux-gnueabihf/libext2fs.so.2.4 to /lib/arm-linux-gnueabihf/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 1279s Unpacking libext2fs2t64:armhf (1.47.0-2.4~exp1ubuntu3) ... 1279s Setting up libcom-err2:armhf (1.47.0-2.4~exp1ubuntu3) ... 1279s Setting up libext2fs2t64:armhf (1.47.0-2.4~exp1ubuntu3) ... 1279s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78662 files and directories currently installed.) 1279s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu3_armhf.deb ... 1279s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... 1279s Preparing to unpack .../libblockdev-loop3_3.1.1-1_armhf.deb ... 1279s Unpacking libblockdev-loop3:armhf (3.1.1-1) over (3.1.0-1) ... 1279s Preparing to unpack .../libblockdev-mdraid3_3.1.1-1_armhf.deb ... 1279s Unpacking libblockdev-mdraid3:armhf (3.1.1-1) over (3.1.0-1) ... 1279s Preparing to unpack .../libblockdev-nvme3_3.1.1-1_armhf.deb ... 1279s Unpacking libblockdev-nvme3:armhf (3.1.1-1) over (3.1.0-1) ... 1280s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78662 files and directories currently installed.) 1280s Removing libnvme1 (1.8-2) ... 1280s Selecting previously unselected package libnvme1t64. 1280s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78655 files and directories currently installed.) 1280s Preparing to unpack .../00-libnvme1t64_1.8-3build1_armhf.deb ... 1280s Unpacking libnvme1t64 (1.8-3build1) ... 1280s Preparing to unpack .../01-libblockdev-part3_3.1.1-1_armhf.deb ... 1280s Unpacking libblockdev-part3:armhf (3.1.1-1) over (3.1.0-1) ... 1280s Preparing to unpack .../02-libblockdev-swap3_3.1.1-1_armhf.deb ... 1280s Unpacking libblockdev-swap3:armhf (3.1.1-1) over (3.1.0-1) ... 1280s Preparing to unpack .../03-libblockdev3_3.1.1-1_armhf.deb ... 1280s Unpacking libblockdev3:armhf (3.1.1-1) over (3.1.0-1) ... 1280s Preparing to unpack .../04-libgudev-1.0-0_1%3a238-5ubuntu1_armhf.deb ... 1280s Unpacking libgudev-1.0-0:armhf (1:238-5ubuntu1) over (1:238-3) ... 1280s Preparing to unpack .../05-libmbim-proxy_1.31.2-0ubuntu3_armhf.deb ... 1280s Unpacking libmbim-proxy (1.31.2-0ubuntu3) over (1.30.0-1) ... 1280s Preparing to unpack .../06-libmbim-glib4_1.31.2-0ubuntu3_armhf.deb ... 1280s Unpacking libmbim-glib4:armhf (1.31.2-0ubuntu3) over (1.30.0-1) ... 1280s Preparing to unpack .../07-libcbor0.10_0.10.2-1.2ubuntu2_armhf.deb ... 1280s Unpacking libcbor0.10:armhf (0.10.2-1.2ubuntu2) over (0.10.2-1.2ubuntu1) ... 1280s Preparing to unpack .../08-libusb-1.0-0_2%3a1.0.27-1_armhf.deb ... 1280s Unpacking libusb-1.0-0:armhf (2:1.0.27-1) over (2:1.0.26-1) ... 1281s Preparing to unpack .../09-libgusb2_0.4.8-1build2_armhf.deb ... 1281s Unpacking libgusb2:armhf (0.4.8-1build2) over (0.4.8-1) ... 1281s Preparing to unpack .../10-libmm-glib0_1.23.4-0ubuntu2_armhf.deb ... 1281s Unpacking libmm-glib0:armhf (1.23.4-0ubuntu2) over (1.22.0-3) ... 1281s Preparing to unpack .../11-libprotobuf-c1_1.4.1-1ubuntu4_armhf.deb ... 1281s Unpacking libprotobuf-c1:armhf (1.4.1-1ubuntu4) over (1.4.1-1ubuntu2) ... 1281s Preparing to unpack .../12-libbrotli1_1.1.0-2build2_armhf.deb ... 1281s Unpacking libbrotli1:armhf (1.1.0-2build2) over (1.1.0-2) ... 1281s Preparing to unpack .../13-libnghttp2-14_1.59.0-1build2_armhf.deb ... 1281s Unpacking libnghttp2-14:armhf (1.59.0-1build2) over (1.59.0-1) ... 1281s Preparing to unpack .../14-libssh-4_0.10.6-2build2_armhf.deb ... 1281s Unpacking libssh-4:armhf (0.10.6-2build2) over (0.10.6-2) ... 1281s Preparing to unpack .../15-libibverbs1_50.0-2build2_armhf.deb ... 1281s Unpacking libibverbs1:armhf (50.0-2build2) over (50.0-2) ... 1281s Preparing to unpack .../16-libfido2-1_1.14.0-1build2_armhf.deb ... 1281s Unpacking libfido2-1:armhf (1.14.0-1build2) over (1.14.0-1) ... 1281s Preparing to unpack .../17-libwrap0_7.6.q-33_armhf.deb ... 1281s Unpacking libwrap0:armhf (7.6.q-33) over (7.6.q-32) ... 1281s Preparing to unpack .../18-coreutils_9.4-3ubuntu6_armhf.deb ... 1281s Unpacking coreutils (9.4-3ubuntu6) over (9.4-2ubuntu4) ... 1282s Setting up coreutils (9.4-3ubuntu6) ... 1282s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78663 files and directories currently installed.) 1282s Preparing to unpack .../dash_0.5.12-6ubuntu5_armhf.deb ... 1282s Unpacking dash (0.5.12-6ubuntu5) over (0.5.12-6ubuntu4) ... 1282s Setting up dash (0.5.12-6ubuntu5) ... 1282s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78663 files and directories currently installed.) 1282s Preparing to unpack .../util-linux_2.39.3-9ubuntu4_armhf.deb ... 1282s Unpacking util-linux (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 1283s Setting up util-linux (2.39.3-9ubuntu4) ... 1285s fstrim.service is a disabled or a static unit not running, not starting it. 1285s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78663 files and directories currently installed.) 1285s Removing libatm1:armhf (1:2.5.1-5) ... 1285s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78658 files and directories currently installed.) 1285s Preparing to unpack .../curl_8.5.0-2ubuntu10_armhf.deb ... 1285s Unpacking curl (8.5.0-2ubuntu10) over (8.5.0-2ubuntu2) ... 1285s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78658 files and directories currently installed.) 1285s Removing libcurl4:armhf (8.5.0-2ubuntu2) ... 1285s Selecting previously unselected package libcurl4t64:armhf. 1286s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78653 files and directories currently installed.) 1286s Preparing to unpack .../libcurl4t64_8.5.0-2ubuntu10_armhf.deb ... 1286s Unpacking libcurl4t64:armhf (8.5.0-2ubuntu10) ... 1286s Preparing to unpack .../tmux_3.4-1build1_armhf.deb ... 1286s Unpacking tmux (3.4-1build1) over (3.4-1) ... 1286s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78659 files and directories currently installed.) 1286s Removing libevent-core-2.1-7:armhf (2.1.12-stable-9) ... 1286s Selecting previously unselected package libevent-core-2.1-7t64:armhf. 1286s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78654 files and directories currently installed.) 1286s Preparing to unpack .../libevent-core-2.1-7t64_2.1.12-stable-9ubuntu2_armhf.deb ... 1286s Unpacking libevent-core-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 1286s Preparing to unpack .../file_1%3a5.45-3build1_armhf.deb ... 1286s Unpacking file (1:5.45-3build1) over (1:5.45-2) ... 1287s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78660 files and directories currently installed.) 1287s Removing libmagic1:armhf (1:5.45-2) ... 1287s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78650 files and directories currently installed.) 1287s Preparing to unpack .../libmagic-mgc_1%3a5.45-3build1_armhf.deb ... 1287s Unpacking libmagic-mgc (1:5.45-3build1) over (1:5.45-2) ... 1287s Selecting previously unselected package libmagic1t64:armhf. 1287s Preparing to unpack .../libmagic1t64_1%3a5.45-3build1_armhf.deb ... 1287s Unpacking libmagic1t64:armhf (1:5.45-3build1) ... 1287s Preparing to unpack .../libplymouth5_24.004.60-1ubuntu7_armhf.deb ... 1287s Unpacking libplymouth5:armhf (24.004.60-1ubuntu7) over (24.004.60-1ubuntu3) ... 1287s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78661 files and directories currently installed.) 1287s Removing libpng16-16:armhf (1.6.43-1) ... 1287s Selecting previously unselected package libpng16-16t64:armhf. 1287s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78651 files and directories currently installed.) 1287s Preparing to unpack .../libpng16-16t64_1.6.43-5build1_armhf.deb ... 1287s Unpacking libpng16-16t64:armhf (1.6.43-5build1) ... 1288s Preparing to unpack .../xfsprogs_6.6.0-1ubuntu2_armhf.deb ... 1288s Unpacking xfsprogs (6.6.0-1ubuntu2) over (6.6.0-1ubuntu1) ... 1288s Preparing to unpack .../multipath-tools_0.9.4-5ubuntu8_armhf.deb ... 1288s Unpacking multipath-tools (0.9.4-5ubuntu8) over (0.9.4-5ubuntu3) ... 1288s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78661 files and directories currently installed.) 1288s Removing liburcu8:armhf (0.14.0-3) ... 1288s Selecting previously unselected package liburcu8t64:armhf. 1288s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78642 files and directories currently installed.) 1288s Preparing to unpack .../0-liburcu8t64_0.14.0-3.1build1_armhf.deb ... 1288s Unpacking liburcu8t64:armhf (0.14.0-3.1build1) ... 1288s Preparing to unpack .../1-dmsetup_2%3a1.02.185-3ubuntu3_armhf.deb ... 1288s Unpacking dmsetup (2:1.02.185-3ubuntu3) over (2:1.02.185-3ubuntu1) ... 1289s Preparing to unpack .../2-kpartx_0.9.4-5ubuntu8_armhf.deb ... 1289s Unpacking kpartx (0.9.4-5ubuntu8) over (0.9.4-5ubuntu3) ... 1289s Selecting previously unselected package libaio1t64:armhf. 1289s Preparing to unpack .../3-libaio1t64_0.3.113-6build1_armhf.deb ... 1289s Unpacking libaio1t64:armhf (0.3.113-6build1) ... 1289s Preparing to unpack .../4-bind9-host_1%3a9.18.24-0ubuntu4_armhf.deb ... 1289s Unpacking bind9-host (1:9.18.24-0ubuntu4) over (1:9.18.21-0ubuntu1) ... 1289s Preparing to unpack .../5-bind9-dnsutils_1%3a9.18.24-0ubuntu4_armhf.deb ... 1289s Unpacking bind9-dnsutils (1:9.18.24-0ubuntu4) over (1:9.18.21-0ubuntu1) ... 1289s Preparing to unpack .../6-bind9-libs_1%3a9.18.24-0ubuntu4_armhf.deb ... 1289s Unpacking bind9-libs:armhf (1:9.18.24-0ubuntu4) over (1:9.18.21-0ubuntu1) ... 1289s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78666 files and directories currently installed.) 1289s Removing libuv1:armhf (1.48.0-1) ... 1289s Selecting previously unselected package libuv1t64:armhf. 1289s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78661 files and directories currently installed.) 1289s Preparing to unpack .../libuv1t64_1.48.0-1.1build1_armhf.deb ... 1289s Unpacking libuv1t64:armhf (1.48.0-1.1build1) ... 1290s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78667 files and directories currently installed.) 1290s Removing python3-distutils (3.11.5-1) ... 1290s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78612 files and directories currently installed.) 1290s Preparing to unpack .../cron_3.0pl1-184ubuntu2_armhf.deb ... 1290s Unpacking cron (3.0pl1-184ubuntu2) over (3.0pl1-184ubuntu1) ... 1290s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu4_armhf.deb ... 1290s Unpacking uuid-runtime (2.39.3-9ubuntu4) over (2.39.3-6ubuntu2) ... 1290s Preparing to unpack .../libdebconfclient0_0.271ubuntu3_armhf.deb ... 1290s Unpacking libdebconfclient0:armhf (0.271ubuntu3) over (0.271ubuntu1) ... 1290s Setting up libdebconfclient0:armhf (0.271ubuntu3) ... 1290s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78612 files and directories currently installed.) 1290s Preparing to unpack .../libsemanage-common_3.5-1build5_all.deb ... 1290s Unpacking libsemanage-common (3.5-1build5) over (3.5-1build2) ... 1291s Setting up libsemanage-common (3.5-1build5) ... 1291s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78612 files and directories currently installed.) 1291s Preparing to unpack .../libsemanage2_3.5-1build5_armhf.deb ... 1291s Unpacking libsemanage2:armhf (3.5-1build5) over (3.5-1build2) ... 1291s Setting up libsemanage2:armhf (3.5-1build5) ... 1291s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78612 files and directories currently installed.) 1291s Preparing to unpack .../install-info_7.1-3build2_armhf.deb ... 1291s Unpacking install-info (7.1-3build2) over (7.1-3) ... 1291s Setting up install-info (7.1-3build2) ... 1292s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78612 files and directories currently installed.) 1292s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu3_armhf.deb ... 1292s Unpacking libss2:armhf (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... 1292s Preparing to unpack .../01-krb5-locales_1.20.1-6ubuntu2_all.deb ... 1292s Unpacking krb5-locales (1.20.1-6ubuntu2) over (1.20.1-5build1) ... 1292s Preparing to unpack .../02-libbsd0_0.12.1-1build1_armhf.deb ... 1292s Unpacking libbsd0:armhf (0.12.1-1build1) over (0.11.8-1) ... 1292s Preparing to unpack .../03-libglib2.0-data_2.80.0-6ubuntu1_all.deb ... 1292s Unpacking libglib2.0-data (2.80.0-6ubuntu1) over (2.79.2-1~ubuntu1) ... 1292s Preparing to unpack .../04-rsyslog_8.2312.0-3ubuntu8_armhf.deb ... 1292s Unpacking rsyslog (8.2312.0-3ubuntu8) over (8.2312.0-3ubuntu3) ... 1292s Selecting previously unselected package xdg-user-dirs. 1292s Preparing to unpack .../05-xdg-user-dirs_0.18-1_armhf.deb ... 1292s Unpacking xdg-user-dirs (0.18-1) ... 1292s Preparing to unpack .../06-xxd_2%3a9.1.0016-1ubuntu7_armhf.deb ... 1292s Unpacking xxd (2:9.1.0016-1ubuntu7) over (2:9.1.0016-1ubuntu2) ... 1293s Preparing to unpack .../07-apparmor_4.0.0-beta3-0ubuntu3_armhf.deb ... 1294s Unpacking apparmor (4.0.0-beta3-0ubuntu3) over (4.0.0~alpha4-0ubuntu1) ... 1296s Preparing to unpack .../08-cron-daemon-common_3.0pl1-184ubuntu2_all.deb ... 1296s Unpacking cron-daemon-common (3.0pl1-184ubuntu2) over (3.0pl1-184ubuntu1) ... 1296s Preparing to unpack .../09-dosfstools_4.2-1.1build1_armhf.deb ... 1296s Unpacking dosfstools (4.2-1.1build1) over (4.2-1.1) ... 1296s Preparing to unpack .../10-ftp_20230507-2build2_all.deb ... 1296s Unpacking ftp (20230507-2build2) over (20230507-2) ... 1296s Preparing to unpack .../11-inetutils-telnet_2%3a2.5-3ubuntu4_armhf.deb ... 1296s Unpacking inetutils-telnet (2:2.5-3ubuntu4) over (2:2.5-3ubuntu1) ... 1296s Preparing to unpack .../12-info_7.1-3build2_armhf.deb ... 1296s Unpacking info (7.1-3build2) over (7.1-3) ... 1296s Preparing to unpack .../13-libgpm2_1.20.7-11_armhf.deb ... 1296s Unpacking libgpm2:armhf (1.20.7-11) over (1.20.7-10build1) ... 1296s Preparing to unpack .../14-libjansson4_2.14-2build2_armhf.deb ... 1296s Unpacking libjansson4:armhf (2.14-2build2) over (2.14-2) ... 1296s Preparing to unpack .../15-libxmuu1_2%3a1.1.3-3build2_armhf.deb ... 1296s Unpacking libxmuu1:armhf (2:1.1.3-3build2) over (2:1.1.3-3) ... 1296s Preparing to unpack .../16-lshw_02.19.git.2021.06.19.996aaad9c7-2build3_armhf.deb ... 1296s Unpacking lshw (02.19.git.2021.06.19.996aaad9c7-2build3) over (02.19.git.2021.06.19.996aaad9c7-2build1) ... 1296s Preparing to unpack .../17-mtr-tiny_0.95-1.1build2_armhf.deb ... 1296s Unpacking mtr-tiny (0.95-1.1build2) over (0.95-1.1) ... 1297s Preparing to unpack .../18-plymouth-theme-ubuntu-text_24.004.60-1ubuntu7_armhf.deb ... 1297s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu7) over (24.004.60-1ubuntu3) ... 1297s Preparing to unpack .../19-plymouth_24.004.60-1ubuntu7_armhf.deb ... 1297s Unpacking plymouth (24.004.60-1ubuntu7) over (24.004.60-1ubuntu3) ... 1297s Preparing to unpack .../20-psmisc_23.7-1build1_armhf.deb ... 1297s Unpacking psmisc (23.7-1build1) over (23.6-2) ... 1297s Preparing to unpack .../21-telnet_0.17+2.5-3ubuntu4_all.deb ... 1297s Unpacking telnet (0.17+2.5-3ubuntu4) over (0.17+2.5-3ubuntu1) ... 1298s Preparing to unpack .../22-xz-utils_5.6.1+really5.4.5-1_armhf.deb ... 1298s Unpacking xz-utils (5.6.1+really5.4.5-1) over (5.4.5-0.3) ... 1298s Preparing to unpack .../23-ubuntu-standard_1.538build1_armhf.deb ... 1298s Unpacking ubuntu-standard (1.538build1) over (1.536) ... 1298s Preparing to unpack .../24-libctf0_2.42-4ubuntu2_armhf.deb ... 1298s Unpacking libctf0:armhf (2.42-4ubuntu2) over (2.42-3ubuntu1) ... 1298s Preparing to unpack .../25-libctf-nobfd0_2.42-4ubuntu2_armhf.deb ... 1298s Unpacking libctf-nobfd0:armhf (2.42-4ubuntu2) over (2.42-3ubuntu1) ... 1298s Preparing to unpack .../26-binutils-arm-linux-gnueabihf_2.42-4ubuntu2_armhf.deb ... 1298s Unpacking binutils-arm-linux-gnueabihf (2.42-4ubuntu2) over (2.42-3ubuntu1) ... 1298s Preparing to unpack .../27-libbinutils_2.42-4ubuntu2_armhf.deb ... 1298s Unpacking libbinutils:armhf (2.42-4ubuntu2) over (2.42-3ubuntu1) ... 1298s Preparing to unpack .../28-binutils_2.42-4ubuntu2_armhf.deb ... 1299s Unpacking binutils (2.42-4ubuntu2) over (2.42-3ubuntu1) ... 1299s Preparing to unpack .../29-binutils-common_2.42-4ubuntu2_armhf.deb ... 1299s Unpacking binutils-common:armhf (2.42-4ubuntu2) over (2.42-3ubuntu1) ... 1299s Preparing to unpack .../30-libsframe1_2.42-4ubuntu2_armhf.deb ... 1299s Unpacking libsframe1:armhf (2.42-4ubuntu2) over (2.42-3ubuntu1) ... 1299s Preparing to unpack .../31-bolt_0.9.7-1_armhf.deb ... 1299s Unpacking bolt (0.9.7-1) over (0.9.6-2) ... 1299s Preparing to unpack .../32-cryptsetup-bin_2%3a2.7.0-1ubuntu3_armhf.deb ... 1299s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu3) over (2:2.7.0-1ubuntu1) ... 1299s Preparing to unpack .../33-dpkg-dev_1.22.6ubuntu6_all.deb ... 1299s Unpacking dpkg-dev (1.22.6ubuntu6) over (1.22.4ubuntu5) ... 1300s Preparing to unpack .../34-libdpkg-perl_1.22.6ubuntu6_all.deb ... 1300s Unpacking libdpkg-perl (1.22.6ubuntu6) over (1.22.4ubuntu5) ... 1300s Preparing to unpack .../35-fonts-ubuntu-console_0.869+git20240321-0ubuntu1_all.deb ... 1300s Unpacking fonts-ubuntu-console (0.869+git20240321-0ubuntu1) over (0.869-0ubuntu1) ... 1300s Preparing to unpack .../36-gcc-13-base_13.2.0-23ubuntu3_armhf.deb ... 1300s Unpacking gcc-13-base:armhf (13.2.0-23ubuntu3) over (13.2.0-17ubuntu2) ... 1300s Preparing to unpack .../37-gnupg-l10n_2.4.4-2ubuntu17_all.deb ... 1300s Unpacking gnupg-l10n (2.4.4-2ubuntu17) over (2.4.4-2ubuntu7) ... 1300s Preparing to unpack .../38-ibverbs-providers_50.0-2build2_armhf.deb ... 1300s Unpacking ibverbs-providers:armhf (50.0-2build2) over (50.0-2) ... 1300s Preparing to unpack .../39-jq_1.7.1-3build1_armhf.deb ... 1300s Unpacking jq (1.7.1-3build1) over (1.7.1-2) ... 1301s Preparing to unpack .../40-libjq1_1.7.1-3build1_armhf.deb ... 1301s Unpacking libjq1:armhf (1.7.1-3build1) over (1.7.1-2) ... 1301s Selecting previously unselected package libatm1t64:armhf. 1301s Preparing to unpack .../41-libatm1t64_1%3a2.5.1-5.1build1_armhf.deb ... 1301s Unpacking libatm1t64:armhf (1:2.5.1-5.1build1) ... 1301s Preparing to unpack .../42-libftdi1-2_1.5-6build5_armhf.deb ... 1301s Unpacking libftdi1-2:armhf (1.5-6build5) over (1.5-6build3) ... 1301s Preparing to unpack .../43-libldap-common_2.6.7+dfsg-1~exp1ubuntu8_all.deb ... 1301s Unpacking libldap-common (2.6.7+dfsg-1~exp1ubuntu8) over (2.6.7+dfsg-1~exp1ubuntu1) ... 1301s Preparing to unpack .../44-libsasl2-modules_2.1.28+dfsg1-5ubuntu3_armhf.deb ... 1301s Unpacking libsasl2-modules:armhf (2.1.28+dfsg1-5ubuntu3) over (2.1.28+dfsg1-4) ... 1301s Preparing to unpack .../45-libsensors-config_1%3a3.6.0-9build1_all.deb ... 1301s Unpacking libsensors-config (1:3.6.0-9build1) over (1:3.6.0-9) ... 1301s Preparing to unpack .../46-libsensors5_1%3a3.6.0-9build1_armhf.deb ... 1301s Unpacking libsensors5:armhf (1:3.6.0-9build1) over (1:3.6.0-9) ... 1301s Preparing to unpack .../47-lxd-agent-loader_0.7_all.deb ... 1301s Unpacking lxd-agent-loader (0.7) over (0.6) ... 1302s Preparing to unpack .../48-python3-lib2to3_3.12.2-3ubuntu4_all.deb ... 1302s Unpacking python3-lib2to3 (3.12.2-3ubuntu4) over (3.11.5-1) ... 1302s Preparing to unpack .../49-python3-markupsafe_2.1.5-1build2_armhf.deb ... 1302s Unpacking python3-markupsafe (2.1.5-1build2) over (2.1.5-1) ... 1302s Preparing to unpack .../50-python3-pyrsistent_0.20.0-1build2_armhf.deb ... 1302s Unpacking python3-pyrsistent:armhf (0.20.0-1build2) over (0.20.0-1) ... 1303s Preparing to unpack .../51-python3-typing-extensions_4.10.0-1_all.deb ... 1303s Unpacking python3-typing-extensions (4.10.0-1) over (4.9.0-1) ... 1303s Preparing to unpack .../52-cloud-init_24.1.3-0ubuntu2_all.deb ... 1304s Unpacking cloud-init (24.1.3-0ubuntu2) over (24.1.1-0ubuntu1) ... 1304s Preparing to unpack .../53-gdisk_1.0.10-1build1_armhf.deb ... 1304s Unpacking gdisk (1.0.10-1build1) over (1.0.10-1) ... 1304s Setting up fonts-ubuntu-console (0.869+git20240321-0ubuntu1) ... 1304s Setting up libksba8:armhf (1.6.6-1build1) ... 1304s Setting up pinentry-curses (1.2.1-3ubuntu5) ... 1304s Setting up libexpat1:armhf (2.6.1-2build1) ... 1304s Setting up libpipeline1:armhf (1.5.7-2) ... 1304s Setting up motd-news-config (13ubuntu9) ... 1304s Setting up libtext-iconv-perl:armhf (1.7-8build3) ... 1304s Setting up libtext-charwidth-perl:armhf (0.04-11build3) ... 1304s Setting up linux-headers-6.8.0-22 (6.8.0-22.22) ... 1304s Setting up liburcu8t64:armhf (0.14.0-3.1build1) ... 1304s Setting up libibverbs1:armhf (50.0-2build2) ... 1304s Setting up systemd-sysv (255.4-1ubuntu7) ... 1305s Setting up lxd-agent-loader (0.7) ... 1305s lxd-agent.service is a disabled or a static unit not running, not starting it. 1305s Setting up libapparmor1:armhf (4.0.0-beta3-0ubuntu3) ... 1305s Setting up libgpm2:armhf (1.20.7-11) ... 1305s Setting up libatm1t64:armhf (1:2.5.1-5.1build1) ... 1305s Setting up libgdbm6t64:armhf (1.23-5.1build1) ... 1305s Setting up bsdextrautils (2.39.3-9ubuntu4) ... 1305s Setting up libgdbm-compat4t64:armhf (1.23-5.1build1) ... 1305s Setting up xdg-user-dirs (0.18-1) ... 1305s Setting up ibverbs-providers:armhf (50.0-2build2) ... 1305s Setting up libmagic-mgc (1:5.45-3build1) ... 1305s Setting up gawk (1:5.2.1-2build3) ... 1305s Setting up psmisc (23.7-1build1) ... 1305s Setting up libcbor0.10:armhf (0.10.2-1.2ubuntu2) ... 1305s Setting up libjq1:armhf (1.7.1-3build1) ... 1305s Setting up libtirpc-common (1.3.4+ds-1.1build1) ... 1305s Setting up libbrotli1:armhf (1.1.0-2build2) ... 1305s Setting up libsqlite3-0:armhf (3.45.1-1ubuntu2) ... 1305s Setting up libsasl2-modules:armhf (2.1.28+dfsg1-5ubuntu3) ... 1305s Setting up libuv1t64:armhf (1.48.0-1.1build1) ... 1305s Setting up dosfstools (4.2-1.1build1) ... 1305s Setting up libmagic1t64:armhf (1:5.45-3build1) ... 1305s Setting up rsyslog (8.2312.0-3ubuntu8) ... 1306s info: The user `syslog' is already a member of `adm'. 1307s apparmor_parser: Unable to replace "rsyslogd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1307s 1309s Setting up binutils-common:armhf (2.42-4ubuntu2) ... 1309s Setting up libsensors-config (1:3.6.0-9build1) ... 1309s Setting up libpsl5t64:armhf (0.21.2-1.1build1) ... 1309s Setting up libnghttp2-14:armhf (1.59.0-1build2) ... 1309s Setting up less (590-2ubuntu2) ... 1309s Setting up libreiserfscore0t64 (1:3.6.27-7.1build1) ... 1309s Setting up libctf-nobfd0:armhf (2.42-4ubuntu2) ... 1309s Setting up libnss-systemd:armhf (255.4-1ubuntu7) ... 1309s Setting up krb5-locales (1.20.1-6ubuntu2) ... 1309s Setting up file (1:5.45-3build1) ... 1309s Setting up kmod (31+20240202-2ubuntu5) ... 1310s Setting up lshw (02.19.git.2021.06.19.996aaad9c7-2build3) ... 1310s Setting up locales (2.39-0ubuntu8) ... 1312s Generating locales (this might take a while)... 1319s en_US.UTF-8... done 1319s Generation complete. 1319s Setting up libldap-common (2.6.7+dfsg-1~exp1ubuntu8) ... 1319s Setting up libprotobuf-c1:armhf (1.4.1-1ubuntu4) ... 1319s Setting up xxd (2:9.1.0016-1ubuntu7) ... 1319s Setting up libsframe1:armhf (2.42-4ubuntu2) ... 1319s Setting up libelf1t64:armhf (0.190-1.1build4) ... 1319s Setting up libjansson4:armhf (2.14-2build2) ... 1319s Setting up libkrb5support0:armhf (1.20.1-6ubuntu2) ... 1319s Setting up eject (2.39.3-9ubuntu4) ... 1319s Setting up apparmor (4.0.0-beta3-0ubuntu3) ... 1319s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 1319s Installing new version of config file /etc/apparmor.d/abstractions/crypto ... 1319s Installing new version of config file /etc/apparmor.d/abstractions/kde-open5 ... 1319s Installing new version of config file /etc/apparmor.d/abstractions/openssl ... 1320s Installing new version of config file /etc/apparmor.d/code ... 1320s Installing new version of config file /etc/apparmor.d/firefox ... 1321s apparmor_parser: Unable to replace "lsb_release". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1321s 1321s apparmor_parser: Unable to replace "kmod". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1321s 1321s apparmor_parser: Unable to replace "nvidia_modprobe". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1321s 1323s sysctl: cannot stat /proc/sys/kernel/apparmor_restrict_unprivileged_userns: No such file or directory 1323s Reloading AppArmor profiles 1323s /sbin/apparmor_parser: Unable to replace "1password". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "Discord". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "MongoDB Compass". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "brave". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "buildah". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "busybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "cam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "ch-checkns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "ch-run". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "chrome". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "vscode". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "devhelp". /sbin/apparmor_parser: Unable to replace "crun". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "element-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "epiphany". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "evolution". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "firefox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "flatpak". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "geary". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "github-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "goldendict". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "ipa_verify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "kchmviewer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "keybase". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "lc-compliance". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "libcamerify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "linux-sandbox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "loupe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "lxc-attach". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "lxc-create". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "lxc-stop". /sbin/apparmor_parser: Unable to replace "lxc-destroy". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "lxc-execute". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "lxc-unshare". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "msedge". /sbin/apparmor_parser: Unable to replace "mmdebstrap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "notepadqq". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "nautilus". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "opera". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "pageedit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "lxc-usernsexec". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "opam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "obsidian". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "privacybrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "qmapshack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "qutebrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "rootlesskit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "podman". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "rpm". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "polypane". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "rssguard". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "qcam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "sbuild-adduser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "runc". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "sbuild-checkpackages". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "sbuild-clean". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "sbuild". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "sbuild-createchroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "plasmashell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "sbuild-destroychroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "sbuild-hold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "sbuild-shell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "sbuild-distupgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "sbuild-update". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "sbuild-unhold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "sbuild-abort". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "scide". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "sbuild-upgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "signal-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "steam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "sbuild-apt". /sbin/apparmor_parser: Unable to replace "slack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "surfshark". /sbin/apparmor_parser: Unable to replace "systemd-coredump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "thunderbird". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "trinity". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "slirp4netns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "toybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "stress-ng". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "tuxedo-control-center". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "tup". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "unprivileged_userns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "userbindmount". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "uwsgi-core". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "vdens". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "virtiofsd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "kmod". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "nvidia_modprobe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "vivaldi-bin". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "lsb_release". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "wpcom". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "vpnns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "unix-chkpwd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "/usr/bin/man". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_apt_news". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "rsyslogd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s /sbin/apparmor_parser: Unable to replace "tcpdump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1323s 1323s Error: At least one profile failed to load 1323s Setting up gdisk (1.0.10-1build1) ... 1323s Setting up libglib2.0-0t64:armhf (2.80.0-6ubuntu1) ... 1323s No schema files found: doing nothing. 1323s Setting up libglib2.0-data (2.80.0-6ubuntu1) ... 1323s Setting up vim-common (2:9.1.0016-1ubuntu7) ... 1323s Setting up gcc-13-base:armhf (13.2.0-23ubuntu3) ... 1323s Setting up libqrtr-glib0:armhf (1.2.2-1ubuntu4) ... 1323s Setting up libslang2:armhf (2.3.3-3build2) ... 1323s Setting up libwrap0:armhf (7.6.q-33) ... 1323s Setting up libnvme1t64 (1.8-3build1) ... 1323s Setting up mtr-tiny (0.95-1.1build2) ... 1323s Setting up gnupg-l10n (2.4.4-2ubuntu17) ... 1323s Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2build7) ... 1323s Setting up libdbus-1-3:armhf (1.14.10-4ubuntu3) ... 1323s Setting up xz-utils (5.6.1+really5.4.5-1) ... 1324s Setting up perl-modules-5.38 (5.38.2-3.2build2) ... 1324s Setting up libproc2-0:armhf (2:4.0.4-4ubuntu3) ... 1324s Setting up libblockdev-utils3:armhf (3.1.1-1) ... 1324s Setting up libpng16-16t64:armhf (1.6.43-5build1) ... 1324s Setting up systemd-timesyncd (255.4-1ubuntu7) ... 1325s Setting up udev (255.4-1ubuntu7) ... 1327s Setting up libss2:armhf (1.47.0-2.4~exp1ubuntu3) ... 1327s Setting up sudo (1.9.15p5-3ubuntu4) ... 1327s Setting up dhcpcd-base (1:10.0.6-1ubuntu3) ... 1327s Setting up gir1.2-glib-2.0:armhf (2.80.0-6ubuntu1) ... 1327s Setting up libsensors5:armhf (1:3.6.0-9build1) ... 1327s Setting up libk5crypto3:armhf (1.20.1-6ubuntu2) ... 1327s Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... 1327s Setting up libfdisk1:armhf (2.39.3-9ubuntu4) ... 1327s Setting up libdb5.3t64:armhf (5.3.28+dfsg2-6build1) ... 1327s Setting up libblockdev-nvme3:armhf (3.1.1-1) ... 1327s Setting up libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu3) ... 1327s Setting up libblockdev-fs3:armhf (3.1.1-1) ... 1327s Setting up libaio1t64:armhf (0.3.113-6build1) ... 1327s Setting up python-apt-common (2.7.7build1) ... 1327s Setting up mount (2.39.3-9ubuntu4) ... 1327s Setting up dmsetup (2:1.02.185-3ubuntu3) ... 1327s Setting up uuid-runtime (2.39.3-9ubuntu4) ... 1330s uuidd.service is a disabled or a static unit not running, not starting it. 1330s Setting up libmm-glib0:armhf (1.23.4-0ubuntu2) ... 1330s Setting up groff-base (1.23.0-3build2) ... 1330s Setting up libplymouth5:armhf (24.004.60-1ubuntu7) ... 1330s Setting up dbus-session-bus-common (1.14.10-4ubuntu3) ... 1330s Setting up kpartx (0.9.4-5ubuntu8) ... 1330s Setting up jq (1.7.1-3build1) ... 1330s Setting up procps (2:4.0.4-4ubuntu3) ... 1331s Setting up gpgconf (2.4.4-2ubuntu17) ... 1331s Setting up libpcap0.8t64:armhf (1.10.4-4.1ubuntu3) ... 1331s Setting up libcryptsetup12:armhf (2:2.7.0-1ubuntu3) ... 1331s Setting up libgirepository-1.0-1:armhf (1.80.1-1) ... 1331s Setting up kbd (2.6.4-2ubuntu2) ... 1331s Setting up libjson-glib-1.0-common (1.8.0-2build2) ... 1331s Setting up libkrb5-3:armhf (1.20.1-6ubuntu2) ... 1331s Setting up libevent-core-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 1331s Setting up libpython3.11-minimal:armhf (3.11.8-1build5) ... 1331s Setting up libusb-1.0-0:armhf (2:1.0.27-1) ... 1331s Setting up libperl5.38t64:armhf (5.38.2-3.2build2) ... 1331s Setting up tnftp (20230507-2build2) ... 1331s Setting up libbinutils:armhf (2.42-4ubuntu2) ... 1331s Setting up dbus-system-bus-common (1.14.10-4ubuntu3) ... 1331s Setting up libfido2-1:armhf (1.14.0-1build2) ... 1331s Setting up openssl (3.0.13-0ubuntu3) ... 1331s Setting up libbsd0:armhf (0.12.1-1build1) ... 1331s Setting up readline-common (8.2-4build1) ... 1331s Setting up libxml2:armhf (2.9.14+dfsg-1.3ubuntu3) ... 1331s Setting up tmux (3.4-1build1) ... 1331s Setting up libxmuu1:armhf (2:1.1.3-3build2) ... 1331s Setting up dbus-bin (1.14.10-4ubuntu3) ... 1331s Setting up info (7.1-3build2) ... 1331s Setting up liblocale-gettext-perl (1.07-6ubuntu5) ... 1331s Setting up gpg (2.4.4-2ubuntu17) ... 1331s Setting up libgudev-1.0-0:armhf (1:238-5ubuntu1) ... 1331s Setting up libpolkit-gobject-1-0:armhf (124-2ubuntu1) ... 1331s Setting up libbpf1:armhf (1:1.3.0-2build2) ... 1331s Setting up libmbim-glib4:armhf (1.31.2-0ubuntu3) ... 1331s Setting up rsync (3.2.7-1build2) ... 1334s rsync.service is a disabled or a static unit not running, not starting it. 1334s Setting up libudisks2-0:armhf (2.10.1-6build1) ... 1334s Setting up bolt (0.9.7-1) ... 1335s bolt.service is a disabled or a static unit not running, not starting it. 1335s Setting up gnupg-utils (2.4.4-2ubuntu17) ... 1335s Setting up initramfs-tools-bin (0.142ubuntu24) ... 1335s Setting up cron-daemon-common (3.0pl1-184ubuntu2) ... 1335s Setting up libctf0:armhf (2.42-4ubuntu2) ... 1335s Setting up cryptsetup-bin (2:2.7.0-1ubuntu3) ... 1335s Setting up linux-headers-6.8.0-22-generic (6.8.0-22.22) ... 1335s Setting up python3.11-minimal (3.11.8-1build5) ... 1338s Setting up tcpdump (4.99.4-3ubuntu3) ... 1338s apparmor_parser: Unable to replace "tcpdump". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1338s 1338s Setting up libnewt0.52:armhf (0.52.24-2ubuntu2) ... 1338s Setting up apt-utils (2.7.14build2) ... 1338s Setting up gpg-agent (2.4.4-2ubuntu17) ... 1340s Setting up libpython3.12-stdlib:armhf (3.12.2-5ubuntu3) ... 1340s Setting up libblockdev-mdraid3:armhf (3.1.1-1) ... 1340s Setting up wget (1.21.4-1ubuntu3) ... 1340s Setting up libblockdev-swap3:armhf (3.1.1-1) ... 1340s Setting up plymouth (24.004.60-1ubuntu7) ... 1341s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 1341s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 1342s Setting up libxmlb2:armhf (0.3.17-1) ... 1342s Setting up btrfs-progs (6.6.3-1.1build2) ... 1342s Setting up libpython3.11-stdlib:armhf (3.11.8-1build5) ... 1342s Setting up python3.12 (3.12.2-5ubuntu3) ... 1346s Setting up libblockdev-loop3:armhf (3.1.1-1) ... 1346s Setting up gpgsm (2.4.4-2ubuntu17) ... 1346s Setting up cron (3.0pl1-184ubuntu2) ... 1348s Setting up inetutils-telnet (2:2.5-3ubuntu4) ... 1348s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... 1348s update-initramfs: deferring update (trigger activated) 1350s e2scrub_all.service is a disabled or a static unit not running, not starting it. 1350s Setting up libparted2t64:armhf (3.6-4build1) ... 1350s Removing 'diversion of /lib/arm-linux-gnueabihf/libparted.so.2 to /lib/arm-linux-gnueabihf/libparted.so.2.usr-is-merged by libparted2t64' 1350s Removing 'diversion of /lib/arm-linux-gnueabihf/libparted.so.2.0.5 to /lib/arm-linux-gnueabihf/libparted.so.2.0.5.usr-is-merged by libparted2t64' 1350s Setting up linux-headers-generic (6.8.0-22.22) ... 1350s Setting up dbus-daemon (1.14.10-4ubuntu3) ... 1350s Setting up libmbim-proxy (1.31.2-0ubuntu3) ... 1350s Setting up vim-tiny (2:9.1.0016-1ubuntu7) ... 1350s Setting up libnetplan1:armhf (1.0-2build1) ... 1350s Setting up man-db (2.12.0-4build1) ... 1350s Updating database of manual pages ... 1353s apparmor_parser: Unable to replace "/usr/bin/man". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1353s 1355s man-db.service is a disabled or a static unit not running, not starting it. 1355s Setting up libblockdev3:armhf (3.1.1-1) ... 1355s Setting up fdisk (2.39.3-9ubuntu4) ... 1355s Setting up multipath-tools (0.9.4-5ubuntu8) ... 1356s Setting up libjson-glib-1.0-0:armhf (1.8.0-2build2) ... 1356s Setting up libblockdev-part3:armhf (3.1.1-1) ... 1356s Setting up libsasl2-modules-db:armhf (2.1.28+dfsg1-5ubuntu3) ... 1356s Setting up libftdi1-2:armhf (1.5-6build5) ... 1356s Setting up perl (5.38.2-3.2build2) ... 1357s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu7) ... 1357s update-initramfs: deferring update (trigger activated) 1357s Setting up gir1.2-girepository-2.0:armhf (1.80.1-1) ... 1357s Setting up dbus (1.14.10-4ubuntu3) ... 1357s A reboot is required to replace the running dbus-daemon. 1357s Please reboot the system when convenient. 1357s Setting up shared-mime-info (2.4-4) ... 1359s Setting up libgssapi-krb5-2:armhf (1.20.1-6ubuntu2) ... 1359s Setting up ftp (20230507-2build2) ... 1359s Setting up keyboxd (2.4.4-2ubuntu17) ... 1359s Setting up libdpkg-perl (1.22.6ubuntu6) ... 1359s Setting up libsasl2-2:armhf (2.1.28+dfsg1-5ubuntu3) ... 1359s Setting up libssh-4:armhf (0.10.6-2build2) ... 1359s Setting up whiptail (0.52.24-2ubuntu2) ... 1359s Setting up libpam-systemd:armhf (255.4-1ubuntu7) ... 1360s Setting up libpolkit-agent-1-0:armhf (124-2ubuntu1) ... 1360s Setting up libgpgme11t64:armhf (1.18.0-4.1ubuntu4) ... 1360s Setting up netplan-generator (1.0-2build1) ... 1360s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 1360s Setting up initramfs-tools-core (0.142ubuntu24) ... 1360s Setting up binutils-arm-linux-gnueabihf (2.42-4ubuntu2) ... 1360s Setting up libarchive13t64:armhf (3.7.2-2) ... 1360s Setting up libldap2:armhf (2.6.7+dfsg-1~exp1ubuntu8) ... 1360s Setting up libpython3-stdlib:armhf (3.12.2-0ubuntu2) ... 1360s Setting up systemd-resolved (255.4-1ubuntu7) ... 1362s Setting up python3.11 (3.11.8-1build5) ... 1365s Setting up telnet (0.17+2.5-3ubuntu4) ... 1365s Setting up initramfs-tools (0.142ubuntu24) ... 1365s update-initramfs: deferring update (trigger activated) 1365s Setting up libcurl4t64:armhf (8.5.0-2ubuntu10) ... 1365s Setting up bind9-libs:armhf (1:9.18.24-0ubuntu4) ... 1365s Setting up libtirpc3t64:armhf (1.3.4+ds-1.1build1) ... 1365s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) ... 1365s Setting up iproute2 (6.1.0-1ubuntu6) ... 1365s Setting up openssh-client (1:9.6p1-3ubuntu12) ... 1366s Setting up libgusb2:armhf (0.4.8-1build2) ... 1366s Setting up libcurl3t64-gnutls:armhf (8.5.0-2ubuntu10) ... 1366s Setting up parted (3.6-4build1) ... 1366s Setting up libqmi-glib5:armhf (1.35.2-0ubuntu2) ... 1366s Setting up python3 (3.12.2-0ubuntu2) ... 1367s Setting up binutils (2.42-4ubuntu2) ... 1367s Setting up python3-newt:armhf (0.52.24-2ubuntu2) ... 1367s Setting up python3-markupsafe (2.1.5-1build2) ... 1367s Setting up libjcat1:armhf (0.2.0-2build3) ... 1367s Setting up dpkg-dev (1.22.6ubuntu6) ... 1367s Setting up dirmngr (2.4.4-2ubuntu17) ... 1368s Setting up dbus-user-session (1.14.10-4ubuntu3) ... 1368s Setting up python3-cryptography (41.0.7-4build3) ... 1369s Setting up python3-gi (3.48.2-1) ... 1369s Setting up xfsprogs (6.6.0-1ubuntu2) ... 1369s update-initramfs: deferring update (trigger activated) 1371s Setting up python3-typing-extensions (4.10.0-1) ... 1371s Setting up lsof (4.95.0-1build3) ... 1371s Setting up python3-pyrsistent:armhf (0.20.0-1build2) ... 1372s Setting up libnsl2:armhf (1.3.0-3build3) ... 1372s Setting up gnupg (2.4.4-2ubuntu17) ... 1372s Setting up python3-netplan (1.0-2build1) ... 1372s Setting up curl (8.5.0-2ubuntu10) ... 1372s Setting up libvolume-key1:armhf (0.3.12-7build2) ... 1372s Setting up bind9-host (1:9.18.24-0ubuntu4) ... 1372s Setting up python3-lib2to3 (3.12.2-3ubuntu4) ... 1372s Setting up python3-pkg-resources (68.1.2-2ubuntu1) ... 1373s Setting up openssh-sftp-server (1:9.6p1-3ubuntu12) ... 1373s Setting up python3-dbus (1.3.2-5build3) ... 1373s Setting up python3-setuptools (68.1.2-2ubuntu1) ... 1375s Setting up gpg-wks-client (2.4.4-2ubuntu17) ... 1375s Setting up openssh-server (1:9.6p1-3ubuntu12) ... 1376s Replacing config file /etc/ssh/sshd_config with new version 1380s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 1383s Setting up libblockdev-crypto3:armhf (3.1.1-1) ... 1383s Setting up python3-gdbm:armhf (3.12.2-3ubuntu4) ... 1383s Setting up python3-apt (2.7.7build1) ... 1384s Setting up libfwupd2:armhf (1.9.16-1) ... 1384s Setting up python3-yaml (6.0.1-2build2) ... 1384s Setting up libqmi-proxy (1.35.2-0ubuntu2) ... 1384s Setting up netplan.io (1.0-2build1) ... 1384s Setting up bind9-dnsutils (1:9.18.24-0ubuntu4) ... 1384s Setting up ubuntu-pro-client (31.2.3) ... 1385s apparmor_parser: Unable to replace "ubuntu_pro_apt_news". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1385s 1389s Setting up fwupd (1.9.16-1) ... 1389s Installing new version of config file /etc/fwupd/remotes.d/lvfs-testing.conf ... 1389s Installing new version of config file /etc/fwupd/remotes.d/lvfs.conf ... 1390s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 1390s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 1390s fwupd.service is a disabled or a static unit not running, not starting it. 1390s Setting up ubuntu-pro-client-l10n (31.2.3) ... 1390s Setting up udisks2 (2.10.1-6build1) ... 