0s autopkgtest [21:09:31]: starting date and time: 2024-11-15 21:09:31+0000 0s autopkgtest [21:09:31]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 0s autopkgtest [21:09:31]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.w9aaltto/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:systemd,src:openssh --apt-upgrade sssd --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=systemd/255.4-1ubuntu8.5 openssh/1:9.6p1-3ubuntu13.7' -- lxd -r lxd-armhf-10.145.243.188 lxd-armhf-10.145.243.188:autopkgtest/ubuntu/noble/armhf 23s autopkgtest [21:09:54]: testbed dpkg architecture: armhf 25s autopkgtest [21:09:56]: testbed apt version: 2.7.14build2 25s autopkgtest [21:09:56]: @@@@@@@@@@@@@@@@@@@@ test bed setup 33s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 33s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [78.5 kB] 33s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3240 B] 33s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [88.3 kB] 33s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [144 kB] 33s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [3332 B] 33s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [1176 B] 33s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 33s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [447 kB] 33s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [5088 B] 33s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 36s Fetched 1036 kB in 1s (1041 kB/s) 36s Reading package lists... 52s tee: /proc/self/fd/2: Permission denied 75s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 75s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 75s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 75s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 76s Reading package lists... 76s Reading package lists... 77s Building dependency tree... 77s Reading state information... 77s Calculating upgrade... 78s The following packages were automatically installed and are no longer required: 78s linux-headers-6.8.0-45 linux-headers-6.8.0-45-generic 78s Use 'apt autoremove' to remove them. 78s The following NEW packages will be installed: 78s linux-headers-6.8.0-48 linux-headers-6.8.0-48-generic 78s The following packages will be upgraded: 78s binutils binutils-arm-linux-gnueabihf binutils-common distro-info-data 78s gcc-14-base initramfs-tools initramfs-tools-bin initramfs-tools-core 78s krb5-locales libacl1 libarchive13t64 libaudit-common libaudit1 libbinutils 78s libctf-nobfd0 libctf0 libgcc-s1 libgssapi-krb5-2 libk5crypto3 libkrb5-3 78s libkrb5support0 libldap-common libldap2 libnss-systemd libpam-systemd 78s libproc2-0 libsframe1 libstdc++6 libsystemd-shared libsystemd0 libudev1 78s linux-headers-generic login mtr-tiny nano openssh-client openssh-server 78s openssh-sftp-server passwd procps python3-urllib3 systemd systemd-dev 78s systemd-resolved systemd-sysv systemd-timesyncd udev vim-common vim-tiny xxd 79s 50 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 79s Need to get 34.5 MB of archives. 79s After this operation, 92.1 MB of additional disk space will be used. 79s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main armhf login armhf 1:4.13+dfsg1-4ubuntu3.2 [200 kB] 79s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnss-systemd armhf 255.4-1ubuntu8.5 [148 kB] 79s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-dev all 255.4-1ubuntu8.5 [104 kB] 79s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libacl1 armhf 2.3.2-1build1.1 [15.1 kB] 79s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-timesyncd armhf 255.4-1ubuntu8.5 [36.0 kB] 79s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-resolved armhf 255.4-1ubuntu8.5 [289 kB] 79s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd-shared armhf 255.4-1ubuntu8.5 [2011 kB] 79s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd0 armhf 255.4-1ubuntu8.5 [411 kB] 79s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-sysv armhf 255.4-1ubuntu8.5 [11.9 kB] 79s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-systemd armhf 255.4-1ubuntu8.5 [216 kB] 79s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd armhf 255.4-1ubuntu8.5 [3502 kB] 79s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main armhf udev armhf 255.4-1ubuntu8.5 [1852 kB] 79s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libudev1 armhf 255.4-1ubuntu8.5 [167 kB] 79s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libaudit-common all 1:3.1.2-2.1build1.1 [5824 B] 79s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libaudit1 armhf 1:3.1.2-2.1build1.1 [44.5 kB] 79s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main armhf passwd armhf 1:4.13+dfsg1-4ubuntu3.2 [818 kB] 79s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgssapi-krb5-2 armhf 1.20.1-6ubuntu2.2 [119 kB] 79s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkrb5-3 armhf 1.20.1-6ubuntu2.2 [321 kB] 79s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkrb5support0 armhf 1.20.1-6ubuntu2.2 [31.6 kB] 79s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libk5crypto3 armhf 1.20.1-6ubuntu2.2 [78.6 kB] 79s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-sftp-server armhf 1:9.6p1-3ubuntu13.7 [35.5 kB] 79s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-server armhf 1:9.6p1-3ubuntu13.7 [504 kB] 79s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-client armhf 1:9.6p1-3ubuntu13.7 [888 kB] 79s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main armhf libproc2-0 armhf 2:4.0.4-4ubuntu3.2 [49.1 kB] 79s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main armhf procps armhf 2:4.0.4-4ubuntu3.2 [700 kB] 79s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main armhf gcc-14-base armhf 14.2.0-4ubuntu2~24.04 [50.8 kB] 79s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main armhf libstdc++6 armhf 14.2.0-4ubuntu2~24.04 [713 kB] 79s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgcc-s1 armhf 14.2.0-4ubuntu2~24.04 [41.5 kB] 79s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main armhf distro-info-data all 0.60ubuntu0.2 [6590 B] 79s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main armhf krb5-locales all 1.20.1-6ubuntu2.2 [14.0 kB] 79s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main armhf vim-tiny armhf 2:9.1.0016-1ubuntu7.4 [666 kB] 80s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main armhf vim-common all 2:9.1.0016-1ubuntu7.4 [385 kB] 80s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main armhf xxd armhf 2:9.1.0016-1ubuntu7.4 [62.8 kB] 80s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main armhf mtr-tiny armhf 0.95-1.1ubuntu0.1 [51.8 kB] 80s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main armhf nano armhf 7.2-2ubuntu0.1 [270 kB] 80s Get:36 http://ftpmaster.internal/ubuntu noble-updates/main armhf libctf-nobfd0 armhf 2.42-4ubuntu2.3 [88.1 kB] 80s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main armhf libctf0 armhf 2.42-4ubuntu2.3 [87.7 kB] 80s Get:38 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsframe1 armhf 2.42-4ubuntu2.3 [13.2 kB] 80s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main armhf libbinutils armhf 2.42-4ubuntu2.3 [464 kB] 80s Get:40 http://ftpmaster.internal/ubuntu noble-updates/main armhf binutils-common armhf 2.42-4ubuntu2.3 [217 kB] 80s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main armhf binutils armhf 2.42-4ubuntu2.3 [3078 B] 80s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main armhf binutils-arm-linux-gnueabihf armhf 2.42-4ubuntu2.3 [2929 kB] 80s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main armhf initramfs-tools all 0.142ubuntu25.4 [9078 B] 80s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main armhf initramfs-tools-core all 0.142ubuntu25.4 [50.3 kB] 80s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main armhf initramfs-tools-bin armhf 0.142ubuntu25.4 [20.9 kB] 80s Get:46 http://ftpmaster.internal/ubuntu noble-updates/main armhf libarchive13t64 armhf 3.7.2-2ubuntu0.3 [330 kB] 80s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libldap-common all 2.6.7+dfsg-1~exp1ubuntu8.1 [31.5 kB] 80s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libldap2 armhf 2.6.7+dfsg-1~exp1ubuntu8.1 [172 kB] 80s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-6.8.0-48 all 6.8.0-48.48 [13.7 MB] 80s Get:50 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-6.8.0-48-generic armhf 6.8.0-48.48 [1407 kB] 80s Get:51 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-generic armhf 6.8.0-48.48 [10.2 kB] 80s Get:52 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-urllib3 all 2.0.7-1ubuntu0.1 [93.1 kB] 81s Preconfiguring packages ... 81s Fetched 34.5 MB in 2s (18.4 MB/s) 81s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 81s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3.2_armhf.deb ... 81s Unpacking login (1:4.13+dfsg1-4ubuntu3.2) over (1:4.13+dfsg1-4ubuntu3) ... 81s Setting up login (1:4.13+dfsg1-4ubuntu3.2) ... 81s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 81s Preparing to unpack .../libnss-systemd_255.4-1ubuntu8.5_armhf.deb ... 81s Unpacking libnss-systemd:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 81s Preparing to unpack .../systemd-dev_255.4-1ubuntu8.5_all.deb ... 81s Unpacking systemd-dev (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 81s Preparing to unpack .../libacl1_2.3.2-1build1.1_armhf.deb ... 81s Unpacking libacl1:armhf (2.3.2-1build1.1) over (2.3.2-1build1) ... 81s Setting up libacl1:armhf (2.3.2-1build1.1) ... 81s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 81s Preparing to unpack .../systemd-timesyncd_255.4-1ubuntu8.5_armhf.deb ... 81s Unpacking systemd-timesyncd (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 81s Preparing to unpack .../systemd-resolved_255.4-1ubuntu8.5_armhf.deb ... 81s Unpacking systemd-resolved (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 81s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu8.5_armhf.deb ... 81s Unpacking libsystemd-shared:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 82s Preparing to unpack .../libsystemd0_255.4-1ubuntu8.5_armhf.deb ... 82s Unpacking libsystemd0:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 82s Setting up libsystemd0:armhf (255.4-1ubuntu8.5) ... 82s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 82s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.5_armhf.deb ... 82s Unpacking systemd-sysv (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 82s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.5_armhf.deb ... 82s Unpacking libpam-systemd:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 82s Preparing to unpack .../systemd_255.4-1ubuntu8.5_armhf.deb ... 82s Unpacking systemd (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 82s Preparing to unpack .../udev_255.4-1ubuntu8.5_armhf.deb ... 82s Unpacking udev (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 82s Preparing to unpack .../libudev1_255.4-1ubuntu8.5_armhf.deb ... 82s Unpacking libudev1:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 82s Setting up libudev1:armhf (255.4-1ubuntu8.5) ... 83s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 83s Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1.1_all.deb ... 83s Unpacking libaudit-common (1:3.1.2-2.1build1.1) over (1:3.1.2-2.1build1) ... 83s Setting up libaudit-common (1:3.1.2-2.1build1.1) ... 83s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 83s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1.1_armhf.deb ... 83s Unpacking libaudit1:armhf (1:3.1.2-2.1build1.1) over (1:3.1.2-2.1build1) ... 83s Setting up libaudit1:armhf (1:3.1.2-2.1build1.1) ... 83s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 83s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3.2_armhf.deb ... 83s Unpacking passwd (1:4.13+dfsg1-4ubuntu3.2) over (1:4.13+dfsg1-4ubuntu3) ... 83s Setting up passwd (1:4.13+dfsg1-4ubuntu3.2) ... 83s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 83s Preparing to unpack .../0-libgssapi-krb5-2_1.20.1-6ubuntu2.2_armhf.deb ... 83s Unpacking libgssapi-krb5-2:armhf (1.20.1-6ubuntu2.2) over (1.20.1-6ubuntu2.1) ... 83s Preparing to unpack .../1-libkrb5-3_1.20.1-6ubuntu2.2_armhf.deb ... 83s Unpacking libkrb5-3:armhf (1.20.1-6ubuntu2.2) over (1.20.1-6ubuntu2.1) ... 83s Preparing to unpack .../2-libkrb5support0_1.20.1-6ubuntu2.2_armhf.deb ... 83s Unpacking libkrb5support0:armhf (1.20.1-6ubuntu2.2) over (1.20.1-6ubuntu2.1) ... 83s Preparing to unpack .../3-libk5crypto3_1.20.1-6ubuntu2.2_armhf.deb ... 83s Unpacking libk5crypto3:armhf (1.20.1-6ubuntu2.2) over (1.20.1-6ubuntu2.1) ... 83s Preparing to unpack .../4-openssh-sftp-server_1%3a9.6p1-3ubuntu13.7_armhf.deb ... 83s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.7) over (1:9.6p1-3ubuntu13.5) ... 83s Preparing to unpack .../5-openssh-server_1%3a9.6p1-3ubuntu13.7_armhf.deb ... 83s Unpacking openssh-server (1:9.6p1-3ubuntu13.7) over (1:9.6p1-3ubuntu13.5) ... 83s Preparing to unpack .../6-openssh-client_1%3a9.6p1-3ubuntu13.7_armhf.deb ... 83s Unpacking openssh-client (1:9.6p1-3ubuntu13.7) over (1:9.6p1-3ubuntu13.5) ... 83s Preparing to unpack .../7-libproc2-0_2%3a4.0.4-4ubuntu3.2_armhf.deb ... 83s Unpacking libproc2-0:armhf (2:4.0.4-4ubuntu3.2) over (2:4.0.4-4ubuntu3.1) ... 83s Preparing to unpack .../8-procps_2%3a4.0.4-4ubuntu3.2_armhf.deb ... 83s Unpacking procps (2:4.0.4-4ubuntu3.2) over (2:4.0.4-4ubuntu3.1) ... 84s Preparing to unpack .../9-gcc-14-base_14.2.0-4ubuntu2~24.04_armhf.deb ... 84s Unpacking gcc-14-base:armhf (14.2.0-4ubuntu2~24.04) over (14-20240412-0ubuntu1) ... 84s Setting up gcc-14-base:armhf (14.2.0-4ubuntu2~24.04) ... 84s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 84s Preparing to unpack .../libstdc++6_14.2.0-4ubuntu2~24.04_armhf.deb ... 84s Unpacking libstdc++6:armhf (14.2.0-4ubuntu2~24.04) over (14-20240412-0ubuntu1) ... 84s Setting up libstdc++6:armhf (14.2.0-4ubuntu2~24.04) ... 84s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 84s Preparing to unpack .../libgcc-s1_14.2.0-4ubuntu2~24.04_armhf.deb ... 84s Unpacking libgcc-s1:armhf (14.2.0-4ubuntu2~24.04) over (14-20240412-0ubuntu1) ... 84s Setting up libgcc-s1:armhf (14.2.0-4ubuntu2~24.04) ... 84s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 84s Preparing to unpack .../00-distro-info-data_0.60ubuntu0.2_all.deb ... 84s Unpacking distro-info-data (0.60ubuntu0.2) over (0.60ubuntu0.1) ... 84s Preparing to unpack .../01-krb5-locales_1.20.1-6ubuntu2.2_all.deb ... 84s Unpacking krb5-locales (1.20.1-6ubuntu2.2) over (1.20.1-6ubuntu2.1) ... 84s Preparing to unpack .../02-vim-tiny_2%3a9.1.0016-1ubuntu7.4_armhf.deb ... 84s Unpacking vim-tiny (2:9.1.0016-1ubuntu7.4) over (2:9.1.0016-1ubuntu7.3) ... 84s Preparing to unpack .../03-vim-common_2%3a9.1.0016-1ubuntu7.4_all.deb ... 