1391s sda: Failed to write 'change' to '/sys/devices/platform/a003e00.virtio_mmio/virtio2/host0/target0:0:0/0:0:0:0/block/sda/uevent': Permission denied 1391s sda1: Failed to write 'change' to '/sys/devices/platform/a003e00.virtio_mmio/virtio2/host0/target0:0:0/0:0:0:0/block/sda/sda1/uevent': Permission denied 1391s sda15: Failed to write 'change' to '/sys/devices/platform/a003e00.virtio_mmio/virtio2/host0/target0:0:0/0:0:0:0/block/sda/sda15/uevent': Permission denied 1391s sda2: Failed to write 'change' to '/sys/devices/platform/a003e00.virtio_mmio/virtio2/host0/target0:0:0/0:0:0:0/block/sda/sda2/uevent': Permission denied 1391s loop0: Failed to write 'change' to '/sys/devices/virtual/block/loop0/uevent': Permission denied 1391s loop1: Failed to write 'change' to '/sys/devices/virtual/block/loop1/uevent': Permission denied 1391s loop2: Failed to write 'change' to '/sys/devices/virtual/block/loop2/uevent': Permission denied 1391s loop3: Failed to write 'change' to '/sys/devices/virtual/block/loop3/uevent': Permission denied 1391s loop4: Failed to write 'change' to '/sys/devices/virtual/block/loop4/uevent': Permission denied 1391s loop5: Failed to write 'change' to '/sys/devices/virtual/block/loop5/uevent': Permission denied 1391s loop6: Failed to write 'change' to '/sys/devices/virtual/block/loop6/uevent': Permission denied 1391s loop7: Failed to write 'change' to '/sys/devices/virtual/block/loop7/uevent': Permission denied 1392s Setting up cloud-init (24.1.3-0ubuntu2) ... 1397s Setting up ubuntu-minimal (1.538build1) ... 1397s Setting up ubuntu-standard (1.538build1) ... 1397s Processing triggers for install-info (7.1-3build2) ... 1397s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1397s Processing triggers for ufw (0.36.2-5) ... 1397s Processing triggers for debianutils (5.17build1) ... 1398s Processing triggers for initramfs-tools (0.142ubuntu24) ... 1402s Reading package lists... 1403s Building dependency tree... 1403s Reading state information... 1405s The following packages will be REMOVED: 1405s libaio1* libnsl2* linux-headers-6.8.0-11* python3-lib2to3* 1406s 0 upgraded, 0 newly installed, 4 to remove and 0 not upgraded. 1406s After this operation, 85.9 MB disk space will be freed. 1406s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78561 files and directories currently installed.) 1406s Removing libaio1:armhf (0.3.113-5) ... 1406s Removing libnsl2:armhf (1.3.0-3build3) ... 1406s Removing linux-headers-6.8.0-11 (6.8.0-11.11) ... 1409s Removing python3-lib2to3 (3.12.2-3ubuntu4) ... 1409s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1413s autopkgtest [18:50:39]: rebooting testbed after setup commands that affected boot 1495s Reading package lists... 1496s Building dependency tree... 1496s Reading state information... 1497s Starting pkgProblemResolver with broken count: 0 1497s Starting 2 pkgProblemResolver with broken count: 0 1497s Done 1499s The following additional packages will be installed: 1499s gnutls-bin libavahi-client3 libavahi-common-data libavahi-common3 1499s libbasicobjects0t64 libc-ares2 libcollection4t64 libcrack2 libdhash1t64 1499s libevent-2.1-7t64 libgnutls-dane0t64 libini-config5t64 libipa-hbac0t64 1499s libldb2 libnfsidmap1 libnss-sss libpam-pwquality libpam-sss 1499s libpath-utils1t64 libpwquality-common libpwquality1 libref-array1t64 1499s libsmbclient0 libsofthsm2 libsss-certmap0 libsss-idmap0 libsss-nss-idmap0 1499s libtalloc2 libtdb1 libtevent0t64 libunbound8 libwbclient0 python3-sss 1499s samba-libs softhsm2 softhsm2-common sssd sssd-ad sssd-ad-common sssd-common 1499s sssd-ipa sssd-krb5 sssd-krb5-common sssd-ldap sssd-proxy 1499s Suggested packages: 1499s dns-root-data adcli libsss-sudo sssd-tools libsasl2-modules-ldap 1499s Recommended packages: 1499s cracklib-runtime libsasl2-modules-gssapi-mit 1499s | libsasl2-modules-gssapi-heimdal ldap-utils 1499s The following NEW packages will be installed: 1499s autopkgtest-satdep gnutls-bin libavahi-client3 libavahi-common-data 1499s libavahi-common3 libbasicobjects0t64 libc-ares2 libcollection4t64 libcrack2 1499s libdhash1t64 libevent-2.1-7t64 libgnutls-dane0t64 libini-config5t64 1499s libipa-hbac0t64 libldb2 libnfsidmap1 libnss-sss libpam-pwquality libpam-sss 1499s libpath-utils1t64 libpwquality-common libpwquality1 libref-array1t64 1499s libsmbclient0 libsofthsm2 libsss-certmap0 libsss-idmap0 libsss-nss-idmap0 1499s libtalloc2 libtdb1 libtevent0t64 libunbound8 libwbclient0 python3-sss 1499s samba-libs softhsm2 softhsm2-common sssd sssd-ad sssd-ad-common sssd-common 1499s sssd-ipa sssd-krb5 sssd-krb5-common sssd-ldap sssd-proxy 1499s 0 upgraded, 46 newly installed, 0 to remove and 0 not upgraded. 1499s Need to get 9535 kB/9536 kB of archives. 1499s After this operation, 28.2 MB of additional disk space will be used. 1499s Get:1 /tmp/autopkgtest.cbWWj9/3-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [744 B] 1499s Get:2 http://ftpmaster.internal/ubuntu noble/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-9ubuntu2 [127 kB] 1500s Get:3 http://ftpmaster.internal/ubuntu noble/main armhf libunbound8 armhf 1.19.2-1ubuntu3 [408 kB] 1500s Get:4 http://ftpmaster.internal/ubuntu noble/main armhf libgnutls-dane0t64 armhf 3.8.3-1.1ubuntu3 [33.3 kB] 1500s Get:5 http://ftpmaster.internal/ubuntu noble/universe armhf gnutls-bin armhf 3.8.3-1.1ubuntu3 [276 kB] 1500s Get:6 http://ftpmaster.internal/ubuntu noble/main armhf libavahi-common-data armhf 0.8-13ubuntu5 [29.6 kB] 1500s Get:7 http://ftpmaster.internal/ubuntu noble/main armhf libavahi-common3 armhf 0.8-13ubuntu5 [20.3 kB] 1500s Get:8 http://ftpmaster.internal/ubuntu noble/main armhf libavahi-client3 armhf 0.8-13ubuntu5 [24.2 kB] 1500s Get:9 http://ftpmaster.internal/ubuntu noble/main armhf libbasicobjects0t64 armhf 0.6.2-2.1build1 [5410 B] 1500s Get:10 http://ftpmaster.internal/ubuntu noble/main armhf libcollection4t64 armhf 0.6.2-2.1build1 [18.7 kB] 1500s Get:11 http://ftpmaster.internal/ubuntu noble/main armhf libcrack2 armhf 2.9.6-5.1build2 [27.4 kB] 1500s Get:12 http://ftpmaster.internal/ubuntu noble/main armhf libdhash1t64 armhf 0.6.2-2.1build1 [7880 B] 1500s Get:13 http://ftpmaster.internal/ubuntu noble/main armhf libpath-utils1t64 armhf 0.6.2-2.1build1 [7766 B] 1500s Get:14 http://ftpmaster.internal/ubuntu noble/main armhf libref-array1t64 armhf 0.6.2-2.1build1 [6330 B] 1500s Get:15 http://ftpmaster.internal/ubuntu noble/main armhf libini-config5t64 armhf 0.6.2-2.1build1 [37.2 kB] 1500s Get:16 http://ftpmaster.internal/ubuntu noble/main armhf libipa-hbac0t64 armhf 2.9.4-1.1ubuntu5 [16.9 kB] 1500s Get:17 http://ftpmaster.internal/ubuntu noble/main armhf libtalloc2 armhf 2.4.2-1build2 [25.9 kB] 1500s Get:18 http://ftpmaster.internal/ubuntu noble/main armhf libtdb1 armhf 1.4.10-1 [43.0 kB] 1500s Get:19 http://ftpmaster.internal/ubuntu noble/main armhf libtevent0t64 armhf 0.16.1-2build1 [38.1 kB] 1500s Get:20 http://ftpmaster.internal/ubuntu noble/main armhf libldb2 armhf 2:2.8.0+samba4.19.5+dfsg-4ubuntu8 [162 kB] 1500s Get:21 http://ftpmaster.internal/ubuntu noble/main armhf libnfsidmap1 armhf 1:2.6.4-3ubuntu4 [54.6 kB] 1500s Get:22 http://ftpmaster.internal/ubuntu noble/main armhf libpwquality-common all 1.4.5-3 [7658 B] 1500s Get:23 http://ftpmaster.internal/ubuntu noble/main armhf libpwquality1 armhf 1.4.5-3 [12.1 kB] 1500s Get:24 http://ftpmaster.internal/ubuntu noble/main armhf libpam-pwquality armhf 1.4.5-3 [11.4 kB] 1500s Get:25 http://ftpmaster.internal/ubuntu noble/main armhf libwbclient0 armhf 2:4.19.5+dfsg-4ubuntu8 [67.4 kB] 1500s Get:26 http://ftpmaster.internal/ubuntu noble/main armhf samba-libs armhf 2:4.19.5+dfsg-4ubuntu8 [5693 kB] 1500s Get:27 http://ftpmaster.internal/ubuntu noble/main armhf libsmbclient0 armhf 2:4.19.5+dfsg-4ubuntu8 [57.4 kB] 1500s Get:28 http://ftpmaster.internal/ubuntu noble/universe armhf softhsm2-common armhf 2.6.1-2.2ubuntu3 [6194 B] 1500s Get:29 http://ftpmaster.internal/ubuntu noble/universe armhf libsofthsm2 armhf 2.6.1-2.2ubuntu3 [230 kB] 1500s Get:30 http://ftpmaster.internal/ubuntu noble/universe armhf softhsm2 armhf 2.6.1-2.2ubuntu3 [155 kB] 1500s Get:31 http://ftpmaster.internal/ubuntu noble/main armhf python3-sss armhf 2.9.4-1.1ubuntu5 [45.8 kB] 1500s Get:32 http://ftpmaster.internal/ubuntu noble/main armhf libsss-idmap0 armhf 2.9.4-1.1ubuntu5 [20.1 kB] 1500s Get:33 http://ftpmaster.internal/ubuntu noble/main armhf libnss-sss armhf 2.9.4-1.1ubuntu5 [29.2 kB] 1500s Get:34 http://ftpmaster.internal/ubuntu noble/main armhf libpam-sss armhf 2.9.4-1.1ubuntu5 [45.1 kB] 1500s Get:35 http://ftpmaster.internal/ubuntu noble/main armhf libc-ares2 armhf 1.27.0-1 [62.1 kB] 1501s Get:36 http://ftpmaster.internal/ubuntu noble/main armhf libsss-certmap0 armhf 2.9.4-1.1ubuntu5 [42.4 kB] 1501s Get:37 http://ftpmaster.internal/ubuntu noble/main armhf libsss-nss-idmap0 armhf 2.9.4-1.1ubuntu5 [27.6 kB] 1501s Get:38 http://ftpmaster.internal/ubuntu noble/main armhf sssd-common armhf 2.9.4-1.1ubuntu5 [1068 kB] 1501s Get:39 http://ftpmaster.internal/ubuntu noble/main armhf sssd-ad-common armhf 2.9.4-1.1ubuntu5 [69.2 kB] 1501s Get:40 http://ftpmaster.internal/ubuntu noble/main armhf sssd-krb5-common armhf 2.9.4-1.1ubuntu5 [81.2 kB] 1501s Get:41 http://ftpmaster.internal/ubuntu noble/main armhf sssd-ad armhf 2.9.4-1.1ubuntu5 [129 kB] 1501s Get:42 http://ftpmaster.internal/ubuntu noble/main armhf sssd-ipa armhf 2.9.4-1.1ubuntu5 [212 kB] 1501s Get:43 http://ftpmaster.internal/ubuntu noble/main armhf sssd-krb5 armhf 2.9.4-1.1ubuntu5 [14.1 kB] 1501s Get:44 http://ftpmaster.internal/ubuntu noble/main armhf sssd-ldap armhf 2.9.4-1.1ubuntu5 [31.1 kB] 1501s Get:45 http://ftpmaster.internal/ubuntu noble/main armhf sssd-proxy armhf 2.9.4-1.1ubuntu5 [43.5 kB] 1501s Get:46 http://ftpmaster.internal/ubuntu noble/main armhf sssd armhf 2.9.4-1.1ubuntu5 [4110 B] 1503s Fetched 9535 kB in 2s (5272 kB/s) 1503s Selecting previously unselected package libevent-2.1-7t64:armhf. 1503s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58472 files and directories currently installed.) 1503s Preparing to unpack .../00-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_armhf.deb ... 1503s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 1503s Selecting previously unselected package libunbound8:armhf. 1503s Preparing to unpack .../01-libunbound8_1.19.2-1ubuntu3_armhf.deb ... 1503s Unpacking libunbound8:armhf (1.19.2-1ubuntu3) ... 1503s Selecting previously unselected package libgnutls-dane0t64:armhf. 1503s Preparing to unpack .../02-libgnutls-dane0t64_3.8.3-1.1ubuntu3_armhf.deb ... 1503s Unpacking libgnutls-dane0t64:armhf (3.8.3-1.1ubuntu3) ... 1503s Selecting previously unselected package gnutls-bin. 1503s Preparing to unpack .../03-gnutls-bin_3.8.3-1.1ubuntu3_armhf.deb ... 1503s Unpacking gnutls-bin (3.8.3-1.1ubuntu3) ... 1503s Selecting previously unselected package libavahi-common-data:armhf. 1503s Preparing to unpack .../04-libavahi-common-data_0.8-13ubuntu5_armhf.deb ... 1503s Unpacking libavahi-common-data:armhf (0.8-13ubuntu5) ... 1504s Selecting previously unselected package libavahi-common3:armhf. 1504s Preparing to unpack .../05-libavahi-common3_0.8-13ubuntu5_armhf.deb ... 1504s Unpacking libavahi-common3:armhf (0.8-13ubuntu5) ... 1504s Selecting previously unselected package libavahi-client3:armhf. 1504s Preparing to unpack .../06-libavahi-client3_0.8-13ubuntu5_armhf.deb ... 1504s Unpacking libavahi-client3:armhf (0.8-13ubuntu5) ... 1504s Selecting previously unselected package libbasicobjects0t64:armhf. 1504s Preparing to unpack .../07-libbasicobjects0t64_0.6.2-2.1build1_armhf.deb ... 1504s Unpacking libbasicobjects0t64:armhf (0.6.2-2.1build1) ... 1504s Selecting previously unselected package libcollection4t64:armhf. 1504s Preparing to unpack .../08-libcollection4t64_0.6.2-2.1build1_armhf.deb ... 1504s Unpacking libcollection4t64:armhf (0.6.2-2.1build1) ... 1504s Selecting previously unselected package libcrack2:armhf. 1504s Preparing to unpack .../09-libcrack2_2.9.6-5.1build2_armhf.deb ... 1504s Unpacking libcrack2:armhf (2.9.6-5.1build2) ... 1504s Selecting previously unselected package libdhash1t64:armhf. 1504s Preparing to unpack .../10-libdhash1t64_0.6.2-2.1build1_armhf.deb ... 1504s Unpacking libdhash1t64:armhf (0.6.2-2.1build1) ... 1504s Selecting previously unselected package libpath-utils1t64:armhf. 1504s Preparing to unpack .../11-libpath-utils1t64_0.6.2-2.1build1_armhf.deb ... 1504s Unpacking libpath-utils1t64:armhf (0.6.2-2.1build1) ... 1504s Selecting previously unselected package libref-array1t64:armhf. 1504s Preparing to unpack .../12-libref-array1t64_0.6.2-2.1build1_armhf.deb ... 1504s Unpacking libref-array1t64:armhf (0.6.2-2.1build1) ... 1504s Selecting previously unselected package libini-config5t64:armhf. 1504s Preparing to unpack .../13-libini-config5t64_0.6.2-2.1build1_armhf.deb ... 1504s Unpacking libini-config5t64:armhf (0.6.2-2.1build1) ... 1504s Selecting previously unselected package libipa-hbac0t64. 1504s Preparing to unpack .../14-libipa-hbac0t64_2.9.4-1.1ubuntu5_armhf.deb ... 1504s Unpacking libipa-hbac0t64 (2.9.4-1.1ubuntu5) ... 1504s Selecting previously unselected package libtalloc2:armhf. 1504s Preparing to unpack .../15-libtalloc2_2.4.2-1build2_armhf.deb ... 1504s Unpacking libtalloc2:armhf (2.4.2-1build2) ... 1504s Selecting previously unselected package libtdb1:armhf. 1504s Preparing to unpack .../16-libtdb1_1.4.10-1_armhf.deb ... 1504s Unpacking libtdb1:armhf (1.4.10-1) ... 1504s Selecting previously unselected package libtevent0t64:armhf. 1504s Preparing to unpack .../17-libtevent0t64_0.16.1-2build1_armhf.deb ... 1504s Unpacking libtevent0t64:armhf (0.16.1-2build1) ... 1505s Selecting previously unselected package libldb2:armhf. 1505s Preparing to unpack .../18-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu8_armhf.deb ... 1505s Unpacking libldb2:armhf (2:2.8.0+samba4.19.5+dfsg-4ubuntu8) ... 1505s Selecting previously unselected package libnfsidmap1:armhf. 1505s Preparing to unpack .../19-libnfsidmap1_1%3a2.6.4-3ubuntu4_armhf.deb ... 1505s Unpacking libnfsidmap1:armhf (1:2.6.4-3ubuntu4) ... 1505s Selecting previously unselected package libpwquality-common. 1505s Preparing to unpack .../20-libpwquality-common_1.4.5-3_all.deb ... 1505s Unpacking libpwquality-common (1.4.5-3) ... 1505s Selecting previously unselected package libpwquality1:armhf. 1505s Preparing to unpack .../21-libpwquality1_1.4.5-3_armhf.deb ... 1505s Unpacking libpwquality1:armhf (1.4.5-3) ... 1505s Selecting previously unselected package libpam-pwquality:armhf. 1505s Preparing to unpack .../22-libpam-pwquality_1.4.5-3_armhf.deb ... 1505s Unpacking libpam-pwquality:armhf (1.4.5-3) ... 1505s Selecting previously unselected package libwbclient0:armhf. 1505s Preparing to unpack .../23-libwbclient0_2%3a4.19.5+dfsg-4ubuntu8_armhf.deb ... 1505s Unpacking libwbclient0:armhf (2:4.19.5+dfsg-4ubuntu8) ... 1505s Selecting previously unselected package samba-libs:armhf. 1505s Preparing to unpack .../24-samba-libs_2%3a4.19.5+dfsg-4ubuntu8_armhf.deb ... 1505s Unpacking samba-libs:armhf (2:4.19.5+dfsg-4ubuntu8) ... 1506s Selecting previously unselected package libsmbclient0:armhf. 1506s Preparing to unpack .../25-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu8_armhf.deb ... 1506s Unpacking libsmbclient0:armhf (2:4.19.5+dfsg-4ubuntu8) ... 1506s Selecting previously unselected package softhsm2-common. 1506s Preparing to unpack .../26-softhsm2-common_2.6.1-2.2ubuntu3_armhf.deb ... 1506s Unpacking softhsm2-common (2.6.1-2.2ubuntu3) ... 1506s Selecting previously unselected package libsofthsm2. 1506s Preparing to unpack .../27-libsofthsm2_2.6.1-2.2ubuntu3_armhf.deb ... 1506s Unpacking libsofthsm2 (2.6.1-2.2ubuntu3) ... 1506s Selecting previously unselected package softhsm2. 1506s Preparing to unpack .../28-softhsm2_2.6.1-2.2ubuntu3_armhf.deb ... 1506s Unpacking softhsm2 (2.6.1-2.2ubuntu3) ... 1506s Selecting previously unselected package python3-sss. 1506s Preparing to unpack .../29-python3-sss_2.9.4-1.1ubuntu5_armhf.deb ... 1506s Unpacking python3-sss (2.9.4-1.1ubuntu5) ... 1506s Selecting previously unselected package libsss-idmap0. 1506s Preparing to unpack .../30-libsss-idmap0_2.9.4-1.1ubuntu5_armhf.deb ... 1506s Unpacking libsss-idmap0 (2.9.4-1.1ubuntu5) ... 1506s Selecting previously unselected package libnss-sss:armhf. 1506s Preparing to unpack .../31-libnss-sss_2.9.4-1.1ubuntu5_armhf.deb ... 1506s Unpacking libnss-sss:armhf (2.9.4-1.1ubuntu5) ... 1506s Selecting previously unselected package libpam-sss:armhf. 1506s Preparing to unpack .../32-libpam-sss_2.9.4-1.1ubuntu5_armhf.deb ... 1506s Unpacking libpam-sss:armhf (2.9.4-1.1ubuntu5) ... 1506s Selecting previously unselected package libc-ares2:armhf. 1506s Preparing to unpack .../33-libc-ares2_1.27.0-1_armhf.deb ... 1506s Unpacking libc-ares2:armhf (1.27.0-1) ... 1506s Selecting previously unselected package libsss-certmap0. 1506s Preparing to unpack .../34-libsss-certmap0_2.9.4-1.1ubuntu5_armhf.deb ... 1506s Unpacking libsss-certmap0 (2.9.4-1.1ubuntu5) ... 1506s Selecting previously unselected package libsss-nss-idmap0. 1506s Preparing to unpack .../35-libsss-nss-idmap0_2.9.4-1.1ubuntu5_armhf.deb ... 1506s Unpacking libsss-nss-idmap0 (2.9.4-1.1ubuntu5) ... 1506s Selecting previously unselected package sssd-common. 1506s Preparing to unpack .../36-sssd-common_2.9.4-1.1ubuntu5_armhf.deb ... 1506s Unpacking sssd-common (2.9.4-1.1ubuntu5) ... 1507s Selecting previously unselected package sssd-ad-common. 1507s Preparing to unpack .../37-sssd-ad-common_2.9.4-1.1ubuntu5_armhf.deb ... 1507s Unpacking sssd-ad-common (2.9.4-1.1ubuntu5) ... 1507s Selecting previously unselected package sssd-krb5-common. 1507s Preparing to unpack .../38-sssd-krb5-common_2.9.4-1.1ubuntu5_armhf.deb ... 1507s Unpacking sssd-krb5-common (2.9.4-1.1ubuntu5) ... 1507s Selecting previously unselected package sssd-ad. 1507s Preparing to unpack .../39-sssd-ad_2.9.4-1.1ubuntu5_armhf.deb ... 1507s Unpacking sssd-ad (2.9.4-1.1ubuntu5) ... 1507s Selecting previously unselected package sssd-ipa. 1507s Preparing to unpack .../40-sssd-ipa_2.9.4-1.1ubuntu5_armhf.deb ... 1507s Unpacking sssd-ipa (2.9.4-1.1ubuntu5) ... 1507s Selecting previously unselected package sssd-krb5. 1507s Preparing to unpack .../41-sssd-krb5_2.9.4-1.1ubuntu5_armhf.deb ... 1507s Unpacking sssd-krb5 (2.9.4-1.1ubuntu5) ... 1507s Selecting previously unselected package sssd-ldap. 1507s Preparing to unpack .../42-sssd-ldap_2.9.4-1.1ubuntu5_armhf.deb ... 1507s Unpacking sssd-ldap (2.9.4-1.1ubuntu5) ... 1507s Selecting previously unselected package sssd-proxy. 1507s Preparing to unpack .../43-sssd-proxy_2.9.4-1.1ubuntu5_armhf.deb ... 1507s Unpacking sssd-proxy (2.9.4-1.1ubuntu5) ... 1507s Selecting previously unselected package sssd. 1507s Preparing to unpack .../44-sssd_2.9.4-1.1ubuntu5_armhf.deb ... 1507s Unpacking sssd (2.9.4-1.1ubuntu5) ... 1507s Selecting previously unselected package autopkgtest-satdep. 1507s Preparing to unpack .../45-3-autopkgtest-satdep.deb ... 1507s Unpacking autopkgtest-satdep (0) ... 1507s Setting up libpwquality-common (1.4.5-3) ... 1507s Setting up softhsm2-common (2.6.1-2.2ubuntu3) ... 1508s 1508s Creating config file /etc/softhsm/softhsm2.conf with new version 1508s Setting up libnfsidmap1:armhf (1:2.6.4-3ubuntu4) ... 1508s Setting up libsss-idmap0 (2.9.4-1.1ubuntu5) ... 1508s Setting up libbasicobjects0t64:armhf (0.6.2-2.1build1) ... 1508s Setting up libipa-hbac0t64 (2.9.4-1.1ubuntu5) ... 1508s Setting up libref-array1t64:armhf (0.6.2-2.1build1) ... 1508s Setting up libtdb1:armhf (1.4.10-1) ... 1508s Setting up libcollection4t64:armhf (0.6.2-2.1build1) ... 1508s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 1508s Setting up libc-ares2:armhf (1.27.0-1) ... 1508s Setting up libwbclient0:armhf (2:4.19.5+dfsg-4ubuntu8) ... 1508s Setting up libtalloc2:armhf (2.4.2-1build2) ... 1508s Setting up libpath-utils1t64:armhf (0.6.2-2.1build1) ... 1508s Setting up libunbound8:armhf (1.19.2-1ubuntu3) ... 1508s Setting up libgnutls-dane0t64:armhf (3.8.3-1.1ubuntu3) ... 1508s Setting up libavahi-common-data:armhf (0.8-13ubuntu5) ... 1508s Setting up libdhash1t64:armhf (0.6.2-2.1build1) ... 1508s Setting up libcrack2:armhf (2.9.6-5.1build2) ... 1508s Setting up libsss-nss-idmap0 (2.9.4-1.1ubuntu5) ... 1508s Setting up libini-config5t64:armhf (0.6.2-2.1build1) ... 1508s Setting up libtevent0t64:armhf (0.16.1-2build1) ... 1508s Setting up libnss-sss:armhf (2.9.4-1.1ubuntu5) ... 1508s Setting up gnutls-bin (3.8.3-1.1ubuntu3) ... 1508s Setting up libsofthsm2 (2.6.1-2.2ubuntu3) ... 1508s Setting up softhsm2 (2.6.1-2.2ubuntu3) ... 1508s Setting up libavahi-common3:armhf (0.8-13ubuntu5) ... 1508s Setting up libsss-certmap0 (2.9.4-1.1ubuntu5) ... 1508s Setting up libpwquality1:armhf (1.4.5-3) ... 1508s Setting up libldb2:armhf (2:2.8.0+samba4.19.5+dfsg-4ubuntu8) ... 1508s Setting up libavahi-client3:armhf (0.8-13ubuntu5) ... 1508s Setting up libpam-pwquality:armhf (1.4.5-3) ... 1509s Setting up samba-libs:armhf (2:4.19.5+dfsg-4ubuntu8) ... 1509s Setting up python3-sss (2.9.4-1.1ubuntu5) ... 1509s Setting up libsmbclient0:armhf (2:4.19.5+dfsg-4ubuntu8) ... 1509s Setting up libpam-sss:armhf (2.9.4-1.1ubuntu5) ... 1510s Setting up sssd-common (2.9.4-1.1ubuntu5) ... 1510s Creating SSSD system user & group... 1510s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 1510s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 1510s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 1510s apparmor_parser: Unable to replace "/usr/sbin/sssd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1510s 1512s Created symlink /etc/systemd/system/sssd.service.wants/sssd-autofs.socket → /usr/lib/systemd/system/sssd-autofs.socket. 1513s Created symlink /etc/systemd/system/sssd.service.wants/sssd-nss.socket → /usr/lib/systemd/system/sssd-nss.socket. 1514s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket → /usr/lib/systemd/system/sssd-pam-priv.socket. 1514s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam.socket → /usr/lib/systemd/system/sssd-pam.socket. 1515s Created symlink /etc/systemd/system/sssd.service.wants/sssd-ssh.socket → /usr/lib/systemd/system/sssd-ssh.socket. 1516s Created symlink /etc/systemd/system/sssd.service.wants/sssd-sudo.socket → /usr/lib/systemd/system/sssd-sudo.socket. 1517s Created symlink /etc/systemd/system/multi-user.target.wants/sssd.service → /usr/lib/systemd/system/sssd.service. 1519s sssd-autofs.service is a disabled or a static unit, not starting it. 1519s sssd-nss.service is a disabled or a static unit, not starting it. 1519s sssd-pam.service is a disabled or a static unit, not starting it. 1519s sssd-ssh.service is a disabled or a static unit, not starting it. 1519s sssd-sudo.service is a disabled or a static unit, not starting it. 1519s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1519s Setting up sssd-proxy (2.9.4-1.1ubuntu5) ... 1519s Setting up sssd-ad-common (2.9.4-1.1ubuntu5) ... 1519s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pac.socket → /usr/lib/systemd/system/sssd-pac.socket. 1520s sssd-pac.service is a disabled or a static unit, not starting it. 1520s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1520s Setting up sssd-krb5-common (2.9.4-1.1ubuntu5) ... 1520s Setting up sssd-krb5 (2.9.4-1.1ubuntu5) ... 1520s Setting up sssd-ldap (2.9.4-1.1ubuntu5) ... 1520s Setting up sssd-ad (2.9.4-1.1ubuntu5) ... 1520s Setting up sssd-ipa (2.9.4-1.1ubuntu5) ... 1520s Setting up sssd (2.9.4-1.1ubuntu5) ... 1520s Setting up autopkgtest-satdep (0) ... 1520s Processing triggers for man-db (2.12.0-4build1) ... 1522s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1545s (Reading database ... 59067 files and directories currently installed.) 1545s Removing autopkgtest-satdep (0) ... 1572s autopkgtest [18:53:18]: test sssd-softhism2-certificates-tests.sh: [----------------------- 1574s + '[' -z ubuntu ']' 1574s + required_tools=(p11tool openssl softhsm2-util) 1574s + for cmd in "${required_tools[@]}" 1574s + command -v p11tool 1574s + for cmd in "${required_tools[@]}" 1574s + command -v openssl 1574s + for cmd in "${required_tools[@]}" 1574s + command -v softhsm2-util 1574s + PIN=053350 1574s +++ head -n 1 1574s +++ find /usr/lib/softhsm/libsofthsm2.so 1574s ++ realpath /usr/lib/softhsm/libsofthsm2.so 1574s + SOFTHSM2_MODULE=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1574s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 1574s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 1574s + '[' '!' -v NO_SSSD_TESTS ']' 1574s + '[' '!' -x /usr/libexec/sssd/p11_child ']' 1574s + ca_db_arg=ca_db 1574s ++ /usr/libexec/sssd/p11_child --help 1574s + p11_child_help='Usage: p11_child [OPTION...] 1574s -d, --debug-level=INT Debug level 1574s --debug-timestamps=INT Add debug timestamps 1574s --debug-microseconds=INT Show timestamps with microseconds 1574s --dumpable=INT Allow core dumps 1574s --debug-fd=INT An open file descriptor for the debug 1574s logs 1574s --logger=stderr|files|journald Set logger 1574s --auth Run in auth mode 1574s --pre Run in pre-auth mode 1574s --wait_for_card Wait until card is available 1574s --verification Run in verification mode 1574s --pin Expect PIN on stdin 1574s --keypad Expect PIN on keypad 1574s --verify=STRING Tune validation 1574s --ca_db=STRING CA DB to use 1574s --module_name=STRING Module name for authentication 1574s --token_name=STRING Token name for authentication 1574s --key_id=STRING Key ID for authentication 1574s --label=STRING Label for authentication 1574s --certificate=STRING certificate to verify, base64 encoded 1574s --uri=STRING PKCS#11 URI to restrict selection 1574s --chain-id=LONG Tevent chain ID used for logging 1574s purposes 1574s 1574s Help options: 1574s -?, --help Show this help message 1574s --usage Display brief usage message' 1574s + echo 'Usage: p11_child [OPTION...] 1574s -d, --debug-level=INT Debug level 1574s --debug-timestamps=INT Add debug timestamps 1574s --debug-microseconds=INT Show timestamps with microseconds 1574s --dumpable=INT Allow core dumps 1574s --debug-fd=INT An open file descriptor for the debug 1574s logs 1574s --logger=stderr|files|journald Set logger 1574s --auth Run in auth mode 1574s --pre Run in pre-auth mode 1574s --wait_for_card Wait until card is available 1574s --verification Run in verification mode 1574s --pin Expect PIN on stdin 1574s --keypad Expect PIN on keypad 1574s --verify=STRING Tune validation 1574s --ca_db=STRING CA DB to use 1574s --module_name=STRING Module name for authentication 1574s --token_name=STRING Token name for authentication 1574s --key_id=STRING Key ID for authentication 1574s --label=STRING Label for authentication 1574s --certificate=STRING certificate to verify, base64 encoded 1574s --uri=STRING PKCS#11 URI to restrict selection 1574s --chain-id=LONG Tevent chain ID used for logging 1574s purposes 1574s 1574s Help options: 1574s -?, --help Show this help message 1574s --usage Display brief usage message' 1574s + grep nssdb -qs 1574s + echo 'Usage: p11_child [OPTION...] 1574s -d, --debug-level=INT Debug level 1574s --debug-timestamps=INT Add debug timestamps 1574s --debug-microseconds=INT Show timestamps with microseconds 1574s --dumpable=INT Allow core dumps 1574s --debug-fd=INT An open file descriptor for the debug 1574s logs 1574s --logger=stderr|files|journald Set logger 1574s --auth Run in auth mode 1574s --pre Run in pre-auth mode 1574s --wait_for_card Wait until card is available 1574s --verification Run in verification mode 1574s --pin Expect PIN on stdin 1574s --keypad Expect PIN on keypad 1574s --verify=STRING Tune validation 1574s --ca_db=STRING CA DB to use 1574s --module_name=STRING Module name for authentication 1574s --token_name=STRING Token name for authentication 1574s --key_id=STRING Key ID for authentication 1574s --label=STRING Label for authentication 1574s --certificate=STRING certificate to verify, base64 encoded 1574s --uri=STRING PKCS#11 URI to restrict selection 1574s --chain-id=LONG Tevent chain ID used for logging 1574s purposes 1574s 1574s Help options: 1574s -?, --help Show this help message 1574s --usage Display brief usage message' 1574s + grep -qs -- --ca_db 1574s + '[' '!' -e /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so ']' 1574s ++ mktemp -d -t sssd-softhsm2-XXXXXX 1574s + tmpdir=/tmp/sssd-softhsm2-i4E1ld 1574s + keys_size=1024 1574s + [[ ! -v KEEP_TEMPORARY_FILES ]] 1574s + trap 'rm -rf "$tmpdir"' EXIT 1574s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 1574s + echo -n 01 1574s + touch /tmp/sssd-softhsm2-i4E1ld/index.txt 1574s + mkdir -p /tmp/sssd-softhsm2-i4E1ld/new_certs 1574s + cat 1574s + root_ca_key_pass=pass:random-root-CA-password-3331 1574s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-i4E1ld/test-root-CA-key.pem -passout pass:random-root-CA-password-3331 1024 1575s + openssl req -passin pass:random-root-CA-password-3331 -batch -config /tmp/sssd-softhsm2-i4E1ld/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-i4E1ld/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1575s + openssl x509 -noout -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1575s + cat 1575s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-12496 1575s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-12496 1024 1575s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-12496 -config /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.config -key /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-3331 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-certificate-request.pem 1575s + openssl req -text -noout -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-certificate-request.pem 1575s Certificate Request: 1575s Data: 1575s Version: 1 (0x0) 1575s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1575s Subject Public Key Info: 1575s Public Key Algorithm: rsaEncryption 1575s Public-Key: (1024 bit) 1575s Modulus: 1575s 00:c2:83:ea:3d:62:5e:84:78:9c:07:46:6d:ec:42: 1575s b3:8b:c3:2d:d7:03:e1:8c:a5:93:14:44:1a:9c:75: 1575s b8:2b:6a:5a:9a:4a:f0:cf:7f:c4:56:93:a3:80:1b: 1575s 4f:27:99:11:f2:ea:d9:2e:62:84:2d:21:42:93:2e: 1575s 6b:50:e5:d1:0c:34:4e:2e:8c:34:9f:a3:63:e3:9e: 1575s a0:ad:8a:48:38:48:0d:c0:6a:7e:aa:2d:80:11:be: 1575s 1a:d7:bd:bf:3d:e2:c0:20:d3:d6:a4:52:d1:7a:fb: 1575s f7:da:30:d8:64:47:60:4b:1b:e9:88:e9:8e:a6:f7: 1575s 0c:8b:fb:cf:f4:12:f9:53:3f 1575s Exponent: 65537 (0x10001) 1575s Attributes: 1575s (none) 1575s Requested Extensions: 1575s Signature Algorithm: sha256WithRSAEncryption 1575s Signature Value: 1575s 36:27:7d:2f:2e:87:d2:82:4f:a7:f1:98:27:ed:29:c4:9f:0c: 1575s 19:49:79:1e:d8:a6:02:ad:86:5c:6d:f4:da:90:4d:36:7e:93: 1575s 33:06:e4:b2:f8:29:af:f5:2d:8d:04:95:44:cc:bd:c5:07:c5: 1575s 2a:14:7c:70:ee:d8:20:a6:48:61:bd:b2:b9:8a:4c:db:e7:9c: 1575s 1b:e1:c2:fc:b0:7d:62:74:3f:5d:8b:36:c0:9f:fb:56:a5:49: 1575s 38:5e:8d:7a:7c:e4:64:2c:6c:c8:18:6e:80:48:ca:ad:14:61: 1575s 82:03:c4:18:85:e2:7a:62:00:c6:ed:32:80:a9:3d:59:fd:9e: 1575s d5:03 1575s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-i4E1ld/test-root-CA.config -passin pass:random-root-CA-password-3331 -keyfile /tmp/sssd-softhsm2-i4E1ld/test-root-CA-key.pem -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1575s Using configuration from /tmp/sssd-softhsm2-i4E1ld/test-root-CA.config 1575s Check that the request matches the signature 1575s Signature ok 1575s Certificate Details: 1575s Serial Number: 1 (0x1) 1575s Validity 1575s Not Before: Apr 8 18:53:21 2024 GMT 1575s Not After : Apr 8 18:53:21 2025 GMT 1575s Subject: 1575s organizationName = Test Organization 1575s organizationalUnitName = Test Organization Unit 1575s commonName = Test Organization Intermediate CA 1575s X509v3 extensions: 1575s X509v3 Subject Key Identifier: 1575s 5B:09:75:0B:46:64:D9:00:61:2B:5F:FE:E9:1C:40:EB:76:03:86:18 1575s X509v3 Authority Key Identifier: 1575s keyid:DE:A3:68:10:01:41:50:C7:EA:26:2E:33:A3:F4:24:46:AE:C7:E8:5A 1575s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 1575s serial:00 1575s X509v3 Basic Constraints: 1575s CA:TRUE 1575s X509v3 Key Usage: critical 1575s Digital Signature, Certificate Sign, CRL Sign 1575s Certificate is to be certified until Apr 8 18:53:21 2025 GMT (365 days) 1575s 1575s Write out database with 1 new entries 1575s Database updated 1575s + openssl x509 -noout -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1575s + openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1575s /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem: OK 1575s + cat 1575s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-15271 1575s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-15271 1024 1575s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-15271 -config /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-12496 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-certificate-request.pem 1575s + openssl req -text -noout -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-certificate-request.pem 1575s Certificate Request: 1575s Data: 1575s Version: 1 (0x0) 1575s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1575s Subject Public Key Info: 1575s Public Key Algorithm: rsaEncryption 1575s Public-Key: (1024 bit) 1575s Modulus: 1575s 00:a6:81:b5:f2:71:f5:ee:c9:c5:bd:58:74:77:11: 1575s 32:86:76:ba:8b:a6:48:aa:7d:28:b8:21:51:2e:e8: 1575s 6c:f9:81:82:07:19:1c:f8:f1:5e:bc:d8:c8:05:3e: 1575s 02:22:48:70:23:3d:46:4f:84:b9:bf:27:fd:4d:5a: 1575s 05:85:54:28:54:29:da:70:88:57:f7:93:5b:1a:99: 1575s 42:44:34:6b:e8:c7:4a:39:c7:3f:ca:77:4e:74:37: 1575s 2a:a9:ea:06:42:17:92:af:b7:25:e5:db:73:b3:a2: 1575s f8:ba:93:99:a9:58:9e:ca:92:12:c4:46:15:e6:70: 1575s a3:24:6a:43:93:25:eb:03:83 1575s Exponent: 65537 (0x10001) 1575s Attributes: 1575s (none) 1575s Requested Extensions: 1575s Signature Algorithm: sha256WithRSAEncryption 1575s Signature Value: 1575s 6f:0f:35:78:19:f6:2a:b6:7a:b6:74:7a:b6:82:53:b7:48:76: 1575s bc:08:90:66:84:6a:d4:74:9f:df:b3:32:9a:1c:30:d9:94:f2: 1575s bd:2f:fc:fe:cc:c3:64:65:65:aa:9b:a4:1a:91:fa:49:f6:b1: 1575s a2:84:e6:eb:e7:1d:5e:7d:2f:19:0e:ef:09:b4:5b:a8:6c:1f: 1575s 3f:23:ef:95:8c:0c:a5:57:a2:2f:64:ba:74:85:e4:02:d1:76: 1575s 47:74:d5:17:f6:ee:41:16:6c:d3:04:03:45:25:cd:a9:e7:f9: 1575s f3:ec:01:a9:6d:2a:73:e0:9a:d9:02:e0:c4:85:7f:bd:43:21: 1575s 25:a7 1575s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-12496 -keyfile /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem 1575s Using configuration from /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.config 1575s Check that the request matches the signature 1575s Signature ok 1575s Certificate Details: 1575s Serial Number: 2 (0x2) 1575s Validity 1575s Not Before: Apr 8 18:53:21 2024 GMT 1575s Not After : Apr 8 18:53:21 2025 GMT 1575s Subject: 1575s organizationName = Test Organization 1575s organizationalUnitName = Test Organization Unit 1575s commonName = Test Organization Sub Intermediate CA 1575s X509v3 extensions: 1575s X509v3 Subject Key Identifier: 1575s AA:96:3B:59:06:84:73:EA:C8:FF:22:C2:FD:55:CE:55:0D:31:77:F0 1575s X509v3 Authority Key Identifier: 1575s keyid:5B:09:75:0B:46:64:D9:00:61:2B:5F:FE:E9:1C:40:EB:76:03:86:18 1575s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 1575s serial:01 1575s X509v3 Basic Constraints: 1575s CA:TRUE 1575s X509v3 Key Usage: critical 1575s Digital Signature, Certificate Sign, CRL Sign 1575s Certificate is to be certified until Apr 8 18:53:21 2025 GMT (365 days) 1575s 1575s Write out database with 1 new entries 1575s Database updated 1575s + openssl x509 -noout -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem 1575s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem 1575s /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem: OK 1575s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem 1575s + local cmd=openssl 1575s + shift 1575s + openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem 1575s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1575s error 20 at 0 depth lookup: unable to get local issuer certificate 1575s error /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem: verification failed 1575s + cat 1575s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-11359 1575s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-11359 1024 1576s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-11359 -key /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001-request.pem 1576s + openssl req -text -noout -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001-request.pem 1576s Certificate Request: 1576s Data: 1576s Version: 1 (0x0) 1576s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1576s Subject Public Key Info: 1576s Public Key Algorithm: rsaEncryption 1576s Public-Key: (1024 bit) 1576s Modulus: 1576s 00:b6:59:16:b5:6c:c3:b8:73:96:f0:e6:9d:62:9b: 1576s f7:e4:59:6e:2d:9c:69:c2:82:8d:93:c6:c4:75:e5: 1576s fd:b4:a0:2f:b5:fc:40:5d:6a:db:2a:9f:30:cf:6f: 1576s 32:6f:45:c4:58:8e:b3:0f:0b:a3:61:7e:c6:44:d6: 1576s 78:cb:3c:97:6b:e3:b6:dd:e1:c4:12:7b:79:df:28: 1576s 90:2f:04:6e:f3:4b:19:64:e3:de:09:70:06:47:88: 1576s 8a:ea:60:df:6d:de:61:72:c4:91:33:7f:cd:9b:74: 1576s db:e0:19:f3:5b:9d:c6:bb:7d:97:af:ae:49:0a:10: 1576s 49:48:5a:db:46:eb:da:87:31 1576s Exponent: 65537 (0x10001) 1576s Attributes: 1576s Requested Extensions: 1576s X509v3 Basic Constraints: 1576s CA:FALSE 1576s Netscape Cert Type: 1576s SSL Client, S/MIME 1576s Netscape Comment: 1576s Test Organization Root CA trusted Certificate 1576s X509v3 Subject Key Identifier: 1576s BD:C2:FD:F3:73:B8:F1:51:6F:10:54:D6:D6:1B:EE:0A:14:32:2C:75 1576s X509v3 Key Usage: critical 1576s Digital Signature, Non Repudiation, Key Encipherment 1576s X509v3 Extended Key Usage: 1576s TLS Web Client Authentication, E-mail Protection 1576s X509v3 Subject Alternative Name: 1576s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1576s Signature Algorithm: sha256WithRSAEncryption 1576s Signature Value: 1576s 95:d3:64:99:aa:75:6d:ba:43:ad:28:96:35:ca:56:bb:30:40: 1576s 79:fe:91:44:6e:d5:6e:64:82:52:30:67:a8:26:15:cd:49:e3: 1576s bd:65:37:2c:bc:4a:8c:9f:d3:7f:d3:29:88:a3:e1:5c:e0:e3: 1576s 90:4d:a9:cf:56:7b:57:67:3f:58:57:60:58:c0:f5:07:1d:d8: 1576s cc:86:92:82:e0:19:e6:28:ae:e6:8c:4f:89:eb:b3:47:aa:30: 1576s d0:8b:97:0b:bd:ca:9f:44:c6:ce:d0:e5:88:56:56:b3:42:e4: 1576s 1f:b0:f6:b9:50:95:6f:c0:0c:45:a0:90:ff:19:18:83:15:44: 1576s ff:44 1576s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-i4E1ld/test-root-CA.config -passin pass:random-root-CA-password-3331 -keyfile /tmp/sssd-softhsm2-i4E1ld/test-root-CA-key.pem -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1576s Using configuration from /tmp/sssd-softhsm2-i4E1ld/test-root-CA.config 1576s Check that the request matches the signature 1576s Signature ok 1576s Certificate Details: 1576s Serial Number: 3 (0x3) 1576s Validity 1576s Not Before: Apr 8 18:53:22 2024 GMT 1576s Not After : Apr 8 18:53:22 2025 GMT 1576s Subject: 1576s organizationName = Test Organization 1576s organizationalUnitName = Test Organization Unit 1576s commonName = Test Organization Root Trusted Certificate 0001 1576s X509v3 extensions: 1576s X509v3 Authority Key Identifier: 1576s DE:A3:68:10:01:41:50:C7:EA:26:2E:33:A3:F4:24:46:AE:C7:E8:5A 1576s X509v3 Basic Constraints: 1576s CA:FALSE 1576s Netscape Cert Type: 1576s SSL Client, S/MIME 1576s Netscape Comment: 1576s Test Organization Root CA trusted Certificate 1576s X509v3 Subject Key Identifier: 1576s BD:C2:FD:F3:73:B8:F1:51:6F:10:54:D6:D6:1B:EE:0A:14:32:2C:75 1576s X509v3 Key Usage: critical 1576s Digital Signature, Non Repudiation, Key Encipherment 1576s X509v3 Extended Key Usage: 1576s TLS Web Client Authentication, E-mail Protection 1576s X509v3 Subject Alternative Name: 1576s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1576s Certificate is to be certified until Apr 8 18:53:22 2025 GMT (365 days) 1576s 1576s Write out database with 1 new entries 1576s Database updated 1576s + openssl x509 -noout -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1576s + openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1576s /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem: OK 1576s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1576s + local cmd=openssl 1576s + shift 1576s + openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1576s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1576s error 20 at 0 depth lookup: unable to get local issuer certificate 1576s error /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem: verification failed 1576s + cat 1576s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1576s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-28217 1024 1576s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-28217 -key /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001-request.pem 1576s + openssl req -text -noout -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001-request.pem 1576s Certificate Request: 1576s Data: 1576s Version: 1 (0x0) 1576s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1576s Subject Public Key Info: 1576s Public Key Algorithm: rsaEncryption 1576s Public-Key: (1024 bit) 1576s Modulus: 1576s 00:d9:01:36:0a:c4:4b:81:98:d0:c3:8f:8a:df:cb: 1576s cb:b5:40:ea:d3:3f:22:78:01:93:78:7a:38:49:b3: 1576s 92:26:42:65:48:67:53:07:34:eb:a2:5d:00:6f:67: 1576s f3:03:cb:b8:72:7a:7b:e3:c3:77:6b:92:1a:ec:b0: 1576s 5d:c8:6c:1f:93:88:74:1b:8a:5d:e1:7e:69:19:0d: 1576s 4e:0d:04:39:be:de:55:ee:74:bb:f3:53:67:a2:12: 1576s 46:8c:08:5d:73:77:9d:cf:86:77:25:02:f3:77:5d: 1576s 71:01:0c:64:ef:3c:83:4d:21:e6:9a:6a:c0:71:00: 1576s 91:f2:ad:59:33:79:14:09:c9 1576s Exponent: 65537 (0x10001) 1576s Attributes: 1576s Requested Extensions: 1576s X509v3 Basic Constraints: 1576s CA:FALSE 1576s Netscape Cert Type: 1576s SSL Client, S/MIME 1576s Netscape Comment: 1576s Test Organization Intermediate CA trusted Certificate 1576s X509v3 Subject Key Identifier: 1576s 7E:1B:1C:1F:E9:C7:07:12:8C:D4:AF:6C:1E:28:89:6A:91:AA:79:C0 1576s X509v3 Key Usage: critical 1576s Digital Signature, Non Repudiation, Key Encipherment 1576s X509v3 Extended Key Usage: 1576s TLS Web Client Authentication, E-mail Protection 1576s X509v3 Subject Alternative Name: 1576s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1576s Signature Algorithm: sha256WithRSAEncryption 1576s Signature Value: 1576s 2d:9c:4b:6f:e3:e9:b1:c6:02:83:47:82:5a:7e:4a:58:95:8a: 1576s 92:9e:4c:c5:60:01:c2:aa:fe:bc:ea:e7:92:7c:6b:b2:dd:37: 1576s 7e:f0:43:1a:f7:07:9f:08:6b:7e:a4:24:7d:cb:b4:73:0d:41: 1576s 86:44:d6:af:3a:3e:08:30:d3:ae:61:8c:fe:7a:be:57:cb:c8: 1576s 3c:c1:74:d4:35:cb:bc:68:eb:61:0e:9b:a0:a9:ab:8c:72:19: 1576s 07:b8:b8:37:cc:6e:2f:5a:ed:2c:6a:77:f1:15:a3:0b:fb:b3: 1576s 34:f3:39:06:49:2c:d7:df:86:e3:4b:6e:99:2d:b9:a3:90:dc: 1576s 9c:9c 1576s + openssl ca -passin pass:random-intermediate-CA-password-12496 -config /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1576s Using configuration from /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.config 1576s Check that the request matches the signature 1576s Signature ok 1576s Certificate Details: 1576s Serial Number: 4 (0x4) 1576s Validity 1576s Not Before: Apr 8 18:53:22 2024 GMT 1576s Not After : Apr 8 18:53:22 2025 GMT 1576s Subject: 1576s organizationName = Test Organization 1576s organizationalUnitName = Test Organization Unit 1576s commonName = Test Organization Intermediate Trusted Certificate 0001 1576s X509v3 extensions: 1576s X509v3 Authority Key Identifier: 1576s 5B:09:75:0B:46:64:D9:00:61:2B:5F:FE:E9:1C:40:EB:76:03:86:18 1576s X509v3 Basic Constraints: 1576s CA:FALSE 1576s Netscape Cert Type: 1576s SSL Client, S/MIME 1576s Netscape Comment: 1576s Test Organization Intermediate CA trusted Certificate 1576s X509v3 Subject Key Identifier: 1576s 7E:1B:1C:1F:E9:C7:07:12:8C:D4:AF:6C:1E:28:89:6A:91:AA:79:C0 1576s X509v3 Key Usage: critical 1576s Digital Signature, Non Repudiation, Key Encipherment 1576s X509v3 Extended Key Usage: 1576s TLS Web Client Authentication, E-mail Protection 1576s X509v3 Subject Alternative Name: 1576s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1576s Certificate is to be certified until Apr 8 18:53:22 2025 GMT (365 days) 1576s 1576s Write out database with 1 new entries 1576s Database updated 1576s + openssl x509 -noout -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1576s This certificate should not be trusted fully 1576s + echo 'This certificate should not be trusted fully' 1576s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1576s + local cmd=openssl 1576s + shift 1576s + openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1576s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1576s error 2 at 1 depth lookup: unable to get issuer certificate 1576s error /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 1576s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1576s /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem: OK 1576s + cat 1576s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1576s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1024 1576s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-9172 -key /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 1576s + openssl req -text -noout -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 1576s + openssl ca -passin pass:random-sub-intermediate-CA-password-15271 -config /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1576s Certificate Request: 1576s Data: 1576s Version: 1 (0x0) 1576s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1576s Subject Public Key Info: 1576s Public Key Algorithm: rsaEncryption 1576s Public-Key: (1024 bit) 1576s Modulus: 1576s 00:9f:14:30:57:a2:4a:34:ce:c9:92:a2:13:5c:2e: 1576s 8d:1e:79:32:c1:9d:40:e6:39:16:da:84:f9:e2:02: 1576s d5:19:af:e1:6b:9d:6f:ca:20:87:a8:39:bc:c6:4d: 1576s e7:2d:2c:ed:39:dd:6d:03:3d:f7:bf:9e:10:ea:c9: 1576s 2b:a3:a4:98:9f:aa:4c:61:c7:bf:9a:14:c0:6d:8a: 1576s c8:2a:b8:c2:53:c6:9d:d0:da:5b:46:b5:6d:f2:97: 1576s 72:45:13:ec:12:68:56:e1:58:ea:aa:6d:37:b2:55: 1576s 92:15:75:20:02:ed:29:3e:6b:d6:91:2b:07:6f:4d: 1576s 8e:04:e5:f1:54:23:ce:75:79 1576s Exponent: 65537 (0x10001) 1576s Attributes: 1576s Requested Extensions: 1576s X509v3 Basic Constraints: 1576s CA:FALSE 1576s Netscape Cert Type: 1576s SSL Client, S/MIME 1576s Netscape Comment: 1576s Test Organization Sub Intermediate CA trusted Certificate 1576s X509v3 Subject Key Identifier: 1576s AB:58:DA:80:AE:8F:DB:4B:87:80:14:29:50:01:B2:35:DD:F1:0D:C3 1576s X509v3 Key Usage: critical 1576s Digital Signature, Non Repudiation, Key Encipherment 1576s X509v3 Extended Key Usage: 1576s TLS Web Client Authentication, E-mail Protection 1576s X509v3 Subject Alternative Name: 1576s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1576s Signature Algorithm: sha256WithRSAEncryption 1576s Signature Value: 1576s 30:87:2d:46:a9:90:50:cc:dc:3c:47:82:9c:39:d4:99:fa:53: 1576s 3a:8b:f2:02:7e:be:e6:46:0d:96:0b:fe:cd:11:ce:f2:39:55: 1576s 3b:c7:e2:1c:80:a0:c2:b8:0f:ed:7f:2b:59:14:3d:d0:dc:17: 1576s ee:0b:c7:e9:9c:68:03:1c:b8:ae:33:75:12:e4:32:98:02:ee: 1576s 86:da:12:af:e9:44:9c:29:2c:fb:e9:46:62:61:11:94:f9:2a: 1576s d9:0a:b6:9d:bd:5a:c9:83:49:aa:7e:59:61:09:94:87:d8:43: 1576s 06:51:c1:d2:e2:c2:3a:79:85:44:50:95:5d:12:77:8f:3a:76: 1576s fb:93 1576s Using configuration from /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.config 1576s Check that the request matches the signature 1576s Signature ok 1576s Certificate Details: 1576s Serial Number: 5 (0x5) 1576s Validity 1576s Not Before: Apr 8 18:53:22 2024 GMT 1576s Not After : Apr 8 18:53:22 2025 GMT 1576s Subject: 1576s organizationName = Test Organization 1576s organizationalUnitName = Test Organization Unit 1576s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 1576s X509v3 extensions: 1576s X509v3 Authority Key Identifier: 1576s AA:96:3B:59:06:84:73:EA:C8:FF:22:C2:FD:55:CE:55:0D:31:77:F0 1576s X509v3 Basic Constraints: 1576s CA:FALSE 1576s Netscape Cert Type: 1576s SSL Client, S/MIME 1576s Netscape Comment: 1576s Test Organization Sub Intermediate CA trusted Certificate 1576s X509v3 Subject Key Identifier: 1576s AB:58:DA:80:AE:8F:DB:4B:87:80:14:29:50:01:B2:35:DD:F1:0D:C3 1576s X509v3 Key Usage: critical 1576s Digital Signature, Non Repudiation, Key Encipherment 1576s X509v3 Extended Key Usage: 1576s TLS Web Client Authentication, E-mail Protection 1576s X509v3 Subject Alternative Name: 1576s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1576s Certificate is to be certified until Apr 8 18:53:22 2025 GMT (365 days) 1576s 1576s Write out database with 1 new entries 1576s Database updated 1576s + openssl x509 -noout -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1577s This certificate should not be trusted fully 1577s + echo 'This certificate should not be trusted fully' 1577s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1577s + local cmd=openssl 1577s + shift 1577s + openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1577s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1577s error 2 at 1 depth lookup: unable to get issuer certificate 1577s error /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 1577s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1577s + local cmd=openssl 1577s + shift 1577s + openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1577s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1577s error 20 at 0 depth lookup: unable to get local issuer certificate 1577s error /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 1577s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1577s /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 1577s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1577s + local cmd=openssl 1577s + shift 1577s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1577s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1577s error 20 at 0 depth lookup: unable to get local issuer certificate 1577s error /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 1577s + echo 'Building a the full-chain CA file...' 1577s + cat /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem 1577s Building a the full-chain CA file... 1577s + cat /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1577s + cat /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem 1577s + openssl pkcs7 -print_certs -noout 1577s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1577s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1577s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1577s 1577s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1577s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1577s 1577s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1577s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1577s 1577s + openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1577s /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem: OK 1577s + openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1577s /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem: OK 1577s + openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1577s /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem: OK 1577s + openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-root-intermediate-chain-CA.pem 1577s /tmp/sssd-softhsm2-i4E1ld/test-root-intermediate-chain-CA.pem: OK 1577s + openssl verify -CAfile /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1577s /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 1577s + echo 'Certificates generation completed!' 1577s + [[ -v NO_SSSD_TESTS ]] 1577s + invalid_certificate /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 /dev/null 1577s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 /dev/null 1577s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1577s + local key_pass=pass:random-root-ca-trusted-cert-0001-11359 1577s + local key_ring=/dev/null 1577s + local verify_option= 1577s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 1577s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1577s + local key_pass=pass:random-root-ca-trusted-cert-0001-11359 1577s + local key_cn 1577s + local key_name 1577s + local tokens_dir 1577s + local output_cert_file 1577s + token_name= 1577s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem .pem 1577s + key_name=test-root-CA-trusted-certificate-0001 1577s Certificates generation completed! 1577s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1577s ++ sed -n 's/ *commonName *= //p' 1577s + key_cn='Test Organization Root Trusted Certificate 0001' 1577s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1577s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf 1577s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf 1577s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1577s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001 1577s + token_name='Test Organization Root Tr Token' 1577s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1577s + local key_file 1577s + local decrypted_key 1577s + mkdir -p /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001 1577s + key_file=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001-key.pem 1577s + decrypted_key=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001-key-decrypted.pem 1577s + cat 1577s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 053350 --so-pin 053350 --free 1577s + softhsm2-util --show-slots 1577s Slot 0 has a free/uninitialized token. 1577s The token has been initialized and is reassigned to slot 1263612669 1577s Available slots: 1577s Slot 1263612669 1577s Slot info: 1577s Description: SoftHSM slot ID 0x4b5132fd 1577s Manufacturer ID: SoftHSM project 1577s Hardware version: 2.6 1577s Firmware version: 2.6 1577s Token present: yes 1577s Token info: 1577s Manufacturer ID: SoftHSM project 1577s Model: SoftHSM v2 1577s Hardware version: 2.6 1577s Firmware version: 2.6 1577s Serial number: f99b728acb5132fd 1577s Initialized: yes 1577s User PIN init.: yes 1577s Label: Test Organization Root Tr Token 1577s Slot 1 1577s Slot info: 1577s Description: SoftHSM slot ID 0x1 1577s Manufacturer ID: SoftHSM project 1577s Hardware version: 2.6 1577s Firmware version: 2.6 1577s Token present: yes 1577s Token info: 1577s Manufacturer ID: SoftHSM project 1577s Model: SoftHSM v2 1577s Hardware version: 2.6 1577s Firmware version: 2.6 1577s Serial number: 1577s Initialized: no 1577s User PIN init.: no 1577s Label: 1577s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 1577s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-11359 -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001-key-decrypted.pem 1577s writing RSA key 1577s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 1577s + rm /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001-key-decrypted.pem 1577s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 1577s Object 0: 1577s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=f99b728acb5132fd;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 1577s Type: X.509 Certificate (RSA-1024) 1577s Expires: Tue Apr 8 18:53:22 2025 1577s Label: Test Organization Root Trusted Certificate 0001 1577s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 1577s 1577s + echo 'Test Organization Root Tr Token' 1577s + '[' -n '' ']' 1577s + local output_base_name=SSSD-child-4812 1577s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-4812.output 1577s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-4812.pem 1577s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/dev/null 1577s Test Organization Root Tr Token 1577s [p11_child[1693]] [main] (0x0400): p11_child started. 1577s [p11_child[1693]] [main] (0x2000): Running in [pre-auth] mode. 1577s [p11_child[1693]] [main] (0x2000): Running with effective IDs: [0][0]. 1577s [p11_child[1693]] [main] (0x2000): Running with real IDs [0][0]. 1577s [p11_child[1693]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 1577s [p11_child[1693]] [do_work] (0x0040): init_verification failed. 1577s [p11_child[1693]] [main] (0x0020): p11_child failed (5) 1577s + return 2 1577s + valid_certificate /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 /dev/null no_verification 1577s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 /dev/null no_verification 1577s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1577s + local key_pass=pass:random-root-ca-trusted-cert-0001-11359 1577s + local key_ring=/dev/null 1577s + local verify_option=no_verification 1577s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 1577s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1577s + local key_pass=pass:random-root-ca-trusted-cert-0001-11359 1577s + local key_cn 1577s + local key_name 1577s + local tokens_dir 1577s + local output_cert_file 1577s + token_name= 1577s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem .pem 1577s + key_name=test-root-CA-trusted-certificate-0001 1577s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1577s ++ sed -n 's/ *commonName *= //p' 1577s + key_cn='Test Organization Root Trusted Certificate 0001' 1577s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1577s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf 1577s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf 1577s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1577s Test Organization Root Tr Token 1577s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001 1577s + token_name='Test Organization Root Tr Token' 1577s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1577s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001 ']' 1577s + echo 'Test Organization Root Tr Token' 1577s + '[' -n no_verification ']' 1577s + local verify_arg=--verify=no_verification 1577s + local output_base_name=SSSD-child-15717 1577s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-15717.output 1577s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-15717.pem 1577s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 1577s [p11_child[1699]] [main] (0x0400): p11_child started. 1577s [p11_child[1699]] [main] (0x2000): Running in [pre-auth] mode. 1577s [p11_child[1699]] [main] (0x2000): Running with effective IDs: [0][0]. 1577s [p11_child[1699]] [main] (0x2000): Running with real IDs [0][0]. 1577s [p11_child[1699]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 1577s [p11_child[1699]] [do_card] (0x4000): Module List: 1577s [p11_child[1699]] [do_card] (0x4000): common name: [softhsm2]. 1577s [p11_child[1699]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1577s [p11_child[1699]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4b5132fd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1577s [p11_child[1699]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1577s [p11_child[1699]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x4b5132fd][1263612669] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1577s [p11_child[1699]] [do_card] (0x4000): Login NOT required. 1578s [p11_child[1699]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1578s [p11_child[1699]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1578s [p11_child[1699]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4b5132fd;slot-manufacturer=SoftHSM%20project;slot-id=1263612669;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=f99b728acb5132fd;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1578s [p11_child[1699]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1578s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15717.output 1578s + echo '-----BEGIN CERTIFICATE-----' 1578s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15717.output 1578s + echo '-----END CERTIFICATE-----' 1578s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15717.pem 1578s Certificate: 1578s Data: 1578s Version: 3 (0x2) 1578s Serial Number: 3 (0x3) 1578s Signature Algorithm: sha256WithRSAEncryption 1578s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1578s Validity 1578s Not Before: Apr 8 18:53:22 2024 GMT 1578s Not After : Apr 8 18:53:22 2025 GMT 1578s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1578s Subject Public Key Info: 1578s Public Key Algorithm: rsaEncryption 1578s Public-Key: (1024 bit) 1578s Modulus: 1578s 00:b6:59:16:b5:6c:c3:b8:73:96:f0:e6:9d:62:9b: 1578s f7:e4:59:6e:2d:9c:69:c2:82:8d:93:c6:c4:75:e5: 1578s fd:b4:a0:2f:b5:fc:40:5d:6a:db:2a:9f:30:cf:6f: 1578s 32:6f:45:c4:58:8e:b3:0f:0b:a3:61:7e:c6:44:d6: 1578s 78:cb:3c:97:6b:e3:b6:dd:e1:c4:12:7b:79:df:28: 1578s 90:2f:04:6e:f3:4b:19:64:e3:de:09:70:06:47:88: 1578s 8a:ea:60:df:6d:de:61:72:c4:91:33:7f:cd:9b:74: 1578s db:e0:19:f3:5b:9d:c6:bb:7d:97:af:ae:49:0a:10: 1578s 49:48:5a:db:46:eb:da:87:31 1578s Exponent: 65537 (0x10001) 1578s X509v3 extensions: 1578s X509v3 Authority Key Identifier: 1578s DE:A3:68:10:01:41:50:C7:EA:26:2E:33:A3:F4:24:46:AE:C7:E8:5A 1578s X509v3 Basic Constraints: 1578s CA:FALSE 1578s Netscape Cert Type: 1578s SSL Client, S/MIME 1578s Netscape Comment: 1578s Test Organization Root CA trusted Certificate 1578s X509v3 Subject Key Identifier: 1578s BD:C2:FD:F3:73:B8:F1:51:6F:10:54:D6:D6:1B:EE:0A:14:32:2C:75 1578s X509v3 Key Usage: critical 1578s Digital Signature, Non Repudiation, Key Encipherment 1578s X509v3 Extended Key Usage: 1578s TLS Web Client Authentication, E-mail Protection 1578s X509v3 Subject Alternative Name: 1578s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1578s Signature Algorithm: sha256WithRSAEncryption 1578s Signature Value: 1578s 1c:5a:0d:26:db:91:0e:be:fa:3a:bf:fe:4a:4c:ae:3a:ad:3e: 1578s 37:71:73:e8:9a:d1:a9:18:19:69:2a:c0:1f:6b:c6:72:08:af: 1578s ee:66:ca:5d:d8:19:9b:db:75:0a:07:01:41:4b:d9:10:26:e1: 1578s 80:48:ba:24:9e:f1:40:60:78:fa:2b:6d:71:91:a2:d9:c4:37: 1578s 4d:98:b8:9d:b5:26:8d:b6:dc:cc:c8:f8:12:5a:e3:11:65:63: 1578s 76:f6:aa:74:30:1f:bb:00:07:4c:f0:1a:8e:6f:41:f1:32:1c: 1578s fc:4c:00:ae:06:09:b9:01:c2:c7:49:2d:02:a3:9f:fb:27:72: 1578s 11:1d 1578s + local found_md5 expected_md5 1578s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1578s + expected_md5=Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 1578s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15717.pem 1578s + found_md5=Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 1578s + '[' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 '!=' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 ']' 1578s + output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-15717-auth.output 1578s ++ basename /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15717-auth.output .output 1578s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-15717-auth.pem 1578s + echo -n 053350 1578s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1578s [p11_child[1707]] [main] (0x0400): p11_child started. 1578s [p11_child[1707]] [main] (0x2000): Running in [auth] mode. 1578s [p11_child[1707]] [main] (0x2000): Running with effective IDs: [0][0]. 1578s [p11_child[1707]] [main] (0x2000): Running with real IDs [0][0]. 1578s [p11_child[1707]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 1578s [p11_child[1707]] [do_card] (0x4000): Module List: 1578s [p11_child[1707]] [do_card] (0x4000): common name: [softhsm2]. 1578s [p11_child[1707]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1578s [p11_child[1707]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4b5132fd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1578s [p11_child[1707]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1578s [p11_child[1707]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x4b5132fd][1263612669] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1578s [p11_child[1707]] [do_card] (0x4000): Login required. 1578s [p11_child[1707]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1578s [p11_child[1707]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1578s [p11_child[1707]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4b5132fd;slot-manufacturer=SoftHSM%20project;slot-id=1263612669;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=f99b728acb5132fd;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1578s [p11_child[1707]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1578s [p11_child[1707]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1578s [p11_child[1707]] [do_card] (0x4000): Certificate verified and validated. 1578s [p11_child[1707]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1578s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15717-auth.output 1578s + echo '-----BEGIN CERTIFICATE-----' 1578s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15717-auth.output 1578s + echo '-----END CERTIFICATE-----' 1578s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15717-auth.pem 1578s Certificate: 1578s Data: 1578s Version: 3 (0x2) 1578s Serial Number: 3 (0x3) 1578s Signature Algorithm: sha256WithRSAEncryption 1578s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1578s Validity 1578s Not Before: Apr 8 18:53:22 2024 GMT 1578s Not After : Apr 8 18:53:22 2025 GMT 1578s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1578s Subject Public Key Info: 1578s Public Key Algorithm: rsaEncryption 1578s Public-Key: (1024 bit) 1578s Modulus: 1578s 00:b6:59:16:b5:6c:c3:b8:73:96:f0:e6:9d:62:9b: 1578s f7:e4:59:6e:2d:9c:69:c2:82:8d:93:c6:c4:75:e5: 1578s fd:b4:a0:2f:b5:fc:40:5d:6a:db:2a:9f:30:cf:6f: 1578s 32:6f:45:c4:58:8e:b3:0f:0b:a3:61:7e:c6:44:d6: 1578s 78:cb:3c:97:6b:e3:b6:dd:e1:c4:12:7b:79:df:28: 1578s 90:2f:04:6e:f3:4b:19:64:e3:de:09:70:06:47:88: 1578s 8a:ea:60:df:6d:de:61:72:c4:91:33:7f:cd:9b:74: 1578s db:e0:19:f3:5b:9d:c6:bb:7d:97:af:ae:49:0a:10: 1578s 49:48:5a:db:46:eb:da:87:31 1578s Exponent: 65537 (0x10001) 1578s X509v3 extensions: 1578s X509v3 Authority Key Identifier: 1578s DE:A3:68:10:01:41:50:C7:EA:26:2E:33:A3:F4:24:46:AE:C7:E8:5A 1578s X509v3 Basic Constraints: 1578s CA:FALSE 1578s Netscape Cert Type: 1578s SSL Client, S/MIME 1578s Netscape Comment: 1578s Test Organization Root CA trusted Certificate 1578s X509v3 Subject Key Identifier: 1578s BD:C2:FD:F3:73:B8:F1:51:6F:10:54:D6:D6:1B:EE:0A:14:32:2C:75 1578s X509v3 Key Usage: critical 1578s Digital Signature, Non Repudiation, Key Encipherment 1578s X509v3 Extended Key Usage: 1578s TLS Web Client Authentication, E-mail Protection 1578s X509v3 Subject Alternative Name: 1578s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1578s Signature Algorithm: sha256WithRSAEncryption 1578s Signature Value: 1578s 1c:5a:0d:26:db:91:0e:be:fa:3a:bf:fe:4a:4c:ae:3a:ad:3e: 1578s 37:71:73:e8:9a:d1:a9:18:19:69:2a:c0:1f:6b:c6:72:08:af: 1578s ee:66:ca:5d:d8:19:9b:db:75:0a:07:01:41:4b:d9:10:26:e1: 1578s 80:48:ba:24:9e:f1:40:60:78:fa:2b:6d:71:91:a2:d9:c4:37: 1578s 4d:98:b8:9d:b5:26:8d:b6:dc:cc:c8:f8:12:5a:e3:11:65:63: 1578s 76:f6:aa:74:30:1f:bb:00:07:4c:f0:1a:8e:6f:41:f1:32:1c: 1578s fc:4c:00:ae:06:09:b9:01:c2:c7:49:2d:02:a3:9f:fb:27:72: 1578s 11:1d 1578s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15717-auth.pem 1578s + found_md5=Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 1578s + '[' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 '!=' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 ']' 1578s + valid_certificate /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1578s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1578s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1578s + local key_pass=pass:random-root-ca-trusted-cert-0001-11359 1578s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1578s + local verify_option= 1578s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 1578s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1578s + local key_pass=pass:random-root-ca-trusted-cert-0001-11359 1578s + local key_cn 1578s + local key_name 1578s + local tokens_dir 1578s + local output_cert_file 1578s + token_name= 1578s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem .pem 1578s + key_name=test-root-CA-trusted-certificate-0001 1578s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1578s ++ sed -n 's/ *commonName *= //p' 1578s + key_cn='Test Organization Root Trusted Certificate 0001' 1578s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1578s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf 1578s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf 1578s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1578s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001 1578s + token_name='Test Organization Root Tr Token' 1578s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1578s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001 ']' 1578s + echo 'Test Organization Root Tr Token' 1578s + '[' -n '' ']' 1578s + local output_base_name=SSSD-child-24674 1578s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-24674.output 1578s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-24674.pem 1578s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1578s Test Organization Root Tr Token 1578s [p11_child[1717]] [main] (0x0400): p11_child started. 1578s [p11_child[1717]] [main] (0x2000): Running in [pre-auth] mode. 1578s [p11_child[1717]] [main] (0x2000): Running with effective IDs: [0][0]. 1578s [p11_child[1717]] [main] (0x2000): Running with real IDs [0][0]. 1578s [p11_child[1717]] [do_card] (0x4000): Module List: 1578s [p11_child[1717]] [do_card] (0x4000): common name: [softhsm2]. 1578s [p11_child[1717]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1578s [p11_child[1717]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4b5132fd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1578s [p11_child[1717]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1578s [p11_child[1717]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x4b5132fd][1263612669] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1578s [p11_child[1717]] [do_card] (0x4000): Login NOT required. 1578s [p11_child[1717]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1578s [p11_child[1717]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1578s [p11_child[1717]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1578s [p11_child[1717]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4b5132fd;slot-manufacturer=SoftHSM%20project;slot-id=1263612669;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=f99b728acb5132fd;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1578s [p11_child[1717]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1578s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-24674.output 1578s + echo '-----BEGIN CERTIFICATE-----' 1578s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-24674.output 1578s + echo '-----END CERTIFICATE-----' 1579s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-24674.pem 1579s Certificate: 1579s Data: 1579s Version: 3 (0x2) 1579s Serial Number: 3 (0x3) 1579s Signature Algorithm: sha256WithRSAEncryption 1579s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1579s Validity 1579s Not Before: Apr 8 18:53:22 2024 GMT 1579s Not After : Apr 8 18:53:22 2025 GMT 1579s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1579s Subject Public Key Info: 1579s Public Key Algorithm: rsaEncryption 1579s Public-Key: (1024 bit) 1579s Modulus: 1579s 00:b6:59:16:b5:6c:c3:b8:73:96:f0:e6:9d:62:9b: 1579s f7:e4:59:6e:2d:9c:69:c2:82:8d:93:c6:c4:75:e5: 1579s fd:b4:a0:2f:b5:fc:40:5d:6a:db:2a:9f:30:cf:6f: 1579s 32:6f:45:c4:58:8e:b3:0f:0b:a3:61:7e:c6:44:d6: 1579s 78:cb:3c:97:6b:e3:b6:dd:e1:c4:12:7b:79:df:28: 1579s 90:2f:04:6e:f3:4b:19:64:e3:de:09:70:06:47:88: 1579s 8a:ea:60:df:6d:de:61:72:c4:91:33:7f:cd:9b:74: 1579s db:e0:19:f3:5b:9d:c6:bb:7d:97:af:ae:49:0a:10: 1579s 49:48:5a:db:46:eb:da:87:31 1579s Exponent: 65537 (0x10001) 1579s X509v3 extensions: 1579s X509v3 Authority Key Identifier: 1579s DE:A3:68:10:01:41:50:C7:EA:26:2E:33:A3:F4:24:46:AE:C7:E8:5A 1579s X509v3 Basic Constraints: 1579s CA:FALSE 1579s Netscape Cert Type: 1579s SSL Client, S/MIME 1579s Netscape Comment: 1579s Test Organization Root CA trusted Certificate 1579s X509v3 Subject Key Identifier: 1579s BD:C2:FD:F3:73:B8:F1:51:6F:10:54:D6:D6:1B:EE:0A:14:32:2C:75 1579s X509v3 Key Usage: critical 1579s Digital Signature, Non Repudiation, Key Encipherment 1579s X509v3 Extended Key Usage: 1579s TLS Web Client Authentication, E-mail Protection 1579s X509v3 Subject Alternative Name: 1579s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1579s Signature Algorithm: sha256WithRSAEncryption 1579s Signature Value: 1579s 1c:5a:0d:26:db:91:0e:be:fa:3a:bf:fe:4a:4c:ae:3a:ad:3e: 1579s 37:71:73:e8:9a:d1:a9:18:19:69:2a:c0:1f:6b:c6:72:08:af: 1579s ee:66:ca:5d:d8:19:9b:db:75:0a:07:01:41:4b:d9:10:26:e1: 1579s 80:48:ba:24:9e:f1:40:60:78:fa:2b:6d:71:91:a2:d9:c4:37: 1579s 4d:98:b8:9d:b5:26:8d:b6:dc:cc:c8:f8:12:5a:e3:11:65:63: 1579s 76:f6:aa:74:30:1f:bb:00:07:4c:f0:1a:8e:6f:41:f1:32:1c: 1579s fc:4c:00:ae:06:09:b9:01:c2:c7:49:2d:02:a3:9f:fb:27:72: 1579s 11:1d 1579s + local found_md5 expected_md5 1579s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1579s + expected_md5=Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 1579s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-24674.pem 1579s + found_md5=Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 1579s + '[' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 '!=' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 ']' 1579s + output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-24674-auth.output 1579s ++ basename /tmp/sssd-softhsm2-i4E1ld/SSSD-child-24674-auth.output .output 1579s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-24674-auth.pem 1579s + echo -n 053350 1579s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1579s [p11_child[1725]] [main] (0x0400): p11_child started. 1579s [p11_child[1725]] [main] (0x2000): Running in [auth] mode. 1579s [p11_child[1725]] [main] (0x2000): Running with effective IDs: [0][0]. 1579s [p11_child[1725]] [main] (0x2000): Running with real IDs [0][0]. 1579s [p11_child[1725]] [do_card] (0x4000): Module List: 1579s [p11_child[1725]] [do_card] (0x4000): common name: [softhsm2]. 1579s [p11_child[1725]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1579s [p11_child[1725]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4b5132fd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1579s [p11_child[1725]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1579s [p11_child[1725]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x4b5132fd][1263612669] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1579s [p11_child[1725]] [do_card] (0x4000): Login required. 1579s [p11_child[1725]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1579s [p11_child[1725]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1579s [p11_child[1725]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1579s [p11_child[1725]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4b5132fd;slot-manufacturer=SoftHSM%20project;slot-id=1263612669;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=f99b728acb5132fd;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1579s [p11_child[1725]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1579s [p11_child[1725]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1579s [p11_child[1725]] [do_card] (0x4000): Certificate verified and validated. 1579s [p11_child[1725]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1579s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-24674-auth.output 1579s + echo '-----BEGIN CERTIFICATE-----' 1579s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-24674-auth.output 1579s + echo '-----END CERTIFICATE-----' 1579s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-24674-auth.pem 1579s Certificate: 1579s Data: 1579s Version: 3 (0x2) 1579s Serial Number: 3 (0x3) 1579s Signature Algorithm: sha256WithRSAEncryption 1579s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1579s Validity 1579s Not Before: Apr 8 18:53:22 2024 GMT 1579s Not After : Apr 8 18:53:22 2025 GMT 1579s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1579s Subject Public Key Info: 1579s Public Key Algorithm: rsaEncryption 1579s Public-Key: (1024 bit) 1579s Modulus: 1579s 00:b6:59:16:b5:6c:c3:b8:73:96:f0:e6:9d:62:9b: 1579s f7:e4:59:6e:2d:9c:69:c2:82:8d:93:c6:c4:75:e5: 1579s fd:b4:a0:2f:b5:fc:40:5d:6a:db:2a:9f:30:cf:6f: 1579s 32:6f:45:c4:58:8e:b3:0f:0b:a3:61:7e:c6:44:d6: 1579s 78:cb:3c:97:6b:e3:b6:dd:e1:c4:12:7b:79:df:28: 1579s 90:2f:04:6e:f3:4b:19:64:e3:de:09:70:06:47:88: 1579s 8a:ea:60:df:6d:de:61:72:c4:91:33:7f:cd:9b:74: 1579s db:e0:19:f3:5b:9d:c6:bb:7d:97:af:ae:49:0a:10: 1579s 49:48:5a:db:46:eb:da:87:31 1579s Exponent: 65537 (0x10001) 1579s X509v3 extensions: 1579s X509v3 Authority Key Identifier: 1579s DE:A3:68:10:01:41:50:C7:EA:26:2E:33:A3:F4:24:46:AE:C7:E8:5A 1579s X509v3 Basic Constraints: 1579s CA:FALSE 1579s Netscape Cert Type: 1579s SSL Client, S/MIME 1579s Netscape Comment: 1579s Test Organization Root CA trusted Certificate 1579s X509v3 Subject Key Identifier: 1579s BD:C2:FD:F3:73:B8:F1:51:6F:10:54:D6:D6:1B:EE:0A:14:32:2C:75 1579s X509v3 Key Usage: critical 1579s Digital Signature, Non Repudiation, Key Encipherment 1579s X509v3 Extended Key Usage: 1579s TLS Web Client Authentication, E-mail Protection 1579s X509v3 Subject Alternative Name: 1579s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1579s Signature Algorithm: sha256WithRSAEncryption 1579s Signature Value: 1579s 1c:5a:0d:26:db:91:0e:be:fa:3a:bf:fe:4a:4c:ae:3a:ad:3e: 1579s 37:71:73:e8:9a:d1:a9:18:19:69:2a:c0:1f:6b:c6:72:08:af: 1579s ee:66:ca:5d:d8:19:9b:db:75:0a:07:01:41:4b:d9:10:26:e1: 1579s 80:48:ba:24:9e:f1:40:60:78:fa:2b:6d:71:91:a2:d9:c4:37: 1579s 4d:98:b8:9d:b5:26:8d:b6:dc:cc:c8:f8:12:5a:e3:11:65:63: 1579s 76:f6:aa:74:30:1f:bb:00:07:4c:f0:1a:8e:6f:41:f1:32:1c: 1579s fc:4c:00:ae:06:09:b9:01:c2:c7:49:2d:02:a3:9f:fb:27:72: 1579s 11:1d 1579s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-24674-auth.pem 1579s + found_md5=Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 1579s + '[' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 '!=' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 ']' 1579s + valid_certificate /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem partial_chain 1579s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem partial_chain 1579s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1579s + local key_pass=pass:random-root-ca-trusted-cert-0001-11359 1579s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1579s + local verify_option=partial_chain 1579s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 1579s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1579s + local key_pass=pass:random-root-ca-trusted-cert-0001-11359 1579s + local key_cn 1579s + local key_name 1579s + local tokens_dir 1579s + local output_cert_file 1579s + token_name= 1579s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem .pem 1579s + key_name=test-root-CA-trusted-certificate-0001 1579s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1579s ++ sed -n 's/ *commonName *= //p' 1579s + key_cn='Test Organization Root Trusted Certificate 0001' 1579s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1579s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf 1579s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf 1579s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1579s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001 1579s + token_name='Test Organization Root Tr Token' 1579s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1579s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001 ']' 1579s + echo 'Test Organization Root Tr Token' 1579s + '[' -n partial_chain ']' 1579s + local verify_arg=--verify=partial_chain 1579s + local output_base_name=SSSD-child-15300 1579s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-15300.output 1579s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-15300.pem 1579s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1579s Test Organization Root Tr Token 1579s [p11_child[1735]] [main] (0x0400): p11_child started. 1579s [p11_child[1735]] [main] (0x2000): Running in [pre-auth] mode. 1579s [p11_child[1735]] [main] (0x2000): Running with effective IDs: [0][0]. 1579s [p11_child[1735]] [main] (0x2000): Running with real IDs [0][0]. 1579s [p11_child[1735]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1579s [p11_child[1735]] [do_card] (0x4000): Module List: 1579s [p11_child[1735]] [do_card] (0x4000): common name: [softhsm2]. 1579s [p11_child[1735]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1579s [p11_child[1735]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4b5132fd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1579s [p11_child[1735]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1579s [p11_child[1735]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x4b5132fd][1263612669] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1579s [p11_child[1735]] [do_card] (0x4000): Login NOT required. 1579s [p11_child[1735]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1579s [p11_child[1735]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1579s [p11_child[1735]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1579s [p11_child[1735]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4b5132fd;slot-manufacturer=SoftHSM%20project;slot-id=1263612669;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=f99b728acb5132fd;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1579s [p11_child[1735]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1579s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15300.output 1579s + echo '-----BEGIN CERTIFICATE-----' 1579s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15300.output 1579s + echo '-----END CERTIFICATE-----' 1579s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15300.pem 1580s Certificate: 1580s Data: 1580s Version: 3 (0x2) 1580s Serial Number: 3 (0x3) 1580s Signature Algorithm: sha256WithRSAEncryption 1580s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1580s Validity 1580s Not Before: Apr 8 18:53:22 2024 GMT 1580s Not After : Apr 8 18:53:22 2025 GMT 1580s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1580s Subject Public Key Info: 1580s Public Key Algorithm: rsaEncryption 1580s Public-Key: (1024 bit) 1580s Modulus: 1580s 00:b6:59:16:b5:6c:c3:b8:73:96:f0:e6:9d:62:9b: 1580s f7:e4:59:6e:2d:9c:69:c2:82:8d:93:c6:c4:75:e5: 1580s fd:b4:a0:2f:b5:fc:40:5d:6a:db:2a:9f:30:cf:6f: 1580s 32:6f:45:c4:58:8e:b3:0f:0b:a3:61:7e:c6:44:d6: 1580s 78:cb:3c:97:6b:e3:b6:dd:e1:c4:12:7b:79:df:28: 1580s 90:2f:04:6e:f3:4b:19:64:e3:de:09:70:06:47:88: 1580s 8a:ea:60:df:6d:de:61:72:c4:91:33:7f:cd:9b:74: 1580s db:e0:19:f3:5b:9d:c6:bb:7d:97:af:ae:49:0a:10: 1580s 49:48:5a:db:46:eb:da:87:31 1580s Exponent: 65537 (0x10001) 1580s X509v3 extensions: 1580s X509v3 Authority Key Identifier: 1580s DE:A3:68:10:01:41:50:C7:EA:26:2E:33:A3:F4:24:46:AE:C7:E8:5A 1580s X509v3 Basic Constraints: 1580s CA:FALSE 1580s Netscape Cert Type: 1580s SSL Client, S/MIME 1580s Netscape Comment: 1580s Test Organization Root CA trusted Certificate 1580s X509v3 Subject Key Identifier: 1580s BD:C2:FD:F3:73:B8:F1:51:6F:10:54:D6:D6:1B:EE:0A:14:32:2C:75 1580s X509v3 Key Usage: critical 1580s Digital Signature, Non Repudiation, Key Encipherment 1580s X509v3 Extended Key Usage: 1580s TLS Web Client Authentication, E-mail Protection 1580s X509v3 Subject Alternative Name: 1580s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1580s Signature Algorithm: sha256WithRSAEncryption 1580s Signature Value: 1580s 1c:5a:0d:26:db:91:0e:be:fa:3a:bf:fe:4a:4c:ae:3a:ad:3e: 1580s 37:71:73:e8:9a:d1:a9:18:19:69:2a:c0:1f:6b:c6:72:08:af: 1580s ee:66:ca:5d:d8:19:9b:db:75:0a:07:01:41:4b:d9:10:26:e1: 1580s 80:48:ba:24:9e:f1:40:60:78:fa:2b:6d:71:91:a2:d9:c4:37: 1580s 4d:98:b8:9d:b5:26:8d:b6:dc:cc:c8:f8:12:5a:e3:11:65:63: 1580s 76:f6:aa:74:30:1f:bb:00:07:4c:f0:1a:8e:6f:41:f1:32:1c: 1580s fc:4c:00:ae:06:09:b9:01:c2:c7:49:2d:02:a3:9f:fb:27:72: 1580s 11:1d 1580s + local found_md5 expected_md5 1580s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1580s + expected_md5=Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 1580s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15300.pem 1580s + found_md5=Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 1580s + '[' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 '!=' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 ']' 1580s + output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-15300-auth.output 1580s ++ basename /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15300-auth.output .output 1580s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-15300-auth.pem 1580s + echo -n 053350 1580s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1580s [p11_child[1743]] [main] (0x0400): p11_child started. 1580s [p11_child[1743]] [main] (0x2000): Running in [auth] mode. 1580s [p11_child[1743]] [main] (0x2000): Running with effective IDs: [0][0]. 1580s [p11_child[1743]] [main] (0x2000): Running with real IDs [0][0]. 1580s [p11_child[1743]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1580s [p11_child[1743]] [do_card] (0x4000): Module List: 1580s [p11_child[1743]] [do_card] (0x4000): common name: [softhsm2]. 1580s [p11_child[1743]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1580s [p11_child[1743]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4b5132fd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1580s [p11_child[1743]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1580s [p11_child[1743]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x4b5132fd][1263612669] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1580s [p11_child[1743]] [do_card] (0x4000): Login required. 1580s [p11_child[1743]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1580s [p11_child[1743]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1580s [p11_child[1743]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1580s [p11_child[1743]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4b5132fd;slot-manufacturer=SoftHSM%20project;slot-id=1263612669;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=f99b728acb5132fd;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1580s [p11_child[1743]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1580s [p11_child[1743]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1580s [p11_child[1743]] [do_card] (0x4000): Certificate verified and validated. 