84s Unpacking vim-common (2:9.1.0016-1ubuntu7.4) over (2:9.1.0016-1ubuntu7.3) ... 84s Preparing to unpack .../04-xxd_2%3a9.1.0016-1ubuntu7.4_armhf.deb ... 84s Unpacking xxd (2:9.1.0016-1ubuntu7.4) over (2:9.1.0016-1ubuntu7.3) ... 84s Preparing to unpack .../05-mtr-tiny_0.95-1.1ubuntu0.1_armhf.deb ... 84s Unpacking mtr-tiny (0.95-1.1ubuntu0.1) over (0.95-1.1build2) ... 84s Preparing to unpack .../06-nano_7.2-2ubuntu0.1_armhf.deb ... 84s Unpacking nano (7.2-2ubuntu0.1) over (7.2-2build1) ... 84s Preparing to unpack .../07-libctf-nobfd0_2.42-4ubuntu2.3_armhf.deb ... 84s Unpacking libctf-nobfd0:armhf (2.42-4ubuntu2.3) over (2.42-4ubuntu2) ... 84s Preparing to unpack .../08-libctf0_2.42-4ubuntu2.3_armhf.deb ... 84s Unpacking libctf0:armhf (2.42-4ubuntu2.3) over (2.42-4ubuntu2) ... 84s Preparing to unpack .../09-libsframe1_2.42-4ubuntu2.3_armhf.deb ... 84s Unpacking libsframe1:armhf (2.42-4ubuntu2.3) over (2.42-4ubuntu2) ... 84s Preparing to unpack .../10-libbinutils_2.42-4ubuntu2.3_armhf.deb ... 84s Unpacking libbinutils:armhf (2.42-4ubuntu2.3) over (2.42-4ubuntu2) ... 84s Preparing to unpack .../11-binutils-common_2.42-4ubuntu2.3_armhf.deb ... 84s Unpacking binutils-common:armhf (2.42-4ubuntu2.3) over (2.42-4ubuntu2) ... 85s Preparing to unpack .../12-binutils_2.42-4ubuntu2.3_armhf.deb ... 85s Unpacking binutils (2.42-4ubuntu2.3) over (2.42-4ubuntu2) ... 85s Preparing to unpack .../13-binutils-arm-linux-gnueabihf_2.42-4ubuntu2.3_armhf.deb ... 85s Unpacking binutils-arm-linux-gnueabihf (2.42-4ubuntu2.3) over (2.42-4ubuntu2) ... 85s Preparing to unpack .../14-initramfs-tools_0.142ubuntu25.4_all.deb ... 85s Unpacking initramfs-tools (0.142ubuntu25.4) over (0.142ubuntu25.2) ... 85s Preparing to unpack .../15-initramfs-tools-core_0.142ubuntu25.4_all.deb ... 85s Unpacking initramfs-tools-core (0.142ubuntu25.4) over (0.142ubuntu25.2) ... 85s Preparing to unpack .../16-initramfs-tools-bin_0.142ubuntu25.4_armhf.deb ... 85s Unpacking initramfs-tools-bin (0.142ubuntu25.4) over (0.142ubuntu25.2) ... 85s Preparing to unpack .../17-libarchive13t64_3.7.2-2ubuntu0.3_armhf.deb ... 85s Unpacking libarchive13t64:armhf (3.7.2-2ubuntu0.3) over (3.7.2-2ubuntu0.1) ... 85s Preparing to unpack .../18-libldap-common_2.6.7+dfsg-1~exp1ubuntu8.1_all.deb ... 85s Unpacking libldap-common (2.6.7+dfsg-1~exp1ubuntu8.1) over (2.6.7+dfsg-1~exp1ubuntu8) ... 85s Preparing to unpack .../19-libldap2_2.6.7+dfsg-1~exp1ubuntu8.1_armhf.deb ... 85s Unpacking libldap2:armhf (2.6.7+dfsg-1~exp1ubuntu8.1) over (2.6.7+dfsg-1~exp1ubuntu8) ... 85s Selecting previously unselected package linux-headers-6.8.0-48. 85s Preparing to unpack .../20-linux-headers-6.8.0-48_6.8.0-48.48_all.deb ... 85s Unpacking linux-headers-6.8.0-48 (6.8.0-48.48) ... 88s Selecting previously unselected package linux-headers-6.8.0-48-generic. 88s Preparing to unpack .../21-linux-headers-6.8.0-48-generic_6.8.0-48.48_armhf.deb ... 88s Unpacking linux-headers-6.8.0-48-generic (6.8.0-48.48) ... 89s Preparing to unpack .../22-linux-headers-generic_6.8.0-48.48_armhf.deb ... 89s Unpacking linux-headers-generic (6.8.0-48.48) over (6.8.0-45.45) ... 89s Preparing to unpack .../23-python3-urllib3_2.0.7-1ubuntu0.1_all.deb ... 90s Unpacking python3-urllib3 (2.0.7-1ubuntu0.1) over (2.0.7-1) ... 90s Setting up distro-info-data (0.60ubuntu0.2) ... 90s Setting up binutils-common:armhf (2.42-4ubuntu2.3) ... 90s Setting up libctf-nobfd0:armhf (2.42-4ubuntu2.3) ... 90s Setting up systemd-dev (255.4-1ubuntu8.5) ... 90s Setting up krb5-locales (1.20.1-6ubuntu2.2) ... 90s Setting up linux-headers-6.8.0-48 (6.8.0-48.48) ... 90s Setting up libldap-common (2.6.7+dfsg-1~exp1ubuntu8.1) ... 90s Setting up xxd (2:9.1.0016-1ubuntu7.4) ... 90s Setting up libsframe1:armhf (2.42-4ubuntu2.3) ... 90s Setting up libkrb5support0:armhf (1.20.1-6ubuntu2.2) ... 90s Setting up vim-common (2:9.1.0016-1ubuntu7.4) ... 90s Setting up mtr-tiny (0.95-1.1ubuntu0.1) ... 90s Setting up libproc2-0:armhf (2:4.0.4-4ubuntu3.2) ... 90s Setting up libsystemd-shared:armhf (255.4-1ubuntu8.5) ... 90s Setting up libk5crypto3:armhf (1.20.1-6ubuntu2.2) ... 90s Setting up python3-urllib3 (2.0.7-1ubuntu0.1) ... 90s Setting up nano (7.2-2ubuntu0.1) ... 90s Setting up procps (2:4.0.4-4ubuntu3.2) ... 90s Setting up libkrb5-3:armhf (1.20.1-6ubuntu2.2) ... 90s Setting up libbinutils:armhf (2.42-4ubuntu2.3) ... 90s Setting up libarchive13t64:armhf (3.7.2-2ubuntu0.3) ... 90s Setting up libldap2:armhf (2.6.7+dfsg-1~exp1ubuntu8.1) ... 90s Setting up initramfs-tools-bin (0.142ubuntu25.4) ... 90s Setting up libctf0:armhf (2.42-4ubuntu2.3) ... 90s Setting up linux-headers-6.8.0-48-generic (6.8.0-48.48) ... 90s Setting up systemd (255.4-1ubuntu8.5) ... 91s Setting up linux-headers-generic (6.8.0-48.48) ... 91s Setting up vim-tiny (2:9.1.0016-1ubuntu7.4) ... 91s Setting up systemd-timesyncd (255.4-1ubuntu8.5) ... 91s Setting up libgssapi-krb5-2:armhf (1.20.1-6ubuntu2.2) ... 91s Setting up udev (255.4-1ubuntu8.5) ... 92s Setting up initramfs-tools-core (0.142ubuntu25.4) ... 92s Setting up binutils-arm-linux-gnueabihf (2.42-4ubuntu2.3) ... 92s Setting up systemd-resolved (255.4-1ubuntu8.5) ... 92s Setting up systemd-sysv (255.4-1ubuntu8.5) ... 92s Setting up initramfs-tools (0.142ubuntu25.4) ... 92s update-initramfs: deferring update (trigger activated) 93s Setting up openssh-client (1:9.6p1-3ubuntu13.7) ... 93s Setting up libnss-systemd:armhf (255.4-1ubuntu8.5) ... 93s Setting up binutils (2.42-4ubuntu2.3) ... 93s Setting up libpam-systemd:armhf (255.4-1ubuntu8.5) ... 93s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.7) ... 93s Setting up openssh-server (1:9.6p1-3ubuntu13.7) ... 93s Replacing config file /etc/ssh/sshd_config with new version 94s Processing triggers for ufw (0.36.2-6) ... 94s Processing triggers for man-db (2.12.0-4build2) ... 96s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 96s Processing triggers for install-info (7.1-3build2) ... 96s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 96s Processing triggers for initramfs-tools (0.142ubuntu25.4) ... 96s Reading package lists... 96s Building dependency tree... 96s Reading state information... 97s The following packages will be REMOVED: 97s linux-headers-6.8.0-45* linux-headers-6.8.0-45-generic* 98s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 98s After this operation, 92.0 MB disk space will be freed. 98s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 89128 files and directories currently installed.) 98s Removing linux-headers-6.8.0-45-generic (6.8.0-45.45) ... 98s Removing linux-headers-6.8.0-45 (6.8.0-45.45) ... 101s autopkgtest [21:11:12]: rebooting testbed after setup commands that affected boot 142s autopkgtest [21:11:53]: testbed running kernel: Linux 6.8.0-47-generic #47~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Wed Oct 2 16:39:14 UTC 2 170s autopkgtest [21:12:21]: @@@@@@@@@@@@@@@@@@@@ apt-source sssd 283s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main sssd 2.9.4-1.1ubuntu6.1 (dsc) [5064 B] 283s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main sssd 2.9.4-1.1ubuntu6.1 (tar) [7983 kB] 283s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main sssd 2.9.4-1.1ubuntu6.1 (diff) [51.3 kB] 283s gpgv: Signature made Mon Jun 10 14:26:32 2024 UTC 283s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 283s gpgv: Can't check signature: No public key 283s dpkg-source: warning: cannot verify inline signature for ./sssd_2.9.4-1.1ubuntu6.1.dsc: no acceptable signature found 284s autopkgtest [21:14:15]: testing package sssd version 2.9.4-1.1ubuntu6.1 286s autopkgtest [21:14:17]: build not needed 290s autopkgtest [21:14:21]: test ldap-user-group-ldap-auth: preparing testbed 301s Reading package lists... 302s Building dependency tree... 302s Reading state information... 302s Starting pkgProblemResolver with broken count: 0 302s Starting 2 pkgProblemResolver with broken count: 0 302s Done 303s The following additional packages will be installed: 303s expect ldap-utils libavahi-client3 libavahi-common-data libavahi-common3 303s libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 libdhash1t64 303s libevent-2.1-7t64 libini-config5t64 libipa-hbac-dev libipa-hbac0t64 libjose0 303s libkrad0 libldb2 libltdl7 libnfsidmap1 libnss-sss libnss-sudo libodbc2 303s libpam-pwquality libpam-sss libpath-utils1t64 libpwquality-common 303s libpwquality1 libref-array1t64 libsmbclient0 libsss-certmap-dev 303s libsss-certmap0 libsss-idmap-dev libsss-idmap0 libsss-nss-idmap-dev 303s libsss-nss-idmap0 libsss-sudo libtalloc2 libtcl8.6 libtdb1 libtevent0t64 303s libverto-libevent1t64 libverto1t64 libwbclient0 python3-libipa-hbac 303s python3-libsss-nss-idmap python3-sss samba-libs slapd sssd sssd-ad 303s sssd-ad-common sssd-common sssd-dbus sssd-idp sssd-ipa sssd-kcm sssd-krb5 303s sssd-krb5-common sssd-ldap sssd-passkey sssd-proxy sssd-tools tcl-expect 303s tcl8.6 303s Suggested packages: 303s tk8.6 libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal 303s odbc-postgresql tdsodbc adcli libsasl2-modules-ldap tcl-tclreadline 303s Recommended packages: 303s cracklib-runtime libsasl2-modules-gssapi-mit 303s | libsasl2-modules-gssapi-heimdal 303s The following NEW packages will be installed: 303s autopkgtest-satdep expect ldap-utils libavahi-client3 libavahi-common-data 303s libavahi-common3 libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 303s libdhash1t64 libevent-2.1-7t64 libini-config5t64 libipa-hbac-dev 303s libipa-hbac0t64 libjose0 libkrad0 libldb2 libltdl7 libnfsidmap1 libnss-sss 303s libnss-sudo libodbc2 libpam-pwquality libpam-sss libpath-utils1t64 303s libpwquality-common libpwquality1 libref-array1t64 libsmbclient0 303s libsss-certmap-dev libsss-certmap0 libsss-idmap-dev libsss-idmap0 303s libsss-nss-idmap-dev libsss-nss-idmap0 libsss-sudo libtalloc2 libtcl8.6 303s libtdb1 libtevent0t64 libverto-libevent1t64 libverto1t64 libwbclient0 303s python3-libipa-hbac python3-libsss-nss-idmap python3-sss samba-libs slapd 303s sssd sssd-ad sssd-ad-common sssd-common sssd-dbus sssd-idp sssd-ipa sssd-kcm 303s sssd-krb5 sssd-krb5-common sssd-ldap sssd-passkey sssd-proxy sssd-tools 303s tcl-expect tcl8.6 303s 0 upgraded, 65 newly installed, 0 to remove and 0 not upgraded. 303s Need to get 11.9 MB/11.9 MB of archives. 303s After this operation, 35.9 MB of additional disk space will be used. 303s Get:1 /tmp/autopkgtest.fTMKWM/1-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [868 B] 303s Get:2 http://ftpmaster.internal/ubuntu noble/main armhf libltdl7 armhf 2.4.7-7build1 [37.6 kB] 303s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main armhf libodbc2 armhf 2.3.12-1ubuntu0.24.04.1 [144 kB] 303s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main armhf slapd armhf 2.6.7+dfsg-1~exp1ubuntu8.1 [1434 kB] 304s Get:5 http://ftpmaster.internal/ubuntu noble/main armhf libtcl8.6 armhf 8.6.14+dfsg-1build1 [903 kB] 304s Get:6 http://ftpmaster.internal/ubuntu noble/main armhf tcl8.6 armhf 8.6.14+dfsg-1build1 [14.6 kB] 304s Get:7 http://ftpmaster.internal/ubuntu noble/universe armhf tcl-expect armhf 5.45.4-3 [99.5 kB] 304s Get:8 http://ftpmaster.internal/ubuntu noble/universe armhf expect armhf 5.45.4-3 [136 kB] 304s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf ldap-utils armhf 2.6.7+dfsg-1~exp1ubuntu8.1 [133 kB] 304s Get:10 http://ftpmaster.internal/ubuntu noble/main armhf libavahi-common-data armhf 0.8-13ubuntu6 [29.7 kB] 304s Get:11 http://ftpmaster.internal/ubuntu noble/main armhf libavahi-common3 armhf 0.8-13ubuntu6 [20.2 kB] 304s Get:12 http://ftpmaster.internal/ubuntu noble/main armhf libavahi-client3 armhf 0.8-13ubuntu6 [24.2 kB] 304s Get:13 http://ftpmaster.internal/ubuntu noble/main armhf libbasicobjects0t64 armhf 0.6.2-2.1build1 [5410 B] 304s Get:14 http://ftpmaster.internal/ubuntu noble/main armhf libcares2 armhf 1.27.0-1.0ubuntu1 [62.7 kB] 304s Get:15 http://ftpmaster.internal/ubuntu noble/main armhf libcollection4t64 armhf 0.6.2-2.1build1 [18.7 kB] 304s Get:16 http://ftpmaster.internal/ubuntu noble/main armhf libcrack2 armhf 2.9.6-5.1build2 [27.4 kB] 304s Get:17 http://ftpmaster.internal/ubuntu noble/main armhf libdhash1t64 armhf 0.6.2-2.1build1 [7880 B] 304s Get:18 http://ftpmaster.internal/ubuntu noble/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-9ubuntu2 [127 kB] 304s Get:19 http://ftpmaster.internal/ubuntu noble/main armhf libpath-utils1t64 armhf 0.6.2-2.1build1 [7766 B] 304s Get:20 http://ftpmaster.internal/ubuntu noble/main armhf libref-array1t64 armhf 0.6.2-2.1build1 [6330 B] 304s Get:21 http://ftpmaster.internal/ubuntu noble/main armhf libini-config5t64 armhf 0.6.2-2.1build1 [37.2 kB] 304s Get:22 http://ftpmaster.internal/ubuntu noble-updates/main armhf libipa-hbac0t64 armhf 2.9.4-1.1ubuntu6.1 [17.1 kB] 304s Get:23 http://ftpmaster.internal/ubuntu noble/universe armhf libjose0 armhf 13-1 [39.4 kB] 304s Get:24 http://ftpmaster.internal/ubuntu noble/main armhf libverto-libevent1t64 armhf 0.3.1-1.2ubuntu3 [6324 B] 304s Get:25 http://ftpmaster.internal/ubuntu noble/main armhf libverto1t64 armhf 0.3.1-1.2ubuntu3 [9364 B] 304s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkrad0 armhf 1.20.1-6ubuntu2.2 [20.1 kB] 304s Get:27 http://ftpmaster.internal/ubuntu noble/main armhf libtalloc2 armhf 2.4.2-1build2 [25.9 kB] 304s Get:28 http://ftpmaster.internal/ubuntu noble/main armhf libtdb1 armhf 1.4.10-1build1 [43.1 kB] 304s Get:29 http://ftpmaster.internal/ubuntu noble/main armhf libtevent0t64 armhf 0.16.1-2build1 [38.1 kB] 304s Get:30 http://ftpmaster.internal/ubuntu noble/main armhf libldb2 armhf 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [163 kB] 304s Get:31 http://ftpmaster.internal/ubuntu noble/main armhf libnfsidmap1 armhf 1:2.6.4-3ubuntu5 [54.6 kB] 304s Get:32 http://ftpmaster.internal/ubuntu noble/universe armhf libnss-sudo all 1.9.15p5-3ubuntu5 [15.2 kB] 304s Get:33 http://ftpmaster.internal/ubuntu noble/main armhf libpwquality-common all 1.4.5-3build1 [7748 B] 304s Get:34 http://ftpmaster.internal/ubuntu noble/main armhf libpwquality1 armhf 1.4.5-3build1 [12.2 kB] 304s Get:35 http://ftpmaster.internal/ubuntu noble/main armhf libpam-pwquality armhf 1.4.5-3build1 [11.4 kB] 304s Get:36 http://ftpmaster.internal/ubuntu noble/main armhf libwbclient0 armhf 2:4.19.5+dfsg-4ubuntu9 [67.5 kB] 304s Get:37 http://ftpmaster.internal/ubuntu noble/main armhf samba-libs armhf 2:4.19.5+dfsg-4ubuntu9 [5693 kB] 304s Get:38 http://ftpmaster.internal/ubuntu noble/main armhf libsmbclient0 armhf 2:4.19.5+dfsg-4ubuntu9 [57.4 kB] 304s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnss-sss armhf 2.9.4-1.1ubuntu6.1 [29.4 kB] 304s Get:40 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpam-sss armhf 2.9.4-1.1ubuntu6.1 [45.3 kB] 304s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-sss armhf 2.9.4-1.1ubuntu6.1 [46.0 kB] 304s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsss-certmap0 armhf 2.9.4-1.1ubuntu6.1 [42.7 kB] 304s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsss-idmap0 armhf 2.9.4-1.1ubuntu6.1 [20.3 kB] 304s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsss-nss-idmap0 armhf 2.9.4-1.1ubuntu6.1 [27.7 kB] 304s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-common armhf 2.9.4-1.1ubuntu6.1 [1068 kB] 304s Get:46 http://ftpmaster.internal/ubuntu noble-updates/universe armhf sssd-idp armhf 2.9.4-1.1ubuntu6.1 [24.8 kB] 304s Get:47 http://ftpmaster.internal/ubuntu noble-updates/universe armhf sssd-passkey armhf 2.9.4-1.1ubuntu6.1 [29.2 kB] 304s Get:48 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-ad-common armhf 2.9.4-1.1ubuntu6.1 [69.2 kB] 304s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-krb5-common armhf 2.9.4-1.1ubuntu6.1 [81.2 kB] 304s Get:50 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-ad armhf 2.9.4-1.1ubuntu6.1 [129 kB] 304s Get:51 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-ipa armhf 2.9.4-1.1ubuntu6.1 [212 kB] 304s Get:52 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-krb5 armhf 2.9.4-1.1ubuntu6.1 [14.1 kB] 304s Get:53 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-ldap armhf 2.9.4-1.1ubuntu6.1 [31.1 kB] 304s Get:54 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-proxy armhf 2.9.4-1.1ubuntu6.1 [43.5 kB] 305s Get:55 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd armhf 2.9.4-1.1ubuntu6.1 [4122 B] 305s Get:56 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-dbus armhf 2.9.4-1.1ubuntu6.1 [94.2 kB] 305s Get:57 http://ftpmaster.internal/ubuntu noble-updates/universe armhf sssd-kcm armhf 2.9.4-1.1ubuntu6.1 [129 kB] 305s Get:58 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-tools armhf 2.9.4-1.1ubuntu6.1 [94.9 kB] 305s Get:59 http://ftpmaster.internal/ubuntu noble-updates/main armhf libipa-hbac-dev armhf 2.9.4-1.1ubuntu6.1 [6668 B] 305s Get:60 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsss-certmap-dev armhf 2.9.4-1.1ubuntu6.1 [5738 B] 305s Get:61 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsss-idmap-dev armhf 2.9.4-1.1ubuntu6.1 [8384 B] 305s Get:62 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsss-nss-idmap-dev armhf 2.9.4-1.1ubuntu6.1 [6716 B] 305s Get:63 http://ftpmaster.internal/ubuntu noble-updates/universe armhf libsss-sudo armhf 2.9.4-1.1ubuntu6.1 [19.7 kB] 305s Get:64 http://ftpmaster.internal/ubuntu noble-updates/universe armhf python3-libipa-hbac armhf 2.9.4-1.1ubuntu6.1 [14.6 kB] 305s Get:65 http://ftpmaster.internal/ubuntu noble-updates/universe armhf python3-libsss-nss-idmap armhf 2.9.4-1.1ubuntu6.1 [8404 B] 305s Preconfiguring packages ... 305s Fetched 11.9 MB in 2s (7466 kB/s) 305s Selecting previously unselected package libltdl7:armhf. 305s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57986 files and directories currently installed.) 305s Preparing to unpack .../00-libltdl7_2.4.7-7build1_armhf.deb ... 305s Unpacking libltdl7:armhf (2.4.7-7build1) ... 305s Selecting previously unselected package libodbc2:armhf. 305s Preparing to unpack .../01-libodbc2_2.3.12-1ubuntu0.24.04.1_armhf.deb ... 305s Unpacking libodbc2:armhf (2.3.12-1ubuntu0.24.04.1) ... 305s Selecting previously unselected package slapd. 305s Preparing to unpack .../02-slapd_2.6.7+dfsg-1~exp1ubuntu8.1_armhf.deb ... 306s Unpacking slapd (2.6.7+dfsg-1~exp1ubuntu8.1) ... 306s Selecting previously unselected package libtcl8.6:armhf. 306s Preparing to unpack .../03-libtcl8.6_8.6.14+dfsg-1build1_armhf.deb ... 306s Unpacking libtcl8.6:armhf (8.6.14+dfsg-1build1) ... 306s Selecting previously unselected package tcl8.6. 306s Preparing to unpack .../04-tcl8.6_8.6.14+dfsg-1build1_armhf.deb ... 306s Unpacking tcl8.6 (8.6.14+dfsg-1build1) ... 306s Selecting previously unselected package tcl-expect:armhf. 306s Preparing to unpack .../05-tcl-expect_5.45.4-3_armhf.deb ... 306s Unpacking tcl-expect:armhf (5.45.4-3) ... 306s Selecting previously unselected package expect. 306s Preparing to unpack .../06-expect_5.45.4-3_armhf.deb ... 306s Unpacking expect (5.45.4-3) ... 306s Selecting previously unselected package ldap-utils. 306s Preparing to unpack .../07-ldap-utils_2.6.7+dfsg-1~exp1ubuntu8.1_armhf.deb ... 306s Unpacking ldap-utils (2.6.7+dfsg-1~exp1ubuntu8.1) ... 306s Selecting previously unselected package libavahi-common-data:armhf. 306s Preparing to unpack .../08-libavahi-common-data_0.8-13ubuntu6_armhf.deb ... 306s Unpacking libavahi-common-data:armhf (0.8-13ubuntu6) ... 306s Selecting previously unselected package libavahi-common3:armhf. 306s Preparing to unpack .../09-libavahi-common3_0.8-13ubuntu6_armhf.deb ... 306s Unpacking libavahi-common3:armhf (0.8-13ubuntu6) ... 306s Selecting previously unselected package libavahi-client3:armhf. 306s Preparing to unpack .../10-libavahi-client3_0.8-13ubuntu6_armhf.deb ... 306s Unpacking libavahi-client3:armhf (0.8-13ubuntu6) ... 306s Selecting previously unselected package libbasicobjects0t64:armhf. 306s Preparing to unpack .../11-libbasicobjects0t64_0.6.2-2.1build1_armhf.deb ... 306s Unpacking libbasicobjects0t64:armhf (0.6.2-2.1build1) ... 306s Selecting previously unselected package libcares2:armhf. 306s Preparing to unpack .../12-libcares2_1.27.0-1.0ubuntu1_armhf.deb ... 306s Unpacking libcares2:armhf (1.27.0-1.0ubuntu1) ... 306s Selecting previously unselected package libcollection4t64:armhf. 306s Preparing to unpack .../13-libcollection4t64_0.6.2-2.1build1_armhf.deb ... 306s Unpacking libcollection4t64:armhf (0.6.2-2.1build1) ... 306s Selecting previously unselected package libcrack2:armhf. 306s Preparing to unpack .../14-libcrack2_2.9.6-5.1build2_armhf.deb ... 306s Unpacking libcrack2:armhf (2.9.6-5.1build2) ... 306s Selecting previously unselected package libdhash1t64:armhf. 306s Preparing to unpack .../15-libdhash1t64_0.6.2-2.1build1_armhf.deb ... 306s Unpacking libdhash1t64:armhf (0.6.2-2.1build1) ... 306s Selecting previously unselected package libevent-2.1-7t64:armhf. 306s Preparing to unpack .../16-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_armhf.deb ... 306s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 306s Selecting previously unselected package libpath-utils1t64:armhf. 306s Preparing to unpack .../17-libpath-utils1t64_0.6.2-2.1build1_armhf.deb ... 306s Unpacking libpath-utils1t64:armhf (0.6.2-2.1build1) ... 306s Selecting previously unselected package libref-array1t64:armhf. 306s Preparing to unpack .../18-libref-array1t64_0.6.2-2.1build1_armhf.deb ... 306s Unpacking libref-array1t64:armhf (0.6.2-2.1build1) ... 306s Selecting previously unselected package libini-config5t64:armhf. 306s Preparing to unpack .../19-libini-config5t64_0.6.2-2.1build1_armhf.deb ... 306s Unpacking libini-config5t64:armhf (0.6.2-2.1build1) ... 306s Selecting previously unselected package libipa-hbac0t64. 306s Preparing to unpack .../20-libipa-hbac0t64_2.9.4-1.1ubuntu6.1_armhf.deb ... 306s Unpacking libipa-hbac0t64 (2.9.4-1.1ubuntu6.1) ... 306s Selecting previously unselected package libjose0:armhf. 306s Preparing to unpack .../21-libjose0_13-1_armhf.deb ... 306s Unpacking libjose0:armhf (13-1) ... 306s Selecting previously unselected package libverto-libevent1t64:armhf. 306s Preparing to unpack .../22-libverto-libevent1t64_0.3.1-1.2ubuntu3_armhf.deb ... 306s Unpacking libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 306s Selecting previously unselected package libverto1t64:armhf. 306s Preparing to unpack .../23-libverto1t64_0.3.1-1.2ubuntu3_armhf.deb ... 306s Unpacking libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 306s Selecting previously unselected package libkrad0:armhf. 306s Preparing to unpack .../24-libkrad0_1.20.1-6ubuntu2.2_armhf.deb ... 306s Unpacking libkrad0:armhf (1.20.1-6ubuntu2.2) ... 306s Selecting previously unselected package libtalloc2:armhf. 306s Preparing to unpack .../25-libtalloc2_2.4.2-1build2_armhf.deb ... 306s Unpacking libtalloc2:armhf (2.4.2-1build2) ... 306s Selecting previously unselected package libtdb1:armhf. 306s Preparing to unpack .../26-libtdb1_1.4.10-1build1_armhf.deb ... 306s Unpacking libtdb1:armhf (1.4.10-1build1) ... 306s Selecting previously unselected package libtevent0t64:armhf. 307s Preparing to unpack .../27-libtevent0t64_0.16.1-2build1_armhf.deb ... 307s Unpacking libtevent0t64:armhf (0.16.1-2build1) ... 307s Selecting previously unselected package libldb2:armhf. 307s Preparing to unpack .../28-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_armhf.deb ... 307s Unpacking libldb2:armhf (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 307s Selecting previously unselected package libnfsidmap1:armhf. 307s Preparing to unpack .../29-libnfsidmap1_1%3a2.6.4-3ubuntu5_armhf.deb ... 307s Unpacking libnfsidmap1:armhf (1:2.6.4-3ubuntu5) ... 307s Selecting previously unselected package libnss-sudo. 307s Preparing to unpack .../30-libnss-sudo_1.9.15p5-3ubuntu5_all.deb ... 307s Unpacking libnss-sudo (1.9.15p5-3ubuntu5) ... 307s Selecting previously unselected package libpwquality-common. 307s Preparing to unpack .../31-libpwquality-common_1.4.5-3build1_all.deb ... 307s Unpacking libpwquality-common (1.4.5-3build1) ... 307s Selecting previously unselected package libpwquality1:armhf. 307s Preparing to unpack .../32-libpwquality1_1.4.5-3build1_armhf.deb ... 307s Unpacking libpwquality1:armhf (1.4.5-3build1) ... 307s Selecting previously unselected package libpam-pwquality:armhf. 307s Preparing to unpack .../33-libpam-pwquality_1.4.5-3build1_armhf.deb ... 307s Unpacking libpam-pwquality:armhf (1.4.5-3build1) ... 307s Selecting previously unselected package libwbclient0:armhf. 307s Preparing to unpack .../34-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_armhf.deb ... 307s Unpacking libwbclient0:armhf (2:4.19.5+dfsg-4ubuntu9) ... 307s Selecting previously unselected package samba-libs:armhf. 307s Preparing to unpack .../35-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_armhf.deb ... 307s Unpacking samba-libs:armhf (2:4.19.5+dfsg-4ubuntu9) ... 307s Selecting previously unselected package libsmbclient0:armhf. 307s Preparing to unpack .../36-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu9_armhf.deb ... 307s Unpacking libsmbclient0:armhf (2:4.19.5+dfsg-4ubuntu9) ... 307s Selecting previously unselected package libnss-sss:armhf. 307s Preparing to unpack .../37-libnss-sss_2.9.4-1.1ubuntu6.1_armhf.deb ... 307s Unpacking libnss-sss:armhf (2.9.4-1.1ubuntu6.1) ... 307s Selecting previously unselected package libpam-sss:armhf. 307s Preparing to unpack .../38-libpam-sss_2.9.4-1.1ubuntu6.1_armhf.deb ... 307s Unpacking libpam-sss:armhf (2.9.4-1.1ubuntu6.1) ... 307s Selecting previously unselected package python3-sss. 307s Preparing to unpack .../39-python3-sss_2.9.4-1.1ubuntu6.1_armhf.deb ... 307s Unpacking python3-sss (2.9.4-1.1ubuntu6.1) ... 307s Selecting previously unselected package libsss-certmap0. 307s Preparing to unpack .../40-libsss-certmap0_2.9.4-1.1ubuntu6.1_armhf.deb ... 307s Unpacking libsss-certmap0 (2.9.4-1.1ubuntu6.1) ... 307s Selecting previously unselected package libsss-idmap0. 307s Preparing to unpack .../41-libsss-idmap0_2.9.4-1.1ubuntu6.1_armhf.deb ... 307s Unpacking libsss-idmap0 (2.9.4-1.1ubuntu6.1) ... 307s Selecting previously unselected package libsss-nss-idmap0. 307s Preparing to unpack .../42-libsss-nss-idmap0_2.9.4-1.1ubuntu6.1_armhf.deb ... 307s Unpacking libsss-nss-idmap0 (2.9.4-1.1ubuntu6.1) ... 307s Selecting previously unselected package sssd-common. 307s Preparing to unpack .../43-sssd-common_2.9.4-1.1ubuntu6.1_armhf.deb ... 307s Unpacking sssd-common (2.9.4-1.1ubuntu6.1) ... 307s Selecting previously unselected package sssd-idp. 307s Preparing to unpack .../44-sssd-idp_2.9.4-1.1ubuntu6.1_armhf.deb ... 307s Unpacking sssd-idp (2.9.4-1.1ubuntu6.1) ... 307s Selecting previously unselected package sssd-passkey. 307s Preparing to unpack .../45-sssd-passkey_2.9.4-1.1ubuntu6.1_armhf.deb ... 307s Unpacking sssd-passkey (2.9.4-1.1ubuntu6.1) ... 307s Selecting previously unselected package sssd-ad-common. 307s Preparing to unpack .../46-sssd-ad-common_2.9.4-1.1ubuntu6.1_armhf.deb ... 307s Unpacking sssd-ad-common (2.9.4-1.1ubuntu6.1) ... 307s Selecting previously unselected package sssd-krb5-common. 307s Preparing to unpack .../47-sssd-krb5-common_2.9.4-1.1ubuntu6.1_armhf.deb ... 307s Unpacking sssd-krb5-common (2.9.4-1.1ubuntu6.1) ... 307s Selecting previously unselected package sssd-ad. 307s Preparing to unpack .../48-sssd-ad_2.9.4-1.1ubuntu6.1_armhf.deb ... 307s Unpacking sssd-ad (2.9.4-1.1ubuntu6.1) ... 307s Selecting previously unselected package sssd-ipa. 307s Preparing to unpack .../49-sssd-ipa_2.9.4-1.1ubuntu6.1_armhf.deb ... 307s Unpacking sssd-ipa (2.9.4-1.1ubuntu6.1) ... 307s Selecting previously unselected package sssd-krb5. 308s Preparing to unpack .../50-sssd-krb5_2.9.4-1.1ubuntu6.1_armhf.deb ... 308s Unpacking sssd-krb5 (2.9.4-1.1ubuntu6.1) ... 308s Selecting previously unselected package sssd-ldap. 308s Preparing to unpack .../51-sssd-ldap_2.9.4-1.1ubuntu6.1_armhf.deb ... 308s Unpacking sssd-ldap (2.9.4-1.1ubuntu6.1) ... 308s Selecting previously unselected package sssd-proxy. 308s Preparing to unpack .../52-sssd-proxy_2.9.4-1.1ubuntu6.1_armhf.deb ... 308s Unpacking sssd-proxy (2.9.4-1.1ubuntu6.1) ... 308s Selecting previously unselected package sssd. 308s Preparing to unpack .../53-sssd_2.9.4-1.1ubuntu6.1_armhf.deb ... 308s Unpacking sssd (2.9.4-1.1ubuntu6.1) ... 308s Selecting previously unselected package sssd-dbus. 308s Preparing to unpack .../54-sssd-dbus_2.9.4-1.1ubuntu6.1_armhf.deb ... 308s Unpacking sssd-dbus (2.9.4-1.1ubuntu6.1) ... 308s Selecting previously unselected package sssd-kcm. 308s Preparing to unpack .../55-sssd-kcm_2.9.4-1.1ubuntu6.1_armhf.deb ... 308s Unpacking sssd-kcm (2.9.4-1.1ubuntu6.1) ... 308s Selecting previously unselected package sssd-tools. 308s Preparing to unpack .../56-sssd-tools_2.9.4-1.1ubuntu6.1_armhf.deb ... 308s Unpacking sssd-tools (2.9.4-1.1ubuntu6.1) ... 308s Selecting previously unselected package libipa-hbac-dev. 308s Preparing to unpack .../57-libipa-hbac-dev_2.9.4-1.1ubuntu6.1_armhf.deb ... 308s Unpacking libipa-hbac-dev (2.9.4-1.1ubuntu6.1) ... 308s Selecting previously unselected package libsss-certmap-dev. 308s Preparing to unpack .../58-libsss-certmap-dev_2.9.4-1.1ubuntu6.1_armhf.deb ... 308s Unpacking libsss-certmap-dev (2.9.4-1.1ubuntu6.1) ... 308s Selecting previously unselected package libsss-idmap-dev. 308s Preparing to unpack .../59-libsss-idmap-dev_2.9.4-1.1ubuntu6.1_armhf.deb ... 308s Unpacking libsss-idmap-dev (2.9.4-1.1ubuntu6.1) ... 308s Selecting previously unselected package libsss-nss-idmap-dev. 308s Preparing to unpack .../60-libsss-nss-idmap-dev_2.9.4-1.1ubuntu6.1_armhf.deb ... 