1580s [p11_child[1743]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1580s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15300-auth.output 1580s + echo '-----BEGIN CERTIFICATE-----' 1580s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15300-auth.output 1580s + echo '-----END CERTIFICATE-----' 1580s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15300-auth.pem 1580s Certificate: 1580s Data: 1580s Version: 3 (0x2) 1580s Serial Number: 3 (0x3) 1580s Signature Algorithm: sha256WithRSAEncryption 1580s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1580s Validity 1580s Not Before: Apr 8 18:53:22 2024 GMT 1580s Not After : Apr 8 18:53:22 2025 GMT 1580s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1580s Subject Public Key Info: 1580s Public Key Algorithm: rsaEncryption 1580s Public-Key: (1024 bit) 1580s Modulus: 1580s 00:b6:59:16:b5:6c:c3:b8:73:96:f0:e6:9d:62:9b: 1580s f7:e4:59:6e:2d:9c:69:c2:82:8d:93:c6:c4:75:e5: 1580s fd:b4:a0:2f:b5:fc:40:5d:6a:db:2a:9f:30:cf:6f: 1580s 32:6f:45:c4:58:8e:b3:0f:0b:a3:61:7e:c6:44:d6: 1580s 78:cb:3c:97:6b:e3:b6:dd:e1:c4:12:7b:79:df:28: 1580s 90:2f:04:6e:f3:4b:19:64:e3:de:09:70:06:47:88: 1580s 8a:ea:60:df:6d:de:61:72:c4:91:33:7f:cd:9b:74: 1580s db:e0:19:f3:5b:9d:c6:bb:7d:97:af:ae:49:0a:10: 1580s 49:48:5a:db:46:eb:da:87:31 1580s Exponent: 65537 (0x10001) 1580s X509v3 extensions: 1580s X509v3 Authority Key Identifier: 1580s DE:A3:68:10:01:41:50:C7:EA:26:2E:33:A3:F4:24:46:AE:C7:E8:5A 1580s X509v3 Basic Constraints: 1580s CA:FALSE 1580s Netscape Cert Type: 1580s SSL Client, S/MIME 1580s Netscape Comment: 1580s Test Organization Root CA trusted Certificate 1580s X509v3 Subject Key Identifier: 1580s BD:C2:FD:F3:73:B8:F1:51:6F:10:54:D6:D6:1B:EE:0A:14:32:2C:75 1580s X509v3 Key Usage: critical 1580s Digital Signature, Non Repudiation, Key Encipherment 1580s X509v3 Extended Key Usage: 1580s TLS Web Client Authentication, E-mail Protection 1580s X509v3 Subject Alternative Name: 1580s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1580s Signature Algorithm: sha256WithRSAEncryption 1580s Signature Value: 1580s 1c:5a:0d:26:db:91:0e:be:fa:3a:bf:fe:4a:4c:ae:3a:ad:3e: 1580s 37:71:73:e8:9a:d1:a9:18:19:69:2a:c0:1f:6b:c6:72:08:af: 1580s ee:66:ca:5d:d8:19:9b:db:75:0a:07:01:41:4b:d9:10:26:e1: 1580s 80:48:ba:24:9e:f1:40:60:78:fa:2b:6d:71:91:a2:d9:c4:37: 1580s 4d:98:b8:9d:b5:26:8d:b6:dc:cc:c8:f8:12:5a:e3:11:65:63: 1580s 76:f6:aa:74:30:1f:bb:00:07:4c:f0:1a:8e:6f:41:f1:32:1c: 1580s fc:4c:00:ae:06:09:b9:01:c2:c7:49:2d:02:a3:9f:fb:27:72: 1580s 11:1d 1580s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15300-auth.pem 1580s + found_md5=Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 1580s + '[' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 '!=' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 ']' 1580s + valid_certificate /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1580s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1580s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1580s + local key_pass=pass:random-root-ca-trusted-cert-0001-11359 1580s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1580s + local verify_option= 1580s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 1580s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1580s + local key_pass=pass:random-root-ca-trusted-cert-0001-11359 1580s + local key_cn 1580s + local key_name 1580s + local tokens_dir 1580s + local output_cert_file 1580s + token_name= 1580s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem .pem 1580s + key_name=test-root-CA-trusted-certificate-0001 1580s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1580s ++ sed -n 's/ *commonName *= //p' 1580s + key_cn='Test Organization Root Trusted Certificate 0001' 1580s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1580s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf 1580s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf 1580s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1580s Test Organization Root Tr Token 1580s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001 1580s + token_name='Test Organization Root Tr Token' 1580s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1580s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001 ']' 1580s + echo 'Test Organization Root Tr Token' 1580s + '[' -n '' ']' 1580s + local output_base_name=SSSD-child-5712 1580s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-5712.output 1580s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-5712.pem 1580s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1580s [p11_child[1753]] [main] (0x0400): p11_child started. 1580s [p11_child[1753]] [main] (0x2000): Running in [pre-auth] mode. 1580s [p11_child[1753]] [main] (0x2000): Running with effective IDs: [0][0]. 1580s [p11_child[1753]] [main] (0x2000): Running with real IDs [0][0]. 1580s [p11_child[1753]] [do_card] (0x4000): Module List: 1580s [p11_child[1753]] [do_card] (0x4000): common name: [softhsm2]. 1580s [p11_child[1753]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1580s [p11_child[1753]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4b5132fd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1580s [p11_child[1753]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1580s [p11_child[1753]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x4b5132fd][1263612669] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1580s [p11_child[1753]] [do_card] (0x4000): Login NOT required. 1580s [p11_child[1753]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1580s [p11_child[1753]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1580s [p11_child[1753]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1580s [p11_child[1753]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4b5132fd;slot-manufacturer=SoftHSM%20project;slot-id=1263612669;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=f99b728acb5132fd;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1580s [p11_child[1753]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1580s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5712.output 1580s + echo '-----BEGIN CERTIFICATE-----' 1580s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5712.output 1580s + echo '-----END CERTIFICATE-----' 1580s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5712.pem 1580s Certificate: 1580s Data: 1580s Version: 3 (0x2) 1580s Serial Number: 3 (0x3) 1580s Signature Algorithm: sha256WithRSAEncryption 1580s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1580s Validity 1580s Not Before: Apr 8 18:53:22 2024 GMT 1580s Not After : Apr 8 18:53:22 2025 GMT 1580s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1580s Subject Public Key Info: 1580s Public Key Algorithm: rsaEncryption 1580s Public-Key: (1024 bit) 1580s Modulus: 1580s 00:b6:59:16:b5:6c:c3:b8:73:96:f0:e6:9d:62:9b: 1580s f7:e4:59:6e:2d:9c:69:c2:82:8d:93:c6:c4:75:e5: 1580s fd:b4:a0:2f:b5:fc:40:5d:6a:db:2a:9f:30:cf:6f: 1580s 32:6f:45:c4:58:8e:b3:0f:0b:a3:61:7e:c6:44:d6: 1580s 78:cb:3c:97:6b:e3:b6:dd:e1:c4:12:7b:79:df:28: 1580s 90:2f:04:6e:f3:4b:19:64:e3:de:09:70:06:47:88: 1580s 8a:ea:60:df:6d:de:61:72:c4:91:33:7f:cd:9b:74: 1580s db:e0:19:f3:5b:9d:c6:bb:7d:97:af:ae:49:0a:10: 1580s 49:48:5a:db:46:eb:da:87:31 1580s Exponent: 65537 (0x10001) 1580s X509v3 extensions: 1580s X509v3 Authority Key Identifier: 1580s DE:A3:68:10:01:41:50:C7:EA:26:2E:33:A3:F4:24:46:AE:C7:E8:5A 1580s X509v3 Basic Constraints: 1580s CA:FALSE 1580s Netscape Cert Type: 1580s SSL Client, S/MIME 1580s Netscape Comment: 1580s Test Organization Root CA trusted Certificate 1580s X509v3 Subject Key Identifier: 1580s BD:C2:FD:F3:73:B8:F1:51:6F:10:54:D6:D6:1B:EE:0A:14:32:2C:75 1580s X509v3 Key Usage: critical 1580s Digital Signature, Non Repudiation, Key Encipherment 1580s X509v3 Extended Key Usage: 1580s TLS Web Client Authentication, E-mail Protection 1580s X509v3 Subject Alternative Name: 1580s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1580s Signature Algorithm: sha256WithRSAEncryption 1580s Signature Value: 1580s 1c:5a:0d:26:db:91:0e:be:fa:3a:bf:fe:4a:4c:ae:3a:ad:3e: 1580s 37:71:73:e8:9a:d1:a9:18:19:69:2a:c0:1f:6b:c6:72:08:af: 1580s ee:66:ca:5d:d8:19:9b:db:75:0a:07:01:41:4b:d9:10:26:e1: 1580s 80:48:ba:24:9e:f1:40:60:78:fa:2b:6d:71:91:a2:d9:c4:37: 1580s 4d:98:b8:9d:b5:26:8d:b6:dc:cc:c8:f8:12:5a:e3:11:65:63: 1580s 76:f6:aa:74:30:1f:bb:00:07:4c:f0:1a:8e:6f:41:f1:32:1c: 1580s fc:4c:00:ae:06:09:b9:01:c2:c7:49:2d:02:a3:9f:fb:27:72: 1580s 11:1d 1580s + local found_md5 expected_md5 1580s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1581s + expected_md5=Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 1581s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5712.pem 1581s + found_md5=Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 1581s + '[' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 '!=' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 ']' 1581s + output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-5712-auth.output 1581s ++ basename /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5712-auth.output .output 1581s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-5712-auth.pem 1581s + echo -n 053350 1581s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1581s [p11_child[1761]] [main] (0x0400): p11_child started. 1581s [p11_child[1761]] [main] (0x2000): Running in [auth] mode. 1581s [p11_child[1761]] [main] (0x2000): Running with effective IDs: [0][0]. 1581s [p11_child[1761]] [main] (0x2000): Running with real IDs [0][0]. 1581s [p11_child[1761]] [do_card] (0x4000): Module List: 1581s [p11_child[1761]] [do_card] (0x4000): common name: [softhsm2]. 1581s [p11_child[1761]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1581s [p11_child[1761]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4b5132fd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1581s [p11_child[1761]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1581s [p11_child[1761]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x4b5132fd][1263612669] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1581s [p11_child[1761]] [do_card] (0x4000): Login required. 1581s [p11_child[1761]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1581s [p11_child[1761]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1581s [p11_child[1761]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1581s [p11_child[1761]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4b5132fd;slot-manufacturer=SoftHSM%20project;slot-id=1263612669;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=f99b728acb5132fd;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1581s [p11_child[1761]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1581s [p11_child[1761]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1581s [p11_child[1761]] [do_card] (0x4000): Certificate verified and validated. 1581s [p11_child[1761]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1581s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5712-auth.output 1581s + echo '-----BEGIN CERTIFICATE-----' 1581s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5712-auth.output 1581s + echo '-----END CERTIFICATE-----' 1581s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5712-auth.pem 1581s Certificate: 1581s Data: 1581s Version: 3 (0x2) 1581s Serial Number: 3 (0x3) 1581s Signature Algorithm: sha256WithRSAEncryption 1581s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1581s Validity 1581s Not Before: Apr 8 18:53:22 2024 GMT 1581s Not After : Apr 8 18:53:22 2025 GMT 1581s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1581s Subject Public Key Info: 1581s Public Key Algorithm: rsaEncryption 1581s Public-Key: (1024 bit) 1581s Modulus: 1581s 00:b6:59:16:b5:6c:c3:b8:73:96:f0:e6:9d:62:9b: 1581s f7:e4:59:6e:2d:9c:69:c2:82:8d:93:c6:c4:75:e5: 1581s fd:b4:a0:2f:b5:fc:40:5d:6a:db:2a:9f:30:cf:6f: 1581s 32:6f:45:c4:58:8e:b3:0f:0b:a3:61:7e:c6:44:d6: 1581s 78:cb:3c:97:6b:e3:b6:dd:e1:c4:12:7b:79:df:28: 1581s 90:2f:04:6e:f3:4b:19:64:e3:de:09:70:06:47:88: 1581s 8a:ea:60:df:6d:de:61:72:c4:91:33:7f:cd:9b:74: 1581s db:e0:19:f3:5b:9d:c6:bb:7d:97:af:ae:49:0a:10: 1581s 49:48:5a:db:46:eb:da:87:31 1581s Exponent: 65537 (0x10001) 1581s X509v3 extensions: 1581s X509v3 Authority Key Identifier: 1581s DE:A3:68:10:01:41:50:C7:EA:26:2E:33:A3:F4:24:46:AE:C7:E8:5A 1581s X509v3 Basic Constraints: 1581s CA:FALSE 1581s Netscape Cert Type: 1581s SSL Client, S/MIME 1581s Netscape Comment: 1581s Test Organization Root CA trusted Certificate 1581s X509v3 Subject Key Identifier: 1581s BD:C2:FD:F3:73:B8:F1:51:6F:10:54:D6:D6:1B:EE:0A:14:32:2C:75 1581s X509v3 Key Usage: critical 1581s Digital Signature, Non Repudiation, Key Encipherment 1581s X509v3 Extended Key Usage: 1581s TLS Web Client Authentication, E-mail Protection 1581s X509v3 Subject Alternative Name: 1581s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1581s Signature Algorithm: sha256WithRSAEncryption 1581s Signature Value: 1581s 1c:5a:0d:26:db:91:0e:be:fa:3a:bf:fe:4a:4c:ae:3a:ad:3e: 1581s 37:71:73:e8:9a:d1:a9:18:19:69:2a:c0:1f:6b:c6:72:08:af: 1581s ee:66:ca:5d:d8:19:9b:db:75:0a:07:01:41:4b:d9:10:26:e1: 1581s 80:48:ba:24:9e:f1:40:60:78:fa:2b:6d:71:91:a2:d9:c4:37: 1581s 4d:98:b8:9d:b5:26:8d:b6:dc:cc:c8:f8:12:5a:e3:11:65:63: 1581s 76:f6:aa:74:30:1f:bb:00:07:4c:f0:1a:8e:6f:41:f1:32:1c: 1581s fc:4c:00:ae:06:09:b9:01:c2:c7:49:2d:02:a3:9f:fb:27:72: 1581s 11:1d 1581s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5712-auth.pem 1581s + found_md5=Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 1581s + '[' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 '!=' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 ']' 1581s + valid_certificate /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem partial_chain 1581s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem partial_chain 1581s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1581s + local key_pass=pass:random-root-ca-trusted-cert-0001-11359 1581s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1581s + local verify_option=partial_chain 1581s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 1581s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1581s + local key_pass=pass:random-root-ca-trusted-cert-0001-11359 1581s + local key_cn 1581s + local key_name 1581s + local tokens_dir 1581s + local output_cert_file 1581s + token_name= 1581s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem .pem 1581s + key_name=test-root-CA-trusted-certificate-0001 1581s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1581s ++ sed -n 's/ *commonName *= //p' 1581s + key_cn='Test Organization Root Trusted Certificate 0001' 1581s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1581s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf 1581s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf 1581s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1581s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001 1581s + token_name='Test Organization Root Tr Token' 1581s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1581s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001 ']' 1581s + echo 'Test Organization Root Tr Token' 1581s Test Organization Root Tr Token 1581s + '[' -n partial_chain ']' 1581s + local verify_arg=--verify=partial_chain 1581s + local output_base_name=SSSD-child-13043 1581s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-13043.output 1581s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-13043.pem 1581s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1581s [p11_child[1771]] [main] (0x0400): p11_child started. 1581s [p11_child[1771]] [main] (0x2000): Running in [pre-auth] mode. 1581s [p11_child[1771]] [main] (0x2000): Running with effective IDs: [0][0]. 1581s [p11_child[1771]] [main] (0x2000): Running with real IDs [0][0]. 1581s [p11_child[1771]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1581s [p11_child[1771]] [do_card] (0x4000): Module List: 1581s [p11_child[1771]] [do_card] (0x4000): common name: [softhsm2]. 1581s [p11_child[1771]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1581s [p11_child[1771]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4b5132fd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1581s [p11_child[1771]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1581s [p11_child[1771]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x4b5132fd][1263612669] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1581s [p11_child[1771]] [do_card] (0x4000): Login NOT required. 1581s [p11_child[1771]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1581s [p11_child[1771]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1581s [p11_child[1771]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1581s [p11_child[1771]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4b5132fd;slot-manufacturer=SoftHSM%20project;slot-id=1263612669;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=f99b728acb5132fd;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1581s [p11_child[1771]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1581s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-13043.output 1581s + echo '-----BEGIN CERTIFICATE-----' 1581s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-13043.output 1581s + echo '-----END CERTIFICATE-----' 1581s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-13043.pem 1581s Certificate: 1581s Data: 1581s Version: 3 (0x2) 1581s Serial Number: 3 (0x3) 1581s Signature Algorithm: sha256WithRSAEncryption 1581s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1581s Validity 1581s Not Before: Apr 8 18:53:22 2024 GMT 1581s Not After : Apr 8 18:53:22 2025 GMT 1581s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1581s Subject Public Key Info: 1581s Public Key Algorithm: rsaEncryption 1581s Public-Key: (1024 bit) 1581s Modulus: 1581s 00:b6:59:16:b5:6c:c3:b8:73:96:f0:e6:9d:62:9b: 1581s f7:e4:59:6e:2d:9c:69:c2:82:8d:93:c6:c4:75:e5: 1581s fd:b4:a0:2f:b5:fc:40:5d:6a:db:2a:9f:30:cf:6f: 1581s 32:6f:45:c4:58:8e:b3:0f:0b:a3:61:7e:c6:44:d6: 1581s 78:cb:3c:97:6b:e3:b6:dd:e1:c4:12:7b:79:df:28: 1581s 90:2f:04:6e:f3:4b:19:64:e3:de:09:70:06:47:88: 1581s 8a:ea:60:df:6d:de:61:72:c4:91:33:7f:cd:9b:74: 1581s db:e0:19:f3:5b:9d:c6:bb:7d:97:af:ae:49:0a:10: 1581s 49:48:5a:db:46:eb:da:87:31 1581s Exponent: 65537 (0x10001) 1581s X509v3 extensions: 1581s X509v3 Authority Key Identifier: 1581s DE:A3:68:10:01:41:50:C7:EA:26:2E:33:A3:F4:24:46:AE:C7:E8:5A 1581s X509v3 Basic Constraints: 1581s CA:FALSE 1581s Netscape Cert Type: 1581s SSL Client, S/MIME 1581s Netscape Comment: 1581s Test Organization Root CA trusted Certificate 1581s X509v3 Subject Key Identifier: 1581s BD:C2:FD:F3:73:B8:F1:51:6F:10:54:D6:D6:1B:EE:0A:14:32:2C:75 1581s X509v3 Key Usage: critical 1581s Digital Signature, Non Repudiation, Key Encipherment 1581s X509v3 Extended Key Usage: 1581s TLS Web Client Authentication, E-mail Protection 1581s X509v3 Subject Alternative Name: 1581s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1581s Signature Algorithm: sha256WithRSAEncryption 1581s Signature Value: 1581s 1c:5a:0d:26:db:91:0e:be:fa:3a:bf:fe:4a:4c:ae:3a:ad:3e: 1581s 37:71:73:e8:9a:d1:a9:18:19:69:2a:c0:1f:6b:c6:72:08:af: 1581s ee:66:ca:5d:d8:19:9b:db:75:0a:07:01:41:4b:d9:10:26:e1: 1581s 80:48:ba:24:9e:f1:40:60:78:fa:2b:6d:71:91:a2:d9:c4:37: 1581s 4d:98:b8:9d:b5:26:8d:b6:dc:cc:c8:f8:12:5a:e3:11:65:63: 1581s 76:f6:aa:74:30:1f:bb:00:07:4c:f0:1a:8e:6f:41:f1:32:1c: 1581s fc:4c:00:ae:06:09:b9:01:c2:c7:49:2d:02:a3:9f:fb:27:72: 1581s 11:1d 1581s + local found_md5 expected_md5 1581s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1581s + expected_md5=Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 1581s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-13043.pem 1581s + found_md5=Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 1581s + '[' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 '!=' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 ']' 1581s + output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-13043-auth.output 1581s ++ basename /tmp/sssd-softhsm2-i4E1ld/SSSD-child-13043-auth.output .output 1581s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-13043-auth.pem 1581s + echo -n 053350 1581s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1581s [p11_child[1779]] [main] (0x0400): p11_child started. 1581s [p11_child[1779]] [main] (0x2000): Running in [auth] mode. 1581s [p11_child[1779]] [main] (0x2000): Running with effective IDs: [0][0]. 1581s [p11_child[1779]] [main] (0x2000): Running with real IDs [0][0]. 1581s [p11_child[1779]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1581s [p11_child[1779]] [do_card] (0x4000): Module List: 1581s [p11_child[1779]] [do_card] (0x4000): common name: [softhsm2]. 1581s [p11_child[1779]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1581s [p11_child[1779]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4b5132fd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1581s [p11_child[1779]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1581s [p11_child[1779]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x4b5132fd][1263612669] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1581s [p11_child[1779]] [do_card] (0x4000): Login required. 1581s [p11_child[1779]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1581s [p11_child[1779]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1581s [p11_child[1779]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1581s [p11_child[1779]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4b5132fd;slot-manufacturer=SoftHSM%20project;slot-id=1263612669;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=f99b728acb5132fd;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1581s [p11_child[1779]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1581s [p11_child[1779]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1582s [p11_child[1779]] [do_card] (0x4000): Certificate verified and validated. 1582s [p11_child[1779]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1582s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-13043-auth.output 1582s + echo '-----BEGIN CERTIFICATE-----' 1582s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-13043-auth.output 1582s + echo '-----END CERTIFICATE-----' 1582s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-13043-auth.pem 1582s Certificate: 1582s Data: 1582s Version: 3 (0x2) 1582s Serial Number: 3 (0x3) 1582s Signature Algorithm: sha256WithRSAEncryption 1582s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1582s Validity 1582s Not Before: Apr 8 18:53:22 2024 GMT 1582s Not After : Apr 8 18:53:22 2025 GMT 1582s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1582s Subject Public Key Info: 1582s Public Key Algorithm: rsaEncryption 1582s Public-Key: (1024 bit) 1582s Modulus: 1582s 00:b6:59:16:b5:6c:c3:b8:73:96:f0:e6:9d:62:9b: 1582s f7:e4:59:6e:2d:9c:69:c2:82:8d:93:c6:c4:75:e5: 1582s fd:b4:a0:2f:b5:fc:40:5d:6a:db:2a:9f:30:cf:6f: 1582s 32:6f:45:c4:58:8e:b3:0f:0b:a3:61:7e:c6:44:d6: 1582s 78:cb:3c:97:6b:e3:b6:dd:e1:c4:12:7b:79:df:28: 1582s 90:2f:04:6e:f3:4b:19:64:e3:de:09:70:06:47:88: 1582s 8a:ea:60:df:6d:de:61:72:c4:91:33:7f:cd:9b:74: 1582s db:e0:19:f3:5b:9d:c6:bb:7d:97:af:ae:49:0a:10: 1582s 49:48:5a:db:46:eb:da:87:31 1582s Exponent: 65537 (0x10001) 1582s X509v3 extensions: 1582s X509v3 Authority Key Identifier: 1582s DE:A3:68:10:01:41:50:C7:EA:26:2E:33:A3:F4:24:46:AE:C7:E8:5A 1582s X509v3 Basic Constraints: 1582s CA:FALSE 1582s Netscape Cert Type: 1582s SSL Client, S/MIME 1582s Netscape Comment: 1582s Test Organization Root CA trusted Certificate 1582s X509v3 Subject Key Identifier: 1582s BD:C2:FD:F3:73:B8:F1:51:6F:10:54:D6:D6:1B:EE:0A:14:32:2C:75 1582s X509v3 Key Usage: critical 1582s Digital Signature, Non Repudiation, Key Encipherment 1582s X509v3 Extended Key Usage: 1582s TLS Web Client Authentication, E-mail Protection 1582s X509v3 Subject Alternative Name: 1582s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1582s Signature Algorithm: sha256WithRSAEncryption 1582s Signature Value: 1582s 1c:5a:0d:26:db:91:0e:be:fa:3a:bf:fe:4a:4c:ae:3a:ad:3e: 1582s 37:71:73:e8:9a:d1:a9:18:19:69:2a:c0:1f:6b:c6:72:08:af: 1582s ee:66:ca:5d:d8:19:9b:db:75:0a:07:01:41:4b:d9:10:26:e1: 1582s 80:48:ba:24:9e:f1:40:60:78:fa:2b:6d:71:91:a2:d9:c4:37: 1582s 4d:98:b8:9d:b5:26:8d:b6:dc:cc:c8:f8:12:5a:e3:11:65:63: 1582s 76:f6:aa:74:30:1f:bb:00:07:4c:f0:1a:8e:6f:41:f1:32:1c: 1582s fc:4c:00:ae:06:09:b9:01:c2:c7:49:2d:02:a3:9f:fb:27:72: 1582s 11:1d 1582s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-13043-auth.pem 1582s + found_md5=Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 1582s + '[' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 '!=' Modulus=B65916B56CC3B87396F0E69D629BF7E4596E2D9C69C2828D93C6C475E5FDB4A02FB5FC405D6ADB2A9F30CF6F326F45C4588EB30F0BA3617EC644D678CB3C976BE3B6DDE1C4127B79DF28902F046EF34B1964E3DE09700647888AEA60DF6DDE6172C491337FCD9B74DBE019F35B9DC6BB7D97AFAE490A1049485ADB46EBDA8731 ']' 1582s + invalid_certificate /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1582s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1582s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1582s + local key_pass=pass:random-root-ca-trusted-cert-0001-11359 1582s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1582s + local verify_option= 1582s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 1582s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1582s + local key_pass=pass:random-root-ca-trusted-cert-0001-11359 1582s + local key_cn 1582s + local key_name 1582s + local tokens_dir 1582s + local output_cert_file 1582s + token_name= 1582s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem .pem 1582s + key_name=test-root-CA-trusted-certificate-0001 1582s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1582s ++ sed -n 's/ *commonName *= //p' 1582s + key_cn='Test Organization Root Trusted Certificate 0001' 1582s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1582s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf 1582s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf 1582s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1582s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001 1582s + token_name='Test Organization Root Tr Token' 1582s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1582s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001 ']' 1582s + echo 'Test Organization Root Tr Token' 1582s + '[' -n '' ']' 1582s + local output_base_name=SSSD-child-2429 1582s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-2429.output 1582s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-2429.pem 1582s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1582s Test Organization Root Tr Token 1582s [p11_child[1789]] [main] (0x0400): p11_child started. 1582s [p11_child[1789]] [main] (0x2000): Running in [pre-auth] mode. 1582s [p11_child[1789]] [main] (0x2000): Running with effective IDs: [0][0]. 1582s [p11_child[1789]] [main] (0x2000): Running with real IDs [0][0]. 1582s [p11_child[1789]] [do_card] (0x4000): Module List: 1582s [p11_child[1789]] [do_card] (0x4000): common name: [softhsm2]. 1582s [p11_child[1789]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1582s [p11_child[1789]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4b5132fd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1582s [p11_child[1789]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1582s [p11_child[1789]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x4b5132fd][1263612669] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1582s [p11_child[1789]] [do_card] (0x4000): Login NOT required. 1582s [p11_child[1789]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1582s [p11_child[1789]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1582s [p11_child[1789]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 1582s [p11_child[1789]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 1582s [p11_child[1789]] [do_card] (0x4000): No certificate found. 1582s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-2429.output 1582s + return 2 1582s + invalid_certificate /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem partial_chain 1582s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem partial_chain 1582s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1582s + local key_pass=pass:random-root-ca-trusted-cert-0001-11359 1582s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1582s + local verify_option=partial_chain 1582s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-11359 1582s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1582s + local key_pass=pass:random-root-ca-trusted-cert-0001-11359 1582s + local key_cn 1582s + local key_name 1582s + local tokens_dir 1582s + local output_cert_file 1582s + token_name= 1582s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem .pem 1582s + key_name=test-root-CA-trusted-certificate-0001 1582s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-root-CA-trusted-certificate-0001.pem 1582s ++ sed -n 's/ *commonName *= //p' 1582s + key_cn='Test Organization Root Trusted Certificate 0001' 1582s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1582s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf 1582s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf 1582s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1582s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001 1582s + token_name='Test Organization Root Tr Token' 1582s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1582s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-root-CA-trusted-certificate-0001 ']' 1582s Test Organization Root Tr Token 1582s + echo 'Test Organization Root Tr Token' 1582s + '[' -n partial_chain ']' 1582s + local verify_arg=--verify=partial_chain 1582s + local output_base_name=SSSD-child-18342 1582s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-18342.output 1582s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-18342.pem 1582s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1582s [p11_child[1796]] [main] (0x0400): p11_child started. 1582s [p11_child[1796]] [main] (0x2000): Running in [pre-auth] mode. 1582s [p11_child[1796]] [main] (0x2000): Running with effective IDs: [0][0]. 1582s [p11_child[1796]] [main] (0x2000): Running with real IDs [0][0]. 1582s [p11_child[1796]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1582s [p11_child[1796]] [do_card] (0x4000): Module List: 1582s [p11_child[1796]] [do_card] (0x4000): common name: [softhsm2]. 1582s [p11_child[1796]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1582s [p11_child[1796]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4b5132fd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1582s [p11_child[1796]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1582s [p11_child[1796]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x4b5132fd][1263612669] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1582s [p11_child[1796]] [do_card] (0x4000): Login NOT required. 1582s [p11_child[1796]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1582s [p11_child[1796]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1582s [p11_child[1796]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 1582s [p11_child[1796]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 1582s [p11_child[1796]] [do_card] (0x4000): No certificate found. 1582s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-18342.output 1582s + return 2 1582s + invalid_certificate /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 /dev/null 1582s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 /dev/null 1582s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1582s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1582s + local key_ring=/dev/null 1582s + local verify_option= 1582s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 1582s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1582s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1582s + local key_cn 1582s + local key_name 1582s + local tokens_dir 1582s + local output_cert_file 1582s + token_name= 1582s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem .pem 1582s + key_name=test-intermediate-CA-trusted-certificate-0001 1582s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1582s ++ sed -n 's/ *commonName *= //p' 1582s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1582s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1582s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1582s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1582s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1582s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001 1582s + token_name='Test Organization Interme Token' 1582s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1582s + local key_file 1582s + local decrypted_key 1582s + mkdir -p /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001 1582s + key_file=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001-key.pem 1582s + decrypted_key=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1582s + cat 1582s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 053350 --so-pin 053350 --free 1582s Slot 0 has a free/uninitialized token. 1582s The token has been initialized and is reassigned to slot 1461716634 1582s + softhsm2-util --show-slots 1582s Available slots: 1582s Slot 1461716634 1582s Slot info: 1582s Description: SoftHSM slot ID 0x5720069a 1582s Manufacturer ID: SoftHSM project 1582s Hardware version: 2.6 1582s Firmware version: 2.6 1582s Token present: yes 1582s Token info: 1582s Manufacturer ID: SoftHSM project 1582s Model: SoftHSM v2 1582s Hardware version: 2.6 1582s Firmware version: 2.6 1582s Serial number: 55b339add720069a 1582s Initialized: yes 1582s User PIN init.: yes 1582s Label: Test Organization Interme Token 1582s Slot 1 1582s Slot info: 1582s Description: SoftHSM slot ID 0x1 1582s Manufacturer ID: SoftHSM project 1582s Hardware version: 2.6 1582s Firmware version: 2.6 1582s Token present: yes 1582s Token info: 1582s Manufacturer ID: SoftHSM project 1582s Model: SoftHSM v2 1582s Hardware version: 2.6 1582s Firmware version: 2.6 1582s Serial number: 1582s Initialized: no 1582s User PIN init.: no 1582s Label: 1582s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 1582s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-28217 -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1582s writing RSA key 1582s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 1582s + rm /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1582s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 1582s Object 0: 1582s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=55b339add720069a;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 1582s Type: X.509 Certificate (RSA-1024) 1582s Expires: Tue Apr 8 18:53:22 2025 1582s Label: Test Organization Intermediate Trusted Certificate 0001 1582s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 1582s 1582s + echo 'Test Organization Interme Token' 1582s Test Organization Interme Token 1582s + '[' -n '' ']' 1582s + local output_base_name=SSSD-child-18519 1582s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-18519.output 1582s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-18519.pem 1582s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/dev/null 1582s [p11_child[1812]] [main] (0x0400): p11_child started. 1582s [p11_child[1812]] [main] (0x2000): Running in [pre-auth] mode. 1582s [p11_child[1812]] [main] (0x2000): Running with effective IDs: [0][0]. 1582s [p11_child[1812]] [main] (0x2000): Running with real IDs [0][0]. 1582s [p11_child[1812]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 1582s [p11_child[1812]] [do_work] (0x0040): init_verification failed. 1582s [p11_child[1812]] [main] (0x0020): p11_child failed (5) 1582s + return 2 1582s + valid_certificate /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 /dev/null no_verification 1582s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 /dev/null no_verification 1582s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1582s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1582s + local key_ring=/dev/null 1582s + local verify_option=no_verification 1582s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 1582s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1582s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1582s + local key_cn 1582s + local key_name 1582s + local tokens_dir 1582s + local output_cert_file 1582s + token_name= 1582s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem .pem 1582s + key_name=test-intermediate-CA-trusted-certificate-0001 1582s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1582s ++ sed -n 's/ *commonName *= //p' 1583s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1583s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1583s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1583s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1583s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1583s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001 1583s + token_name='Test Organization Interme Token' 1583s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1583s Test Organization Interme Token 1583s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 1583s + echo 'Test Organization Interme Token' 1583s + '[' -n no_verification ']' 1583s + local verify_arg=--verify=no_verification 1583s + local output_base_name=SSSD-child-15569 1583s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-15569.output 1583s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-15569.pem 1583s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 1583s [p11_child[1818]] [main] (0x0400): p11_child started. 1583s [p11_child[1818]] [main] (0x2000): Running in [pre-auth] mode. 1583s [p11_child[1818]] [main] (0x2000): Running with effective IDs: [0][0]. 1583s [p11_child[1818]] [main] (0x2000): Running with real IDs [0][0]. 1583s [p11_child[1818]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 1583s [p11_child[1818]] [do_card] (0x4000): Module List: 1583s [p11_child[1818]] [do_card] (0x4000): common name: [softhsm2]. 1583s [p11_child[1818]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1583s [p11_child[1818]] [do_card] (0x4000): Description [SoftHSM slot ID 0x5720069a] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1583s [p11_child[1818]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1583s [p11_child[1818]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x5720069a][1461716634] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1583s [p11_child[1818]] [do_card] (0x4000): Login NOT required. 1583s [p11_child[1818]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1583s [p11_child[1818]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1583s [p11_child[1818]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x5720069a;slot-manufacturer=SoftHSM%20project;slot-id=1461716634;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=55b339add720069a;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1583s [p11_child[1818]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1583s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15569.output 1583s + echo '-----BEGIN CERTIFICATE-----' 1583s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15569.output 1583s + echo '-----END CERTIFICATE-----' 1583s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15569.pem 1583s Certificate: 1583s Data: 1583s Version: 3 (0x2) 1583s Serial Number: 4 (0x4) 1583s Signature Algorithm: sha256WithRSAEncryption 1583s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1583s Validity 1583s Not Before: Apr 8 18:53:22 2024 GMT 1583s Not After : Apr 8 18:53:22 2025 GMT 1583s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1583s Subject Public Key Info: 1583s Public Key Algorithm: rsaEncryption 1583s Public-Key: (1024 bit) 1583s Modulus: 1583s 00:d9:01:36:0a:c4:4b:81:98:d0:c3:8f:8a:df:cb: 1583s cb:b5:40:ea:d3:3f:22:78:01:93:78:7a:38:49:b3: 1583s 92:26:42:65:48:67:53:07:34:eb:a2:5d:00:6f:67: 1583s f3:03:cb:b8:72:7a:7b:e3:c3:77:6b:92:1a:ec:b0: 1583s 5d:c8:6c:1f:93:88:74:1b:8a:5d:e1:7e:69:19:0d: 1583s 4e:0d:04:39:be:de:55:ee:74:bb:f3:53:67:a2:12: 1583s 46:8c:08:5d:73:77:9d:cf:86:77:25:02:f3:77:5d: 1583s 71:01:0c:64:ef:3c:83:4d:21:e6:9a:6a:c0:71:00: 1583s 91:f2:ad:59:33:79:14:09:c9 1583s Exponent: 65537 (0x10001) 1583s X509v3 extensions: 1583s X509v3 Authority Key Identifier: 1583s 5B:09:75:0B:46:64:D9:00:61:2B:5F:FE:E9:1C:40:EB:76:03:86:18 1583s X509v3 Basic Constraints: 1583s CA:FALSE 1583s Netscape Cert Type: 1583s SSL Client, S/MIME 1583s Netscape Comment: 1583s Test Organization Intermediate CA trusted Certificate 1583s X509v3 Subject Key Identifier: 1583s 7E:1B:1C:1F:E9:C7:07:12:8C:D4:AF:6C:1E:28:89:6A:91:AA:79:C0 1583s X509v3 Key Usage: critical 1583s Digital Signature, Non Repudiation, Key Encipherment 1583s X509v3 Extended Key Usage: 1583s TLS Web Client Authentication, E-mail Protection 1583s X509v3 Subject Alternative Name: 1583s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1583s Signature Algorithm: sha256WithRSAEncryption 1583s Signature Value: 1583s 7d:0f:f9:f6:f3:2d:67:9b:f2:45:21:ee:4e:85:e7:60:95:c2: 1583s 46:6b:ab:1b:2a:59:76:5d:55:2d:e8:bc:ff:34:9a:22:40:76: 1583s 41:8c:a8:5a:b6:0d:32:eb:3d:f4:95:04:4e:07:6e:46:a5:91: 1583s 10:d4:de:ea:4e:f2:57:b1:14:aa:a0:40:1c:04:16:b3:58:a1: 1583s dd:4c:cf:50:53:11:1f:ed:88:0a:74:4f:9e:b8:7f:77:d7:9d: 1583s 3f:e0:7a:b3:7f:00:23:62:ea:25:d6:7c:ec:ec:3b:03:80:29: 1583s bb:02:e1:11:5d:89:2d:46:cc:5a:d1:c1:68:af:e6:b4:88:ed: 1583s 77:4c 1583s + local found_md5 expected_md5 1583s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1583s + expected_md5=Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 1583s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15569.pem 1583s + found_md5=Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 1583s + '[' Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 '!=' Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 ']' 1583s + output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-15569-auth.output 1583s ++ basename /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15569-auth.output .output 1583s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-15569-auth.pem 1583s + echo -n 053350 1583s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Interme Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1583s [p11_child[1826]] [main] (0x0400): p11_child started. 1583s [p11_child[1826]] [main] (0x2000): Running in [auth] mode. 1583s [p11_child[1826]] [main] (0x2000): Running with effective IDs: [0][0]. 1583s [p11_child[1826]] [main] (0x2000): Running with real IDs [0][0]. 1583s [p11_child[1826]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 1583s [p11_child[1826]] [do_card] (0x4000): Module List: 1583s [p11_child[1826]] [do_card] (0x4000): common name: [softhsm2]. 