308s Unpacking libsss-nss-idmap-dev (2.9.4-1.1ubuntu6.1) ... 308s Selecting previously unselected package libsss-sudo. 308s Preparing to unpack .../61-libsss-sudo_2.9.4-1.1ubuntu6.1_armhf.deb ... 308s Unpacking libsss-sudo (2.9.4-1.1ubuntu6.1) ... 308s Selecting previously unselected package python3-libipa-hbac. 308s Preparing to unpack .../62-python3-libipa-hbac_2.9.4-1.1ubuntu6.1_armhf.deb ... 308s Unpacking python3-libipa-hbac (2.9.4-1.1ubuntu6.1) ... 308s Selecting previously unselected package python3-libsss-nss-idmap. 308s Preparing to unpack .../63-python3-libsss-nss-idmap_2.9.4-1.1ubuntu6.1_armhf.deb ... 308s Unpacking python3-libsss-nss-idmap (2.9.4-1.1ubuntu6.1) ... 308s Selecting previously unselected package autopkgtest-satdep. 308s Preparing to unpack .../64-1-autopkgtest-satdep.deb ... 308s Unpacking autopkgtest-satdep (0) ... 308s Setting up libpwquality-common (1.4.5-3build1) ... 308s Setting up libnfsidmap1:armhf (1:2.6.4-3ubuntu5) ... 308s Setting up libsss-idmap0 (2.9.4-1.1ubuntu6.1) ... 308s Setting up libbasicobjects0t64:armhf (0.6.2-2.1build1) ... 308s Setting up libipa-hbac0t64 (2.9.4-1.1ubuntu6.1) ... 308s Setting up libsss-idmap-dev (2.9.4-1.1ubuntu6.1) ... 308s Setting up libref-array1t64:armhf (0.6.2-2.1build1) ... 308s Setting up libipa-hbac-dev (2.9.4-1.1ubuntu6.1) ... 308s Setting up libtdb1:armhf (1.4.10-1build1) ... 308s Setting up libcollection4t64:armhf (0.6.2-2.1build1) ... 308s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 308s Setting up ldap-utils (2.6.7+dfsg-1~exp1ubuntu8.1) ... 308s Setting up libjose0:armhf (13-1) ... 308s Setting up libwbclient0:armhf (2:4.19.5+dfsg-4ubuntu9) ... 308s Setting up libtalloc2:armhf (2.4.2-1build2) ... 308s Setting up libpath-utils1t64:armhf (0.6.2-2.1build1) ... 308s Setting up libavahi-common-data:armhf (0.8-13ubuntu6) ... 308s Setting up libcares2:armhf (1.27.0-1.0ubuntu1) ... 308s Setting up libdhash1t64:armhf (0.6.2-2.1build1) ... 308s Setting up libtcl8.6:armhf (8.6.14+dfsg-1build1) ... 308s Setting up libltdl7:armhf (2.4.7-7build1) ... 308s Setting up libcrack2:armhf (2.9.6-5.1build2) ... 308s Setting up libodbc2:armhf (2.3.12-1ubuntu0.24.04.1) ... 308s Setting up python3-libipa-hbac (2.9.4-1.1ubuntu6.1) ... 308s Setting up libnss-sudo (1.9.15p5-3ubuntu5) ... 308s Setting up libsss-nss-idmap0 (2.9.4-1.1ubuntu6.1) ... 308s Setting up libini-config5t64:armhf (0.6.2-2.1build1) ... 308s Setting up libtevent0t64:armhf (0.16.1-2build1) ... 308s Setting up libnss-sss:armhf (2.9.4-1.1ubuntu6.1) ... 308s Setting up slapd (2.6.7+dfsg-1~exp1ubuntu8.1) ... 308s Creating new user openldap... done. 309s Creating initial configuration... done. 309s Creating LDAP directory... done. 309s apparmor_parser: Unable to replace "/usr/sbin/slapd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 309s 309s Setting up tcl8.6 (8.6.14+dfsg-1build1) ... 309s Setting up libsss-sudo (2.9.4-1.1ubuntu6.1) ... 309s Setting up libsss-nss-idmap-dev (2.9.4-1.1ubuntu6.1) ... 309s Setting up libavahi-common3:armhf (0.8-13ubuntu6) ... 309s Setting up tcl-expect:armhf (5.45.4-3) ... 309s Setting up libsss-certmap0 (2.9.4-1.1ubuntu6.1) ... 309s Setting up libpwquality1:armhf (1.4.5-3build1) ... 309s Setting up python3-libsss-nss-idmap (2.9.4-1.1ubuntu6.1) ... 309s Setting up libldb2:armhf (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 309s Setting up libavahi-client3:armhf (0.8-13ubuntu6) ... 309s Setting up expect (5.45.4-3) ... 309s Setting up libpam-pwquality:armhf (1.4.5-3build1) ... 309s Setting up samba-libs:armhf (2:4.19.5+dfsg-4ubuntu9) ... 309s Setting up libsss-certmap-dev (2.9.4-1.1ubuntu6.1) ... 309s Setting up python3-sss (2.9.4-1.1ubuntu6.1) ... 309s Setting up libsmbclient0:armhf (2:4.19.5+dfsg-4ubuntu9) ... 309s Setting up libpam-sss:armhf (2.9.4-1.1ubuntu6.1) ... 310s Setting up sssd-common (2.9.4-1.1ubuntu6.1) ... 310s Creating SSSD system user & group... 310s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 310s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 310s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 310s apparmor_parser: Unable to replace "/usr/sbin/sssd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 310s 310s Created symlink /etc/systemd/system/sssd.service.wants/sssd-autofs.socket → /usr/lib/systemd/system/sssd-autofs.socket. 310s Created symlink /etc/systemd/system/sssd.service.wants/sssd-nss.socket → /usr/lib/systemd/system/sssd-nss.socket. 311s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket → /usr/lib/systemd/system/sssd-pam-priv.socket. 311s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam.socket → /usr/lib/systemd/system/sssd-pam.socket. 311s Created symlink /etc/systemd/system/sssd.service.wants/sssd-ssh.socket → /usr/lib/systemd/system/sssd-ssh.socket. 311s Created symlink /etc/systemd/system/sssd.service.wants/sssd-sudo.socket → /usr/lib/systemd/system/sssd-sudo.socket. 312s Created symlink /etc/systemd/system/multi-user.target.wants/sssd.service → /usr/lib/systemd/system/sssd.service. 312s sssd-autofs.service is a disabled or a static unit, not starting it. 312s sssd-nss.service is a disabled or a static unit, not starting it. 312s sssd-pam.service is a disabled or a static unit, not starting it. 312s sssd-ssh.service is a disabled or a static unit, not starting it. 312s sssd-sudo.service is a disabled or a static unit, not starting it. 312s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 312s Setting up sssd-proxy (2.9.4-1.1ubuntu6.1) ... 312s Setting up sssd-kcm (2.9.4-1.1ubuntu6.1) ... 312s Created symlink /etc/systemd/system/sockets.target.wants/sssd-kcm.socket → /usr/lib/systemd/system/sssd-kcm.socket. 313s sssd-kcm.service is a disabled or a static unit, not starting it. 313s Setting up sssd-dbus (2.9.4-1.1ubuntu6.1) ... 313s sssd-ifp.service is a disabled or a static unit, not starting it. 313s Setting up sssd-ad-common (2.9.4-1.1ubuntu6.1) ... 313s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pac.socket → /usr/lib/systemd/system/sssd-pac.socket. 314s sssd-pac.service is a disabled or a static unit, not starting it. 314s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 314s Setting up sssd-krb5-common (2.9.4-1.1ubuntu6.1) ... 314s Setting up sssd-krb5 (2.9.4-1.1ubuntu6.1) ... 314s Setting up sssd-ldap (2.9.4-1.1ubuntu6.1) ... 314s Setting up sssd-ad (2.9.4-1.1ubuntu6.1) ... 314s Setting up sssd-tools (2.9.4-1.1ubuntu6.1) ... 314s Setting up sssd-ipa (2.9.4-1.1ubuntu6.1) ... 314s Setting up sssd (2.9.4-1.1ubuntu6.1) ... 314s Setting up libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 314s Setting up libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 314s Setting up libkrad0:armhf (1.20.1-6ubuntu2.2) ... 314s Setting up sssd-passkey (2.9.4-1.1ubuntu6.1) ... 314s Setting up sssd-idp (2.9.4-1.1ubuntu6.1) ... 314s Setting up autopkgtest-satdep (0) ... 314s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 314s Processing triggers for ufw (0.36.2-6) ... 314s Processing triggers for man-db (2.12.0-4build2) ... 315s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 383s (Reading database ... 59276 files and directories currently installed.) 383s Removing autopkgtest-satdep (0) ... 389s autopkgtest [21:16:00]: test ldap-user-group-ldap-auth: [----------------------- 390s + . debian/tests/util 390s + . debian/tests/common-tests 390s + mydomain=example.com 390s + myhostname=ldap.example.com 390s + mysuffix=dc=example,dc=com 390s + admin_dn=cn=admin,dc=example,dc=com 390s + admin_pw=secret 390s + ldap_user=testuser1 390s + ldap_user_pw=testuser1secret 390s + ldap_group=ldapusers 390s + adjust_hostname ldap.example.com 390s + local myhostname=ldap.example.com 390s + echo ldap.example.com 390s + hostname ldap.example.com 390s + grep -qE ldap.example.com /etc/hosts 390s + echo 127.0.1.10 ldap.example.com 390s + reconfigure_slapd 390s + debconf-set-selections 391s + rm -rf /var/backups/*slapd* /var/backups/unknown*ldapdb 391s + dpkg-reconfigure -fnoninteractive -pcritical slapd 391s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu8.1... done. 391s Moving old database directory to /var/backups: 391s - directory unknown... done. 391s Creating initial configuration... done. 391s Creating LDAP directory... done. 391s apparmor_parser: Unable to replace "/usr/sbin/slapd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 391s 391s + generate_certs ldap.example.com 391s + local cn=ldap.example.com 391s + local cert=/etc/ldap/server.pem 391s + local key=/etc/ldap/server.key 391s + local cnf=/etc/ldap/openssl.cnf 391s + cat 391s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 392s ........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 392s ............................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 392s ----- 392s + chmod 0640 /etc/ldap/server.key 392s + chgrp openldap /etc/ldap/server.key 392s + [ ! -f /etc/ldap/server.pem ] 392s + [ ! -f /etc/ldap/server.key ] 392s + enable_ldap_ssl 392s + cat 392s + cat 392s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 392s modifying entry "cn=config" 392s 392s + populate_ldap_rfc2307 392s + cat 392s + ldapadd -x -D cn=admin,dc=example,dc=com -w secret 392s + configure_sssd_ldap_rfc2307 392s + cat 392s adding new entry "ou=People,dc=example,dc=com" 392s 392s adding new entry "ou=Group,dc=example,dc=com" 392s 392s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 392s 392s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 392s 392s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 392s 392s + chmod 0600 /etc/sssd/sssd.conf 392s + systemctl restart sssd 392s + enable_pam_mkhomedir 392s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 392s Assert local user databases do not have our LDAP test data 392s + echo session optional pam_mkhomedir.so 392s + run_common_tests 392s + echo Assert local user databases do not have our LDAP test data 392s + check_local_user testuser1 392s + local local_user=testuser1 392s + grep -q ^testuser1 /etc/passwd 392s + check_local_group testuser1 392s + local local_group=testuser1 392s + grep -q ^testuser1 /etc/group 392s + check_local_group ldapusers 392s + local local_group=ldapusers 392s + grep -q ^ldapusers /etc/group 392s The LDAP user is known to the system via getent 392s + echo The LDAP user is known to the system via getent 392s + check_getent_user testuser1 392s + local getent_user=testuser1 392s + local output 392s + getent passwd testuser1 392s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash 392s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 392s + echo The LDAP user's private group is known to the system via getent 392s + check_getent_group testuser1 392s + local getent_group=testuser1 392s + local output 392s + getent group testuser1 392s The LDAP user's private group is known to the system via getent 392s The LDAP group ldapusers is known to the system via getent 392s + output=testuser1:*:10001:testuser1 392s + [ -z testuser1:*:10001:testuser1 ] 392s + echo The LDAP group ldapusers is known to the system via getent 392s + check_getent_group ldapusers 392s + local getent_group=ldapusers 392s + local output 392s + getent group ldapusers 392s + output=ldapusers:*:10100:testuser1 392s + [ -z ldapusers:*:10100:testuser1 ] 392s + echo The id(1) command can resolve the group membership of the LDAP user 392s The id(1) command can resolve the group membership of the LDAP user 392s + id -Gn testuser1 392s The LDAP user can login on a terminal 392s + output=testuser1 ldapusers 392s + [ testuser1 ldapusers != testuser1 ldapusers ] 392s + echo The LDAP user can login on a terminal 392s + /usr/bin/expect -f debian/tests/login.exp testuser1 testuser1secret 392s spawn login 392s ldap.example.com login: testuser1 392s Password: 392s Welcome to Ubuntu 24.04.1 LTS (GNU/Linux 6.8.0-47-generic armv7l) 392s 392s * Documentation: https://help.ubuntu.com 392s * Management: https://landscape.canonical.com 392s * Support: https://ubuntu.com/pro 392s 392s The programs included with the Ubuntu system are free software; 392s the exact distribution terms for each program are described in the 392s individual files in /usr/share/doc/*/copyright. 392s 392s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 392s applicable law. 392s 392s 392s The programs included with the Ubuntu system are free software; 392s the exact distribution terms for each program are described in the 392s individual files in /usr/share/doc/*/copyright. 392s 392s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 392s applicable law. 392s 392s Creating directory '/home/testuser1'. 392s testuser1@ldap:~$ id -un 392s testuser1 393s testuser1@ldap:~$ autopkgtest [21:16:04]: test ldap-user-group-ldap-auth: -----------------------] 396s ldap-user-group-ldap-auth PASS 396s autopkgtest [21:16:07]: test ldap-user-group-ldap-auth: - - - - - - - - - - results - - - - - - - - - - 400s autopkgtest [21:16:11]: test ldap-user-group-krb5-auth: preparing testbed 410s Reading package lists... 410s Building dependency tree... 410s Reading state information... 410s Starting pkgProblemResolver with broken count: 0 410s Starting 2 pkgProblemResolver with broken count: 0 410s Done 411s The following additional packages will be installed: 411s krb5-admin-server krb5-config krb5-kdc krb5-user libgssrpc4t64 411s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 411s Suggested packages: 411s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 411s The following NEW packages will be installed: 411s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 411s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 411s 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. 411s Need to get 561 kB/561 kB of archives. 411s After this operation, 1649 kB of additional disk space will be used. 411s Get:1 /tmp/autopkgtest.fTMKWM/2-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [888 B] 411s Get:2 http://ftpmaster.internal/ubuntu noble/main armhf krb5-config all 2.7 [22.0 kB] 412s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgssrpc4t64 armhf 1.20.1-6ubuntu2.2 [51.5 kB] 412s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkadm5clnt-mit12 armhf 1.20.1-6ubuntu2.2 [35.2 kB] 412s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkdb5-10t64 armhf 1.20.1-6ubuntu2.2 [35.0 kB] 412s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkadm5srv-mit12 armhf 1.20.1-6ubuntu2.2 [45.8 kB] 412s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf krb5-user armhf 1.20.1-6ubuntu2.2 [110 kB] 412s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf krb5-kdc armhf 1.20.1-6ubuntu2.2 [170 kB] 412s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf krb5-admin-server armhf 1.20.1-6ubuntu2.2 [91.1 kB] 412s Preconfiguring packages ... 413s Fetched 561 kB in 1s (958 kB/s) 413s Selecting previously unselected package krb5-config. 413s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59276 files and directories currently installed.) 413s Preparing to unpack .../0-krb5-config_2.7_all.deb ... 413s Unpacking krb5-config (2.7) ... 413s Selecting previously unselected package libgssrpc4t64:armhf. 413s Preparing to unpack .../1-libgssrpc4t64_1.20.1-6ubuntu2.2_armhf.deb ... 413s Unpacking libgssrpc4t64:armhf (1.20.1-6ubuntu2.2) ... 413s Selecting previously unselected package libkadm5clnt-mit12:armhf. 413s Preparing to unpack .../2-libkadm5clnt-mit12_1.20.1-6ubuntu2.2_armhf.deb ... 413s Unpacking libkadm5clnt-mit12:armhf (1.20.1-6ubuntu2.2) ... 413s Selecting previously unselected package libkdb5-10t64:armhf. 413s Preparing to unpack .../3-libkdb5-10t64_1.20.1-6ubuntu2.2_armhf.deb ... 413s Unpacking libkdb5-10t64:armhf (1.20.1-6ubuntu2.2) ... 413s Selecting previously unselected package libkadm5srv-mit12:armhf. 413s Preparing to unpack .../4-libkadm5srv-mit12_1.20.1-6ubuntu2.2_armhf.deb ... 413s Unpacking libkadm5srv-mit12:armhf (1.20.1-6ubuntu2.2) ... 413s Selecting previously unselected package krb5-user. 413s Preparing to unpack .../5-krb5-user_1.20.1-6ubuntu2.2_armhf.deb ... 413s Unpacking krb5-user (1.20.1-6ubuntu2.2) ... 413s Selecting previously unselected package krb5-kdc. 413s Preparing to unpack .../6-krb5-kdc_1.20.1-6ubuntu2.2_armhf.deb ... 413s Unpacking krb5-kdc (1.20.1-6ubuntu2.2) ... 413s Selecting previously unselected package krb5-admin-server. 413s Preparing to unpack .../7-krb5-admin-server_1.20.1-6ubuntu2.2_armhf.deb ... 413s Unpacking krb5-admin-server (1.20.1-6ubuntu2.2) ... 413s Selecting previously unselected package autopkgtest-satdep. 413s Preparing to unpack .../8-2-autopkgtest-satdep.deb ... 413s Unpacking autopkgtest-satdep (0) ... 413s Setting up libgssrpc4t64:armhf (1.20.1-6ubuntu2.2) ... 413s Setting up krb5-config (2.7) ... 413s Setting up libkadm5clnt-mit12:armhf (1.20.1-6ubuntu2.2) ... 413s Setting up libkdb5-10t64:armhf (1.20.1-6ubuntu2.2) ... 413s Setting up libkadm5srv-mit12:armhf (1.20.1-6ubuntu2.2) ... 413s Setting up krb5-user (1.20.1-6ubuntu2.2) ... 413s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 413s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 413s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 413s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 413s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 413s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 413s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 413s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 413s Setting up krb5-kdc (1.20.1-6ubuntu2.2) ... 414s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 414s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 414s Setting up krb5-admin-server (1.20.1-6ubuntu2.2) ... 415s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 415s Setting up autopkgtest-satdep (0) ... 415s Processing triggers for man-db (2.12.0-4build2) ... 416s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 477s (Reading database ... 59371 files and directories currently installed.) 477s Removing autopkgtest-satdep (0) ... 483s autopkgtest [21:17:34]: test ldap-user-group-krb5-auth: [----------------------- 485s + . debian/tests/util 485s + . debian/tests/common-tests 485s + mydomain=example.com 485s + myhostname=ldap.example.com 485s + mysuffix=dc=example,dc=com 485s + myrealm=EXAMPLE.COM 485s + admin_dn=cn=admin,dc=example,dc=com 485s + admin_pw=secret 485s + ldap_user=testuser1 485s + ldap_user_pw=testuser1secret 485s + kerberos_principal_pw=testuser1kerberos 485s + ldap_group=ldapusers 485s + adjust_hostname ldap.example.com 485s + local myhostname=ldap.example.com 485s + echo ldap.example.com 485s + hostname ldap.example.com 485s + grep -qE ldap.example.com /etc/hosts 485s + reconfigure_slapd 485s + debconf-set-selections 485s + rm -rf /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu8.1 /var/backups/unknown-2.6.7+dfsg-1~exp1ubuntu8.1-20241115-211602.ldapdb 485s + dpkg-reconfigure -fnoninteractive -pcritical slapd 485s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu8.1... done. 485s Moving old database directory to /var/backups: 485s - directory unknown... done. 485s Creating initial configuration... done. 485s Creating LDAP directory... done. 485s apparmor_parser: Unable to replace "/usr/sbin/slapd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 485s 486s + generate_certs ldap.example.com 486s + local cn=ldap.example.com 486s + local cert=/etc/ldap/server.pem 486s + local key=/etc/ldap/server.key 486s + local cnf=/etc/ldap/openssl.cnf 486s + cat 486s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 486s ....................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 486s .........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 486s ----- 486s + chmod 0640 /etc/ldap/server.key 486s + chgrp openldap /etc/ldap/server.key 486s + [ ! -f /etc/ldap/server.pem ] 486s + [ ! -f /etc/ldap/server.key ] 486s + enable_ldap_ssl 486s + cat 486s + cat 486s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 486s modifying entry "cn=config" 486s 486s + populate_ldap_rfc2307 486s + + ldapadd -x -D cn=admin,dc=example,dc=com -w secret 486s cat 486s adding new entry "ou=People,dc=example,dc=com" 486s 486s adding new entry "ou=Group,dc=example,dc=com" 486s 486s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 486s 486s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 486s 486s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 486s 486s + create_realm EXAMPLE.COM ldap.example.com 486s + local realm_name=EXAMPLE.COM 486s + local kerberos_server=ldap.example.com 486s + rm -rf /var/lib/krb5kdc/* 486s + rm -rf /etc/krb5kdc/kdc.conf 486s + rm -f /etc/krb5.keytab 486s + cat 486s + cat 486s + echo # */admin * 486s + kdb5_util create -s -P secretpassword 486s + systemctl restart krb5-kdc.service krb5-admin-server.service 486s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.COM', 486s master key name 'K/M@EXAMPLE.COM' 486s + create_krb_principal testuser1 testuser1kerberos 486s + local principal=testuser1 486s + local password=testuser1kerberos 486s + kadmin.local -q addprinc -pw testuser1kerberos testuser1 486s No policy specified for testuser1@EXAMPLE.COM; defaulting to no policy 486s Authenticating as principal root/admin@EXAMPLE.COM with password. 486s Principal "testuser1@EXAMPLE.COM" created. 486s + configure_sssd_ldap_rfc2307_krb5_auth 486s + cat 486s + chmod 0600 /etc/sssd/sssd.conf 486s + systemctl restart sssd 486s + enable_pam_mkhomedir 486s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 486s + run_common_tests 486s + echo Assert local user databases do not have our LDAP test data 486s + check_local_user testuser1 486s + local local_user=testuser1 486s + grep -q ^testuser1 /etc/passwd 486s Assert local user databases do not have our LDAP test data 486s + check_local_group testuser1 486s + local local_group=testuser1 486s + grep -q ^testuser1 /etc/group 486s + check_local_group ldapusers 486s + local local_group=ldapusers 486s + grep -q ^ldapusers /etc/group 486s + echo The LDAP user is known to the system via getent 486s + check_getent_user testuser1 486s + local getent_user=testuser1 486s + local output 486s + getent passwd testuser1 486s The LDAP user is known to the system via getent 486s The LDAP user's private group is known to the system via getent 486s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash 486s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 486s + echo The LDAP user's private group is known to the system via getent 486s + check_getent_group testuser1 486s + local getent_group=testuser1 486s + local output 486s + getent group testuser1 486s The LDAP group ldapusers is known to the system via getent 486s + output=testuser1:*:10001:testuser1 486s + [ -z testuser1:*:10001:testuser1 ] 486s + echo The LDAP group ldapusers is known to the system via getent 486s + check_getent_group ldapusers 486s + local getent_group=ldapusers 486s + local output 486s + getent group ldapusers 486s The id(1) command can resolve the group membership of the LDAP user 486s + output=ldapusers:*:10100:testuser1 486s + [ -z ldapusers:*:10100:testuser1 ] 486s + echo The id(1) command can resolve the group membership of the LDAP user 486s + id -Gn testuser1 486s + output=testuser1 ldapusers 486s + [ testuser1 ldapusers != testuser1 ldapusers ] 486s + echo The Kerberos principal can login on a terminal 486s + kdestroy 486s The Kerberos principal can login on a terminal 486s + /usr/bin/expect -f debian/tests/login.exp testuser1 testuser1kerberos testuser1@EXAMPLE.COM 486s spawn login 486s ldap.example.com login: testuser1 486s Password: 487s Welcome to Ubuntu 24.04.1 LTS (GNU/Linux 6.8.0-47-generic armv7l) 487s 487s * Documentation: https://help.ubuntu.com 487s * Management: https://landscape.canonical.com 487s * Support: https://ubuntu.com/pro 487s 487s 487s The programs included with the Ubuntu system are free software; 487s the exact distribution terms for each program are described in the 487s individual files in /usr/share/doc/*/copyright. 487s 487s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 487s applicable law. 487s 487s testuser1@ldap:~$ id -un 487s testuser1 487s testuser1@ldap:~$ klist 487s Ticket cache: FILE:/tmp/krb5cc_10001_ZRaRGn 487s Default principal: testuser1@EXAMPLE.COM 487s 487s Valid starting Expires Service principal 487s 11/15/24 21:17:37 11/16/24 07:17:37 krbtgt/EXAMPLE.COM@EXAMPLE.COM 487s renew until 11/16/24 21:17:37 487s autopkgtest [21:17:38]: test ldap-user-group-krb5-auth: -----------------------] 491s autopkgtest [21:17:42]: test ldap-user-group-krb5-auth: - - - - - - - - - - results - - - - - - - - - - 491s ldap-user-group-krb5-auth PASS 495s autopkgtest [21:17:46]: test sssd-softhism2-certificates-tests.sh: preparing testbed 520s autopkgtest [21:18:11]: testbed dpkg architecture: armhf 522s autopkgtest [21:18:13]: testbed apt version: 2.7.14build2 522s autopkgtest [21:18:13]: @@@@@@@@@@@@@@@@@@@@ test bed setup 529s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 529s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3240 B] 530s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [78.5 kB] 530s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [88.3 kB] 530s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [144 kB] 530s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [3332 B] 530s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [1176 B] 530s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 530s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [447 kB] 530s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [5088 B] 530s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 532s Fetched 1036 kB in 1s (1175 kB/s) 532s Reading package lists... 546s tee: /proc/self/fd/2: Permission denied 568s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 568s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 568s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 568s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 570s Reading package lists... 570s Reading package lists... 570s Building dependency tree... 570s Reading state information... 571s Calculating upgrade... 571s The following packages were automatically installed and are no longer required: 571s linux-headers-6.8.0-45 linux-headers-6.8.0-45-generic 571s Use 'apt autoremove' to remove them. 571s The following NEW packages will be installed: 571s linux-headers-6.8.0-48 linux-headers-6.8.0-48-generic 571s The following packages will be upgraded: 571s binutils binutils-arm-linux-gnueabihf binutils-common distro-info-data 571s gcc-14-base initramfs-tools initramfs-tools-bin initramfs-tools-core 571s krb5-locales libacl1 libarchive13t64 libaudit-common libaudit1 libbinutils 571s libctf-nobfd0 libctf0 libgcc-s1 libgssapi-krb5-2 libk5crypto3 libkrb5-3 571s libkrb5support0 libldap-common libldap2 libnss-systemd libpam-systemd 571s libproc2-0 libsframe1 libstdc++6 libsystemd-shared libsystemd0 libudev1 571s linux-headers-generic login mtr-tiny nano openssh-client openssh-server 571s openssh-sftp-server passwd procps python3-urllib3 systemd systemd-dev 571s systemd-resolved systemd-sysv systemd-timesyncd udev vim-common vim-tiny xxd 571s 50 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 571s Need to get 34.5 MB of archives. 571s After this operation, 92.1 MB of additional disk space will be used. 571s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main armhf login armhf 1:4.13+dfsg1-4ubuntu3.2 [200 kB] 572s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libnss-systemd armhf 255.4-1ubuntu8.5 [148 kB] 572s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-dev all 255.4-1ubuntu8.5 [104 kB] 572s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libacl1 armhf 2.3.2-1build1.1 [15.1 kB] 572s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-timesyncd armhf 255.4-1ubuntu8.5 [36.0 kB] 572s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-resolved armhf 255.4-1ubuntu8.5 [289 kB] 572s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd-shared armhf 255.4-1ubuntu8.5 [2011 kB] 572s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd0 armhf 255.4-1ubuntu8.5 [411 kB] 572s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-sysv armhf 255.4-1ubuntu8.5 [11.9 kB] 572s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-systemd armhf 255.4-1ubuntu8.5 [216 kB] 572s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd armhf 255.4-1ubuntu8.5 [3502 kB] 572s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main armhf udev armhf 255.4-1ubuntu8.5 [1852 kB] 572s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libudev1 armhf 255.4-1ubuntu8.5 [167 kB] 572s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libaudit-common all 1:3.1.2-2.1build1.1 [5824 B] 572s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libaudit1 armhf 1:3.1.2-2.1build1.1 [44.5 kB] 572s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main armhf passwd armhf 1:4.13+dfsg1-4ubuntu3.2 [818 kB] 572s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libgssapi-krb5-2 armhf 1.20.1-6ubuntu2.2 [119 kB] 572s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkrb5-3 armhf 1.20.1-6ubuntu2.2 [321 kB] 572s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libkrb5support0 armhf 1.20.1-6ubuntu2.2 [31.6 kB] 572s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libk5crypto3 armhf 1.20.1-6ubuntu2.2 [78.6 kB] 572s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-sftp-server armhf 1:9.6p1-3ubuntu13.7 [35.5 kB] 572s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-server