1583s [p11_child[1826]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1583s [p11_child[1826]] [do_card] (0x4000): Description [SoftHSM slot ID 0x5720069a] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1583s [p11_child[1826]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1583s [p11_child[1826]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x5720069a][1461716634] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1583s [p11_child[1826]] [do_card] (0x4000): Login required. 1583s [p11_child[1826]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1583s [p11_child[1826]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1583s [p11_child[1826]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x5720069a;slot-manufacturer=SoftHSM%20project;slot-id=1461716634;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=55b339add720069a;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1583s [p11_child[1826]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1583s [p11_child[1826]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1583s [p11_child[1826]] [do_card] (0x4000): Certificate verified and validated. 1583s [p11_child[1826]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1583s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15569-auth.output 1583s + echo '-----BEGIN CERTIFICATE-----' 1583s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15569-auth.output 1583s + echo '-----END CERTIFICATE-----' 1583s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15569-auth.pem 1583s Certificate: 1583s Data: 1583s Version: 3 (0x2) 1583s Serial Number: 4 (0x4) 1583s Signature Algorithm: sha256WithRSAEncryption 1583s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1583s Validity 1583s Not Before: Apr 8 18:53:22 2024 GMT 1583s Not After : Apr 8 18:53:22 2025 GMT 1583s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1583s Subject Public Key Info: 1583s Public Key Algorithm: rsaEncryption 1583s Public-Key: (1024 bit) 1583s Modulus: 1583s 00:d9:01:36:0a:c4:4b:81:98:d0:c3:8f:8a:df:cb: 1583s cb:b5:40:ea:d3:3f:22:78:01:93:78:7a:38:49:b3: 1583s 92:26:42:65:48:67:53:07:34:eb:a2:5d:00:6f:67: 1583s f3:03:cb:b8:72:7a:7b:e3:c3:77:6b:92:1a:ec:b0: 1583s 5d:c8:6c:1f:93:88:74:1b:8a:5d:e1:7e:69:19:0d: 1583s 4e:0d:04:39:be:de:55:ee:74:bb:f3:53:67:a2:12: 1583s 46:8c:08:5d:73:77:9d:cf:86:77:25:02:f3:77:5d: 1583s 71:01:0c:64:ef:3c:83:4d:21:e6:9a:6a:c0:71:00: 1583s 91:f2:ad:59:33:79:14:09:c9 1583s Exponent: 65537 (0x10001) 1583s X509v3 extensions: 1583s X509v3 Authority Key Identifier: 1583s 5B:09:75:0B:46:64:D9:00:61:2B:5F:FE:E9:1C:40:EB:76:03:86:18 1583s X509v3 Basic Constraints: 1583s CA:FALSE 1583s Netscape Cert Type: 1583s SSL Client, S/MIME 1583s Netscape Comment: 1583s Test Organization Intermediate CA trusted Certificate 1583s X509v3 Subject Key Identifier: 1583s 7E:1B:1C:1F:E9:C7:07:12:8C:D4:AF:6C:1E:28:89:6A:91:AA:79:C0 1583s X509v3 Key Usage: critical 1583s Digital Signature, Non Repudiation, Key Encipherment 1583s X509v3 Extended Key Usage: 1583s TLS Web Client Authentication, E-mail Protection 1583s X509v3 Subject Alternative Name: 1583s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1583s Signature Algorithm: sha256WithRSAEncryption 1583s Signature Value: 1583s 7d:0f:f9:f6:f3:2d:67:9b:f2:45:21:ee:4e:85:e7:60:95:c2: 1583s 46:6b:ab:1b:2a:59:76:5d:55:2d:e8:bc:ff:34:9a:22:40:76: 1583s 41:8c:a8:5a:b6:0d:32:eb:3d:f4:95:04:4e:07:6e:46:a5:91: 1583s 10:d4:de:ea:4e:f2:57:b1:14:aa:a0:40:1c:04:16:b3:58:a1: 1583s dd:4c:cf:50:53:11:1f:ed:88:0a:74:4f:9e:b8:7f:77:d7:9d: 1583s 3f:e0:7a:b3:7f:00:23:62:ea:25:d6:7c:ec:ec:3b:03:80:29: 1583s bb:02:e1:11:5d:89:2d:46:cc:5a:d1:c1:68:af:e6:b4:88:ed: 1583s 77:4c 1583s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-15569-auth.pem 1583s + found_md5=Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 1583s + '[' Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 '!=' Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 ']' 1583s + invalid_certificate /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1583s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1583s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1583s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1583s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1583s + local verify_option= 1583s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 1583s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1583s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1583s + local key_cn 1583s + local key_name 1583s + local tokens_dir 1583s + local output_cert_file 1583s + token_name= 1583s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem .pem 1583s + key_name=test-intermediate-CA-trusted-certificate-0001 1583s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1583s ++ sed -n 's/ *commonName *= //p' 1583s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1583s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1583s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1583s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1583s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1583s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001 1583s + token_name='Test Organization Interme Token' 1583s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1583s Test Organization Interme Token 1583s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 1583s + echo 'Test Organization Interme Token' 1583s + '[' -n '' ']' 1583s + local output_base_name=SSSD-child-19562 1583s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-19562.output 1583s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-19562.pem 1583s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1583s [p11_child[1836]] [main] (0x0400): p11_child started. 1583s [p11_child[1836]] [main] (0x2000): Running in [pre-auth] mode. 1583s [p11_child[1836]] [main] (0x2000): Running with effective IDs: [0][0]. 1583s [p11_child[1836]] [main] (0x2000): Running with real IDs [0][0]. 1583s [p11_child[1836]] [do_card] (0x4000): Module List: 1583s [p11_child[1836]] [do_card] (0x4000): common name: [softhsm2]. 1583s [p11_child[1836]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1583s [p11_child[1836]] [do_card] (0x4000): Description [SoftHSM slot ID 0x5720069a] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1583s [p11_child[1836]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1583s [p11_child[1836]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x5720069a][1461716634] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1583s [p11_child[1836]] [do_card] (0x4000): Login NOT required. 1583s [p11_child[1836]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1583s [p11_child[1836]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1583s [p11_child[1836]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 1583s [p11_child[1836]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 1583s [p11_child[1836]] [do_card] (0x4000): No certificate found. 1583s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-19562.output 1583s + return 2 1583s + invalid_certificate /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem partial_chain 1583s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem partial_chain 1583s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1583s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1583s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1583s + local verify_option=partial_chain 1583s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 1583s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1583s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1583s + local key_cn 1583s + local key_name 1583s + local tokens_dir 1583s + local output_cert_file 1583s + token_name= 1583s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem .pem 1583s + key_name=test-intermediate-CA-trusted-certificate-0001 1583s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1583s ++ sed -n 's/ *commonName *= //p' 1584s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1584s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1584s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1584s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1584s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1584s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001 1584s + token_name='Test Organization Interme Token' 1584s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1584s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 1584s + echo 'Test Organization Interme Token' 1584s Test Organization Interme Token 1584s + '[' -n partial_chain ']' 1584s + local verify_arg=--verify=partial_chain 1584s + local output_base_name=SSSD-child-13671 1584s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-13671.output 1584s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-13671.pem 1584s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1584s [p11_child[1843]] [main] (0x0400): p11_child started. 1584s [p11_child[1843]] [main] (0x2000): Running in [pre-auth] mode. 1584s [p11_child[1843]] [main] (0x2000): Running with effective IDs: [0][0]. 1584s [p11_child[1843]] [main] (0x2000): Running with real IDs [0][0]. 1584s [p11_child[1843]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1584s [p11_child[1843]] [do_card] (0x4000): Module List: 1584s [p11_child[1843]] [do_card] (0x4000): common name: [softhsm2]. 1584s [p11_child[1843]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1584s [p11_child[1843]] [do_card] (0x4000): Description [SoftHSM slot ID 0x5720069a] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1584s [p11_child[1843]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1584s [p11_child[1843]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x5720069a][1461716634] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1584s [p11_child[1843]] [do_card] (0x4000): Login NOT required. 1584s [p11_child[1843]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1584s [p11_child[1843]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1584s [p11_child[1843]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 1584s [p11_child[1843]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 1584s [p11_child[1843]] [do_card] (0x4000): No certificate found. 1584s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-13671.output 1584s + return 2 1584s + valid_certificate /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1584s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1584s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1584s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1584s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1584s + local verify_option= 1584s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 1584s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1584s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1584s + local key_cn 1584s + local key_name 1584s + local tokens_dir 1584s + local output_cert_file 1584s + token_name= 1584s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem .pem 1584s + key_name=test-intermediate-CA-trusted-certificate-0001 1584s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1584s ++ sed -n 's/ *commonName *= //p' 1584s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1584s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1584s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1584s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1584s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1584s Test Organization Interme Token 1584s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001 1584s + token_name='Test Organization Interme Token' 1584s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1584s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 1584s + echo 'Test Organization Interme Token' 1584s + '[' -n '' ']' 1584s + local output_base_name=SSSD-child-31320 1584s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-31320.output 1584s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-31320.pem 1584s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1584s [p11_child[1850]] [main] (0x0400): p11_child started. 1584s [p11_child[1850]] [main] (0x2000): Running in [pre-auth] mode. 1584s [p11_child[1850]] [main] (0x2000): Running with effective IDs: [0][0]. 1584s [p11_child[1850]] [main] (0x2000): Running with real IDs [0][0]. 1584s [p11_child[1850]] [do_card] (0x4000): Module List: 1584s [p11_child[1850]] [do_card] (0x4000): common name: [softhsm2]. 1584s [p11_child[1850]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1584s [p11_child[1850]] [do_card] (0x4000): Description [SoftHSM slot ID 0x5720069a] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1584s [p11_child[1850]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1584s [p11_child[1850]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x5720069a][1461716634] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1584s [p11_child[1850]] [do_card] (0x4000): Login NOT required. 1584s [p11_child[1850]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1584s [p11_child[1850]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1584s [p11_child[1850]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1584s [p11_child[1850]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x5720069a;slot-manufacturer=SoftHSM%20project;slot-id=1461716634;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=55b339add720069a;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1584s [p11_child[1850]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1584s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-31320.output 1584s + echo '-----BEGIN CERTIFICATE-----' 1584s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-31320.output 1584s + echo '-----END CERTIFICATE-----' 1584s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-31320.pem 1584s Certificate: 1584s Data: 1584s Version: 3 (0x2) 1584s Serial Number: 4 (0x4) 1584s Signature Algorithm: sha256WithRSAEncryption 1584s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1584s Validity 1584s Not Before: Apr 8 18:53:22 2024 GMT 1584s Not After : Apr 8 18:53:22 2025 GMT 1584s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1584s Subject Public Key Info: 1584s Public Key Algorithm: rsaEncryption 1584s Public-Key: (1024 bit) 1584s Modulus: 1584s 00:d9:01:36:0a:c4:4b:81:98:d0:c3:8f:8a:df:cb: 1584s cb:b5:40:ea:d3:3f:22:78:01:93:78:7a:38:49:b3: 1584s 92:26:42:65:48:67:53:07:34:eb:a2:5d:00:6f:67: 1584s f3:03:cb:b8:72:7a:7b:e3:c3:77:6b:92:1a:ec:b0: 1584s 5d:c8:6c:1f:93:88:74:1b:8a:5d:e1:7e:69:19:0d: 1584s 4e:0d:04:39:be:de:55:ee:74:bb:f3:53:67:a2:12: 1584s 46:8c:08:5d:73:77:9d:cf:86:77:25:02:f3:77:5d: 1584s 71:01:0c:64:ef:3c:83:4d:21:e6:9a:6a:c0:71:00: 1584s 91:f2:ad:59:33:79:14:09:c9 1584s Exponent: 65537 (0x10001) 1584s X509v3 extensions: 1584s X509v3 Authority Key Identifier: 1584s 5B:09:75:0B:46:64:D9:00:61:2B:5F:FE:E9:1C:40:EB:76:03:86:18 1584s X509v3 Basic Constraints: 1584s CA:FALSE 1584s Netscape Cert Type: 1584s SSL Client, S/MIME 1584s Netscape Comment: 1584s Test Organization Intermediate CA trusted Certificate 1584s X509v3 Subject Key Identifier: 1584s 7E:1B:1C:1F:E9:C7:07:12:8C:D4:AF:6C:1E:28:89:6A:91:AA:79:C0 1584s X509v3 Key Usage: critical 1584s Digital Signature, Non Repudiation, Key Encipherment 1584s X509v3 Extended Key Usage: 1584s TLS Web Client Authentication, E-mail Protection 1584s X509v3 Subject Alternative Name: 1584s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1584s Signature Algorithm: sha256WithRSAEncryption 1584s Signature Value: 1584s 7d:0f:f9:f6:f3:2d:67:9b:f2:45:21:ee:4e:85:e7:60:95:c2: 1584s 46:6b:ab:1b:2a:59:76:5d:55:2d:e8:bc:ff:34:9a:22:40:76: 1584s 41:8c:a8:5a:b6:0d:32:eb:3d:f4:95:04:4e:07:6e:46:a5:91: 1584s 10:d4:de:ea:4e:f2:57:b1:14:aa:a0:40:1c:04:16:b3:58:a1: 1584s dd:4c:cf:50:53:11:1f:ed:88:0a:74:4f:9e:b8:7f:77:d7:9d: 1584s 3f:e0:7a:b3:7f:00:23:62:ea:25:d6:7c:ec:ec:3b:03:80:29: 1584s bb:02:e1:11:5d:89:2d:46:cc:5a:d1:c1:68:af:e6:b4:88:ed: 1584s 77:4c 1584s + local found_md5 expected_md5 1584s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1584s + expected_md5=Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 1584s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-31320.pem 1584s + found_md5=Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 1584s + '[' Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 '!=' Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 ']' 1584s + output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-31320-auth.output 1584s ++ basename /tmp/sssd-softhsm2-i4E1ld/SSSD-child-31320-auth.output .output 1584s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-31320-auth.pem 1584s + echo -n 053350 1584s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Interme Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1584s [p11_child[1858]] [main] (0x0400): p11_child started. 1584s [p11_child[1858]] [main] (0x2000): Running in [auth] mode. 1584s [p11_child[1858]] [main] (0x2000): Running with effective IDs: [0][0]. 1584s [p11_child[1858]] [main] (0x2000): Running with real IDs [0][0]. 1584s [p11_child[1858]] [do_card] (0x4000): Module List: 1584s [p11_child[1858]] [do_card] (0x4000): common name: [softhsm2]. 1584s [p11_child[1858]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1584s [p11_child[1858]] [do_card] (0x4000): Description [SoftHSM slot ID 0x5720069a] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1584s [p11_child[1858]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1584s [p11_child[1858]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x5720069a][1461716634] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1584s [p11_child[1858]] [do_card] (0x4000): Login required. 1584s [p11_child[1858]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1584s [p11_child[1858]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1584s [p11_child[1858]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1584s [p11_child[1858]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x5720069a;slot-manufacturer=SoftHSM%20project;slot-id=1461716634;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=55b339add720069a;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1584s [p11_child[1858]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1584s [p11_child[1858]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1584s [p11_child[1858]] [do_card] (0x4000): Certificate verified and validated. 1584s [p11_child[1858]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1584s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-31320-auth.output 1584s + echo '-----BEGIN CERTIFICATE-----' 1584s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-31320-auth.output 1584s + echo '-----END CERTIFICATE-----' 1584s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-31320-auth.pem 1584s Certificate: 1584s Data: 1584s Version: 3 (0x2) 1584s Serial Number: 4 (0x4) 1584s Signature Algorithm: sha256WithRSAEncryption 1584s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1584s Validity 1584s Not Before: Apr 8 18:53:22 2024 GMT 1584s Not After : Apr 8 18:53:22 2025 GMT 1584s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1584s Subject Public Key Info: 1584s Public Key Algorithm: rsaEncryption 1584s Public-Key: (1024 bit) 1584s Modulus: 1584s 00:d9:01:36:0a:c4:4b:81:98:d0:c3:8f:8a:df:cb: 1584s cb:b5:40:ea:d3:3f:22:78:01:93:78:7a:38:49:b3: 1584s 92:26:42:65:48:67:53:07:34:eb:a2:5d:00:6f:67: 1584s f3:03:cb:b8:72:7a:7b:e3:c3:77:6b:92:1a:ec:b0: 1584s 5d:c8:6c:1f:93:88:74:1b:8a:5d:e1:7e:69:19:0d: 1584s 4e:0d:04:39:be:de:55:ee:74:bb:f3:53:67:a2:12: 1584s 46:8c:08:5d:73:77:9d:cf:86:77:25:02:f3:77:5d: 1584s 71:01:0c:64:ef:3c:83:4d:21:e6:9a:6a:c0:71:00: 1584s 91:f2:ad:59:33:79:14:09:c9 1584s Exponent: 65537 (0x10001) 1584s X509v3 extensions: 1584s X509v3 Authority Key Identifier: 1584s 5B:09:75:0B:46:64:D9:00:61:2B:5F:FE:E9:1C:40:EB:76:03:86:18 1584s X509v3 Basic Constraints: 1584s CA:FALSE 1584s Netscape Cert Type: 1584s SSL Client, S/MIME 1584s Netscape Comment: 1584s Test Organization Intermediate CA trusted Certificate 1584s X509v3 Subject Key Identifier: 1584s 7E:1B:1C:1F:E9:C7:07:12:8C:D4:AF:6C:1E:28:89:6A:91:AA:79:C0 1584s X509v3 Key Usage: critical 1584s Digital Signature, Non Repudiation, Key Encipherment 1584s X509v3 Extended Key Usage: 1584s TLS Web Client Authentication, E-mail Protection 1584s X509v3 Subject Alternative Name: 1584s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1584s Signature Algorithm: sha256WithRSAEncryption 1584s Signature Value: 1584s 7d:0f:f9:f6:f3:2d:67:9b:f2:45:21:ee:4e:85:e7:60:95:c2: 1584s 46:6b:ab:1b:2a:59:76:5d:55:2d:e8:bc:ff:34:9a:22:40:76: 1584s 41:8c:a8:5a:b6:0d:32:eb:3d:f4:95:04:4e:07:6e:46:a5:91: 1584s 10:d4:de:ea:4e:f2:57:b1:14:aa:a0:40:1c:04:16:b3:58:a1: 1584s dd:4c:cf:50:53:11:1f:ed:88:0a:74:4f:9e:b8:7f:77:d7:9d: 1584s 3f:e0:7a:b3:7f:00:23:62:ea:25:d6:7c:ec:ec:3b:03:80:29: 1584s bb:02:e1:11:5d:89:2d:46:cc:5a:d1:c1:68:af:e6:b4:88:ed: 1584s 77:4c 1584s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-31320-auth.pem 1585s + found_md5=Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 1585s + '[' Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 '!=' Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 ']' 1585s + valid_certificate /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem partial_chain 1585s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem partial_chain 1585s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1585s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1585s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1585s + local verify_option=partial_chain 1585s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 1585s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1585s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1585s + local key_cn 1585s + local key_name 1585s + local tokens_dir 1585s + local output_cert_file 1585s + token_name= 1585s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem .pem 1585s + key_name=test-intermediate-CA-trusted-certificate-0001 1585s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1585s ++ sed -n 's/ *commonName *= //p' 1585s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1585s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1585s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1585s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1585s Test Organization Interme Token 1585s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1585s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001 1585s + token_name='Test Organization Interme Token' 1585s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1585s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 1585s + echo 'Test Organization Interme Token' 1585s + '[' -n partial_chain ']' 1585s + local verify_arg=--verify=partial_chain 1585s + local output_base_name=SSSD-child-25001 1585s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-25001.output 1585s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-25001.pem 1585s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1585s [p11_child[1868]] [main] (0x0400): p11_child started. 1585s [p11_child[1868]] [main] (0x2000): Running in [pre-auth] mode. 1585s [p11_child[1868]] [main] (0x2000): Running with effective IDs: [0][0]. 1585s [p11_child[1868]] [main] (0x2000): Running with real IDs [0][0]. 1585s [p11_child[1868]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1585s [p11_child[1868]] [do_card] (0x4000): Module List: 1585s [p11_child[1868]] [do_card] (0x4000): common name: [softhsm2]. 1585s [p11_child[1868]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1585s [p11_child[1868]] [do_card] (0x4000): Description [SoftHSM slot ID 0x5720069a] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1585s [p11_child[1868]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1585s [p11_child[1868]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x5720069a][1461716634] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1585s [p11_child[1868]] [do_card] (0x4000): Login NOT required. 1585s [p11_child[1868]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1585s [p11_child[1868]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1585s [p11_child[1868]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1585s [p11_child[1868]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x5720069a;slot-manufacturer=SoftHSM%20project;slot-id=1461716634;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=55b339add720069a;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1585s [p11_child[1868]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1585s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-25001.output 1585s + echo '-----BEGIN CERTIFICATE-----' 1585s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-25001.output 1585s + echo '-----END CERTIFICATE-----' 1585s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-25001.pem 1585s Certificate: 1585s Data: 1585s Version: 3 (0x2) 1585s Serial Number: 4 (0x4) 1585s Signature Algorithm: sha256WithRSAEncryption 1585s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1585s Validity 1585s Not Before: Apr 8 18:53:22 2024 GMT 1585s Not After : Apr 8 18:53:22 2025 GMT 1585s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1585s Subject Public Key Info: 1585s Public Key Algorithm: rsaEncryption 1585s Public-Key: (1024 bit) 1585s Modulus: 1585s 00:d9:01:36:0a:c4:4b:81:98:d0:c3:8f:8a:df:cb: 1585s cb:b5:40:ea:d3:3f:22:78:01:93:78:7a:38:49:b3: 1585s 92:26:42:65:48:67:53:07:34:eb:a2:5d:00:6f:67: 1585s f3:03:cb:b8:72:7a:7b:e3:c3:77:6b:92:1a:ec:b0: 1585s 5d:c8:6c:1f:93:88:74:1b:8a:5d:e1:7e:69:19:0d: 1585s 4e:0d:04:39:be:de:55:ee:74:bb:f3:53:67:a2:12: 1585s 46:8c:08:5d:73:77:9d:cf:86:77:25:02:f3:77:5d: 1585s 71:01:0c:64:ef:3c:83:4d:21:e6:9a:6a:c0:71:00: 1585s 91:f2:ad:59:33:79:14:09:c9 1585s Exponent: 65537 (0x10001) 1585s X509v3 extensions: 1585s X509v3 Authority Key Identifier: 1585s 5B:09:75:0B:46:64:D9:00:61:2B:5F:FE:E9:1C:40:EB:76:03:86:18 1585s X509v3 Basic Constraints: 1585s CA:FALSE 1585s Netscape Cert Type: 1585s SSL Client, S/MIME 1585s Netscape Comment: 1585s Test Organization Intermediate CA trusted Certificate 1585s X509v3 Subject Key Identifier: 1585s 7E:1B:1C:1F:E9:C7:07:12:8C:D4:AF:6C:1E:28:89:6A:91:AA:79:C0 1585s X509v3 Key Usage: critical 1585s Digital Signature, Non Repudiation, Key Encipherment 1585s X509v3 Extended Key Usage: 1585s TLS Web Client Authentication, E-mail Protection 1585s X509v3 Subject Alternative Name: 1585s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1585s Signature Algorithm: sha256WithRSAEncryption 1585s Signature Value: 1585s 7d:0f:f9:f6:f3:2d:67:9b:f2:45:21:ee:4e:85:e7:60:95:c2: 1585s 46:6b:ab:1b:2a:59:76:5d:55:2d:e8:bc:ff:34:9a:22:40:76: 1585s 41:8c:a8:5a:b6:0d:32:eb:3d:f4:95:04:4e:07:6e:46:a5:91: 1585s 10:d4:de:ea:4e:f2:57:b1:14:aa:a0:40:1c:04:16:b3:58:a1: 1585s dd:4c:cf:50:53:11:1f:ed:88:0a:74:4f:9e:b8:7f:77:d7:9d: 1585s 3f:e0:7a:b3:7f:00:23:62:ea:25:d6:7c:ec:ec:3b:03:80:29: 1585s bb:02:e1:11:5d:89:2d:46:cc:5a:d1:c1:68:af:e6:b4:88:ed: 1585s 77:4c 1585s + local found_md5 expected_md5 1585s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1585s + expected_md5=Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 1585s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-25001.pem 1585s + found_md5=Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 1585s + '[' Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 '!=' Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 ']' 1585s + output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-25001-auth.output 1585s ++ basename /tmp/sssd-softhsm2-i4E1ld/SSSD-child-25001-auth.output .output 1585s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-25001-auth.pem 1585s + echo -n 053350 1585s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1585s [p11_child[1876]] [main] (0x0400): p11_child started. 1585s [p11_child[1876]] [main] (0x2000): Running in [auth] mode. 1585s [p11_child[1876]] [main] (0x2000): Running with effective IDs: [0][0]. 1585s [p11_child[1876]] [main] (0x2000): Running with real IDs [0][0]. 1585s [p11_child[1876]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1585s [p11_child[1876]] [do_card] (0x4000): Module List: 1585s [p11_child[1876]] [do_card] (0x4000): common name: [softhsm2]. 1585s [p11_child[1876]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1585s [p11_child[1876]] [do_card] (0x4000): Description [SoftHSM slot ID 0x5720069a] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1585s [p11_child[1876]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1585s [p11_child[1876]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x5720069a][1461716634] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1585s [p11_child[1876]] [do_card] (0x4000): Login required. 1585s [p11_child[1876]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1585s [p11_child[1876]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1585s [p11_child[1876]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1585s [p11_child[1876]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x5720069a;slot-manufacturer=SoftHSM%20project;slot-id=1461716634;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=55b339add720069a;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1585s [p11_child[1876]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1585s [p11_child[1876]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1585s [p11_child[1876]] [do_card] (0x4000): Certificate verified and validated. 1585s [p11_child[1876]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1585s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-25001-auth.output 1585s + echo '-----BEGIN CERTIFICATE-----' 1585s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-25001-auth.output 1585s + echo '-----END CERTIFICATE-----' 1585s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-25001-auth.pem 1585s Certificate: 1585s Data: 1585s Version: 3 (0x2) 1585s Serial Number: 4 (0x4) 1585s Signature Algorithm: sha256WithRSAEncryption 1585s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1585s Validity 1585s Not Before: Apr 8 18:53:22 2024 GMT 1585s Not After : Apr 8 18:53:22 2025 GMT 1585s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1585s Subject Public Key Info: 1585s Public Key Algorithm: rsaEncryption 1585s Public-Key: (1024 bit) 1585s Modulus: 1585s 00:d9:01:36:0a:c4:4b:81:98:d0:c3:8f:8a:df:cb: 1585s cb:b5:40:ea:d3:3f:22:78:01:93:78:7a:38:49:b3: 1585s 92:26:42:65:48:67:53:07:34:eb:a2:5d:00:6f:67: 1585s f3:03:cb:b8:72:7a:7b:e3:c3:77:6b:92:1a:ec:b0: 1585s 5d:c8:6c:1f:93:88:74:1b:8a:5d:e1:7e:69:19:0d: 1585s 4e:0d:04:39:be:de:55:ee:74:bb:f3:53:67:a2:12: 1585s 46:8c:08:5d:73:77:9d:cf:86:77:25:02:f3:77:5d: 1585s 71:01:0c:64:ef:3c:83:4d:21:e6:9a:6a:c0:71:00: 1585s 91:f2:ad:59:33:79:14:09:c9 1585s Exponent: 65537 (0x10001) 1585s X509v3 extensions: 1585s X509v3 Authority Key Identifier: 1585s 5B:09:75:0B:46:64:D9:00:61:2B:5F:FE:E9:1C:40:EB:76:03:86:18 1585s X509v3 Basic Constraints: 1585s CA:FALSE 1585s Netscape Cert Type: 1585s SSL Client, S/MIME 1585s Netscape Comment: 1585s Test Organization Intermediate CA trusted Certificate 1585s X509v3 Subject Key Identifier: 1585s 7E:1B:1C:1F:E9:C7:07:12:8C:D4:AF:6C:1E:28:89:6A:91:AA:79:C0 1585s X509v3 Key Usage: critical 1585s Digital Signature, Non Repudiation, Key Encipherment 1585s X509v3 Extended Key Usage: 1585s TLS Web Client Authentication, E-mail Protection 1585s X509v3 Subject Alternative Name: 1585s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1585s Signature Algorithm: sha256WithRSAEncryption 1585s Signature Value: 1585s 7d:0f:f9:f6:f3:2d:67:9b:f2:45:21:ee:4e:85:e7:60:95:c2: 1585s 46:6b:ab:1b:2a:59:76:5d:55:2d:e8:bc:ff:34:9a:22:40:76: 1585s 41:8c:a8:5a:b6:0d:32:eb:3d:f4:95:04:4e:07:6e:46:a5:91: 1585s 10:d4:de:ea:4e:f2:57:b1:14:aa:a0:40:1c:04:16:b3:58:a1: 1585s dd:4c:cf:50:53:11:1f:ed:88:0a:74:4f:9e:b8:7f:77:d7:9d: 1585s 3f:e0:7a:b3:7f:00:23:62:ea:25:d6:7c:ec:ec:3b:03:80:29: 1585s bb:02:e1:11:5d:89:2d:46:cc:5a:d1:c1:68:af:e6:b4:88:ed: 1585s 77:4c 1585s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-25001-auth.pem 1585s + found_md5=Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 1585s + '[' Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 '!=' Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 ']' 1585s + invalid_certificate /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1585s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1585s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1585s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1585s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1585s + local verify_option= 1585s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 1585s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1585s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1585s + local key_cn 1585s + local key_name 1585s + local tokens_dir 1585s + local output_cert_file 1585s + token_name= 1585s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem .pem 1585s + key_name=test-intermediate-CA-trusted-certificate-0001 1585s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1585s ++ sed -n 's/ *commonName *= //p' 1586s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1586s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1586s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1586s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1586s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1586s Test Organization Interme Token 1586s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001 1586s + token_name='Test Organization Interme Token' 1586s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1586s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 1586s + echo 'Test Organization Interme Token' 1586s + '[' -n '' ']' 1586s + local output_base_name=SSSD-child-23137 1586s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-23137.output 1586s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-23137.pem 1586s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1586s [p11_child[1886]] [main] (0x0400): p11_child started. 1586s [p11_child[1886]] [main] (0x2000): Running in [pre-auth] mode. 1586s [p11_child[1886]] [main] (0x2000): Running with effective IDs: [0][0]. 1586s [p11_child[1886]] [main] (0x2000): Running with real IDs [0][0]. 1586s [p11_child[1886]] [do_card] (0x4000): Module List: 1586s [p11_child[1886]] [do_card] (0x4000): common name: [softhsm2]. 1586s [p11_child[1886]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1586s [p11_child[1886]] [do_card] (0x4000): Description [SoftHSM slot ID 0x5720069a] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1586s [p11_child[1886]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1586s [p11_child[1886]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x5720069a][1461716634] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1586s [p11_child[1886]] [do_card] (0x4000): Login NOT required. 1586s [p11_child[1886]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1586s [p11_child[1886]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1586s [p11_child[1886]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 1586s [p11_child[1886]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 1586s [p11_child[1886]] [do_card] (0x4000): No certificate found. 1586s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-23137.output 1586s + return 2 1586s + valid_certificate /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem partial_chain 1586s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem partial_chain 1586s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1586s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1586s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1586s + local verify_option=partial_chain 1586s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28217 1586s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1586s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28217 1586s + local key_cn 1586s + local key_name 1586s + local tokens_dir 1586s + local output_cert_file 1586s + token_name= 1586s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem .pem 1586s + key_name=test-intermediate-CA-trusted-certificate-0001 1586s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1586s ++ sed -n 's/ *commonName *= //p' 1586s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1586s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1586s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1586s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1586s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1586s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001 1586s + token_name='Test Organization Interme Token' 1586s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1586s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 1586s + echo 'Test Organization Interme Token' 1586s + '[' -n partial_chain ']' 1586s + local verify_arg=--verify=partial_chain 1586s Test Organization Interme Token 1586s + local output_base_name=SSSD-child-14622 1586s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-14622.output 1586s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-14622.pem 1586s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem 1586s [p11_child[1893]] [main] (0x0400): p11_child started. 1586s [p11_child[1893]] [main] (0x2000): Running in [pre-auth] mode. 1586s [p11_child[1893]] [main] (0x2000): Running with effective IDs: [0][0]. 1586s [p11_child[1893]] [main] (0x2000): Running with real IDs [0][0]. 1586s [p11_child[1893]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1586s [p11_child[1893]] [do_card] (0x4000): Module List: 1586s [p11_child[1893]] [do_card] (0x4000): common name: [softhsm2]. 1586s [p11_child[1893]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1586s [p11_child[1893]] [do_card] (0x4000): Description [SoftHSM slot ID 0x5720069a] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1586s [p11_child[1893]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1586s [p11_child[1893]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x5720069a][1461716634] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1586s [p11_child[1893]] [do_card] (0x4000): Login NOT required. 1586s [p11_child[1893]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1586s [p11_child[1893]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1586s [p11_child[1893]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1586s [p11_child[1893]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x5720069a;slot-manufacturer=SoftHSM%20project;slot-id=1461716634;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=55b339add720069a;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1586s [p11_child[1893]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1586s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-14622.output 1586s + echo '-----BEGIN CERTIFICATE-----' 1586s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-14622.output 1586s + echo '-----END CERTIFICATE-----' 1586s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-14622.pem 1586s + local found_md5 expected_md5 1586s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA-trusted-certificate-0001.pem 1586s Certificate: 1586s Data: 1586s Version: 3 (0x2) 1586s Serial Number: 4 (0x4) 1586s Signature Algorithm: sha256WithRSAEncryption 1586s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1586s Validity 1586s Not Before: Apr 8 18:53:22 2024 GMT 1586s Not After : Apr 8 18:53:22 2025 GMT 1586s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1586s Subject Public Key Info: 1586s Public Key Algorithm: rsaEncryption 1586s Public-Key: (1024 bit) 1586s Modulus: 1586s 00:d9:01:36:0a:c4:4b:81:98:d0:c3:8f:8a:df:cb: 1586s cb:b5:40:ea:d3:3f:22:78:01:93:78:7a:38:49:b3: 1586s 92:26:42:65:48:67:53:07:34:eb:a2:5d:00:6f:67: 1586s f3:03:cb:b8:72:7a:7b:e3:c3:77:6b:92:1a:ec:b0: 1586s 5d:c8:6c:1f:93:88:74:1b:8a:5d:e1:7e:69:19:0d: 1586s 4e:0d:04:39:be:de:55:ee:74:bb:f3:53:67:a2:12: 1586s 46:8c:08:5d:73:77:9d:cf:86:77:25:02:f3:77:5d: 1586s 71:01:0c:64:ef:3c:83:4d:21:e6:9a:6a:c0:71:00: 1586s 91:f2:ad:59:33:79:14:09:c9 1586s Exponent: 65537 (0x10001) 1586s X509v3 extensions: 1586s X509v3 Authority Key Identifier: 1586s 5B:09:75:0B:46:64:D9:00:61:2B:5F:FE:E9:1C:40:EB:76:03:86:18 1586s X509v3 Basic Constraints: 1586s CA:FALSE 1586s Netscape Cert Type: 1586s SSL Client, S/MIME 1586s Netscape Comment: 1586s Test Organization Intermediate CA trusted Certificate 1586s X509v3 Subject Key Identifier: 1586s 7E:1B:1C:1F:E9:C7:07:12:8C:D4:AF:6C:1E:28:89:6A:91:AA:79:C0 1586s X509v3 Key Usage: critical 1586s Digital Signature, Non Repudiation, Key Encipherment 1586s X509v3 Extended Key Usage: 1586s TLS Web Client Authentication, E-mail Protection 1586s X509v3 Subject Alternative Name: 1586s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1586s Signature Algorithm: sha256WithRSAEncryption 1586s Signature Value: 1586s 7d:0f:f9:f6:f3:2d:67:9b:f2:45:21:ee:4e:85:e7:60:95:c2: 1586s 46:6b:ab:1b:2a:59:76:5d:55:2d:e8:bc:ff:34:9a:22:40:76: 1586s 41:8c:a8:5a:b6:0d:32:eb:3d:f4:95:04:4e:07:6e:46:a5:91: 1586s 10:d4:de:ea:4e:f2:57:b1:14:aa:a0:40:1c:04:16:b3:58:a1: 1586s dd:4c:cf:50:53:11:1f:ed:88:0a:74:4f:9e:b8:7f:77:d7:9d: 1586s 3f:e0:7a:b3:7f:00:23:62:ea:25:d6:7c:ec:ec:3b:03:80:29: 1586s bb:02:e1:11:5d:89:2d:46:cc:5a:d1:c1:68:af:e6:b4:88:ed: 1586s 77:4c 1586s + expected_md5=Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 1586s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-14622.pem 1586s + found_md5=Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 1586s + '[' Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 '!=' Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 ']' 1586s + output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-14622-auth.output 1586s ++ basename /tmp/sssd-softhsm2-i4E1ld/SSSD-child-14622-auth.output .output 1586s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-14622-auth.pem 1586s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1586s + echo -n 053350 1586s [p11_child[1901]] [main] (0x0400): p11_child started. 1586s [p11_child[1901]] [main] (0x2000): Running in [auth] mode. 1586s [p11_child[1901]] [main] (0x2000): Running with effective IDs: [0][0]. 1586s [p11_child[1901]] [main] (0x2000): Running with real IDs [0][0]. 1586s [p11_child[1901]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1586s [p11_child[1901]] [do_card] (0x4000): Module List: 1586s [p11_child[1901]] [do_card] (0x4000): common name: [softhsm2]. 1586s [p11_child[1901]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1586s [p11_child[1901]] [do_card] (0x4000): Description [SoftHSM slot ID 0x5720069a] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1586s [p11_child[1901]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1586s [p11_child[1901]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x5720069a][1461716634] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1586s [p11_child[1901]] [do_card] (0x4000): Login required. 