armhf 1:9.6p1-3ubuntu13.7 [504 kB] 572s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main armhf openssh-client armhf 1:9.6p1-3ubuntu13.7 [888 kB] 572s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main armhf libproc2-0 armhf 2:4.0.4-4ubuntu3.2 [49.1 kB] 572s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main armhf procps armhf 2:4.0.4-4ubuntu3.2 [700 kB] 572s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main armhf gcc-14-base armhf 14.2.0-4ubuntu2~24.04 [50.8 kB] 572s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main armhf libstdc++6 armhf 14.2.0-4ubuntu2~24.04 [713 kB] 572s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgcc-s1 armhf 14.2.0-4ubuntu2~24.04 [41.5 kB] 572s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main armhf distro-info-data all 0.60ubuntu0.2 [6590 B] 572s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main armhf krb5-locales all 1.20.1-6ubuntu2.2 [14.0 kB] 572s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main armhf vim-tiny armhf 2:9.1.0016-1ubuntu7.4 [666 kB] 573s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main armhf vim-common all 2:9.1.0016-1ubuntu7.4 [385 kB] 573s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main armhf xxd armhf 2:9.1.0016-1ubuntu7.4 [62.8 kB] 573s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main armhf mtr-tiny armhf 0.95-1.1ubuntu0.1 [51.8 kB] 573s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main armhf nano armhf 7.2-2ubuntu0.1 [270 kB] 573s Get:36 http://ftpmaster.internal/ubuntu noble-updates/main armhf libctf-nobfd0 armhf 2.42-4ubuntu2.3 [88.1 kB] 573s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main armhf libctf0 armhf 2.42-4ubuntu2.3 [87.7 kB] 573s Get:38 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsframe1 armhf 2.42-4ubuntu2.3 [13.2 kB] 573s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main armhf libbinutils armhf 2.42-4ubuntu2.3 [464 kB] 573s Get:40 http://ftpmaster.internal/ubuntu noble-updates/main armhf binutils-common armhf 2.42-4ubuntu2.3 [217 kB] 573s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main armhf binutils armhf 2.42-4ubuntu2.3 [3078 B] 573s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main armhf binutils-arm-linux-gnueabihf armhf 2.42-4ubuntu2.3 [2929 kB] 573s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main armhf initramfs-tools all 0.142ubuntu25.4 [9078 B] 573s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main armhf initramfs-tools-core all 0.142ubuntu25.4 [50.3 kB] 573s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main armhf initramfs-tools-bin armhf 0.142ubuntu25.4 [20.9 kB] 573s Get:46 http://ftpmaster.internal/ubuntu noble-updates/main armhf libarchive13t64 armhf 3.7.2-2ubuntu0.3 [330 kB] 573s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libldap-common all 2.6.7+dfsg-1~exp1ubuntu8.1 [31.5 kB] 573s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libldap2 armhf 2.6.7+dfsg-1~exp1ubuntu8.1 [172 kB] 573s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-6.8.0-48 all 6.8.0-48.48 [13.7 MB] 573s Get:50 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-6.8.0-48-generic armhf 6.8.0-48.48 [1407 kB] 573s Get:51 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-headers-generic armhf 6.8.0-48.48 [10.2 kB] 573s Get:52 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-urllib3 all 2.0.7-1ubuntu0.1 [93.1 kB] 574s Preconfiguring packages ... 574s Fetched 34.5 MB in 2s (16.4 MB/s) 574s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 574s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3.2_armhf.deb ... 574s Unpacking login (1:4.13+dfsg1-4ubuntu3.2) over (1:4.13+dfsg1-4ubuntu3) ... 574s Setting up login (1:4.13+dfsg1-4ubuntu3.2) ... 574s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 574s Preparing to unpack .../libnss-systemd_255.4-1ubuntu8.5_armhf.deb ... 574s Unpacking libnss-systemd:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 574s Preparing to unpack .../systemd-dev_255.4-1ubuntu8.5_all.deb ... 574s Unpacking systemd-dev (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 574s Preparing to unpack .../libacl1_2.3.2-1build1.1_armhf.deb ... 574s Unpacking libacl1:armhf (2.3.2-1build1.1) over (2.3.2-1build1) ... 574s Setting up libacl1:armhf (2.3.2-1build1.1) ... 574s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 574s Preparing to unpack .../systemd-timesyncd_255.4-1ubuntu8.5_armhf.deb ... 574s Unpacking systemd-timesyncd (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 574s Preparing to unpack .../systemd-resolved_255.4-1ubuntu8.5_armhf.deb ... 574s Unpacking systemd-resolved (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 574s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu8.5_armhf.deb ... 574s Unpacking libsystemd-shared:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 575s Preparing to unpack .../libsystemd0_255.4-1ubuntu8.5_armhf.deb ... 575s Unpacking libsystemd0:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 575s Setting up libsystemd0:armhf (255.4-1ubuntu8.5) ... 575s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 575s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.5_armhf.deb ... 575s Unpacking systemd-sysv (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 575s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.5_armhf.deb ... 575s Unpacking libpam-systemd:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 575s Preparing to unpack .../systemd_255.4-1ubuntu8.5_armhf.deb ... 575s Unpacking systemd (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 575s Preparing to unpack .../udev_255.4-1ubuntu8.5_armhf.deb ... 575s Unpacking udev (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 575s Preparing to unpack .../libudev1_255.4-1ubuntu8.5_armhf.deb ... 575s Unpacking libudev1:armhf (255.4-1ubuntu8.5) over (255.4-1ubuntu8.4) ... 575s Setting up libudev1:armhf (255.4-1ubuntu8.5) ... 575s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 575s Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1.1_all.deb ... 575s Unpacking libaudit-common (1:3.1.2-2.1build1.1) over (1:3.1.2-2.1build1) ... 575s Setting up libaudit-common (1:3.1.2-2.1build1.1) ... 575s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 575s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1.1_armhf.deb ... 575s Unpacking libaudit1:armhf (1:3.1.2-2.1build1.1) over (1:3.1.2-2.1build1) ... 575s Setting up libaudit1:armhf (1:3.1.2-2.1build1.1) ... 576s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 576s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3.2_armhf.deb ... 576s Unpacking passwd (1:4.13+dfsg1-4ubuntu3.2) over (1:4.13+dfsg1-4ubuntu3) ... 576s Setting up passwd (1:4.13+dfsg1-4ubuntu3.2) ... 576s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 576s Preparing to unpack .../0-libgssapi-krb5-2_1.20.1-6ubuntu2.2_armhf.deb ... 576s Unpacking libgssapi-krb5-2:armhf (1.20.1-6ubuntu2.2) over (1.20.1-6ubuntu2.1) ... 576s Preparing to unpack .../1-libkrb5-3_1.20.1-6ubuntu2.2_armhf.deb ... 576s Unpacking libkrb5-3:armhf (1.20.1-6ubuntu2.2) over (1.20.1-6ubuntu2.1) ... 576s Preparing to unpack .../2-libkrb5support0_1.20.1-6ubuntu2.2_armhf.deb ... 576s Unpacking libkrb5support0:armhf (1.20.1-6ubuntu2.2) over (1.20.1-6ubuntu2.1) ... 576s Preparing to unpack .../3-libk5crypto3_1.20.1-6ubuntu2.2_armhf.deb ... 576s Unpacking libk5crypto3:armhf (1.20.1-6ubuntu2.2) over (1.20.1-6ubuntu2.1) ... 576s Preparing to unpack .../4-openssh-sftp-server_1%3a9.6p1-3ubuntu13.7_armhf.deb ... 576s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.7) over (1:9.6p1-3ubuntu13.5) ... 576s Preparing to unpack .../5-openssh-server_1%3a9.6p1-3ubuntu13.7_armhf.deb ... 576s Unpacking openssh-server (1:9.6p1-3ubuntu13.7) over (1:9.6p1-3ubuntu13.5) ... 576s Preparing to unpack .../6-openssh-client_1%3a9.6p1-3ubuntu13.7_armhf.deb ... 576s Unpacking openssh-client (1:9.6p1-3ubuntu13.7) over (1:9.6p1-3ubuntu13.5) ... 576s Preparing to unpack .../7-libproc2-0_2%3a4.0.4-4ubuntu3.2_armhf.deb ... 576s Unpacking libproc2-0:armhf (2:4.0.4-4ubuntu3.2) over (2:4.0.4-4ubuntu3.1) ... 576s Preparing to unpack .../8-procps_2%3a4.0.4-4ubuntu3.2_armhf.deb ... 576s Unpacking procps (2:4.0.4-4ubuntu3.2) over (2:4.0.4-4ubuntu3.1) ... 576s Preparing to unpack .../9-gcc-14-base_14.2.0-4ubuntu2~24.04_armhf.deb ... 576s Unpacking gcc-14-base:armhf (14.2.0-4ubuntu2~24.04) over (14-20240412-0ubuntu1) ... 576s Setting up gcc-14-base:armhf (14.2.0-4ubuntu2~24.04) ... 576s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 576s Preparing to unpack .../libstdc++6_14.2.0-4ubuntu2~24.04_armhf.deb ... 576s Unpacking libstdc++6:armhf (14.2.0-4ubuntu2~24.04) over (14-20240412-0ubuntu1) ... 577s Setting up libstdc++6:armhf (14.2.0-4ubuntu2~24.04) ... 577s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 577s Preparing to unpack .../libgcc-s1_14.2.0-4ubuntu2~24.04_armhf.deb ... 577s Unpacking libgcc-s1:armhf (14.2.0-4ubuntu2~24.04) over (14-20240412-0ubuntu1) ... 577s Setting up libgcc-s1:armhf (14.2.0-4ubuntu2~24.04) ... 577s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57985 files and directories currently installed.) 577s Preparing to unpack .../00-distro-info-data_0.60ubuntu0.2_all.deb ... 577s Unpacking distro-info-data (0.60ubuntu0.2) over (0.60ubuntu0.1) ... 577s Preparing to unpack .../01-krb5-locales_1.20.1-6ubuntu2.2_all.deb ... 577s Unpacking krb5-locales (1.20.1-6ubuntu2.2) over (1.20.1-6ubuntu2.1) ... 577s Preparing to unpack .../02-vim-tiny_2%3a9.1.0016-1ubuntu7.4_armhf.deb ... 577s Unpacking vim-tiny (2:9.1.0016-1ubuntu7.4) over (2:9.1.0016-1ubuntu7.3) ... 577s Preparing to unpack .../03-vim-common_2%3a9.1.0016-1ubuntu7.4_all.deb ... 577s Unpacking vim-common (2:9.1.0016-1ubuntu7.4) over (2:9.1.0016-1ubuntu7.3) ... 577s Preparing to unpack .../04-xxd_2%3a9.1.0016-1ubuntu7.4_armhf.deb ... 577s Unpacking xxd (2:9.1.0016-1ubuntu7.4) over (2:9.1.0016-1ubuntu7.3) ... 577s Preparing to unpack .../05-mtr-tiny_0.95-1.1ubuntu0.1_armhf.deb ... 577s Unpacking mtr-tiny (0.95-1.1ubuntu0.1) over (0.95-1.1build2) ... 577s Preparing to unpack .../06-nano_7.2-2ubuntu0.1_armhf.deb ... 577s Unpacking nano (7.2-2ubuntu0.1) over (7.2-2build1) ... 577s Preparing to unpack .../07-libctf-nobfd0_2.42-4ubuntu2.3_armhf.deb ... 577s Unpacking libctf-nobfd0:armhf (2.42-4ubuntu2.3) over (2.42-4ubuntu2) ... 577s Preparing to unpack .../08-libctf0_2.42-4ubuntu2.3_armhf.deb ... 577s Unpacking libctf0:armhf (2.42-4ubuntu2.3) over (2.42-4ubuntu2) ... 577s Preparing to unpack .../09-libsframe1_2.42-4ubuntu2.3_armhf.deb ... 577s Unpacking libsframe1:armhf (2.42-4ubuntu2.3) over (2.42-4ubuntu2) ... 577s Preparing to unpack .../10-libbinutils_2.42-4ubuntu2.3_armhf.deb ... 577s Unpacking libbinutils:armhf (2.42-4ubuntu2.3) over (2.42-4ubuntu2) ... 577s Preparing to unpack .../11-binutils-common_2.42-4ubuntu2.3_armhf.deb ... 577s Unpacking binutils-common:armhf (2.42-4ubuntu2.3) over (2.42-4ubuntu2) ... 577s Preparing to unpack .../12-binutils_2.42-4ubuntu2.3_armhf.deb ... 577s Unpacking binutils (2.42-4ubuntu2.3) over (2.42-4ubuntu2) ... 577s Preparing to unpack .../13-binutils-arm-linux-gnueabihf_2.42-4ubuntu2.3_armhf.deb ... 577s Unpacking binutils-arm-linux-gnueabihf (2.42-4ubuntu2.3) over (2.42-4ubuntu2) ... 577s Preparing to unpack .../14-initramfs-tools_0.142ubuntu25.4_all.deb ... 577s Unpacking initramfs-tools (0.142ubuntu25.4) over (0.142ubuntu25.2) ... 577s Preparing to unpack .../15-initramfs-tools-core_0.142ubuntu25.4_all.deb ... 577s Unpacking initramfs-tools-core (0.142ubuntu25.4) over (0.142ubuntu25.2) ... 578s Preparing to unpack .../16-initramfs-tools-bin_0.142ubuntu25.4_armhf.deb ... 578s Unpacking initramfs-tools-bin (0.142ubuntu25.4) over (0.142ubuntu25.2) ... 578s Preparing to unpack .../17-libarchive13t64_3.7.2-2ubuntu0.3_armhf.deb ... 578s Unpacking libarchive13t64:armhf (3.7.2-2ubuntu0.3) over (3.7.2-2ubuntu0.1) ... 578s Preparing to unpack .../18-libldap-common_2.6.7+dfsg-1~exp1ubuntu8.1_all.deb ... 578s Unpacking libldap-common (2.6.7+dfsg-1~exp1ubuntu8.1) over (2.6.7+dfsg-1~exp1ubuntu8) ... 578s Preparing to unpack .../19-libldap2_2.6.7+dfsg-1~exp1ubuntu8.1_armhf.deb ... 578s Unpacking libldap2:armhf (2.6.7+dfsg-1~exp1ubuntu8.1) over (2.6.7+dfsg-1~exp1ubuntu8) ... 578s Selecting previously unselected package linux-headers-6.8.0-48. 578s Preparing to unpack .../20-linux-headers-6.8.0-48_6.8.0-48.48_all.deb ... 578s Unpacking linux-headers-6.8.0-48 (6.8.0-48.48) ... 580s Selecting previously unselected package linux-headers-6.8.0-48-generic. 580s Preparing to unpack .../21-linux-headers-6.8.0-48-generic_6.8.0-48.48_armhf.deb ... 580s Unpacking linux-headers-6.8.0-48-generic (6.8.0-48.48) ... 582s Preparing to unpack .../22-linux-headers-generic_6.8.0-48.48_armhf.deb ... 582s Unpacking linux-headers-generic (6.8.0-48.48) over (6.8.0-45.45) ... 582s Preparing to unpack .../23-python3-urllib3_2.0.7-1ubuntu0.1_all.deb ... 582s Unpacking python3-urllib3 (2.0.7-1ubuntu0.1) over (2.0.7-1) ... 582s Setting up distro-info-data (0.60ubuntu0.2) ... 582s Setting up binutils-common:armhf (2.42-4ubuntu2.3) ... 582s Setting up libctf-nobfd0:armhf (2.42-4ubuntu2.3) ... 582s Setting up systemd-dev (255.4-1ubuntu8.5) ... 582s Setting up krb5-locales (1.20.1-6ubuntu2.2) ... 582s Setting up linux-headers-6.8.0-48 (6.8.0-48.48) ... 582s Setting up libldap-common (2.6.7+dfsg-1~exp1ubuntu8.1) ... 582s Setting up xxd (2:9.1.0016-1ubuntu7.4) ... 582s Setting up libsframe1:armhf (2.42-4ubuntu2.3) ... 582s Setting up libkrb5support0:armhf (1.20.1-6ubuntu2.2) ... 582s Setting up vim-common (2:9.1.0016-1ubuntu7.4) ... 582s Setting up mtr-tiny (0.95-1.1ubuntu0.1) ... 582s Setting up libproc2-0:armhf (2:4.0.4-4ubuntu3.2) ... 582s Setting up libsystemd-shared:armhf (255.4-1ubuntu8.5) ... 582s Setting up libk5crypto3:armhf (1.20.1-6ubuntu2.2) ... 582s Setting up python3-urllib3 (2.0.7-1ubuntu0.1) ... 582s Setting up nano (7.2-2ubuntu0.1) ... 582s Setting up procps (2:4.0.4-4ubuntu3.2) ... 582s Setting up libkrb5-3:armhf (1.20.1-6ubuntu2.2) ... 582s Setting up libbinutils:armhf (2.42-4ubuntu2.3) ... 582s Setting up libarchive13t64:armhf (3.7.2-2ubuntu0.3) ... 582s Setting up libldap2:armhf (2.6.7+dfsg-1~exp1ubuntu8.1) ... 582s Setting up initramfs-tools-bin (0.142ubuntu25.4) ... 582s Setting up libctf0:armhf (2.42-4ubuntu2.3) ... 582s Setting up linux-headers-6.8.0-48-generic (6.8.0-48.48) ... 582s Setting up systemd (255.4-1ubuntu8.5) ... 583s Setting up linux-headers-generic (6.8.0-48.48) ... 583s Setting up vim-tiny (2:9.1.0016-1ubuntu7.4) ... 583s Setting up systemd-timesyncd (255.4-1ubuntu8.5) ... 583s Setting up libgssapi-krb5-2:armhf (1.20.1-6ubuntu2.2) ... 583s Setting up udev (255.4-1ubuntu8.5) ... 584s Setting up initramfs-tools-core (0.142ubuntu25.4) ... 584s Setting up binutils-arm-linux-gnueabihf (2.42-4ubuntu2.3) ... 584s Setting up systemd-resolved (255.4-1ubuntu8.5) ... 585s Setting up systemd-sysv (255.4-1ubuntu8.5) ... 585s Setting up initramfs-tools (0.142ubuntu25.4) ... 585s update-initramfs: deferring update (trigger activated) 585s Setting up openssh-client (1:9.6p1-3ubuntu13.7) ... 585s Setting up libnss-systemd:armhf (255.4-1ubuntu8.5) ... 585s Setting up binutils (2.42-4ubuntu2.3) ... 585s Setting up libpam-systemd:armhf (255.4-1ubuntu8.5) ... 585s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.7) ... 585s Setting up openssh-server (1:9.6p1-3ubuntu13.7) ... 585s Replacing config file /etc/ssh/sshd_config with new version 586s Processing triggers for ufw (0.36.2-6) ... 586s Processing triggers for man-db (2.12.0-4build2) ... 588s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 588s Processing triggers for install-info (7.1-3build2) ... 588s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 588s Processing triggers for initramfs-tools (0.142ubuntu25.4) ... 589s Reading package lists... 589s Building dependency tree... 589s Reading state information... 590s The following packages will be REMOVED: 590s linux-headers-6.8.0-45* linux-headers-6.8.0-45-generic* 590s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 590s After this operation, 92.0 MB disk space will be freed. 590s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 89128 files and directories currently installed.) 590s Removing linux-headers-6.8.0-45-generic (6.8.0-45.45) ... 590s Removing linux-headers-6.8.0-45 (6.8.0-45.45) ... 593s autopkgtest [21:19:24]: rebooting testbed after setup commands that affected boot 665s Reading package lists... 665s Building dependency tree... 665s Reading state information... 665s Starting pkgProblemResolver with broken count: 0 666s Starting 2 pkgProblemResolver with broken count: 0 666s Done 666s The following additional packages will be installed: 666s gnutls-bin libavahi-client3 libavahi-common-data libavahi-common3 666s libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 libdhash1t64 666s libevent-2.1-7t64 libgnutls-dane0t64 libini-config5t64 libipa-hbac0t64 666s libldb2 libnfsidmap1 libnss-sss libpam-pwquality libpam-sss 666s libpath-utils1t64 libpwquality-common libpwquality1 libref-array1t64 666s libsmbclient0 libsofthsm2 libsss-certmap0 libsss-idmap0 libsss-nss-idmap0 666s libtalloc2 libtdb1 libtevent0t64 libunbound8 libwbclient0 python3-sss 666s samba-libs softhsm2 softhsm2-common sssd sssd-ad sssd-ad-common sssd-common 666s sssd-ipa sssd-krb5 sssd-krb5-common sssd-ldap sssd-proxy 666s Suggested packages: 666s dns-root-data adcli libsss-sudo sssd-tools libsasl2-modules-ldap 666s Recommended packages: 666s cracklib-runtime libsasl2-modules-gssapi-mit 666s | libsasl2-modules-gssapi-heimdal ldap-utils 666s The following NEW packages will be installed: 666s autopkgtest-satdep gnutls-bin libavahi-client3 libavahi-common-data 666s libavahi-common3 libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 666s libdhash1t64 libevent-2.1-7t64 libgnutls-dane0t64 libini-config5t64 666s libipa-hbac0t64 libldb2 libnfsidmap1 libnss-sss libpam-pwquality libpam-sss 666s libpath-utils1t64 libpwquality-common libpwquality1 libref-array1t64 666s libsmbclient0 libsofthsm2 libsss-certmap0 libsss-idmap0 libsss-nss-idmap0 666s libtalloc2 libtdb1 libtevent0t64 libunbound8 libwbclient0 python3-sss 666s samba-libs softhsm2 softhsm2-common sssd sssd-ad sssd-ad-common sssd-common 666s sssd-ipa sssd-krb5 sssd-krb5-common sssd-ldap sssd-proxy 667s 0 upgraded, 46 newly installed, 0 to remove and 0 not upgraded. 667s Need to get 9541 kB/9541 kB of archives. 667s After this operation, 28.2 MB of additional disk space will be used. 667s Get:1 /tmp/autopkgtest.fTMKWM/3-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [748 B] 667s Get:2 http://ftpmaster.internal/ubuntu noble/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-9ubuntu2 [127 kB] 667s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main armhf libunbound8 armhf 1.19.2-1ubuntu3.3 [410 kB] 667s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgnutls-dane0t64 armhf 3.8.3-1.1ubuntu3.2 [33.3 kB] 667s Get:5 http://ftpmaster.internal/ubuntu noble-updates/universe armhf gnutls-bin armhf 3.8.3-1.1ubuntu3.2 [277 kB] 667s Get:6 http://ftpmaster.internal/ubuntu noble/main armhf libavahi-common-data armhf 0.8-13ubuntu6 [29.7 kB] 667s Get:7 http://ftpmaster.internal/ubuntu noble/main armhf libavahi-common3 armhf 0.8-13ubuntu6 [20.2 kB] 667s Get:8 http://ftpmaster.internal/ubuntu noble/main armhf libavahi-client3 armhf 0.8-13ubuntu6 [24.2 kB] 667s Get:9 http://ftpmaster.internal/ubuntu noble/main armhf libbasicobjects0t64 armhf 0.6.2-2.1build1 [5410 B] 667s Get:10 http://ftpmaster.internal/ubuntu noble/main armhf libcares2 armhf 1.27.0-1.0ubuntu1 [62.7 kB] 667s Get:11 http://ftpmaster.internal/ubuntu noble/main armhf libcollection4t64 armhf 0.6.2-2.1build1 [18.7 kB] 667s Get:12 http://ftpmaster.internal/ubuntu noble/main armhf libcrack2 armhf 2.9.6-5.1build2 [27.4 kB] 667s Get:13 http://ftpmaster.internal/ubuntu noble/main armhf libdhash1t64 armhf 0.6.2-2.1build1 [7880 B] 667s Get:14 http://ftpmaster.internal/ubuntu noble/main armhf libpath-utils1t64 armhf 0.6.2-2.1build1 [7766 B] 667s Get:15 http://ftpmaster.internal/ubuntu noble/main armhf libref-array1t64 armhf 0.6.2-2.1build1 [6330 B] 667s Get:16 http://ftpmaster.internal/ubuntu noble/main armhf libini-config5t64 armhf 0.6.2-2.1build1 [37.2 kB] 667s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main armhf libipa-hbac0t64 armhf 2.9.4-1.1ubuntu6.1 [17.1 kB] 667s Get:18 http://ftpmaster.internal/ubuntu noble/main armhf libtalloc2 armhf 2.4.2-1build2 [25.9 kB] 667s Get:19 http://ftpmaster.internal/ubuntu noble/main armhf libtdb1 armhf 1.4.10-1build1 [43.1 kB] 667s Get:20 http://ftpmaster.internal/ubuntu noble/main armhf libtevent0t64 armhf 0.16.1-2build1 [38.1 kB] 667s Get:21 http://ftpmaster.internal/ubuntu noble/main armhf libldb2 armhf 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [163 kB] 667s Get:22 http://ftpmaster.internal/ubuntu noble/main armhf libnfsidmap1 armhf 1:2.6.4-3ubuntu5 [54.6 kB] 667s Get:23 http://ftpmaster.internal/ubuntu noble/main armhf libpwquality-common all 1.4.5-3build1 [7748 B] 667s Get:24 http://ftpmaster.internal/ubuntu noble/main armhf libpwquality1 armhf 1.4.5-3build1 [12.2 kB] 667s Get:25 http://ftpmaster.internal/ubuntu noble/main armhf libpam-pwquality armhf 1.4.5-3build1 [11.4 kB] 667s Get:26 http://ftpmaster.internal/ubuntu noble/main armhf libwbclient0 armhf 2:4.19.5+dfsg-4ubuntu9 [67.5 kB] 667s Get:27 http://ftpmaster.internal/ubuntu noble/main armhf samba-libs armhf 2:4.19.5+dfsg-4ubuntu9 [5693 kB] 668s Get:28 http://ftpmaster.internal/ubuntu noble/main armhf libsmbclient0 armhf 2:4.19.5+dfsg-4ubuntu9 [57.4 kB] 668s Get:29 http://ftpmaster.internal/ubuntu noble/universe armhf softhsm2-common armhf 2.6.1-2.2ubuntu3 [6194 B] 668s Get:30 http://ftpmaster.internal/ubuntu noble/universe armhf libsofthsm2 armhf 2.6.1-2.2ubuntu3 [230 kB] 668s Get:31 http://ftpmaster.internal/ubuntu noble/universe armhf softhsm2 armhf 2.6.1-2.2ubuntu3 [155 kB] 668s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main armhf python3-sss armhf 2.9.4-1.1ubuntu6.1 [46.0 kB] 668s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsss-idmap0 armhf 2.9.4-1.1ubuntu6.1 [20.3 kB] 668s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main armhf libnss-sss armhf 2.9.4-1.1ubuntu6.1 [29.4 kB] 668s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpam-sss armhf 2.9.4-1.1ubuntu6.1 [45.3 kB] 668s Get:36 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsss-certmap0 armhf 2.9.4-1.1ubuntu6.1 [42.7 kB] 668s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsss-nss-idmap0 armhf 2.9.4-1.1ubuntu6.1 [27.7 kB] 668s Get:38 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-common armhf 2.9.4-1.1ubuntu6.1 [1068 kB] 668s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-ad-common armhf 2.9.4-1.1ubuntu6.1 [69.2 kB] 668s Get:40 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-krb5-common armhf 2.9.4-1.1ubuntu6.1 [81.2 kB] 668s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-ad armhf 2.9.4-1.1ubuntu6.1 [129 kB] 668s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-ipa armhf 2.9.4-1.1ubuntu6.1 [212 kB] 668s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-krb5 armhf 2.9.4-1.1ubuntu6.1 [14.1 kB] 668s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-ldap armhf 2.9.4-1.1ubuntu6.1 [31.1 kB] 668s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd-proxy armhf 2.9.4-1.1ubuntu6.1 [43.5 kB] 668s Get:46 http://ftpmaster.internal/ubuntu noble-updates/main armhf sssd armhf 2.9.4-1.1ubuntu6.1 [4122 B] 668s Fetched 9541 kB in 1s (7518 kB/s) 668s Selecting previously unselected package libevent-2.1-7t64:armhf. 668s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 57986 files and directories currently installed.) 668s Preparing to unpack .../00-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_armhf.deb ... 668s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 668s Selecting previously unselected package libunbound8:armhf. 668s Preparing to unpack .../01-libunbound8_1.19.2-1ubuntu3.3_armhf.deb ... 668s Unpacking libunbound8:armhf (1.19.2-1ubuntu3.3) ... 668s Selecting previously unselected package libgnutls-dane0t64:armhf. 668s Preparing to unpack .../02-libgnutls-dane0t64_3.8.3-1.1ubuntu3.2_armhf.deb ... 668s Unpacking libgnutls-dane0t64:armhf (3.8.3-1.1ubuntu3.2) ... 668s Selecting previously unselected package gnutls-bin. 668s Preparing to unpack .../03-gnutls-bin_3.8.3-1.1ubuntu3.2_armhf.deb ... 668s Unpacking gnutls-bin (3.8.3-1.1ubuntu3.2) ... 668s Selecting previously unselected package libavahi-common-data:armhf. 668s Preparing to unpack .../04-libavahi-common-data_0.8-13ubuntu6_armhf.deb ... 668s Unpacking libavahi-common-data:armhf (0.8-13ubuntu6) ... 668s Selecting previously unselected package libavahi-common3:armhf. 668s Preparing to unpack .../05-libavahi-common3_0.8-13ubuntu6_armhf.deb ... 668s Unpacking libavahi-common3:armhf (0.8-13ubuntu6) ... 668s Selecting previously unselected package libavahi-client3:armhf. 669s Preparing to unpack .../06-libavahi-client3_0.8-13ubuntu6_armhf.deb ... 669s Unpacking libavahi-client3:armhf (0.8-13ubuntu6) ... 669s Selecting previously unselected package libbasicobjects0t64:armhf. 669s Preparing to unpack .../07-libbasicobjects0t64_0.6.2-2.1build1_armhf.deb ... 669s Unpacking libbasicobjects0t64:armhf (0.6.2-2.1build1) ... 669s Selecting previously unselected package libcares2:armhf. 669s Preparing to unpack .../08-libcares2_1.27.0-1.0ubuntu1_armhf.deb ... 669s Unpacking libcares2:armhf (1.27.0-1.0ubuntu1) ... 669s Selecting previously unselected package libcollection4t64:armhf. 669s Preparing to unpack .../09-libcollection4t64_0.6.2-2.1build1_armhf.deb ... 669s Unpacking libcollection4t64:armhf (0.6.2-2.1build1) ... 669s Selecting previously unselected package libcrack2:armhf. 669s Preparing to unpack .../10-libcrack2_2.9.6-5.1build2_armhf.deb ... 669s Unpacking libcrack2:armhf (2.9.6-5.1build2) ... 669s Selecting previously unselected package libdhash1t64:armhf. 669s Preparing to unpack .../11-libdhash1t64_0.6.2-2.1build1_armhf.deb ... 669s Unpacking libdhash1t64:armhf (0.6.2-2.1build1) ... 669s Selecting previously unselected package libpath-utils1t64:armhf. 669s Preparing to unpack .../12-libpath-utils1t64_0.6.2-2.1build1_armhf.deb ... 669s Unpacking libpath-utils1t64:armhf (0.6.2-2.1build1) ... 669s Selecting previously unselected package libref-array1t64:armhf. 669s Preparing to unpack .../13-libref-array1t64_0.6.2-2.1build1_armhf.deb ... 669s Unpacking libref-array1t64:armhf (0.6.2-2.1build1) ... 669s Selecting previously unselected package libini-config5t64:armhf. 669s Preparing to unpack .../14-libini-config5t64_0.6.2-2.1build1_armhf.deb ... 669s Unpacking libini-config5t64:armhf (0.6.2-2.1build1) ... 669s Selecting previously unselected package libipa-hbac0t64. 669s Preparing to unpack .../15-libipa-hbac0t64_2.9.4-1.1ubuntu6.1_armhf.deb ... 669s Unpacking libipa-hbac0t64 (2.9.4-1.1ubuntu6.1) ... 669s Selecting previously unselected package libtalloc2:armhf. 669s Preparing to unpack .../16-libtalloc2_2.4.2-1build2_armhf.deb ... 669s Unpacking libtalloc2:armhf (2.4.2-1build2) ... 669s Selecting previously unselected package libtdb1:armhf. 669s Preparing to unpack .../17-libtdb1_1.4.10-1build1_armhf.deb ... 669s Unpacking libtdb1:armhf (1.4.10-1build1) ... 669s Selecting previously unselected package libtevent0t64:armhf. 669s Preparing to unpack .../18-libtevent0t64_0.16.1-2build1_armhf.deb ... 669s Unpacking libtevent0t64:armhf (0.16.1-2build1) ... 669s Selecting previously unselected package libldb2:armhf. 669s Preparing to unpack .../19-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_armhf.deb ... 669s Unpacking libldb2:armhf (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 669s Selecting previously unselected package libnfsidmap1:armhf. 669s Preparing to unpack .../20-libnfsidmap1_1%3a2.6.4-3ubuntu5_armhf.deb ... 669s Unpacking libnfsidmap1:armhf (1:2.6.4-3ubuntu5) ... 669s Selecting previously unselected package libpwquality-common. 669s Preparing to unpack .../21-libpwquality-common_1.4.5-3build1_all.deb ... 669s Unpacking libpwquality-common (1.4.5-3build1) ... 669s Selecting previously unselected package libpwquality1:armhf. 669s Preparing to unpack .../22-libpwquality1_1.4.5-3build1_armhf.deb ... 669s Unpacking libpwquality1:armhf (1.4.5-3build1) ... 669s Selecting previously unselected package libpam-pwquality:armhf. 669s Preparing to unpack .../23-libpam-pwquality_1.4.5-3build1_armhf.deb ... 669s Unpacking libpam-pwquality:armhf (1.4.5-3build1) ... 669s Selecting previously unselected package libwbclient0:armhf. 669s Preparing to unpack .../24-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_armhf.deb ... 669s Unpacking libwbclient0:armhf (2:4.19.5+dfsg-4ubuntu9) ... 669s Selecting previously unselected package samba-libs:armhf. 669s Preparing to unpack .../25-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_armhf.deb ... 669s Unpacking samba-libs:armhf (2:4.19.5+dfsg-4ubuntu9) ... 669s Selecting previously unselected package libsmbclient0:armhf. 669s Preparing to unpack .../26-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu9_armhf.deb ... 669s Unpacking libsmbclient0:armhf (2:4.19.5+dfsg-4ubuntu9) ... 669s Selecting previously unselected package softhsm2-common. 669s Preparing to unpack .../27-softhsm2-common_2.6.1-2.2ubuntu3_armhf.deb ... 669s Unpacking softhsm2-common (2.6.1-2.2ubuntu3) ... 669s Selecting previously unselected package libsofthsm2. 