1586s [p11_child[1901]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1586s [p11_child[1901]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1586s [p11_child[1901]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1586s [p11_child[1901]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x5720069a;slot-manufacturer=SoftHSM%20project;slot-id=1461716634;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=55b339add720069a;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1586s [p11_child[1901]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1586s [p11_child[1901]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1586s [p11_child[1901]] [do_card] (0x4000): Certificate verified and validated. 1586s [p11_child[1901]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1586s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-14622-auth.output 1586s + echo '-----BEGIN CERTIFICATE-----' 1586s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-14622-auth.output 1586s + echo '-----END CERTIFICATE-----' 1586s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-14622-auth.pem 1586s Certificate: 1586s Data: 1586s Version: 3 (0x2) 1586s Serial Number: 4 (0x4) 1586s Signature Algorithm: sha256WithRSAEncryption 1586s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1586s Validity 1586s Not Before: Apr 8 18:53:22 2024 GMT 1586s Not After : Apr 8 18:53:22 2025 GMT 1586s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1586s Subject Public Key Info: 1586s Public Key Algorithm: rsaEncryption 1586s Public-Key: (1024 bit) 1586s Modulus: 1586s 00:d9:01:36:0a:c4:4b:81:98:d0:c3:8f:8a:df:cb: 1586s cb:b5:40:ea:d3:3f:22:78:01:93:78:7a:38:49:b3: 1586s 92:26:42:65:48:67:53:07:34:eb:a2:5d:00:6f:67: 1586s f3:03:cb:b8:72:7a:7b:e3:c3:77:6b:92:1a:ec:b0: 1586s 5d:c8:6c:1f:93:88:74:1b:8a:5d:e1:7e:69:19:0d: 1586s 4e:0d:04:39:be:de:55:ee:74:bb:f3:53:67:a2:12: 1586s 46:8c:08:5d:73:77:9d:cf:86:77:25:02:f3:77:5d: 1586s 71:01:0c:64:ef:3c:83:4d:21:e6:9a:6a:c0:71:00: 1586s 91:f2:ad:59:33:79:14:09:c9 1586s Exponent: 65537 (0x10001) 1586s X509v3 extensions: 1586s X509v3 Authority Key Identifier: 1586s 5B:09:75:0B:46:64:D9:00:61:2B:5F:FE:E9:1C:40:EB:76:03:86:18 1586s X509v3 Basic Constraints: 1586s CA:FALSE 1586s Netscape Cert Type: 1586s SSL Client, S/MIME 1586s Netscape Comment: 1586s Test Organization Intermediate CA trusted Certificate 1586s X509v3 Subject Key Identifier: 1586s 7E:1B:1C:1F:E9:C7:07:12:8C:D4:AF:6C:1E:28:89:6A:91:AA:79:C0 1586s X509v3 Key Usage: critical 1586s Digital Signature, Non Repudiation, Key Encipherment 1586s X509v3 Extended Key Usage: 1586s TLS Web Client Authentication, E-mail Protection 1586s X509v3 Subject Alternative Name: 1586s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1586s Signature Algorithm: sha256WithRSAEncryption 1586s Signature Value: 1586s 7d:0f:f9:f6:f3:2d:67:9b:f2:45:21:ee:4e:85:e7:60:95:c2: 1586s 46:6b:ab:1b:2a:59:76:5d:55:2d:e8:bc:ff:34:9a:22:40:76: 1586s 41:8c:a8:5a:b6:0d:32:eb:3d:f4:95:04:4e:07:6e:46:a5:91: 1586s 10:d4:de:ea:4e:f2:57:b1:14:aa:a0:40:1c:04:16:b3:58:a1: 1586s dd:4c:cf:50:53:11:1f:ed:88:0a:74:4f:9e:b8:7f:77:d7:9d: 1586s 3f:e0:7a:b3:7f:00:23:62:ea:25:d6:7c:ec:ec:3b:03:80:29: 1586s bb:02:e1:11:5d:89:2d:46:cc:5a:d1:c1:68:af:e6:b4:88:ed: 1586s 77:4c 1586s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-14622-auth.pem 1586s + found_md5=Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 1586s + '[' Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 '!=' Modulus=D901360AC44B8198D0C38F8ADFCBCBB540EAD33F22780193787A3849B3922642654867530734EBA25D006F67F303CBB8727A7BE3C3776B921AECB05DC86C1F9388741B8A5DE17E69190D4E0D0439BEDE55EE74BBF35367A212468C085D73779DCF86772502F3775D71010C64EF3C834D21E69A6AC0710091F2AD5933791409C9 ']' 1586s + invalid_certificate /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1586s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1586s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1586s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1586s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1586s + local verify_option= 1586s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1586s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1586s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1586s + local key_cn 1586s + local key_name 1586s + local tokens_dir 1586s + local output_cert_file 1586s + token_name= 1586s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1586s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1586s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1586s ++ sed -n 's/ *commonName *= //p' 1587s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1587s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1587s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1587s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1587s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1587s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1587s + token_name='Test Organization Sub Int Token' 1587s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1587s + local key_file 1587s + local decrypted_key 1587s + mkdir -p /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1587s + key_file=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 1587s + decrypted_key=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1587s + cat 1587s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 053350 --so-pin 053350 --free 1587s Slot 0 has a free/uninitialized token. 1587s The token has been initialized and is reassigned to slot 1318015088 1587s + softhsm2-util --show-slots 1587s Available slots: 1587s Slot 1318015088 1587s Slot info: 1587s Description: SoftHSM slot ID 0x4e8f5070 1587s Manufacturer ID: SoftHSM project 1587s Hardware version: 2.6 1587s Firmware version: 2.6 1587s Token present: yes 1587s Token info: 1587s Manufacturer ID: SoftHSM project 1587s Model: SoftHSM v2 1587s Hardware version: 2.6 1587s Firmware version: 2.6 1587s Serial number: 1ebf74c6ce8f5070 1587s Initialized: yes 1587s User PIN init.: yes 1587s Label: Test Organization Sub Int Token 1587s Slot 1 1587s Slot info: 1587s Description: SoftHSM slot ID 0x1 1587s Manufacturer ID: SoftHSM project 1587s Hardware version: 2.6 1587s Firmware version: 2.6 1587s Token present: yes 1587s Token info: 1587s Manufacturer ID: SoftHSM project 1587s Model: SoftHSM v2 1587s Hardware version: 2.6 1587s Firmware version: 2.6 1587s Serial number: 1587s Initialized: no 1587s User PIN init.: no 1587s Label: 1587s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 1587s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-9172 -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1587s writing RSA key 1587s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 1587s + rm /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1587s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 1587s Object 0: 1587s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1ebf74c6ce8f5070;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 1587s Type: X.509 Certificate (RSA-1024) 1587s Expires: Tue Apr 8 18:53:22 2025 1587s Label: Test Organization Sub Intermediate Trusted Certificate 0001 1587s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 1587s 1587s Test Organization Sub Int Token 1587s + echo 'Test Organization Sub Int Token' 1587s + '[' -n '' ']' 1587s + local output_base_name=SSSD-child-11385 1587s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-11385.output 1587s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-11385.pem 1587s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1587s [p11_child[1920]] [main] (0x0400): p11_child started. 1587s [p11_child[1920]] [main] (0x2000): Running in [pre-auth] mode. 1587s [p11_child[1920]] [main] (0x2000): Running with effective IDs: [0][0]. 1587s [p11_child[1920]] [main] (0x2000): Running with real IDs [0][0]. 1587s [p11_child[1920]] [do_card] (0x4000): Module List: 1587s [p11_child[1920]] [do_card] (0x4000): common name: [softhsm2]. 1587s [p11_child[1920]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1587s [p11_child[1920]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4e8f5070] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1587s [p11_child[1920]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1587s [p11_child[1920]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x4e8f5070][1318015088] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1587s [p11_child[1920]] [do_card] (0x4000): Login NOT required. 1587s [p11_child[1920]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1587s [p11_child[1920]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1587s [p11_child[1920]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 1587s [p11_child[1920]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 1587s [p11_child[1920]] [do_card] (0x4000): No certificate found. 1587s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-11385.output 1587s + return 2 1587s + invalid_certificate /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem partial_chain 1587s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 /tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem partial_chain 1587s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1587s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1587s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1587s + local verify_option=partial_chain 1587s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1587s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1587s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1587s + local key_cn 1587s + local key_name 1587s + local tokens_dir 1587s + local output_cert_file 1587s + token_name= 1587s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1587s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1587s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1587s ++ sed -n 's/ *commonName *= //p' 1587s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1587s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1587s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1587s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1587s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1587s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1587s + token_name='Test Organization Sub Int Token' 1587s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1587s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1587s + echo 'Test Organization Sub Int Token' 1587s + '[' -n partial_chain ']' 1587s + local verify_arg=--verify=partial_chain 1587s + local output_base_name=SSSD-child-28172 1587s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-28172.output 1587s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-28172.pem 1587s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-root-CA.pem 1587s Test Organization Sub Int Token 1587s [p11_child[1927]] [main] (0x0400): p11_child started. 1587s [p11_child[1927]] [main] (0x2000): Running in [pre-auth] mode. 1587s [p11_child[1927]] [main] (0x2000): Running with effective IDs: [0][0]. 1587s [p11_child[1927]] [main] (0x2000): Running with real IDs [0][0]. 1587s [p11_child[1927]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1587s [p11_child[1927]] [do_card] (0x4000): Module List: 1587s [p11_child[1927]] [do_card] (0x4000): common name: [softhsm2]. 1587s [p11_child[1927]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1587s [p11_child[1927]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4e8f5070] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1587s [p11_child[1927]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1587s [p11_child[1927]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x4e8f5070][1318015088] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1587s [p11_child[1927]] [do_card] (0x4000): Login NOT required. 1587s [p11_child[1927]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1587s [p11_child[1927]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1587s [p11_child[1927]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 1587s [p11_child[1927]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 1587s [p11_child[1927]] [do_card] (0x4000): No certificate found. 1587s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-28172.output 1587s + return 2 1587s + valid_certificate /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1587s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1587s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1587s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1587s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1587s + local verify_option= 1587s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1587s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1587s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1587s + local key_cn 1587s + local key_name 1587s + local tokens_dir 1587s + local output_cert_file 1587s + token_name= 1587s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1587s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1587s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1587s ++ sed -n 's/ *commonName *= //p' 1587s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1587s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1587s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1587s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1587s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1587s Test Organization Sub Int Token 1587s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1587s + token_name='Test Organization Sub Int Token' 1587s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1587s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1587s + echo 'Test Organization Sub Int Token' 1587s + '[' -n '' ']' 1587s + local output_base_name=SSSD-child-5736 1587s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-5736.output 1587s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-5736.pem 1587s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1587s [p11_child[1934]] [main] (0x0400): p11_child started. 1587s [p11_child[1934]] [main] (0x2000): Running in [pre-auth] mode. 1587s [p11_child[1934]] [main] (0x2000): Running with effective IDs: [0][0]. 1587s [p11_child[1934]] [main] (0x2000): Running with real IDs [0][0]. 1587s [p11_child[1934]] [do_card] (0x4000): Module List: 1587s [p11_child[1934]] [do_card] (0x4000): common name: [softhsm2]. 1587s [p11_child[1934]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1587s [p11_child[1934]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4e8f5070] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1587s [p11_child[1934]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1587s [p11_child[1934]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x4e8f5070][1318015088] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1587s [p11_child[1934]] [do_card] (0x4000): Login NOT required. 1587s [p11_child[1934]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1587s [p11_child[1934]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1587s [p11_child[1934]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1587s [p11_child[1934]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4e8f5070;slot-manufacturer=SoftHSM%20project;slot-id=1318015088;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1ebf74c6ce8f5070;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1587s [p11_child[1934]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1587s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5736.output 1587s + echo '-----BEGIN CERTIFICATE-----' 1587s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5736.output 1587s + echo '-----END CERTIFICATE-----' 1587s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5736.pem 1587s Certificate: 1587s Data: 1587s Version: 3 (0x2) 1587s Serial Number: 5 (0x5) 1587s Signature Algorithm: sha256WithRSAEncryption 1587s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1587s Validity 1587s Not Before: Apr 8 18:53:22 2024 GMT 1587s Not After : Apr 8 18:53:22 2025 GMT 1587s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1587s Subject Public Key Info: 1587s Public Key Algorithm: rsaEncryption 1587s Public-Key: (1024 bit) 1587s Modulus: 1587s 00:9f:14:30:57:a2:4a:34:ce:c9:92:a2:13:5c:2e: 1587s 8d:1e:79:32:c1:9d:40:e6:39:16:da:84:f9:e2:02: 1587s d5:19:af:e1:6b:9d:6f:ca:20:87:a8:39:bc:c6:4d: 1587s e7:2d:2c:ed:39:dd:6d:03:3d:f7:bf:9e:10:ea:c9: 1587s 2b:a3:a4:98:9f:aa:4c:61:c7:bf:9a:14:c0:6d:8a: 1587s c8:2a:b8:c2:53:c6:9d:d0:da:5b:46:b5:6d:f2:97: 1587s 72:45:13:ec:12:68:56:e1:58:ea:aa:6d:37:b2:55: 1587s 92:15:75:20:02:ed:29:3e:6b:d6:91:2b:07:6f:4d: 1587s 8e:04:e5:f1:54:23:ce:75:79 1587s Exponent: 65537 (0x10001) 1587s X509v3 extensions: 1587s X509v3 Authority Key Identifier: 1587s AA:96:3B:59:06:84:73:EA:C8:FF:22:C2:FD:55:CE:55:0D:31:77:F0 1587s X509v3 Basic Constraints: 1587s CA:FALSE 1587s Netscape Cert Type: 1587s SSL Client, S/MIME 1587s Netscape Comment: 1587s Test Organization Sub Intermediate CA trusted Certificate 1587s X509v3 Subject Key Identifier: 1587s AB:58:DA:80:AE:8F:DB:4B:87:80:14:29:50:01:B2:35:DD:F1:0D:C3 1587s X509v3 Key Usage: critical 1587s Digital Signature, Non Repudiation, Key Encipherment 1587s X509v3 Extended Key Usage: 1587s TLS Web Client Authentication, E-mail Protection 1587s X509v3 Subject Alternative Name: 1587s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1587s Signature Algorithm: sha256WithRSAEncryption 1587s Signature Value: 1587s 18:50:8b:da:7d:18:4a:62:47:83:0b:28:27:22:f9:45:c3:01: 1587s c5:7d:98:dc:66:48:09:17:4e:28:f3:67:75:f7:08:c4:45:ac: 1587s cc:22:6c:f1:fd:c7:19:29:46:d7:5c:40:cb:39:82:11:df:75: 1587s 93:22:2b:d2:f8:09:69:2c:c4:7f:bb:e8:22:e1:cf:1a:af:af: 1587s e7:59:03:1d:55:01:6f:1f:82:8a:2a:9e:bf:da:3a:8c:a2:55: 1587s 97:d7:0b:fe:6f:68:6e:ec:9f:7d:b8:09:75:e6:b1:6d:de:58: 1587s ed:88:a4:94:cc:28:37:a8:ca:91:da:58:bf:c2:40:2c:80:5d: 1587s 90:9e 1587s + local found_md5 expected_md5 1587s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1588s + expected_md5=Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 1588s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5736.pem 1588s + found_md5=Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 1588s + '[' Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 '!=' Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 ']' 1588s + output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-5736-auth.output 1588s ++ basename /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5736-auth.output .output 1588s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-5736-auth.pem 1588s + echo -n 053350 1588s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1588s [p11_child[1942]] [main] (0x0400): p11_child started. 1588s [p11_child[1942]] [main] (0x2000): Running in [auth] mode. 1588s [p11_child[1942]] [main] (0x2000): Running with effective IDs: [0][0]. 1588s [p11_child[1942]] [main] (0x2000): Running with real IDs [0][0]. 1588s [p11_child[1942]] [do_card] (0x4000): Module List: 1588s [p11_child[1942]] [do_card] (0x4000): common name: [softhsm2]. 1588s [p11_child[1942]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1588s [p11_child[1942]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4e8f5070] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1588s [p11_child[1942]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1588s [p11_child[1942]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x4e8f5070][1318015088] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1588s [p11_child[1942]] [do_card] (0x4000): Login required. 1588s [p11_child[1942]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1588s [p11_child[1942]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1588s [p11_child[1942]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1588s [p11_child[1942]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4e8f5070;slot-manufacturer=SoftHSM%20project;slot-id=1318015088;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1ebf74c6ce8f5070;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1588s [p11_child[1942]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1588s [p11_child[1942]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1588s [p11_child[1942]] [do_card] (0x4000): Certificate verified and validated. 1588s [p11_child[1942]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1588s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5736-auth.output 1588s + echo '-----BEGIN CERTIFICATE-----' 1588s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5736-auth.output 1588s + echo '-----END CERTIFICATE-----' 1588s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5736-auth.pem 1588s Certificate: 1588s Data: 1588s Version: 3 (0x2) 1588s Serial Number: 5 (0x5) 1588s Signature Algorithm: sha256WithRSAEncryption 1588s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1588s Validity 1588s Not Before: Apr 8 18:53:22 2024 GMT 1588s Not After : Apr 8 18:53:22 2025 GMT 1588s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1588s Subject Public Key Info: 1588s Public Key Algorithm: rsaEncryption 1588s Public-Key: (1024 bit) 1588s Modulus: 1588s 00:9f:14:30:57:a2:4a:34:ce:c9:92:a2:13:5c:2e: 1588s 8d:1e:79:32:c1:9d:40:e6:39:16:da:84:f9:e2:02: 1588s d5:19:af:e1:6b:9d:6f:ca:20:87:a8:39:bc:c6:4d: 1588s e7:2d:2c:ed:39:dd:6d:03:3d:f7:bf:9e:10:ea:c9: 1588s 2b:a3:a4:98:9f:aa:4c:61:c7:bf:9a:14:c0:6d:8a: 1588s c8:2a:b8:c2:53:c6:9d:d0:da:5b:46:b5:6d:f2:97: 1588s 72:45:13:ec:12:68:56:e1:58:ea:aa:6d:37:b2:55: 1588s 92:15:75:20:02:ed:29:3e:6b:d6:91:2b:07:6f:4d: 1588s 8e:04:e5:f1:54:23:ce:75:79 1588s Exponent: 65537 (0x10001) 1588s X509v3 extensions: 1588s X509v3 Authority Key Identifier: 1588s AA:96:3B:59:06:84:73:EA:C8:FF:22:C2:FD:55:CE:55:0D:31:77:F0 1588s X509v3 Basic Constraints: 1588s CA:FALSE 1588s Netscape Cert Type: 1588s SSL Client, S/MIME 1588s Netscape Comment: 1588s Test Organization Sub Intermediate CA trusted Certificate 1588s X509v3 Subject Key Identifier: 1588s AB:58:DA:80:AE:8F:DB:4B:87:80:14:29:50:01:B2:35:DD:F1:0D:C3 1588s X509v3 Key Usage: critical 1588s Digital Signature, Non Repudiation, Key Encipherment 1588s X509v3 Extended Key Usage: 1588s TLS Web Client Authentication, E-mail Protection 1588s X509v3 Subject Alternative Name: 1588s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1588s Signature Algorithm: sha256WithRSAEncryption 1588s Signature Value: 1588s 18:50:8b:da:7d:18:4a:62:47:83:0b:28:27:22:f9:45:c3:01: 1588s c5:7d:98:dc:66:48:09:17:4e:28:f3:67:75:f7:08:c4:45:ac: 1588s cc:22:6c:f1:fd:c7:19:29:46:d7:5c:40:cb:39:82:11:df:75: 1588s 93:22:2b:d2:f8:09:69:2c:c4:7f:bb:e8:22:e1:cf:1a:af:af: 1588s e7:59:03:1d:55:01:6f:1f:82:8a:2a:9e:bf:da:3a:8c:a2:55: 1588s 97:d7:0b:fe:6f:68:6e:ec:9f:7d:b8:09:75:e6:b1:6d:de:58: 1588s ed:88:a4:94:cc:28:37:a8:ca:91:da:58:bf:c2:40:2c:80:5d: 1588s 90:9e 1588s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-5736-auth.pem 1588s + found_md5=Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 1588s + '[' Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 '!=' Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 ']' 1588s + valid_certificate /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem partial_chain 1588s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 /tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem partial_chain 1588s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1588s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1588s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1588s + local verify_option=partial_chain 1588s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1588s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1588s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1588s + local key_cn 1588s + local key_name 1588s + local tokens_dir 1588s + local output_cert_file 1588s + token_name= 1588s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1588s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1588s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1588s ++ sed -n 's/ *commonName *= //p' 1588s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1588s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1588s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1588s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1588s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1588s Test Organization Sub Int Token 1588s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1588s + token_name='Test Organization Sub Int Token' 1588s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1588s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1588s + echo 'Test Organization Sub Int Token' 1588s + '[' -n partial_chain ']' 1588s + local verify_arg=--verify=partial_chain 1588s + local output_base_name=SSSD-child-10153 1588s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-10153.output 1588s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-10153.pem 1588s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem 1588s [p11_child[1952]] [main] (0x0400): p11_child started. 1588s [p11_child[1952]] [main] (0x2000): Running in [pre-auth] mode. 1588s [p11_child[1952]] [main] (0x2000): Running with effective IDs: [0][0]. 1588s [p11_child[1952]] [main] (0x2000): Running with real IDs [0][0]. 1588s [p11_child[1952]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1588s [p11_child[1952]] [do_card] (0x4000): Module List: 1588s [p11_child[1952]] [do_card] (0x4000): common name: [softhsm2]. 1588s [p11_child[1952]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1588s [p11_child[1952]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4e8f5070] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1588s [p11_child[1952]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1588s [p11_child[1952]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x4e8f5070][1318015088] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1588s [p11_child[1952]] [do_card] (0x4000): Login NOT required. 1588s [p11_child[1952]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1588s [p11_child[1952]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1588s [p11_child[1952]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1588s [p11_child[1952]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4e8f5070;slot-manufacturer=SoftHSM%20project;slot-id=1318015088;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1ebf74c6ce8f5070;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1588s [p11_child[1952]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1588s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-10153.output 1588s + echo '-----BEGIN CERTIFICATE-----' 1588s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-10153.output 1588s + echo '-----END CERTIFICATE-----' 1588s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-10153.pem 1588s + local found_md5 expected_md5 1588s Certificate: 1588s Data: 1588s Version: 3 (0x2) 1588s Serial Number: 5 (0x5) 1588s Signature Algorithm: sha256WithRSAEncryption 1588s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1588s Validity 1588s Not Before: Apr 8 18:53:22 2024 GMT 1588s Not After : Apr 8 18:53:22 2025 GMT 1588s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1588s Subject Public Key Info: 1588s Public Key Algorithm: rsaEncryption 1588s Public-Key: (1024 bit) 1588s Modulus: 1588s 00:9f:14:30:57:a2:4a:34:ce:c9:92:a2:13:5c:2e: 1588s 8d:1e:79:32:c1:9d:40:e6:39:16:da:84:f9:e2:02: 1588s d5:19:af:e1:6b:9d:6f:ca:20:87:a8:39:bc:c6:4d: 1588s e7:2d:2c:ed:39:dd:6d:03:3d:f7:bf:9e:10:ea:c9: 1588s 2b:a3:a4:98:9f:aa:4c:61:c7:bf:9a:14:c0:6d:8a: 1588s c8:2a:b8:c2:53:c6:9d:d0:da:5b:46:b5:6d:f2:97: 1588s 72:45:13:ec:12:68:56:e1:58:ea:aa:6d:37:b2:55: 1588s 92:15:75:20:02:ed:29:3e:6b:d6:91:2b:07:6f:4d: 1588s 8e:04:e5:f1:54:23:ce:75:79 1588s Exponent: 65537 (0x10001) 1588s X509v3 extensions: 1588s X509v3 Authority Key Identifier: 1588s AA:96:3B:59:06:84:73:EA:C8:FF:22:C2:FD:55:CE:55:0D:31:77:F0 1588s X509v3 Basic Constraints: 1588s CA:FALSE 1588s Netscape Cert Type: 1588s SSL Client, S/MIME 1588s Netscape Comment: 1588s Test Organization Sub Intermediate CA trusted Certificate 1588s X509v3 Subject Key Identifier: 1588s AB:58:DA:80:AE:8F:DB:4B:87:80:14:29:50:01:B2:35:DD:F1:0D:C3 1588s X509v3 Key Usage: critical 1588s Digital Signature, Non Repudiation, Key Encipherment 1588s X509v3 Extended Key Usage: 1588s TLS Web Client Authentication, E-mail Protection 1588s X509v3 Subject Alternative Name: 1588s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1588s Signature Algorithm: sha256WithRSAEncryption 1588s Signature Value: 1588s 18:50:8b:da:7d:18:4a:62:47:83:0b:28:27:22:f9:45:c3:01: 1588s c5:7d:98:dc:66:48:09:17:4e:28:f3:67:75:f7:08:c4:45:ac: 1588s cc:22:6c:f1:fd:c7:19:29:46:d7:5c:40:cb:39:82:11:df:75: 1588s 93:22:2b:d2:f8:09:69:2c:c4:7f:bb:e8:22:e1:cf:1a:af:af: 1588s e7:59:03:1d:55:01:6f:1f:82:8a:2a:9e:bf:da:3a:8c:a2:55: 1588s 97:d7:0b:fe:6f:68:6e:ec:9f:7d:b8:09:75:e6:b1:6d:de:58: 1588s ed:88:a4:94:cc:28:37:a8:ca:91:da:58:bf:c2:40:2c:80:5d: 1588s 90:9e 1588s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1588s + expected_md5=Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 1588s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-10153.pem 1589s + found_md5=Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 1589s + '[' Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 '!=' Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 ']' 1589s + output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-10153-auth.output 1589s ++ basename /tmp/sssd-softhsm2-i4E1ld/SSSD-child-10153-auth.output .output 1589s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-10153-auth.pem 1589s + echo -n 053350 1589s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1589s [p11_child[1960]] [main] (0x0400): p11_child started. 1589s [p11_child[1960]] [main] (0x2000): Running in [auth] mode. 1589s [p11_child[1960]] [main] (0x2000): Running with effective IDs: [0][0]. 1589s [p11_child[1960]] [main] (0x2000): Running with real IDs [0][0]. 1589s [p11_child[1960]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1589s [p11_child[1960]] [do_card] (0x4000): Module List: 1589s [p11_child[1960]] [do_card] (0x4000): common name: [softhsm2]. 1589s [p11_child[1960]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1589s [p11_child[1960]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4e8f5070] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1589s [p11_child[1960]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1589s [p11_child[1960]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x4e8f5070][1318015088] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1589s [p11_child[1960]] [do_card] (0x4000): Login required. 1589s [p11_child[1960]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1589s [p11_child[1960]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1589s [p11_child[1960]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1589s [p11_child[1960]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4e8f5070;slot-manufacturer=SoftHSM%20project;slot-id=1318015088;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1ebf74c6ce8f5070;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1589s [p11_child[1960]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1589s [p11_child[1960]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1589s [p11_child[1960]] [do_card] (0x4000): Certificate verified and validated. 1589s [p11_child[1960]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1589s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-10153-auth.output 1589s + echo '-----BEGIN CERTIFICATE-----' 1589s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-10153-auth.output 1589s + echo '-----END CERTIFICATE-----' 1589s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-10153-auth.pem 1589s Certificate: 1589s Data: 1589s Version: 3 (0x2) 1589s Serial Number: 5 (0x5) 1589s Signature Algorithm: sha256WithRSAEncryption 1589s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1589s Validity 1589s Not Before: Apr 8 18:53:22 2024 GMT 1589s Not After : Apr 8 18:53:22 2025 GMT 1589s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1589s Subject Public Key Info: 1589s Public Key Algorithm: rsaEncryption 1589s Public-Key: (1024 bit) 1589s Modulus: 1589s 00:9f:14:30:57:a2:4a:34:ce:c9:92:a2:13:5c:2e: 1589s 8d:1e:79:32:c1:9d:40:e6:39:16:da:84:f9:e2:02: 1589s d5:19:af:e1:6b:9d:6f:ca:20:87:a8:39:bc:c6:4d: 1589s e7:2d:2c:ed:39:dd:6d:03:3d:f7:bf:9e:10:ea:c9: 1589s 2b:a3:a4:98:9f:aa:4c:61:c7:bf:9a:14:c0:6d:8a: 1589s c8:2a:b8:c2:53:c6:9d:d0:da:5b:46:b5:6d:f2:97: 1589s 72:45:13:ec:12:68:56:e1:58:ea:aa:6d:37:b2:55: 1589s 92:15:75:20:02:ed:29:3e:6b:d6:91:2b:07:6f:4d: 1589s 8e:04:e5:f1:54:23:ce:75:79 1589s Exponent: 65537 (0x10001) 1589s X509v3 extensions: 1589s X509v3 Authority Key Identifier: 1589s AA:96:3B:59:06:84:73:EA:C8:FF:22:C2:FD:55:CE:55:0D:31:77:F0 1589s X509v3 Basic Constraints: 1589s CA:FALSE 1589s Netscape Cert Type: 1589s SSL Client, S/MIME 1589s Netscape Comment: 1589s Test Organization Sub Intermediate CA trusted Certificate 1589s X509v3 Subject Key Identifier: 1589s AB:58:DA:80:AE:8F:DB:4B:87:80:14:29:50:01:B2:35:DD:F1:0D:C3 1589s X509v3 Key Usage: critical 1589s Digital Signature, Non Repudiation, Key Encipherment 1589s X509v3 Extended Key Usage: 1589s TLS Web Client Authentication, E-mail Protection 1589s X509v3 Subject Alternative Name: 1589s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1589s Signature Algorithm: sha256WithRSAEncryption 1589s Signature Value: 1589s 18:50:8b:da:7d:18:4a:62:47:83:0b:28:27:22:f9:45:c3:01: 1589s c5:7d:98:dc:66:48:09:17:4e:28:f3:67:75:f7:08:c4:45:ac: 1589s cc:22:6c:f1:fd:c7:19:29:46:d7:5c:40:cb:39:82:11:df:75: 1589s 93:22:2b:d2:f8:09:69:2c:c4:7f:bb:e8:22:e1:cf:1a:af:af: 1589s e7:59:03:1d:55:01:6f:1f:82:8a:2a:9e:bf:da:3a:8c:a2:55: 1589s 97:d7:0b:fe:6f:68:6e:ec:9f:7d:b8:09:75:e6:b1:6d:de:58: 1589s ed:88:a4:94:cc:28:37:a8:ca:91:da:58:bf:c2:40:2c:80:5d: 1589s 90:9e 1589s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-10153-auth.pem 1589s + found_md5=Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 1589s + '[' Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 '!=' Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 ']' 1589s + invalid_certificate /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem 1589s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem 1589s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1589s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1589s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem 1589s + local verify_option= 1589s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1589s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1589s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1589s + local key_cn 1589s + local key_name 1589s + local tokens_dir 1589s + local output_cert_file 1589s + token_name= 1589s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1589s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1589s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1589s ++ sed -n 's/ *commonName *= //p' 1589s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1589s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1589s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1589s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1589s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1589s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1589s + token_name='Test Organization Sub Int Token' 1589s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1589s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1589s Test Organization Sub Int Token 1589s + echo 'Test Organization Sub Int Token' 1589s + '[' -n '' ']' 1589s + local output_base_name=SSSD-child-16584 1589s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-16584.output 1589s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-16584.pem 1589s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem 1589s [p11_child[1970]] [main] (0x0400): p11_child started. 1589s [p11_child[1970]] [main] (0x2000): Running in [pre-auth] mode. 1589s [p11_child[1970]] [main] (0x2000): Running with effective IDs: [0][0]. 1589s [p11_child[1970]] [main] (0x2000): Running with real IDs [0][0]. 1589s [p11_child[1970]] [do_card] (0x4000): Module List: 1589s [p11_child[1970]] [do_card] (0x4000): common name: [softhsm2]. 1589s [p11_child[1970]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1589s [p11_child[1970]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4e8f5070] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1589s [p11_child[1970]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1589s [p11_child[1970]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x4e8f5070][1318015088] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1589s [p11_child[1970]] [do_card] (0x4000): Login NOT required. 1589s [p11_child[1970]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1589s [p11_child[1970]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1589s [p11_child[1970]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 1589s [p11_child[1970]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 1589s [p11_child[1970]] [do_card] (0x4000): No certificate found. 1589s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-16584.output 1589s + return 2 1589s + invalid_certificate /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 /tmp/sssd-softhsm2-i4E1ld/test-root-intermediate-chain-CA.pem partial_chain 1589s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 /tmp/sssd-softhsm2-i4E1ld/test-root-intermediate-chain-CA.pem partial_chain 1589s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1589s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1589s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-root-intermediate-chain-CA.pem 1589s + local verify_option=partial_chain 1589s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1589s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1589s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1589s + local key_cn 1589s + local key_name 1589s + local tokens_dir 1589s + local output_cert_file 1589s + token_name= 1589s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1589s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1589s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1589s ++ sed -n 's/ *commonName *= //p' 1589s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1589s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1589s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1589s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1589s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1589s Test Organization Sub Int Token 1589s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1589s + token_name='Test Organization Sub Int Token' 1589s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1589s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1589s + echo 'Test Organization Sub Int Token' 1589s + '[' -n partial_chain ']' 1589s + local verify_arg=--verify=partial_chain 1589s + local output_base_name=SSSD-child-27424 1589s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-27424.output 1589s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-27424.pem 1589s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-root-intermediate-chain-CA.pem 1589s [p11_child[1977]] [main] (0x0400): p11_child started. 1589s [p11_child[1977]] [main] (0x2000): Running in [pre-auth] mode. 1589s [p11_child[1977]] [main] (0x2000): Running with effective IDs: [0][0]. 1589s [p11_child[1977]] [main] (0x2000): Running with real IDs [0][0]. 1589s [p11_child[1977]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1589s [p11_child[1977]] [do_card] (0x4000): Module List: 1589s [p11_child[1977]] [do_card] (0x4000): common name: [softhsm2]. 1589s [p11_child[1977]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1589s [p11_child[1977]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4e8f5070] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1589s [p11_child[1977]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1589s [p11_child[1977]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x4e8f5070][1318015088] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1589s [p11_child[1977]] [do_card] (0x4000): Login NOT required. 1589s [p11_child[1977]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1589s [p11_child[1977]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1589s [p11_child[1977]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 1589s [p11_child[1977]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 1589s [p11_child[1977]] [do_card] (0x4000): No certificate found. 1589s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-27424.output 1589s + return 2 1589s + valid_certificate /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem partial_chain 1589s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem partial_chain 1589s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1589s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1589s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem 1589s + local verify_option=partial_chain 1589s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1589s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1589s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1589s + local key_cn 1589s + local key_name 1589s + local tokens_dir 1589s + local output_cert_file 1589s + token_name= 1589s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1589s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1589s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1589s ++ sed -n 's/ *commonName *= //p' 1589s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1589s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1589s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1589s Test Organization Sub Int Token 1589s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1589s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1589s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1589s + token_name='Test Organization Sub Int Token' 1589s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1589s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1589s + echo 'Test Organization Sub Int Token' 1589s + '[' -n partial_chain ']' 1589s + local verify_arg=--verify=partial_chain 1589s + local output_base_name=SSSD-child-29095 1589s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-29095.output 1589s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-29095.pem 1589s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem 1589s [p11_child[1984]] [main] (0x0400): p11_child started. 1589s [p11_child[1984]] [main] (0x2000): Running in [pre-auth] mode. 1589s [p11_child[1984]] [main] (0x2000): Running with effective IDs: [0][0]. 1589s [p11_child[1984]] [main] (0x2000): Running with real IDs [0][0]. 1589s [p11_child[1984]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1589s [p11_child[1984]] [do_card] (0x4000): Module List: 1589s [p11_child[1984]] [do_card] (0x4000): common name: [softhsm2]. 1589s [p11_child[1984]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1589s [p11_child[1984]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4e8f5070] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1589s [p11_child[1984]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1589s [p11_child[1984]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x4e8f5070][1318015088] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1589s [p11_child[1984]] [do_card] (0x4000): Login NOT required. 1589s [p11_child[1984]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1589s [p11_child[1984]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1589s [p11_child[1984]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1589s [p11_child[1984]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4e8f5070;slot-manufacturer=SoftHSM%20project;slot-id=1318015088;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1ebf74c6ce8f5070;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1589s [p11_child[1984]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1589s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-29095.output 1589s + echo '-----BEGIN CERTIFICATE-----' 1589s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-29095.output 1589s + echo '-----END CERTIFICATE-----' 1589s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-29095.pem 1590s Certificate: 1590s Data: 1590s Version: 3 (0x2) 1590s Serial Number: 5 (0x5) 1590s Signature Algorithm: sha256WithRSAEncryption 1590s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1590s Validity 1590s Not Before: Apr 8 18:53:22 2024 GMT 1590s Not After : Apr 8 18:53:22 2025 GMT 1590s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1590s Subject Public Key Info: 1590s Public Key Algorithm: rsaEncryption 1590s Public-Key: (1024 bit) 1590s Modulus: 1590s 00:9f:14:30:57:a2:4a:34:ce:c9:92:a2:13:5c:2e: 1590s 8d:1e:79:32:c1:9d:40:e6:39:16:da:84:f9:e2:02: 1590s d5:19:af:e1:6b:9d:6f:ca:20:87:a8:39:bc:c6:4d: 1590s e7:2d:2c:ed:39:dd:6d:03:3d:f7:bf:9e:10:ea:c9: 1590s 2b:a3:a4:98:9f:aa:4c:61:c7:bf:9a:14:c0:6d:8a: 1590s c8:2a:b8:c2:53:c6:9d:d0:da:5b:46:b5:6d:f2:97: 1590s 72:45:13:ec:12:68:56:e1:58:ea:aa:6d:37:b2:55: 1590s 92:15:75:20:02:ed:29:3e:6b:d6:91:2b:07:6f:4d: 1590s 8e:04:e5:f1:54:23:ce:75:79 1590s Exponent: 65537 (0x10001) 1590s X509v3 extensions: 1590s X509v3 Authority Key Identifier: 1590s AA:96:3B:59:06:84:73:EA:C8:FF:22:C2:FD:55:CE:55:0D:31:77:F0 1590s X509v3 Basic Constraints: 1590s CA:FALSE 1590s Netscape Cert Type: 1590s SSL Client, S/MIME 1590s Netscape Comment: 1590s Test Organization Sub Intermediate CA trusted Certificate 1590s X509v3 Subject Key Identifier: 1590s AB:58:DA:80:AE:8F:DB:4B:87:80:14:29:50:01:B2:35:DD:F1:0D:C3 1590s X509v3 Key Usage: critical 1590s Digital Signature, Non Repudiation, Key Encipherment 1590s X509v3 Extended Key Usage: 1590s TLS Web Client Authentication, E-mail Protection 1590s X509v3 Subject Alternative Name: 1590s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1590s Signature Algorithm: sha256WithRSAEncryption 1590s Signature Value: 1590s 18:50:8b:da:7d:18:4a:62:47:83:0b:28:27:22:f9:45:c3:01: 1590s c5:7d:98:dc:66:48:09:17:4e:28:f3:67:75:f7:08:c4:45:ac: 1590s cc:22:6c:f1:fd:c7:19:29:46:d7:5c:40:cb:39:82:11:df:75: 1590s 93:22:2b:d2:f8:09:69:2c:c4:7f:bb:e8:22:e1:cf:1a:af:af: 1590s e7:59:03:1d:55:01:6f:1f:82:8a:2a:9e:bf:da:3a:8c:a2:55: 1590s 97:d7:0b:fe:6f:68:6e:ec:9f:7d:b8:09:75:e6:b1:6d:de:58: 1590s ed:88:a4:94:cc:28:37:a8:ca:91:da:58:bf:c2:40:2c:80:5d: 1590s 90:9e 1590s + local found_md5 expected_md5 1590s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1590s + expected_md5=Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 1590s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-29095.pem 1590s + found_md5=Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 1590s + '[' Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 '!=' Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 ']' 1590s + output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-29095-auth.output 1590s ++ basename /tmp/sssd-softhsm2-i4E1ld/SSSD-child-29095-auth.output .output 1590s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-29095-auth.pem 1590s + echo -n 053350 1590s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1590s [p11_child[1992]] [main] (0x0400): p11_child started. 1590s [p11_child[1992]] [main] (0x2000): Running in [auth] mode. 1590s [p11_child[1992]] [main] (0x2000): Running with effective IDs: [0][0]. 1590s [p11_child[1992]] [main] (0x2000): Running with real IDs [0][0]. 1590s [p11_child[1992]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1590s [p11_child[1992]] [do_card] (0x4000): Module List: 1590s [p11_child[1992]] [do_card] (0x4000): common name: [softhsm2]. 1590s [p11_child[1992]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1590s [p11_child[1992]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4e8f5070] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1590s [p11_child[1992]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1590s [p11_child[1992]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x4e8f5070][1318015088] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1590s [p11_child[1992]] [do_card] (0x4000): Login required. 1590s [p11_child[1992]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1590s [p11_child[1992]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1590s [p11_child[1992]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1590s [p11_child[1992]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4e8f5070;slot-manufacturer=SoftHSM%20project;slot-id=1318015088;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1ebf74c6ce8f5070;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1590s [p11_child[1992]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1590s [p11_child[1992]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1590s [p11_child[1992]] [do_card] (0x4000): Certificate verified and validated. 1590s [p11_child[1992]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1590s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-29095-auth.output 1590s + echo '-----BEGIN CERTIFICATE-----' 1590s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-29095-auth.output 1590s + echo '-----END CERTIFICATE-----' 1590s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-29095-auth.pem 1590s Certificate: 1590s Data: 1590s Version: 3 (0x2) 1590s Serial Number: 5 (0x5) 1590s Signature Algorithm: sha256WithRSAEncryption 1590s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1590s Validity 1590s Not Before: Apr 8 18:53:22 2024 GMT 1590s Not After : Apr 8 18:53:22 2025 GMT 1590s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1590s Subject Public Key Info: 1590s Public Key Algorithm: rsaEncryption 1590s Public-Key: (1024 bit) 1590s Modulus: 1590s 00:9f:14:30:57:a2:4a:34:ce:c9:92:a2:13:5c:2e: 1590s 8d:1e:79:32:c1:9d:40:e6:39:16:da:84:f9:e2:02: 1590s d5:19:af:e1:6b:9d:6f:ca:20:87:a8:39:bc:c6:4d: 1590s e7:2d:2c:ed:39:dd:6d:03:3d:f7:bf:9e:10:ea:c9: 1590s 2b:a3:a4:98:9f:aa:4c:61:c7:bf:9a:14:c0:6d:8a: 1590s c8:2a:b8:c2:53:c6:9d:d0:da:5b:46:b5:6d:f2:97: 1590s 72:45:13:ec:12:68:56:e1:58:ea:aa:6d:37:b2:55: 1590s 92:15:75:20:02:ed:29:3e:6b:d6:91:2b:07:6f:4d: 1590s 8e:04:e5:f1:54:23:ce:75:79 1590s Exponent: 65537 (0x10001) 1590s X509v3 extensions: 1590s X509v3 Authority Key Identifier: 1590s AA:96:3B:59:06:84:73:EA:C8:FF:22:C2:FD:55:CE:55:0D:31:77:F0 1590s X509v3 Basic Constraints: 1590s CA:FALSE 1590s Netscape Cert Type: 1590s SSL Client, S/MIME 1590s Netscape Comment: 1590s Test Organization Sub Intermediate CA trusted Certificate 1590s X509v3 Subject Key Identifier: 1590s AB:58:DA:80:AE:8F:DB:4B:87:80:14:29:50:01:B2:35:DD:F1:0D:C3 1590s X509v3 Key Usage: critical 1590s Digital Signature, Non Repudiation, Key Encipherment 1590s X509v3 Extended Key Usage: 1590s TLS Web Client Authentication, E-mail Protection 1590s X509v3 Subject Alternative Name: 1590s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1590s Signature Algorithm: sha256WithRSAEncryption 1590s Signature Value: 1590s 18:50:8b:da:7d:18:4a:62:47:83:0b:28:27:22:f9:45:c3:01: 1590s c5:7d:98:dc:66:48:09:17:4e:28:f3:67:75:f7:08:c4:45:ac: 1590s cc:22:6c:f1:fd:c7:19:29:46:d7:5c:40:cb:39:82:11:df:75: 1590s 93:22:2b:d2:f8:09:69:2c:c4:7f:bb:e8:22:e1:cf:1a:af:af: 1590s e7:59:03:1d:55:01:6f:1f:82:8a:2a:9e:bf:da:3a:8c:a2:55: 1590s 97:d7:0b:fe:6f:68:6e:ec:9f:7d:b8:09:75:e6:b1:6d:de:58: 1590s ed:88:a4:94:cc:28:37:a8:ca:91:da:58:bf:c2:40:2c:80:5d: 1590s 90:9e 1590s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-29095-auth.pem 1590s + found_md5=Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 1590s + '[' Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 '!=' Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 ']' 1590s + valid_certificate /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 /tmp/sssd-softhsm2-i4E1ld/test-intermediate-sub-chain-CA.pem partial_chain 1590s + check_certificate /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 /tmp/sssd-softhsm2-i4E1ld/test-intermediate-sub-chain-CA.pem partial_chain 1590s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1590s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1590s + local key_ring=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-sub-chain-CA.pem 1590s + local verify_option=partial_chain 1590s + prepare_softhsm2_card /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1590s + local certificate=/tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1590s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-9172 1590s + local key_cn 1590s + local key_name 1590s + local tokens_dir 1590s + local output_cert_file 1590s + token_name= 1590s ++ basename /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1590s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1590s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1590s ++ sed -n 's/ *commonName *= //p' 1590s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1590s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1590s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1590s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1590s ++ basename /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1590s + tokens_dir=/tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1590s + token_name='Test Organization Sub Int Token' 1590s + '[' '!' -e /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1590s + '[' '!' -d /tmp/sssd-softhsm2-i4E1ld/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1590s + echo 'Test Organization Sub Int Token' 1590s + '[' -n partial_chain ']' 1590s + local verify_arg=--verify=partial_chain 1590s + local output_base_name=SSSD-child-27880 1590s + local output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-27880.output 1590s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-27880.pem 1590s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-sub-chain-CA.pem 1590s Test Organization Sub Int Token 1590s [p11_child[2002]] [main] (0x0400): p11_child started. 1590s [p11_child[2002]] [main] (0x2000): Running in [pre-auth] mode. 1590s [p11_child[2002]] [main] (0x2000): Running with effective IDs: [0][0]. 1590s [p11_child[2002]] [main] (0x2000): Running with real IDs [0][0]. 1590s [p11_child[2002]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1590s [p11_child[2002]] [do_card] (0x4000): Module List: 1590s [p11_child[2002]] [do_card] (0x4000): common name: [softhsm2]. 1590s [p11_child[2002]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1590s [p11_child[2002]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4e8f5070] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1590s [p11_child[2002]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1590s [p11_child[2002]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x4e8f5070][1318015088] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1590s [p11_child[2002]] [do_card] (0x4000): Login NOT required. 1590s [p11_child[2002]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1590s [p11_child[2002]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1590s [p11_child[2002]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1590s [p11_child[2002]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4e8f5070;slot-manufacturer=SoftHSM%20project;slot-id=1318015088;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1ebf74c6ce8f5070;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1590s [p11_child[2002]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1590s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-27880.output 1590s + echo '-----BEGIN CERTIFICATE-----' 1590s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-27880.output 1590s + echo '-----END CERTIFICATE-----' 1590s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-27880.pem 1590s + local found_md5 expected_md5 1590s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/test-sub-intermediate-CA-trusted-certificate-0001.pem 1591s Certificate: 1591s Data: 1591s Version: 3 (0x2) 1591s Serial Number: 5 (0x5) 1591s Signature Algorithm: sha256WithRSAEncryption 1591s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1591s Validity 1591s Not Before: Apr 8 18:53:22 2024 GMT 1591s Not After : Apr 8 18:53:22 2025 GMT 1591s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1591s Subject Public Key Info: 1591s Public Key Algorithm: rsaEncryption 1591s Public-Key: (1024 bit) 1591s Modulus: 1591s 00:9f:14:30:57:a2:4a:34:ce:c9:92:a2:13:5c:2e: 1591s 8d:1e:79:32:c1:9d:40:e6:39:16:da:84:f9:e2:02: 1591s d5:19:af:e1:6b:9d:6f:ca:20:87:a8:39:bc:c6:4d: 1591s e7:2d:2c:ed:39:dd:6d:03:3d:f7:bf:9e:10:ea:c9: 1591s 2b:a3:a4:98:9f:aa:4c:61:c7:bf:9a:14:c0:6d:8a: 1591s c8:2a:b8:c2:53:c6:9d:d0:da:5b:46:b5:6d:f2:97: 1591s 72:45:13:ec:12:68:56:e1:58:ea:aa:6d:37:b2:55: 1591s 92:15:75:20:02:ed:29:3e:6b:d6:91:2b:07:6f:4d: 1591s 8e:04:e5:f1:54:23:ce:75:79 1591s Exponent: 65537 (0x10001) 1591s X509v3 extensions: 1591s X509v3 Authority Key Identifier: 1591s AA:96:3B:59:06:84:73:EA:C8:FF:22:C2:FD:55:CE:55:0D:31:77:F0 1591s X509v3 Basic Constraints: 1591s CA:FALSE 1591s Netscape Cert Type: 1591s SSL Client, S/MIME 1591s Netscape Comment: 1591s Test Organization Sub Intermediate CA trusted Certificate 1591s X509v3 Subject Key Identifier: 1591s AB:58:DA:80:AE:8F:DB:4B:87:80:14:29:50:01:B2:35:DD:F1:0D:C3 1591s X509v3 Key Usage: critical 1591s Digital Signature, Non Repudiation, Key Encipherment 1591s X509v3 Extended Key Usage: 1591s TLS Web Client Authentication, E-mail Protection 1591s X509v3 Subject Alternative Name: 1591s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1591s Signature Algorithm: sha256WithRSAEncryption 1591s Signature Value: 1591s 18:50:8b:da:7d:18:4a:62:47:83:0b:28:27:22:f9:45:c3:01: 1591s c5:7d:98:dc:66:48:09:17:4e:28:f3:67:75:f7:08:c4:45:ac: 1591s cc:22:6c:f1:fd:c7:19:29:46:d7:5c:40:cb:39:82:11:df:75: 1591s 93:22:2b:d2:f8:09:69:2c:c4:7f:bb:e8:22:e1:cf:1a:af:af: 1591s e7:59:03:1d:55:01:6f:1f:82:8a:2a:9e:bf:da:3a:8c:a2:55: 1591s 97:d7:0b:fe:6f:68:6e:ec:9f:7d:b8:09:75:e6:b1:6d:de:58: 1591s ed:88:a4:94:cc:28:37:a8:ca:91:da:58:bf:c2:40:2c:80:5d: 1591s 90:9e 1591s + expected_md5=Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 1591s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-27880.pem 1591s + found_md5=Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 1591s + '[' Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 '!=' Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 ']' 1591s + output_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-27880-auth.output 1591s ++ basename /tmp/sssd-softhsm2-i4E1ld/SSSD-child-27880-auth.output .output 1591s + output_cert_file=/tmp/sssd-softhsm2-i4E1ld/SSSD-child-27880-auth.pem 1591s + echo -n 053350 1591s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-i4E1ld/test-intermediate-sub-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1591s [p11_child[2010]] [main] (0x0400): p11_child started. 1591s [p11_child[2010]] [main] (0x2000): Running in [auth] mode. 1591s [p11_child[2010]] [main] (0x2000): Running with effective IDs: [0][0]. 1591s [p11_child[2010]] [main] (0x2000): Running with real IDs [0][0]. 1591s [p11_child[2010]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1591s [p11_child[2010]] [do_card] (0x4000): Module List: 1591s [p11_child[2010]] [do_card] (0x4000): common name: [softhsm2]. 1591s [p11_child[2010]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1591s [p11_child[2010]] [do_card] (0x4000): Description [SoftHSM slot ID 0x4e8f5070] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1591s [p11_child[2010]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1591s [p11_child[2010]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x4e8f5070][1318015088] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 1591s [p11_child[2010]] [do_card] (0x4000): Login required. 1591s [p11_child[2010]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1591s [p11_child[2010]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1591s [p11_child[2010]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1591s [p11_child[2010]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x4e8f5070;slot-manufacturer=SoftHSM%20project;slot-id=1318015088;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1ebf74c6ce8f5070;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1591s [p11_child[2010]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1591s [p11_child[2010]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1591s [p11_child[2010]] [do_card] (0x4000): Certificate verified and validated. 1591s [p11_child[2010]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1591s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-27880-auth.output 1591s + echo '-----BEGIN CERTIFICATE-----' 1591s + tail -n1 /tmp/sssd-softhsm2-i4E1ld/SSSD-child-27880-auth.output 1591s + echo '-----END CERTIFICATE-----' 1591s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-27880-auth.pem 1591s Certificate: 1591s Data: 1591s Version: 3 (0x2) 1591s Serial Number: 5 (0x5) 1591s Signature Algorithm: sha256WithRSAEncryption 1591s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1591s Validity 1591s Not Before: Apr 8 18:53:22 2024 GMT 1591s Not After : Apr 8 18:53:22 2025 GMT 1591s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1591s Subject Public Key Info: 1591s Public Key Algorithm: rsaEncryption 1591s Public-Key: (1024 bit) 1591s Modulus: 1591s 00:9f:14:30:57:a2:4a:34:ce:c9:92:a2:13:5c:2e: 1591s 8d:1e:79:32:c1:9d:40:e6:39:16:da:84:f9:e2:02: 1591s d5:19:af:e1:6b:9d:6f:ca:20:87:a8:39:bc:c6:4d: 1591s e7:2d:2c:ed:39:dd:6d:03:3d:f7:bf:9e:10:ea:c9: 1591s 2b:a3:a4:98:9f:aa:4c:61:c7:bf:9a:14:c0:6d:8a: 1591s c8:2a:b8:c2:53:c6:9d:d0:da:5b:46:b5:6d:f2:97: 1591s 72:45:13:ec:12:68:56:e1:58:ea:aa:6d:37:b2:55: 1591s 92:15:75:20:02:ed:29:3e:6b:d6:91:2b:07:6f:4d: 1591s 8e:04:e5:f1:54:23:ce:75:79 1591s Exponent: 65537 (0x10001) 1591s X509v3 extensions: 1591s X509v3 Authority Key Identifier: 1591s AA:96:3B:59:06:84:73:EA:C8:FF:22:C2:FD:55:CE:55:0D:31:77:F0 1591s X509v3 Basic Constraints: 1591s CA:FALSE 1591s Netscape Cert Type: 1591s SSL Client, S/MIME 1591s Netscape Comment: 1591s Test Organization Sub Intermediate CA trusted Certificate 1591s X509v3 Subject Key Identifier: 1591s AB:58:DA:80:AE:8F:DB:4B:87:80:14:29:50:01:B2:35:DD:F1:0D:C3 1591s X509v3 Key Usage: critical 1591s Digital Signature, Non Repudiation, Key Encipherment 1591s X509v3 Extended Key Usage: 1591s TLS Web Client Authentication, E-mail Protection 1591s X509v3 Subject Alternative Name: 1591s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1591s Signature Algorithm: sha256WithRSAEncryption 1591s Signature Value: 1591s 18:50:8b:da:7d:18:4a:62:47:83:0b:28:27:22:f9:45:c3:01: 1591s c5:7d:98:dc:66:48:09:17:4e:28:f3:67:75:f7:08:c4:45:ac: 1591s cc:22:6c:f1:fd:c7:19:29:46:d7:5c:40:cb:39:82:11:df:75: 1591s 93:22:2b:d2:f8:09:69:2c:c4:7f:bb:e8:22:e1:cf:1a:af:af: 1591s e7:59:03:1d:55:01:6f:1f:82:8a:2a:9e:bf:da:3a:8c:a2:55: 1591s 97:d7:0b:fe:6f:68:6e:ec:9f:7d:b8:09:75:e6:b1:6d:de:58: 1591s ed:88:a4:94:cc:28:37:a8:ca:91:da:58:bf:c2:40:2c:80:5d: 1591s 90:9e 1591s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-i4E1ld/SSSD-child-27880-auth.pem 1591s + found_md5=Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 1591s + '[' Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 '!=' Modulus=9F143057A24A34CEC992A2135C2E8D1E7932C19D40E63916DA84F9E202D519AFE16B9D6FCA2087A839BCC64DE72D2CED39DD6D033DF7BF9E10EAC92BA3A4989FAA4C61C7BF9A14C06D8AC82AB8C253C69DD0DA5B46B56DF297724513EC126856E158EAAA6D37B2559215752002ED293E6BD6912B076F4D8E04E5F15423CE7579 ']' 1591s 1591s Test completed, Root CA and intermediate issued certificates verified! 1591s + set +x 1592s autopkgtest [18:53:38]: test sssd-softhism2-certificates-tests.sh: -----------------------] 1597s sssd-softhism2-certificates-tests.sh PASS 1597s autopkgtest [18:53:43]: test sssd-softhism2-certificates-tests.sh: - - - - - - - - - - results - - - - - - - - - - 1602s autopkgtest [18:53:48]: test sssd-smart-card-pam-auth-configs: preparing testbed 1613s Reading package lists... 1613s Building dependency tree... 1613s Reading state information... 1615s Starting pkgProblemResolver with broken count: 0 1615s Starting 2 pkgProblemResolver with broken count: 0 1615s Done 1617s The following additional packages will be installed: 1617s pamtester 1617s The following NEW packages will be installed: 1617s autopkgtest-satdep pamtester 1617s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 1617s Need to get 11.4 kB/12.1 kB of archives. 1617s After this operation, 31.7 kB of additional disk space will be used. 1617s Get:1 /tmp/autopkgtest.cbWWj9/4-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [760 B] 1618s Get:2 http://ftpmaster.internal/ubuntu noble/universe armhf pamtester armhf 0.1.2-4 [11.4 kB] 1619s Fetched 11.4 kB in 0s (57.2 kB/s) 1619s Selecting previously unselected package pamtester. 1619s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59068 files and directories currently installed.) 1619s Preparing to unpack .../pamtester_0.1.2-4_armhf.deb ... 1619s Unpacking pamtester (0.1.2-4) ... 1619s Selecting previously unselected package autopkgtest-satdep. 1619s Preparing to unpack .../4-autopkgtest-satdep.deb ... 1619s Unpacking autopkgtest-satdep (0) ... 1619s Setting up pamtester (0.1.2-4) ... 1619s Setting up autopkgtest-satdep (0) ... 1619s Processing triggers for man-db (2.12.0-4build1) ... 1639s (Reading database ... 59074 files and directories currently installed.) 1639s Removing autopkgtest-satdep (0) ... 1645s autopkgtest [18:54:31]: test sssd-smart-card-pam-auth-configs: env OFFLINE_MODE=1 bash debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 1645s autopkgtest [18:54:31]: test sssd-smart-card-pam-auth-configs: [----------------------- 1648s + '[' -z ubuntu ']' 1648s + export DEBIAN_FRONTEND=noninteractive 1648s + DEBIAN_FRONTEND=noninteractive 1648s + required_tools=(pamtester softhsm2-util sssd) 1648s + [[ ! -v OFFLINE_MODE ]] 1648s + for cmd in "${required_tools[@]}" 1648s + command -v pamtester 1648s + for cmd in "${required_tools[@]}" 1648s + command -v softhsm2-util 1648s + for cmd in "${required_tools[@]}" 1648s + command -v sssd 1648s + PIN=123456 1648s ++ mktemp -d -t sssd-softhsm2-certs-XXXXXX 1648s + tmpdir=/tmp/sssd-softhsm2-certs-ozyxRo 1648s + backupsdir= 1648s + alternative_pam_configs=(sss-smart-card-optional sss-smart-card-required) 1648s + declare -a restore_paths 1648s + declare -a delete_paths 1648s + trap handle_exit EXIT 1648s ++ dirname debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 1648s + tester=debian/tests/sssd-softhism2-certificates-tests.sh 1648s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 1648s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 1648s + export PIN TEST_TMPDIR=/tmp/sssd-softhsm2-certs-ozyxRo GENERATE_SMART_CARDS=1 KEEP_TEMPORARY_FILES=1 NO_SSSD_TESTS=1 1648s + TEST_TMPDIR=/tmp/sssd-softhsm2-certs-ozyxRo 1648s + GENERATE_SMART_CARDS=1 1648s + KEEP_TEMPORARY_FILES=1 1648s + NO_SSSD_TESTS=1 1648s + bash debian/tests/sssd-softhism2-certificates-tests.sh 1648s + '[' -z ubuntu ']' 1648s + required_tools=(p11tool openssl softhsm2-util) 1648s + for cmd in "${required_tools[@]}" 1648s + command -v p11tool 1648s + for cmd in "${required_tools[@]}" 1648s + command -v openssl 1648s + for cmd in "${required_tools[@]}" 1648s + command -v softhsm2-util 1648s + PIN=123456 1648s +++ head -n 1 1648s +++ find /usr/lib/softhsm/libsofthsm2.so 1648s ++ realpath /usr/lib/softhsm/libsofthsm2.so 1648s + SOFTHSM2_MODULE=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 1648s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 1648s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 1648s + '[' '!' -v NO_SSSD_TESTS ']' 1648s + '[' '!' -e /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so ']' 1648s + tmpdir=/tmp/sssd-softhsm2-certs-ozyxRo 1648s + keys_size=1024 1648s + [[ ! -v KEEP_TEMPORARY_FILES ]] 1648s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 1648s + echo -n 01 1648s + touch /tmp/sssd-softhsm2-certs-ozyxRo/index.txt 1648s + mkdir -p /tmp/sssd-softhsm2-certs-ozyxRo/new_certs 1648s + cat 1648s + root_ca_key_pass=pass:random-root-CA-password-32711 1648s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-key.pem -passout pass:random-root-CA-password-32711 1024 1648s + openssl req -passin pass:random-root-CA-password-32711 -batch -config /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA.pem 1648s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA.pem 1648s + cat 1648s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-22649 1648s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-22649 1024 1648s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-22649 -config /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-32711 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-certificate-request.pem 1648s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-certificate-request.pem 1648s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA.config -passin pass:random-root-CA-password-32711 -keyfile /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem 1648s Certificate Request: 1648s Data: 1648s Version: 1 (0x0) 1648s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1648s Subject Public Key Info: 1648s Public Key Algorithm: rsaEncryption 1648s Public-Key: (1024 bit) 1648s Modulus: 1648s 00:b8:33:c0:aa:5a:06:f6:5c:6a:8c:0c:82:37:6a: 1648s 74:4a:d1:60:46:5c:18:cf:4e:d7:e2:1a:ba:29:b5: 1648s 94:f7:b4:90:0a:e0:68:99:33:d4:6a:7d:06:de:f4: 1648s 49:d9:dc:2c:f8:e5:38:82:4e:df:31:47:0b:a2:0f: 1648s 53:f8:86:24:cf:5a:fb:a4:00:a5:e4:4a:7d:86:ce: 1648s 39:d4:46:a7:96:89:7d:bc:6e:47:20:47:1b:21:66: 1648s b8:2e:8a:24:18:d0:f4:9b:b1:20:37:12:3b:41:f1: 1648s 7e:62:29:2d:34:6d:04:22:dc:97:53:dc:d5:c3:ef: 1648s 04:f6:ee:ae:6c:39:2d:5f:d5 1648s Exponent: 65537 (0x10001) 1648s Attributes: 1648s (none) 1648s Requested Extensions: 1648s Signature Algorithm: sha256WithRSAEncryption 1648s Signature Value: 1648s 01:1c:b7:a6:cc:11:5d:5a:5e:8f:90:31:26:e9:be:3c:0a:0e: 1648s 14:e4:78:2c:60:3c:c7:36:ad:43:bd:3c:af:c4:c7:7a:6f:bb: 1648s dd:65:66:dc:07:4c:5b:0c:ee:47:6b:f1:4a:e0:e3:b3:47:52: 1648s 43:3a:fb:40:58:43:88:c5:10:b0:2d:f1:e8:09:48:ee:30:4c: 1648s 21:f3:fd:a6:23:e2:95:39:c6:a6:c9:4c:ce:2c:35:cc:df:06: 1648s 34:a4:86:bc:7b:41:4f:93:61:76:5d:f8:e2:b7:3c:bc:7b:b3: 1648s f9:e0:f7:6d:b9:84:8b:00:bf:a8:96:ca:53:af:4c:26:a3:3b: 1648s 6b:ba 1648s Using configuration from /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA.config 1648s Check that the request matches the signature 1648s Signature ok 1648s Certificate Details: 1648s Serial Number: 1 (0x1) 1648s Validity 1648s Not Before: Apr 8 18:54:34 2024 GMT 1648s Not After : Apr 8 18:54:34 2025 GMT 1648s Subject: 1648s organizationName = Test Organization 1648s organizationalUnitName = Test Organization Unit 1648s commonName = Test Organization Intermediate CA 1648s X509v3 extensions: 1648s X509v3 Subject Key Identifier: 1648s 07:77:0F:48:6D:F2:9E:87:C7:92:FD:FD:37:CC:55:23:0B:DC:0E:D5 1648s X509v3 Authority Key Identifier: 1648s keyid:64:4F:64:31:E5:A6:7E:79:CB:44:1A:84:09:CE:C1:52:02:21:C0:22 1648s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 1648s serial:00 1648s X509v3 Basic Constraints: 1648s CA:TRUE 1648s X509v3 Key Usage: critical 1648s Digital Signature, Certificate Sign, CRL Sign 1648s Certificate is to be certified until Apr 8 18:54:34 2025 GMT (365 days) 1648s 1648s Write out database with 1 new entries 1648s Database updated 1648s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem 1648s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem 1648s /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem: OK 1649s + cat 1649s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-17533 1649s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-17533 1024 1649s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-17533 -config /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-22649 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-certificate-request.pem 1649s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-certificate-request.pem 1649s Certificate Request: 1649s Data: 1649s Version: 1 (0x0) 1649s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1649s Subject Public Key Info: 1649s Public Key Algorithm: rsaEncryption 1649s Public-Key: (1024 bit) 1649s Modulus: 1649s 00:d5:83:4b:61:dc:2e:a9:e1:cc:4b:ba:06:9d:b9: 1649s 26:9a:97:95:a2:09:5b:f9:a9:86:e8:3c:74:cc:78: 1649s 29:f0:29:d1:4b:a9:68:e6:c2:89:94:0a:aa:3b:bc: 1649s cc:79:6d:f3:80:96:a9:08:c3:b8:e3:20:9f:9d:ac: 1649s c4:ff:d3:36:35:05:6b:c0:4f:9a:0b:28:48:81:59: 1649s 3d:f1:92:90:9f:08:77:2d:7f:4f:89:15:49:87:2c: 1649s 0d:c2:c6:bc:1d:85:96:67:c1:23:ba:30:72:d0:97: 1649s 74:48:9b:2f:71:bb:9b:6a:83:63:b6:6b:e4:aa:48: 1649s 5a:64:3d:2f:5c:73:d7:22:03 1649s Exponent: 65537 (0x10001) 1649s Attributes: 1649s (none) 1649s Requested Extensions: 1649s Signature Algorithm: sha256WithRSAEncryption 1649s Signature Value: 1649s 98:0d:b3:59:f8:9a:ca:bb:61:5c:61:da:cc:a3:63:21:81:c8: 1649s 64:ae:d3:1a:74:8e:e1:82:fd:4d:a5:f3:78:26:fe:cb:d4:e6: 1649s 3f:71:ce:9f:bc:69:97:c0:e7:51:3b:37:40:83:fa:e1:df:56: 1649s ed:f4:0f:db:c4:17:d4:7e:e5:1b:7c:5d:52:e0:e2:13:d8:79: 1649s 5e:21:70:6e:01:6e:bd:1a:b8:58:ae:9c:a9:88:7e:1f:ed:18: 1649s f3:85:9b:c5:25:1f:71:43:7f:d2:a4:f6:5a:d5:6a:bd:1d:f7: 1649s 10:85:93:ed:90:17:d1:1a:10:e9:a8:e2:a3:66:89:7a:de:8d: 1649s 06:56 1649s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-22649 -keyfile /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.pem 1649s Using configuration from /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.config 1649s Check that the request matches the signature 1649s Signature ok 1649s Certificate Details: 1649s Serial Number: 2 (0x2) 1649s Validity 1649s Not Before: Apr 8 18:54:35 2024 GMT 1649s Not After : Apr 8 18:54:35 2025 GMT 1649s Subject: 1649s organizationName = Test Organization 1649s organizationalUnitName = Test Organization Unit 1649s commonName = Test Organization Sub Intermediate CA 1649s X509v3 extensions: 1649s X509v3 Subject Key Identifier: 1649s 46:E9:7C:52:AC:A6:EF:B5:4A:3A:99:0B:1A:9A:D0:A0:C9:9F:0F:69 1649s X509v3 Authority Key Identifier: 1649s keyid:07:77:0F:48:6D:F2:9E:87:C7:92:FD:FD:37:CC:55:23:0B:DC:0E:D5 1649s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 1649s serial:01 1649s X509v3 Basic Constraints: 1649s CA:TRUE 1649s X509v3 Key Usage: critical 1649s Digital Signature, Certificate Sign, CRL Sign 1649s Certificate is to be certified until Apr 8 18:54:35 2025 GMT (365 days) 1649s 1649s Write out database with 1 new entries 1649s Database updated 1649s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.pem 1649s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.pem 1649s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.pem 1649s + local cmd=openssl 1649s + shift 1649s /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.pem: OK 1649s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.pem 1649s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1649s error 20 at 0 depth lookup: unable to get local issuer certificate 1649s error /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.pem: verification failed 1649s + cat 1649s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-32366 1649s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-32366 1024 1649s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-32366 -key /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001-request.pem 1649s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001-request.pem 1649s Certificate Request: 1649s Data: 1649s Version: 1 (0x0) 1649s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1649s Subject Public Key Info: 1649s Public Key Algorithm: rsaEncryption 1649s Public-Key: (1024 bit) 1649s Modulus: 1649s 00:a6:bd:1b:65:3e:b0:3a:cf:11:93:ef:7d:65:f3: 1649s 9f:1d:07:50:f1:25:e2:8b:93:2d:9d:51:e0:cd:f6: 1649s e2:4e:94:fa:71:b6:08:0b:36:d6:74:8a:b6:7a:fb: 1649s 83:3e:3f:d3:08:dd:85:9a:2f:86:5a:63:cf:5b:c2: 1649s f8:e7:e8:b3:22:6a:98:16:aa:25:c8:22:20:ea:4c: 1649s 8a:f4:f1:5d:44:74:35:a9:76:03:cb:32:c9:2d:97: 1649s 5d:5a:c6:19:ea:5d:62:43:1e:a9:62:86:aa:e1:6a: 1649s 86:d2:51:e9:ea:6e:17:0b:2b:f2:70:2e:b0:de:fc: 1649s bf:69:41:5b:ae:91:94:fc:0f 1649s Exponent: 65537 (0x10001) 1649s Attributes: 1649s Requested Extensions: 1649s X509v3 Basic Constraints: 1649s CA:FALSE 1649s Netscape Cert Type: 1649s SSL Client, S/MIME 1649s Netscape Comment: 1649s Test Organization Root CA trusted Certificate 1649s X509v3 Subject Key Identifier: 1649s 64:F5:49:BE:15:4C:76:C0:D2:67:D4:D4:FF:02:2E:D0:92:E5:F0:E5 1649s X509v3 Key Usage: critical 1649s Digital Signature, Non Repudiation, Key Encipherment 1649s X509v3 Extended Key Usage: 1649s TLS Web Client Authentication, E-mail Protection 1649s X509v3 Subject Alternative Name: 1649s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1649s Signature Algorithm: sha256WithRSAEncryption 1649s Signature Value: 1649s 76:a8:fe:ba:16:1e:85:6c:e5:5e:d2:aa:50:bc:97:72:95:87: 1649s 16:90:50:83:8e:30:7f:9b:55:1d:ca:24:02:e7:7d:ce:59:83: 1649s b5:65:73:93:54:b8:88:fe:c1:9e:37:78:c6:ff:28:db:3f:11: 1649s a1:df:ba:3c:91:f1:61:e4:42:a5:ed:b0:dc:c7:2c:db:77:49: 1649s 05:1f:da:02:fb:8a:59:68:0f:09:2b:6d:52:54:22:c5:f9:8e: 1649s 33:85:18:13:b4:85:4e:11:00:00:51:01:2a:5e:dc:eb:c0:92: 1649s cd:31:13:7d:73:30:cf:9a:52:b3:50:e4:82:c9:4e:81:1f:7d: 1649s b4:f0 1649s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA.config -passin pass:random-root-CA-password-32711 -keyfile /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001.pem 1649s Using configuration from /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA.config 1649s Check that the request matches the signature 1649s Signature ok 1649s Certificate Details: 1649s Serial Number: 3 (0x3) 1649s Validity 1649s Not Before: Apr 8 18:54:35 2024 GMT 1649s Not After : Apr 8 18:54:35 2025 GMT 1649s Subject: 1649s organizationName = Test Organization 1649s organizationalUnitName = Test Organization Unit 1649s commonName = Test Organization Root Trusted Certificate 0001 1649s X509v3 extensions: 1649s X509v3 Authority Key Identifier: 1649s 64:4F:64:31:E5:A6:7E:79:CB:44:1A:84:09:CE:C1:52:02:21:C0:22 1649s X509v3 Basic Constraints: 1649s CA:FALSE 1649s Netscape Cert Type: 1649s SSL Client, S/MIME 1649s Netscape Comment: 1649s Test Organization Root CA trusted Certificate 1649s X509v3 Subject Key Identifier: 1649s 64:F5:49:BE:15:4C:76:C0:D2:67:D4:D4:FF:02:2E:D0:92:E5:F0:E5 1649s X509v3 Key Usage: critical 1649s Digital Signature, Non Repudiation, Key Encipherment 1649s X509v3 Extended Key Usage: 1649s TLS Web Client Authentication, E-mail Protection 1649s X509v3 Subject Alternative Name: 1649s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1649s Certificate is to be certified until Apr 8 18:54:35 2025 GMT (365 days) 1649s 1649s Write out database with 1 new entries 1649s Database updated 1649s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001.pem 1649s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001.pem 1649s /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001.pem: OK 1649s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001.pem 1649s + local cmd=openssl 1649s + shift 1649s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001.pem 1649s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1649s error 20 at 0 depth lookup: unable to get local issuer certificate 1649s error /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001.pem: verification failed 1649s + cat 1649s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-1773 1649s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-1773 1024 1649s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-1773 -key /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001-request.pem 1650s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001-request.pem 1650s Certificate Request: 1650s Data: 1650s Version: 1 (0x0) 1650s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1650s Subject Public Key Info: 1650s Public Key Algorithm: rsaEncryption 1650s Public-Key: (1024 bit) 1650s Modulus: 1650s 00:c5:a9:63:22:af:f1:34:be:28:d6:00:88:9e:a7: 1650s b5:77:d0:f4:29:d9:17:b9:da:17:b2:9b:c1:03:09: 1650s c3:c4:73:f0:42:0d:61:c9:45:aa:f5:a1:58:4e:21: 1650s a0:91:22:f0:ea:da:12:48:45:c1:71:d7:cd:cf:21: 1650s 51:6f:dd:2c:b5:c4:09:f2:11:1b:fd:26:da:a9:a7: 1650s 80:d3:01:f7:97:96:1e:77:96:57:df:54:02:ce:c2: 1650s ca:9c:db:e4:cf:9c:77:e1:49:9d:de:4e:37:02:ae: 1650s 07:ee:3e:46:54:f0:dc:d9:6d:be:af:c4:bd:cd:aa: 1650s ed:5f:95:a4:e3:40:8c:a5:07 1650s Exponent: 65537 (0x10001) 1650s Attributes: 1650s Requested Extensions: 1650s X509v3 Basic Constraints: 1650s CA:FALSE 1650s Netscape Cert Type: 1650s SSL Client, S/MIME 1650s Netscape Comment: 1650s Test Organization Intermediate CA trusted Certificate 1650s X509v3 Subject Key Identifier: 1650s A7:C9:26:8D:FB:94:81:2E:78:AA:33:D4:BB:E4:D6:3A:03:56:EB:E7 1650s X509v3 Key Usage: critical 1650s Digital Signature, Non Repudiation, Key Encipherment 1650s X509v3 Extended Key Usage: 1650s TLS Web Client Authentication, E-mail Protection 1650s X509v3 Subject Alternative Name: 1650s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1650s Signature Algorithm: sha256WithRSAEncryption 1650s Signature Value: 1650s 6a:26:af:dd:d4:95:ce:e5:02:1c:23:9c:56:0b:f9:be:05:f9: 1650s 67:9a:ab:e5:95:25:34:03:96:d8:1e:4c:74:7d:e9:a3:53:b5: 1650s db:58:d9:6a:36:e2:77:a2:23:e1:23:0f:bd:d7:6b:08:a1:e6: 1650s b4:c7:77:06:b2:fc:06:6b:de:54:d1:22:e2:0e:6a:6b:ad:46: 1650s 7c:33:0b:4d:c4:bb:95:14:f2:34:57:7b:be:d8:38:44:78:89: 1650s 43:11:27:49:c5:4e:8e:ad:14:ab:cd:e8:2a:5a:80:a0:bd:8b: 1650s 01:f5:81:28:dd:00:67:e7:f0:49:4a:ea:c3:c6:11:19:6f:fb: 1650s 9d:07 1650s + openssl ca -passin pass:random-intermediate-CA-password-22649 -config /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001.pem 1650s Using configuration from /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.config 1650s Check that the request matches the signature 1650s Signature ok 1650s Certificate Details: 1650s Serial Number: 4 (0x4) 1650s Validity 1650s Not Before: Apr 8 18:54:36 2024 GMT 1650s Not After : Apr 8 18:54:36 2025 GMT 1650s Subject: 1650s organizationName = Test Organization 1650s organizationalUnitName = Test Organization Unit 1650s commonName = Test Organization Intermediate Trusted Certificate 0001 1650s X509v3 extensions: 1650s X509v3 Authority Key Identifier: 1650s 07:77:0F:48:6D:F2:9E:87:C7:92:FD:FD:37:CC:55:23:0B:DC:0E:D5 1650s X509v3 Basic Constraints: 1650s CA:FALSE 1650s Netscape Cert Type: 1650s SSL Client, S/MIME 1650s Netscape Comment: 1650s Test Organization Intermediate CA trusted Certificate 1650s X509v3 Subject Key Identifier: 1650s A7:C9:26:8D:FB:94:81:2E:78:AA:33:D4:BB:E4:D6:3A:03:56:EB:E7 1650s X509v3 Key Usage: critical 1650s Digital Signature, Non Repudiation, Key Encipherment 1650s X509v3 Extended Key Usage: 1650s TLS Web Client Authentication, E-mail Protection 1650s X509v3 Subject Alternative Name: 1650s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1650s Certificate is to be certified until Apr 8 18:54:36 2025 GMT (365 days) 1650s 1650s Write out database with 1 new entries 1650s Database updated 1650s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001.pem 1650s This certificate should not be trusted fully 1650s + echo 'This certificate should not be trusted fully' 1650s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001.pem 1650s + local cmd=openssl 1650s + shift 1650s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001.pem 1650s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1650s error 2 at 1 depth lookup: unable to get issuer certificate 1650s error /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 1650s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001.pem 1650s /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001.pem: OK 1650s + cat 1650s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-15513 1650s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-15513 1024 1650s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-15513 -key /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 1650s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 1650s Certificate Request: 1650s Data: 1650s Version: 1 (0x0) 1650s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1650s Subject Public Key Info: 1650s Public Key Algorithm: rsaEncryption 1650s Public-Key: (1024 bit) 1650s Modulus: 1650s 00:c2:4e:26:0a:d4:07:d8:4c:26:c4:46:9f:fc:0d: 1650s 2a:70:6e:2b:01:7c:b0:c8:4d:66:e9:20:f2:d6:37: 1650s ac:75:16:b6:b0:02:28:e0:da:02:3e:06:bd:f5:8c: 1650s 64:43:57:6e:13:63:bf:a2:99:a9:b5:49:56:3b:a6: 1650s 58:02:20:17:cc:8c:c2:04:2c:07:3c:50:02:fe:85: 1650s 74:9e:d6:1f:c0:d9:1e:11:b5:7a:4f:4d:f5:d6:cf: 1650s 45:e4:3b:6e:16:bc:62:57:37:c6:b1:43:c2:af:e6: 1650s 5b:39:37:70:b4:05:63:cd:93:90:9d:b5:c8:f5:f8: 1650s 18:6c:02:b3:71:da:e2:da:6d 1650s Exponent: 65537 (0x10001) 1650s Attributes: 1650s Requested Extensions: 1650s X509v3 Basic Constraints: 1650s CA:FALSE 1650s Netscape Cert Type: 1650s SSL Client, S/MIME 1650s Netscape Comment: 1650s Test Organization Sub Intermediate CA trusted Certificate 1650s X509v3 Subject Key Identifier: 1650s 4A:FD:C9:CC:C8:0F:07:50:2C:ED:49:38:BC:87:A3:13:F8:09:D3:DA 1650s X509v3 Key Usage: critical 1650s Digital Signature, Non Repudiation, Key Encipherment 1650s X509v3 Extended Key Usage: 1650s TLS Web Client Authentication, E-mail Protection 1650s X509v3 Subject Alternative Name: 1650s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1650s Signature Algorithm: sha256WithRSAEncryption 1650s Signature Value: 1650s 16:dd:f3:47:c2:0c:2a:9d:f7:ca:0d:fb:ad:8b:80:b1:fd:d0: 1650s 8d:cc:0b:1b:4c:5b:7d:86:17:4a:7b:5e:5f:4b:09:c9:9a:30: 1650s cf:7f:87:0c:dc:2e:c0:a6:8b:81:ce:19:02:b9:af:76:0a:cf: 1650s 95:45:54:eb:ab:55:bd:46:ee:90:12:d3:5a:97:5f:f8:8c:89: 1650s 8e:43:a7:e9:04:a3:6f:ac:3c:0f:3f:71:84:04:18:04:e7:cd: 1650s 31:c6:cf:37:9d:13:54:4f:92:a3:1b:58:a4:70:26:8a:73:db: 1650s cf:22:9d:ab:b9:f6:4e:70:5c:11:be:fa:89:4a:7d:6b:9a:0c: 1650s 17:b9 1650s + openssl ca -passin pass:random-sub-intermediate-CA-password-17533 -config /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem 1650s Using configuration from /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.config 1650s Check that the request matches the signature 1650s Signature ok 1650s Certificate Details: 1650s Serial Number: 5 (0x5) 1650s Validity 1650s Not Before: Apr 8 18:54:36 2024 GMT 1650s Not After : Apr 8 18:54:36 2025 GMT 1650s Subject: 1650s organizationName = Test Organization 1650s organizationalUnitName = Test Organization Unit 1650s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 1650s X509v3 extensions: 1650s X509v3 Authority Key Identifier: 1650s 46:E9:7C:52:AC:A6:EF:B5:4A:3A:99:0B:1A:9A:D0:A0:C9:9F:0F:69 1650s X509v3 Basic Constraints: 1650s CA:FALSE 1650s Netscape Cert Type: 1650s SSL Client, S/MIME 1650s Netscape Comment: 1650s Test Organization Sub Intermediate CA trusted Certificate 1650s X509v3 Subject Key Identifier: 1650s 4A:FD:C9:CC:C8:0F:07:50:2C:ED:49:38:BC:87:A3:13:F8:09:D3:DA 1650s X509v3 Key Usage: critical 1650s Digital Signature, Non Repudiation, Key Encipherment 1650s X509v3 Extended Key Usage: 1650s TLS Web Client Authentication, E-mail Protection 1650s X509v3 Subject Alternative Name: 1650s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1650s Certificate is to be certified until Apr 8 18:54:36 2025 GMT (365 days) 1650s 1650s Write out database with 1 new entries 1650s Database updated 1650s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem 1650s This certificate should not be trusted fully 1650s + echo 'This certificate should not be trusted fully' 1650s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem 1650s + local cmd=openssl 1650s + shift 1650s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem 1650s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1650s error 2 at 1 depth lookup: unable to get issuer certificate 1650s error /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 1650s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem 1650s + local cmd=openssl 1650s + shift 1650s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem 1650s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1650s error 20 at 0 depth lookup: unable to get local issuer certificate 1650s error /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 1650s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem 1650s /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 1650s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem 1650s + local cmd=openssl 1650s + shift 1650s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem 1650s OBuilding a the full-chain CA file... 1650s = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1650s error 20 at 0 depth lookup: unable to get local issuer certificate 1650s error /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 1650s + echo 'Building a the full-chain CA file...' 1650s + cat /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.pem 1650s + cat /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem 1650s + cat /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.pem 1650s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-certs-ozyxRo/test-full-chain-CA.pem 1650s + openssl pkcs7 -print_certs -noout 1650s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem 1650s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1650s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1650s 1650s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1650s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1650s 1650s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1650s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1650s 1650s /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA.pem: OK 1650s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001.pem 1650s /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001.pem: OK 1650s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001.pem 1650s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-root-intermediate-chain-CA.pem 1650s /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001.pem: OK 1650s /tmp/sssd-softhsm2-certs-ozyxRo/test-root-intermediate-chain-CA.pem: OK 1650s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ozyxRo/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem 1650s /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 1650s Certificates generation completed! 1650s + echo 'Certificates generation completed!' 1650s + [[ -v NO_SSSD_TESTS ]] 1650s + [[ -v GENERATE_SMART_CARDS ]] 1650s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-32366 1650s + local certificate=/tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001.pem 1650s + local key_pass=pass:random-root-ca-trusted-cert-0001-32366 1650s + local key_cn 1650s + local key_name 1650s + local tokens_dir 1650s + local output_cert_file 1650s + token_name= 1650s ++ basename /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001.pem .pem 1650s + key_name=test-root-CA-trusted-certificate-0001 1650s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001.pem 1650s ++ sed -n 's/ *commonName *= //p' 1650s + key_cn='Test Organization Root Trusted Certificate 0001' 1650s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1650s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-root-CA-trusted-certificate-0001.conf 1650s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-root-CA-trusted-certificate-0001.conf 1650s ++ basename /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1650s + tokens_dir=/tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-root-CA-trusted-certificate-0001 1650s + token_name='Test Organization Root Tr Token' 1650s + '[' '!' -e /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1650s + local key_file 1650s + local decrypted_key 1650s + mkdir -p /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-root-CA-trusted-certificate-0001 1650s + key_file=/tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001-key.pem 1650s + decrypted_key=/tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001-key-decrypted.pem 1650s + cat 1650s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 123456 --so-pin 123456 --free 1650s Slot 0 has a free/uninitialized token. 1650s The token has been initialized and is reassigned to slot 273317149 1650s + softhsm2-util --show-slots 1650s Available slots: 1650s Slot 273317149 1650s Slot info: 1650s Description: SoftHSM slot ID 0x104a7d1d 1650s Manufacturer ID: SoftHSM project 1650s Hardware version: 2.6 1650s Firmware version: 2.6 1650s Token present: yes 1650s Token info: 1650s Manufacturer ID: SoftHSM project 1650s Model: SoftHSM v2 1650s Hardware version: 2.6 1650s Firmware version: 2.6 1650s Serial number: b7be1357904a7d1d 1650s Initialized: yes 1650s User PIN init.: yes 1650s Label: Test Organization Root Tr Token 1650s Slot 1 1650s Slot info: 1650s Description: SoftHSM slot ID 0x1 1650s Manufacturer ID: SoftHSM project 1650s Hardware version: 2.6 1650s Firmware version: 2.6 1650s Token present: yes 1650s Token info: 1650s Manufacturer ID: SoftHSM project 1650s Model: SoftHSM v2 1650s Hardware version: 2.6 1650s Firmware version: 2.6 1650s Serial number: 1650s Initialized: no 1650s User PIN init.: no 1650s Label: 1650s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 1650s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-32366 -in /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001-key-decrypted.pem 1650s writing RSA key 1650s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 1650s + rm /tmp/sssd-softhsm2-certs-ozyxRo/test-root-CA-trusted-certificate-0001-key-decrypted.pem 1650s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 1651s Object 0: 1651s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=b7be1357904a7d1d;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 1651s Type: X.509 Certificate (RSA-1024) 1651s Expires: Tue Apr 8 18:54:35 2025 1651s Label: Test Organization Root Trusted Certificate 0001 1651s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 1651s 1651s + echo 'Test Organization Root Tr Token' 1651s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-1773 1651s Test Organization Root Tr Token 1651s + local certificate=/tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001.pem 1651s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-1773 1651s + local key_cn 1651s + local key_name 1651s + local tokens_dir 1651s + local output_cert_file 1651s + token_name= 1651s ++ basename /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001.pem .pem 1651s + key_name=test-intermediate-CA-trusted-certificate-0001 1651s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001.pem 1651s ++ sed -n 's/ *commonName *= //p' 1651s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1651s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1651s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1651s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1651s ++ basename /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1651s + tokens_dir=/tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-intermediate-CA-trusted-certificate-0001 1651s + token_name='Test Organization Interme Token' 1651s + '[' '!' -e /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1651s + local key_file 1651s + local decrypted_key 1651s + mkdir -p /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-intermediate-CA-trusted-certificate-0001 1651s + key_file=/tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001-key.pem 1651s + decrypted_key=/tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1651s + cat 1651s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 123456 --so-pin 123456 --free 1651s Slot 0 has a free/uninitialized token. 1651s The token has been initialized and is reassigned to slot 674199551 1651s + softhsm2-util --show-slots 1651s Available slots: 1651s Slot 674199551 1651s Slot info: 1651s Description: SoftHSM slot ID 0x282f77ff 1651s Manufacturer ID: SoftHSM project 1651s Hardware version: 2.6 1651s Firmware version: 2.6 1651s Token present: yes 1651s Token info: 1651s Manufacturer ID: SoftHSM project 1651s Model: SoftHSM v2 1651s Hardware version: 2.6 1651s Firmware version: 2.6 1651s Serial number: f4c85c7f282f77ff 1651s Initialized: yes 1651s User PIN init.: yes 1651s Label: Test Organization Interme Token 1651s Slot 1 1651s Slot info: 1651s Description: SoftHSM slot ID 0x1 1651s Manufacturer ID: SoftHSM project 1651s Hardware version: 2.6 1651s Firmware version: 2.6 1651s Token present: yes 1651s Token info: 1651s Manufacturer ID: SoftHSM project 1651s Model: SoftHSM v2 1651s Hardware version: 2.6 1651s Firmware version: 2.6 1651s Serial number: 1651s Initialized: no 1651s User PIN init.: no 1651s Label: 1651s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 1651s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-1773 -in /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1651s writing RSA key 1651s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 1651s + rm /tmp/sssd-softhsm2-certs-ozyxRo/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1651s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 1651s Object 0: 1651s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=f4c85c7f282f77ff;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 1651s Type: X.509 Certificate (RSA-1024) 1651s Expires: Tue Apr 8 18:54:36 2025 1651s Label: Test Organization Intermediate Trusted Certificate 0001 1651s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 1651s 1651s Test Organization Interme Token 1651s + echo 'Test Organization Interme Token' 1651s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-15513 1651s + local certificate=/tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem 1651s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-15513 1651s + local key_cn 1651s + local key_name 1651s + local tokens_dir 1651s + local output_cert_file 1651s + token_name= 1651s ++ basename /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1651s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1651s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem 1651s ++ sed -n 's/ *commonName *= //p' 1651s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1651s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1651s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1651s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1651s ++ basename /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1651s + tokens_dir=/tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1651s + token_name='Test Organization Sub Int Token' 1651s + '[' '!' -e /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1651s + local key_file 1651s + local decrypted_key 1651s + mkdir -p /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1651s + key_file=/tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 1651s + decrypted_key=/tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1651s + cat 1651s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 123456 --so-pin 123456 --free 1651s Slot 0 has a free/uninitialized token. 1651s The token has been initialized and is reassigned to slot 229966085 1651s + softhsm2-util --show-slots 1651s Available slots: 1651s Slot 229966085 1651s Slot info: 1651s Description: SoftHSM slot ID 0xdb50105 1651s Manufacturer ID: SoftHSM project 1651s Hardware version: 2.6 1651s Firmware version: 2.6 1651s Token present: yes 1651s Token info: 1651s Manufacturer ID: SoftHSM project 1651s Model: SoftHSM v2 1651s Hardware version: 2.6 1651s Firmware version: 2.6 1651s Serial number: 362629410db50105 1651s Initialized: yes 1651s User PIN init.: yes 1651s Label: Test Organization Sub Int Token 1651s Slot 1 1651s Slot info: 1651s Description: SoftHSM slot ID 0x1 1651s Manufacturer ID: SoftHSM project 1651s Hardware version: 2.6 1651s Firmware version: 2.6 1651s Token present: yes 1651s Token info: 1651s Manufacturer ID: SoftHSM project 1651s Model: SoftHSM v2 1651s Hardware version: 2.6 1651s Firmware version: 2.6 1651s Serial number: 1651s Initialized: no 1651s User PIN init.: no 1651s Label: 1651s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 1651s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-15513 -in /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1651s writing RSA key 1651s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 1651s + rm /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1651s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 1651s Object 0: 1651s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=362629410db50105;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 1651s Type: X.509 Certificate (RSA-1024) 1651s Expires: Tue Apr 8 18:54:36 2025 1651s Label: Test Organization Sub Intermediate Trusted Certificate 0001 1651s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 1651s 1651s Test Organization Sub Int Token 1651s + echo 'Test Organization Sub Int Token' 1651s + echo 'Certificates generation completed!' 1651s Certificates generation completed! 1651s + exit 0 1651s + find /tmp/sssd-softhsm2-certs-ozyxRo -type d -exec chmod 777 '{}' ';' 1651s + find /tmp/sssd-softhsm2-certs-ozyxRo -type f -exec chmod 666 '{}' ';' 1651s + backup_file /etc/sssd/sssd.conf 1651s + '[' -z '' ']' 1651s ++ mktemp -d -t sssd-softhsm2-backups-XXXXXX 1652s + backupsdir=/tmp/sssd-softhsm2-backups-0sYRej 1652s + '[' -e /etc/sssd/sssd.conf ']' 1652s + delete_paths+=("$1") 1652s + rm -f /etc/sssd/sssd.conf 1652s ++ runuser -u ubuntu -- sh -c 'echo ~' 1652s + user_home=/home/ubuntu 1652s + mkdir -p /home/ubuntu 1652s + chown ubuntu:ubuntu /home/ubuntu 1652s ++ runuser -u ubuntu -- sh -c 'echo ${XDG_CONFIG_HOME:-~/.config}' 1652s + user_config=/home/ubuntu/.config 1652s + system_config=/etc 1652s + softhsm2_conf_paths=("${AUTOPKGTEST_NORMAL_USER}:$user_config/softhsm2/softhsm2.conf" "root:$system_config/softhsm/softhsm2.conf") 1652s + for path_pair in "${softhsm2_conf_paths[@]}" 1652s + IFS=: 1652s + read -r -a path 1652s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 1652s + backup_file /home/ubuntu/.config/softhsm2/softhsm2.conf 1652s + '[' -z /tmp/sssd-softhsm2-backups-0sYRej ']' 1652s + '[' -e /home/ubuntu/.config/softhsm2/softhsm2.conf ']' 1652s + delete_paths+=("$1") 1652s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 1652s + for path_pair in "${softhsm2_conf_paths[@]}" 1652s + IFS=: 1652s + read -r -a path 1652s + path=/etc/softhsm/softhsm2.conf 1652s + backup_file /etc/softhsm/softhsm2.conf 1652s + '[' -z /tmp/sssd-softhsm2-backups-0sYRej ']' 1652s + '[' -e /etc/softhsm/softhsm2.conf ']' 1652s ++ dirname /etc/softhsm/softhsm2.conf 1652s + local back_dir=/tmp/sssd-softhsm2-backups-0sYRej//etc/softhsm 1652s ++ basename /etc/softhsm/softhsm2.conf 1652s + local back_path=/tmp/sssd-softhsm2-backups-0sYRej//etc/softhsm/softhsm2.conf 1652s + '[' '!' -e /tmp/sssd-softhsm2-backups-0sYRej//etc/softhsm/softhsm2.conf ']' 1652s + mkdir -p /tmp/sssd-softhsm2-backups-0sYRej//etc/softhsm 1652s + cp -a /etc/softhsm/softhsm2.conf /tmp/sssd-softhsm2-backups-0sYRej//etc/softhsm/softhsm2.conf 1652s + restore_paths+=("$back_path") 1652s + rm -f /etc/softhsm/softhsm2.conf 1652s Using CA DB '/tmp/sssd-softhsm2-certs-ozyxRo/test-full-chain-CA.pem' with verification options: '' 1652s + test_authentication login /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-root-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-ozyxRo/test-full-chain-CA.pem 1652s + pam_service=login 1652s + certificate_config=/tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-root-CA-trusted-certificate-0001.conf 1652s + ca_db=/tmp/sssd-softhsm2-certs-ozyxRo/test-full-chain-CA.pem 1652s + verification_options= 1652s + mkdir -p -m 700 /etc/sssd 1652s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-ozyxRo/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 1652s + cat 1652s + chmod 600 /etc/sssd/sssd.conf 1652s + for path_pair in "${softhsm2_conf_paths[@]}" 1652s + IFS=: 1652s + read -r -a path 1652s + user=ubuntu 1652s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 1652s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 1652s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 1652s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-root-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 1652s + runuser -u ubuntu -- softhsm2-util --show-slots 1652s + grep 'Test Organization' 1652s Label: Test Organization Root Tr Token 1652s + for path_pair in "${softhsm2_conf_paths[@]}" 1652s + IFS=: 1652s + read -r -a path 1652s + user=root 1652s + path=/etc/softhsm/softhsm2.conf 1652s ++ dirname /etc/softhsm/softhsm2.conf 1652s + runuser -u root -- mkdir -p /etc/softhsm 1652s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-root-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 1652s + runuser -u root -- softhsm2-util --show-slots 1652s + grep 'Test Organization' 1652s + systemctl restart sssd 1652s Label: Test Organization Root Tr Token 1653s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 1653s + for alternative in "${alternative_pam_configs[@]}" 1653s + pam-auth-update --enable sss-smart-card-optional 1654s + cat /etc/pam.d/common-auth 1654s + echo -n -e 123456 1654s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1654s # 1654s # /etc/pam.d/common-auth - authentication settings common to all services 1654s # 1654s # This file is included from other service-specific PAM config files, 1654s # and should contain a list of the authentication modules that define 1654s # the central authentication scheme for use on the system 1654s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1654s # traditional Unix authentication mechanisms. 1654s # 1654s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1654s # To take advantage of this, it is recommended that you configure any 1654s # local modules either before or after the default block, and use 1654s # pam-auth-update to manage selection of other modules. See 1654s # pam-auth-update(8) for details. 1654s 1654s # here are the per-package modules (the "Primary" block) 1654s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 1654s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1654s auth [success=1 default=ignore] pam_sss.so use_first_pass 1654s # here's the fallback if no module succeeds 1654s auth requisite pam_deny.so 1654s # prime the stack with a positive return value if there isn't one already; 1654s # this avoids us returning an error just because nothing sets a success code 1654s # since the modules above will each just jump around 1654s auth required pam_permit.so 1654s # and here are more per-package modules (the "Additional" block) 1654s auth optional pam_cap.so 1654s # end of pam-auth-update config 1654s pamtester: invoking pam_start(login, ubuntu, ...) 1654s pamtester: performing operation - authenticate 1654s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 1654s + echo -n -e 123456 1654s + runuser -u ubuntu -- pamtester -v login '' authenticate 1654s pamtester: invoking pam_start(login, , ...) 1654s pamtester: performing operation - authenticate 1654s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 1654s + echo -n -e wrong123456 1654s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1654s pamtester: invoking pam_start(login, ubuntu, ...) 1654s pamtester: performing operation - authenticate 1657s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 1657s + echo -n -e wrong123456 1657s + runuser -u ubuntu -- pamtester -v login '' authenticate 1657s pamtester: invoking pam_start(login, , ...) 1657s pamtester: performing operation - authenticate 1660s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 1660s + echo -n -e 123456 1660s + pamtester -v login root authenticate 1660s pamtester: invoking pam_start(login, root, ...) 1660s pamtester: performing operation - authenticate 1664s Password: pamtester: Authentication failure 1664s + for alternative in "${alternative_pam_configs[@]}" 1664s + pam-auth-update --enable sss-smart-card-required 1665s PAM configuration 1665s ----------------- 1665s 1665s Incompatible PAM profiles selected. 1665s 1665s The following PAM profiles cannot be used together: 1665s 1665s SSS required smart card authentication, SSS optional smart card 1665s authentication 1665s 1665s Please select a different set of modules to enable. 1665s 1665s + cat /etc/pam.d/common-auth 1665s # 1665s # /etc/pam.d/common-auth - authentication settings common to all services 1665s # 1665s # This file is included from other service-specific PAM config files, 1665s # and should contain a list of the authentication modules that define 1665s # the central authentication scheme for use on the system 1665s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1665s # traditional Unix authentication mechanisms. 1665s # 1665s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1665s # To take advantage of this, it is recommended that you configure any 1665s # local modules either before or after the default block, and use 1665s # pam-auth-update to manage selection of other modules. See 1665s # pam-auth-update(8) for details. 1665s 1665s # here are the per-package modules (the "Primary" block) 1665s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 1665s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1665s auth [success=1 default=ignore] pam_sss.so use_first_pass 1665s # here's the fallback if no module succeeds 1665s auth requisite pam_deny.so 1665s # prime the stack with a positive return value if there isn't one already; 1665s # this avoids us returning an error just because nothing sets a success code 1665s # since the modules above will each just jump around 1665s auth required pam_permit.so 1665s # and here are more per-package modules (the "Additional" block) 1665s auth optional pam_cap.so 1665s # end of pam-auth-update config 1665s + echo -n -e 123456 1665s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1665s pamtester: invoking pam_start(login, ubuntu, ...) 1665s pamtester: performing operation - authenticate 1665s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 1665s + echo -n -e 123456 1665s + runuser -u ubuntu -- pamtester -v login '' authenticate 1665s pamtester: invoking pam_start(login, , ...) 1665s pamtester: performing operation - authenticate 1665s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 1665s + echo -n -e wrong123456 1665s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1665s pamtester: invoking pam_start(login, ubuntu, ...) 1665s pamtester: performing operation - authenticate 1668s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 1668s + echo -n -e wrong123456 1668s + runuser -u ubuntu -- pamtester -v login '' authenticate 1668s pamtester: invoking pam_start(login, , ...) 1668s pamtester: performing operation - authenticate 1672s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 1672s + echo -n -e 123456 1672s + pamtester -v login root authenticate 1672s pamtester: invoking pam_start(login, root, ...) 1672s pamtester: performing operation - authenticate 1675s pamtester: Authentication service cannot retrieve authentication info 1675s + test_authentication login /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-ozyxRo/test-full-chain-CA.pem 1675s + pam_service=login 1675s + certificate_config=/tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1675s + ca_db=/tmp/sssd-softhsm2-certs-ozyxRo/test-full-chain-CA.pem 1675s + verification_options= 1675s + mkdir -p -m 700 /etc/sssd 1675s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-ozyxRo/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 1675s + cat 1675s Using CA DB '/tmp/sssd-softhsm2-certs-ozyxRo/test-full-chain-CA.pem' with verification options: '' 1675s + chmod 600 /etc/sssd/sssd.conf 1675s + for path_pair in "${softhsm2_conf_paths[@]}" 1675s + IFS=: 1675s + read -r -a path 1675s + user=ubuntu 1675s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 1675s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 1675s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 1675s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 1675s + grep 'Test Organization' 1675s + runuser -u ubuntu -- softhsm2-util --show-slots 1675s Label: Test Organization Sub Int Token 1675s + for path_pair in "${softhsm2_conf_paths[@]}" 1675s + IFS=: 1675s + read -r -a path 1675s + user=root 1675s + path=/etc/softhsm/softhsm2.conf 1675s ++ dirname /etc/softhsm/softhsm2.conf 1675s + runuser -u root -- mkdir -p /etc/softhsm 1675s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 1675s + runuser -u root -- softhsm2-util --show-slots 1675s + grep 'Test Organization' 1675s Label: Test Organization Sub Int Token 1675s + systemctl restart sssd 1676s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 1677s + for alternative in "${alternative_pam_configs[@]}" 1677s + pam-auth-update --enable sss-smart-card-optional 1678s + cat /etc/pam.d/common-auth 1678s + echo -n -e 123456 1678s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1678s # 1678s # /etc/pam.d/common-auth - authentication settings common to all services 1678s # 1678s # This file is included from other service-specific PAM config files, 1678s # and should contain a list of the authentication modules that define 1678s # the central authentication scheme for use on the system 1678s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1678s # traditional Unix authentication mechanisms. 1678s # 1678s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1678s # To take advantage of this, it is recommended that you configure any 1678s # local modules either before or after the default block, and use 1678s # pam-auth-update to manage selection of other modules. See 1678s # pam-auth-update(8) for details. 1678s 1678s # here are the per-package modules (the "Primary" block) 1678s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 1678s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1678s auth [success=1 default=ignore] pam_sss.so use_first_pass 1678s # here's the fallback if no module succeeds 1678s auth requisite pam_deny.so 1678s # prime the stack with a positive return value if there isn't one already; 1678s # this avoids us returning an error just because nothing sets a success code 1678s # since the modules above will each just jump around 1678s auth required pam_permit.so 1678s # and here are more per-package modules (the "Additional" block) 1678s auth optional pam_cap.so 1678s # end of pam-auth-update config 1678s pamtester: invoking pam_start(login, ubuntu, ...) 1678s pamtester: performing operation - authenticate 1678s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1678s + runuser -u ubuntu -- pamtester -v login '' authenticate 1678s + echo -n -e 123456 1678s pamtester: invoking pam_start(login, , ...) 1678s pamtester: performing operation - authenticate 1678s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1678s + echo -n -e wrong123456 1678s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1678s pamtester: invoking pam_start(login, ubuntu, ...) 1678s pamtester: performing operation - authenticate 1682s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 1682s + echo -n -e wrong123456 1682s + runuser -u ubuntu -- pamtester -v login '' authenticate 1682s pamtester: invoking pam_start(login, , ...) 1682s pamtester: performing operation - authenticate 1686s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 1686s + echo -n -e 123456 1686s + pamtester -v login root authenticate 1686s pamtester: invoking pam_start(login, root, ...) 1686s pamtester: performing operation - authenticate 1688s Password: pamtester: Authentication failure 1688s + for alternative in "${alternative_pam_configs[@]}" 1688s + pam-auth-update --enable sss-smart-card-required 1689s PAM configuration 1689s ----------------- 1689s 1689s Incompatible PAM profiles selected. 1689s 1689s The following PAM profiles cannot be used together: 1689s 1689s SSS required smart card authentication, SSS optional smart card 1689s authentication 1689s 1689s Please select a different set of modules to enable. 1689s 1689s + cat /etc/pam.d/common-auth 1689s + echo -n -e 123456 1689s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1689s # 1689s # /etc/pam.d/common-auth - authentication settings common to all services 1689s # 1689s # This file is included from other service-specific PAM config files, 1689s # and should contain a list of the authentication modules that define 1689s # the central authentication scheme for use on the system 1689s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1689s # traditional Unix authentication mechanisms. 1689s # 1689s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1689s # To take advantage of this, it is recommended that you configure any 1689s # local modules either before or after the default block, and use 1689s # pam-auth-update to manage selection of other modules. See 1689s # pam-auth-update(8) for details. 1689s 1689s # here are the per-package modules (the "Primary" block) 1689s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 1689s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1689s auth [success=1 default=ignore] pam_sss.so use_first_pass 1689s # here's the fallback if no module succeeds 1689s auth requisite pam_deny.so 1689s # prime the stack with a positive return value if there isn't one already; 1689s # this avoids us returning an error just because nothing sets a success code 1689s # since the modules above will each just jump around 1689s auth required pam_permit.so 1689s # and here are more per-package modules (the "Additional" block) 1689s auth optional pam_cap.so 1689s # end of pam-auth-update config 1689s pamtester: invoking pam_start(login, ubuntu, ...) 1689s pamtester: performing operation - authenticate 1689s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1689s + echo -n -e 123456 1689s + runuser -u ubuntu -- pamtester -v login '' authenticate 1689s pamtester: invoking pam_start(login, , ...) 1689s pamtester: performing operation - authenticate 1689s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1689s + echo -n -e wrong123456 1689s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1689s pamtester: invoking pam_start(login, ubuntu, ...) 1689s pamtester: performing operation - authenticate 1692s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 1692s + echo -n -e wrong123456 1692s + runuser -u ubuntu -- pamtester -v login '' authenticate 1692s pamtester: invoking pam_start(login, , ...) 1692s pamtester: performing operation - authenticate 1694s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 1694s + echo -n -e 123456 1694s + pamtester -v login root authenticate 1694s pamtester: invoking pam_start(login, root, ...) 1694s pamtester: performing operation - authenticate 1698s pamtester: Authentication service cannot retrieve authentication info 1698s + test_authentication login /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.pem partial_chain 1698s + pam_service=login 1698s + certificate_config=/tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1698s + ca_db=/tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.pem 1698s + verification_options=partial_chain 1698s + mkdir -p -m 700 /etc/sssd 1698s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.pem'\'' with verification options: '\''partial_chain'\''' 1698s + cat 1698s Using CA DB '/tmp/sssd-softhsm2-certs-ozyxRo/test-sub-intermediate-CA.pem' with verification options: 'partial_chain' 1698s + chmod 600 /etc/sssd/sssd.conf 1698s + for path_pair in "${softhsm2_conf_paths[@]}" 1698s + IFS=: 1698s + read -r -a path 1698s + user=ubuntu 1698s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 1698s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 1698s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 1698s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 1698s + grep 'Test Organization' 1698s + runuser -u ubuntu -- softhsm2-util --show-slots 1698s Label: Test Organization Sub Int Token 1698s + for path_pair in "${softhsm2_conf_paths[@]}" 1698s + IFS=: 1698s + read -r -a path 1698s + user=root 1698s + path=/etc/softhsm/softhsm2.conf 1698s ++ dirname /etc/softhsm/softhsm2.conf 1698s + runuser -u root -- mkdir -p /etc/softhsm 1698s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-ozyxRo/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 1698s + runuser -u root -- softhsm2-util --show-slots 1698s + grep 'Test Organization' 1698s Label: Test Organization Sub Int Token 1698s + systemctl restart sssd 1700s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 1701s + for alternative in "${alternative_pam_configs[@]}" 1701s + pam-auth-update --enable sss-smart-card-optional 1701s + cat /etc/pam.d/common-auth 1701s # 1701s # /etc/pam.d/common-auth - authentication settings common to all services 1701s # 1701s # This file is included from other service-specific PAM config files, 1701s # and should contain a list of the authentication modules that define 1701s # the central authentication scheme for use on the system 1701s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1701s # traditional Unix authentication mechanisms. 1701s # 1701s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1701s # To take advantage of this, it is recommended that you configure any 1701s # local modules either before or after the default block, and use 1701s # pam-auth-update to manage selection of other modules. See 1701s # pam-auth-update(8) for details. 1701s 1701s # here are the per-package modules (the "Primary" block) 1701s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 1701s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1701s auth [success=1 default=ignore] pam_sss.so use_first_pass 1701s # here's the fallback if no module succeeds 1701s auth requisite pam_deny.so 1701s # prime the stack with a positive return value if there isn't one already; 1701s # this avoids us returning an error just because nothing sets a success code 1701s # since the modules above will each just jump around 1701s auth required pam_permit.so 1701s # and here are more per-package modules (the "Additional" block) 1701s auth optional pam_cap.so 1701s # end of pam-auth-update config 1701s + echo -n -e 123456 1701s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1701s pamtester: invoking pam_start(login, ubuntu, ...) 1701s pamtester: performing operation - authenticate 1702s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1702s + echo -n -e 123456 1702s + runuser -u ubuntu -- pamtester -v login '' authenticate 1702s pamtester: invoking pam_start(login, , ...) 1702s pamtester: performing operation - authenticate 1702s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1702s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1702s + echo -n -e wrong123456 1702s pamtester: invoking pam_start(login, ubuntu, ...) 1702s pamtester: performing operation - authenticate 1705s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 1705s + echo -n -e wrong123456 1705s + runuser -u ubuntu -- pamtester -v login '' authenticate 1705s pamtester: invoking pam_start(login, , ...) 1705s pamtester: performing operation - authenticate 1709s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 1709s + echo -n -e 123456 1709s + pamtester -v login root authenticate 1709s pamtester: invoking pam_start(login, root, ...) 1709s pamtester: performing operation - authenticate 1712s Password: pamtester: Authentication failure 1712s + for alternative in "${alternative_pam_configs[@]}" 1712s + pam-auth-update --enable sss-smart-card-required 1712s PAM configuration 1712s ----------------- 1712s 1712s Incompatible PAM profiles selected. 1712s 1712s The following PAM profiles cannot be used together: 1712s 1712s SSS required smart card authentication, SSS optional smart card 1712s authentication 1712s 1712s Please select a different set of modules to enable. 1712s 1712s + cat /etc/pam.d/common-auth 1712s # 1712s # /etc/pam.d/common-auth - authentication settings common to all services 1712s # 1712s # This file is included from other service-specific PAM config files, 1712s # and should contain a list of the authentication modules that define 1712s # the central authentication scheme for use on the system 1712s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1712s # traditional Unix authentication mechanisms. 1712s # 1712s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1712s # To take advantage of this, it is recommended that you configure any 1712s # local modules either before or after the default block, and use 1712s # pam-auth-update to manage selection of other modules. See 1712s # pam-auth-update(8) for details. 1712s 1712s # here are the per-package modules (the "Primary" block) 1712s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 1712s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1712s auth [success=1 default=ignore] pam_sss.so use_first_pass 1712s # here's the fallback if no module succeeds 1712s auth requisite pam_deny.so 1712s # prime the stack with a positive return value if there isn't one already; 1712s # this avoids us returning an error just because nothing sets a success code 1712s # since the modules above will each just jump around 1712s auth required pam_permit.so 1712s # and here are more per-package modules (the "Additional" block) 1712s auth optional pam_cap.so 1712s # end of pam-auth-update config 1712s + echo -n -e 123456 1712s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1712s pamtester: invoking pam_start(login, ubuntu, ...) 1712s pamtester: performing operation - authenticate 1712s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1712s + echo -n -e 123456 1712s + runuser -u ubuntu -- pamtester -v login '' authenticate 1712s pamtester: invoking pam_start(login, , ...) 1712s pamtester: performing operation - authenticate 1713s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1713s + echo -n -e wrong123456 1713s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1713s pamtester: invoking pam_start(login, ubuntu, ...) 1713s pamtester: performing operation - authenticate 1716s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 1716s + echo -n -e wrong123456 1716s + runuser -u ubuntu -- pamtester -v login '' authenticate 1716s pamtester: invoking pam_start(login, , ...) 1716s pamtester: performing operation - authenticate 1718s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 1718s + echo -n -e 123456 1718s + pamtester -v login root authenticate 1718s pamtester: invoking pam_start(login, root, ...) 1718s pamtester: performing operation - authenticate 1722s pamtester: Authentication service cannot retrieve authentication info 1722s + handle_exit 1722s + exit_code=0 1722s + restore_changes 1722s + for path in "${restore_paths[@]}" 1722s + local original_path 1722s ++ realpath --strip --relative-base=/tmp/sssd-softhsm2-backups-0sYRej /tmp/sssd-softhsm2-backups-0sYRej//etc/softhsm/softhsm2.conf 1722s + original_path=/etc/softhsm/softhsm2.conf 1722s + rm /etc/softhsm/softhsm2.conf 1722s + mv /tmp/sssd-softhsm2-backups-0sYRej//etc/softhsm/softhsm2.conf /etc/softhsm/softhsm2.conf 1722s + for path in "${delete_paths[@]}" 1722s + rm -f /etc/sssd/sssd.conf 1722s + for path in "${delete_paths[@]}" 1722s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 1722s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 1722s + '[' -e /etc/sssd/sssd.conf ']' 1722s + systemctl stop sssd 1722s + '[' -e /etc/softhsm/softhsm2.conf ']' 1722s + chmod 600 /etc/softhsm/softhsm2.conf 1722s + rm -rf /tmp/sssd-softhsm2-certs-ozyxRo 1722s + '[' 0 = 0 ']' 1722s + rm -rf /tmp/sssd-softhsm2-backups-0sYRej 1722s Script completed successfully! 1722s + set +x 1723s autopkgtest [18:55:49]: test sssd-smart-card-pam-auth-configs: -----------------------] 1727s sssd-smart-card-pam-auth-configs PASS 1727s autopkgtest [18:55:53]: test sssd-smart-card-pam-auth-configs: - - - - - - - - - - results - - - - - - - - - - 1731s autopkgtest [18:55:57]: @@@@@@@@@@@@@@@@@@@@ summary 1731s ldap-user-group-ldap-auth PASS 1731s ldap-user-group-krb5-auth PASS 1731s sssd-softhism2-certificates-tests.sh PASS 1731s sssd-smart-card-pam-auth-configs PASS