669s Preparing to unpack .../28-libsofthsm2_2.6.1-2.2ubuntu3_armhf.deb ... 669s Unpacking libsofthsm2 (2.6.1-2.2ubuntu3) ... 669s Selecting previously unselected package softhsm2. 669s Preparing to unpack .../29-softhsm2_2.6.1-2.2ubuntu3_armhf.deb ... 669s Unpacking softhsm2 (2.6.1-2.2ubuntu3) ... 669s Selecting previously unselected package python3-sss. 669s Preparing to unpack .../30-python3-sss_2.9.4-1.1ubuntu6.1_armhf.deb ... 669s Unpacking python3-sss (2.9.4-1.1ubuntu6.1) ... 669s Selecting previously unselected package libsss-idmap0. 669s Preparing to unpack .../31-libsss-idmap0_2.9.4-1.1ubuntu6.1_armhf.deb ... 669s Unpacking libsss-idmap0 (2.9.4-1.1ubuntu6.1) ... 669s Selecting previously unselected package libnss-sss:armhf. 669s Preparing to unpack .../32-libnss-sss_2.9.4-1.1ubuntu6.1_armhf.deb ... 669s Unpacking libnss-sss:armhf (2.9.4-1.1ubuntu6.1) ... 670s Selecting previously unselected package libpam-sss:armhf. 670s Preparing to unpack .../33-libpam-sss_2.9.4-1.1ubuntu6.1_armhf.deb ... 670s Unpacking libpam-sss:armhf (2.9.4-1.1ubuntu6.1) ... 670s Selecting previously unselected package libsss-certmap0. 670s Preparing to unpack .../34-libsss-certmap0_2.9.4-1.1ubuntu6.1_armhf.deb ... 670s Unpacking libsss-certmap0 (2.9.4-1.1ubuntu6.1) ... 670s Selecting previously unselected package libsss-nss-idmap0. 670s Preparing to unpack .../35-libsss-nss-idmap0_2.9.4-1.1ubuntu6.1_armhf.deb ... 670s Unpacking libsss-nss-idmap0 (2.9.4-1.1ubuntu6.1) ... 670s Selecting previously unselected package sssd-common. 670s Preparing to unpack .../36-sssd-common_2.9.4-1.1ubuntu6.1_armhf.deb ... 670s Unpacking sssd-common (2.9.4-1.1ubuntu6.1) ... 670s Selecting previously unselected package sssd-ad-common. 670s Preparing to unpack .../37-sssd-ad-common_2.9.4-1.1ubuntu6.1_armhf.deb ... 670s Unpacking sssd-ad-common (2.9.4-1.1ubuntu6.1) ... 670s Selecting previously unselected package sssd-krb5-common. 670s Preparing to unpack .../38-sssd-krb5-common_2.9.4-1.1ubuntu6.1_armhf.deb ... 670s Unpacking sssd-krb5-common (2.9.4-1.1ubuntu6.1) ... 670s Selecting previously unselected package sssd-ad. 670s Preparing to unpack .../39-sssd-ad_2.9.4-1.1ubuntu6.1_armhf.deb ... 670s Unpacking sssd-ad (2.9.4-1.1ubuntu6.1) ... 670s Selecting previously unselected package sssd-ipa. 670s Preparing to unpack .../40-sssd-ipa_2.9.4-1.1ubuntu6.1_armhf.deb ... 670s Unpacking sssd-ipa (2.9.4-1.1ubuntu6.1) ... 670s Selecting previously unselected package sssd-krb5. 670s Preparing to unpack .../41-sssd-krb5_2.9.4-1.1ubuntu6.1_armhf.deb ... 670s Unpacking sssd-krb5 (2.9.4-1.1ubuntu6.1) ... 670s Selecting previously unselected package sssd-ldap. 670s Preparing to unpack .../42-sssd-ldap_2.9.4-1.1ubuntu6.1_armhf.deb ... 670s Unpacking sssd-ldap (2.9.4-1.1ubuntu6.1) ... 670s Selecting previously unselected package sssd-proxy. 670s Preparing to unpack .../43-sssd-proxy_2.9.4-1.1ubuntu6.1_armhf.deb ... 670s Unpacking sssd-proxy (2.9.4-1.1ubuntu6.1) ... 670s Selecting previously unselected package sssd. 670s Preparing to unpack .../44-sssd_2.9.4-1.1ubuntu6.1_armhf.deb ... 670s Unpacking sssd (2.9.4-1.1ubuntu6.1) ... 670s Selecting previously unselected package autopkgtest-satdep. 670s Preparing to unpack .../45-3-autopkgtest-satdep.deb ... 670s Unpacking autopkgtest-satdep (0) ... 670s Setting up libpwquality-common (1.4.5-3build1) ... 670s Setting up softhsm2-common (2.6.1-2.2ubuntu3) ... 670s 670s Creating config file /etc/softhsm/softhsm2.conf with new version 670s Setting up libnfsidmap1:armhf (1:2.6.4-3ubuntu5) ... 670s Setting up libsss-idmap0 (2.9.4-1.1ubuntu6.1) ... 670s Setting up libbasicobjects0t64:armhf (0.6.2-2.1build1) ... 670s Setting up libipa-hbac0t64 (2.9.4-1.1ubuntu6.1) ... 670s Setting up libref-array1t64:armhf (0.6.2-2.1build1) ... 670s Setting up libtdb1:armhf (1.4.10-1build1) ... 670s Setting up libcollection4t64:armhf (0.6.2-2.1build1) ... 670s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 670s Setting up libwbclient0:armhf (2:4.19.5+dfsg-4ubuntu9) ... 670s Setting up libtalloc2:armhf (2.4.2-1build2) ... 670s Setting up libpath-utils1t64:armhf (0.6.2-2.1build1) ... 670s Setting up libunbound8:armhf (1.19.2-1ubuntu3.3) ... 670s Setting up libgnutls-dane0t64:armhf (3.8.3-1.1ubuntu3.2) ... 670s Setting up libavahi-common-data:armhf (0.8-13ubuntu6) ... 670s Setting up libcares2:armhf (1.27.0-1.0ubuntu1) ... 670s Setting up libdhash1t64:armhf (0.6.2-2.1build1) ... 670s Setting up libcrack2:armhf (2.9.6-5.1build2) ... 670s Setting up libsss-nss-idmap0 (2.9.4-1.1ubuntu6.1) ... 670s Setting up libini-config5t64:armhf (0.6.2-2.1build1) ... 670s Setting up libtevent0t64:armhf (0.16.1-2build1) ... 670s Setting up libnss-sss:armhf (2.9.4-1.1ubuntu6.1) ... 670s Setting up gnutls-bin (3.8.3-1.1ubuntu3.2) ... 670s Setting up libsofthsm2 (2.6.1-2.2ubuntu3) ... 670s Setting up softhsm2 (2.6.1-2.2ubuntu3) ... 670s Setting up libavahi-common3:armhf (0.8-13ubuntu6) ... 670s Setting up libsss-certmap0 (2.9.4-1.1ubuntu6.1) ... 670s Setting up libpwquality1:armhf (1.4.5-3build1) ... 670s Setting up libldb2:armhf (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 670s Setting up libavahi-client3:armhf (0.8-13ubuntu6) ... 670s Setting up libpam-pwquality:armhf (1.4.5-3build1) ... 671s Setting up samba-libs:armhf (2:4.19.5+dfsg-4ubuntu9) ... 671s Setting up python3-sss (2.9.4-1.1ubuntu6.1) ... 671s Setting up libsmbclient0:armhf (2:4.19.5+dfsg-4ubuntu9) ... 671s Setting up libpam-sss:armhf (2.9.4-1.1ubuntu6.1) ... 671s Setting up sssd-common (2.9.4-1.1ubuntu6.1) ... 671s Creating SSSD system user & group... 671s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 671s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 671s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 671s apparmor_parser: Unable to replace "/usr/sbin/sssd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 671s 672s Created symlink /etc/systemd/system/sssd.service.wants/sssd-autofs.socket → /usr/lib/systemd/system/sssd-autofs.socket. 672s Created symlink /etc/systemd/system/sssd.service.wants/sssd-nss.socket → /usr/lib/systemd/system/sssd-nss.socket. 672s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket → /usr/lib/systemd/system/sssd-pam-priv.socket. 672s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam.socket → /usr/lib/systemd/system/sssd-pam.socket. 672s Created symlink /etc/systemd/system/sssd.service.wants/sssd-ssh.socket → /usr/lib/systemd/system/sssd-ssh.socket. 673s Created symlink /etc/systemd/system/sssd.service.wants/sssd-sudo.socket → /usr/lib/systemd/system/sssd-sudo.socket. 673s Created symlink /etc/systemd/system/multi-user.target.wants/sssd.service → /usr/lib/systemd/system/sssd.service. 673s sssd-autofs.service is a disabled or a static unit, not starting it. 673s sssd-nss.service is a disabled or a static unit, not starting it. 673s sssd-pam.service is a disabled or a static unit, not starting it. 673s sssd-ssh.service is a disabled or a static unit, not starting it. 673s sssd-sudo.service is a disabled or a static unit, not starting it. 673s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 673s Setting up sssd-proxy (2.9.4-1.1ubuntu6.1) ... 674s Setting up sssd-ad-common (2.9.4-1.1ubuntu6.1) ... 674s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pac.socket → /usr/lib/systemd/system/sssd-pac.socket. 674s sssd-pac.service is a disabled or a static unit, not starting it. 674s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 674s Setting up sssd-krb5-common (2.9.4-1.1ubuntu6.1) ... 674s Setting up sssd-krb5 (2.9.4-1.1ubuntu6.1) ... 674s Setting up sssd-ldap (2.9.4-1.1ubuntu6.1) ... 674s Setting up sssd-ad (2.9.4-1.1ubuntu6.1) ... 674s Setting up sssd-ipa (2.9.4-1.1ubuntu6.1) ... 674s Setting up sssd (2.9.4-1.1ubuntu6.1) ... 674s Setting up autopkgtest-satdep (0) ... 674s Processing triggers for man-db (2.12.0-4build2) ... 675s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 690s (Reading database ... 58580 files and directories currently installed.) 690s Removing autopkgtest-satdep (0) ... 705s autopkgtest [21:21:16]: test sssd-softhism2-certificates-tests.sh: [----------------------- 707s + '[' -z ubuntu ']' 707s + required_tools=(p11tool openssl softhsm2-util) 707s + for cmd in "${required_tools[@]}" 707s + command -v p11tool 707s + for cmd in "${required_tools[@]}" 707s + command -v openssl 707s + for cmd in "${required_tools[@]}" 707s + command -v softhsm2-util 707s + PIN=053350 707s +++ find /usr/lib/softhsm/libsofthsm2.so 707s +++ head -n 1 707s ++ realpath /usr/lib/softhsm/libsofthsm2.so 707s + SOFTHSM2_MODULE=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 707s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 707s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 707s + '[' '!' -v NO_SSSD_TESTS ']' 707s + '[' '!' -x /usr/libexec/sssd/p11_child ']' 707s + ca_db_arg=ca_db 707s ++ /usr/libexec/sssd/p11_child --help 707s + p11_child_help='Usage: p11_child [OPTION...] 707s -d, --debug-level=INT Debug level 707s --debug-timestamps=INT Add debug timestamps 707s --debug-microseconds=INT Show timestamps with microseconds 707s --dumpable=INT Allow core dumps 707s --debug-fd=INT An open file descriptor for the debug 707s logs 707s --logger=stderr|files|journald Set logger 707s --auth Run in auth mode 707s --pre Run in pre-auth mode 707s --wait_for_card Wait until card is available 707s --verification Run in verification mode 707s --pin Expect PIN on stdin 707s --keypad Expect PIN on keypad 707s --verify=STRING Tune validation 707s --ca_db=STRING CA DB to use 707s --module_name=STRING Module name for authentication 707s --token_name=STRING Token name for authentication 707s --key_id=STRING Key ID for authentication 707s --label=STRING Label for authentication 707s --certificate=STRING certificate to verify, base64 encoded 707s --uri=STRING PKCS#11 URI to restrict selection 707s --chain-id=LONG Tevent chain ID used for logging 707s purposes 707s 707s Help options: 707s -?, --help Show this help message 707s --usage Display brief usage message' 707s + echo 'Usage: p11_child [OPTION...] 707s -d, --debug-level=INT Debug level 707s --debug-timestamps=INT Add debug timestamps 707s --debug-microseconds=INT Show timestamps with microseconds 707s --dumpable=INT Allow core dumps 707s --debug-fd=INT An open file descriptor for the debug 707s logs 707s --logger=stderr|files|journald Set logger 707s --auth Run in auth mode 707s --pre Run in pre-auth mode 707s --wait_for_card Wait until card is available 707s --verification Run in verification mode 707s --pin Expect PIN on stdin 707s --keypad Expect PIN on keypad 707s --verify=STRING Tune validation 707s --ca_db=STRING CA DB to use 707s --module_name=STRING Module name for authentication 707s --token_name=STRING Token name for authentication 707s --key_id=STRING Key ID for authentication 707s --label=STRING Label for authentication 707s --certificate=STRING certificate to verify, base64 encoded 707s --uri=STRING PKCS#11 URI to restrict selection 707s --chain-id=LONG Tevent chain ID used for logging 707s purposes 707s 707s Help options: 707s -?, --help Show this help message 707s --usage Display brief usage message' 707s + grep nssdb -qs 707s + echo 'Usage: p11_child [OPTION...] 707s -d, --debug-level=INT Debug level 707s --debug-timestamps=INT Add debug timestamps 707s --debug-microseconds=INT Show timestamps with microseconds 707s --dumpable=INT Allow core dumps 707s --debug-fd=INT An open file descriptor for the debug 707s logs 707s --logger=stderr|files|journald Set logger 707s --auth Run in auth mode 707s --pre Run in pre-auth mode 707s --wait_for_card Wait until card is available 707s --verification Run in verification mode 707s --pin Expect PIN on stdin 707s --keypad Expect PIN on keypad 707s --verify=STRING Tune validation 707s --ca_db=STRING CA DB to use 707s --module_name=STRING Module name for authentication 707s --token_name=STRING Token name for authentication 707s --key_id=STRING Key ID for authentication 707s --label=STRING Label for authentication 707s --certificate=STRING certificate to verify, base64 encoded 707s --uri=STRING PKCS#11 URI to restrict selection 707s --chain-id=LONG Tevent chain ID used for logging 707s purposes 707s 707s Help options: 707s -?, --help Show this help message 707s --usage Display brief usage message' 707s + grep -qs -- --ca_db 707s + '[' '!' -e /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so ']' 707s ++ mktemp -d -t sssd-softhsm2-XXXXXX 707s + tmpdir=/tmp/sssd-softhsm2-EBUYsj 707s + keys_size=1024 707s + [[ ! -v KEEP_TEMPORARY_FILES ]] 707s + trap 'rm -rf "$tmpdir"' EXIT 707s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 707s + echo -n 01 707s + touch /tmp/sssd-softhsm2-EBUYsj/index.txt 707s + mkdir -p /tmp/sssd-softhsm2-EBUYsj/new_certs 707s + cat 707s + root_ca_key_pass=pass:random-root-CA-password-25429 707s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-EBUYsj/test-root-CA-key.pem -passout pass:random-root-CA-password-25429 1024 707s + openssl req -passin pass:random-root-CA-password-25429 -batch -config /tmp/sssd-softhsm2-EBUYsj/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-EBUYsj/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 707s + openssl x509 -noout -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 707s + cat 707s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-31938 707s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-31938 1024 707s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-31938 -config /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.config -key /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-25429 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-certificate-request.pem 707s + openssl req -text -noout -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-certificate-request.pem 707s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-EBUYsj/test-root-CA.config -passin pass:random-root-CA-password-25429 -keyfile /tmp/sssd-softhsm2-EBUYsj/test-root-CA-key.pem -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 707s Certificate Request: 707s Data: 707s Version: 1 (0x0) 707s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 707s Subject Public Key Info: 707s Public Key Algorithm: rsaEncryption 707s Public-Key: (1024 bit) 707s Modulus: 707s 00:c8:60:cd:c3:cd:6a:ac:37:79:81:d2:8e:ef:c4: 707s c7:ed:db:d6:8d:8c:33:64:38:3a:ad:c4:4e:47:0d: 707s 8f:8d:39:af:dc:e4:9d:f7:11:6b:59:db:68:9c:05: 707s 51:29:c6:2f:f3:82:75:03:46:3e:ca:89:72:37:b9: 707s 26:b6:41:43:55:d2:ae:d8:ce:5d:83:60:18:8b:42: 707s 70:e5:b0:4b:16:1c:d2:94:16:8d:65:98:ee:2f:77: 707s 6f:30:ee:b3:c3:ce:ae:3f:73:36:c5:fe:50:42:53: 707s e4:99:bd:fd:bc:a2:1a:a5:96:e8:f8:28:7d:76:7f: 707s 67:bf:57:97:ca:91:31:a8:55 707s Exponent: 65537 (0x10001) 707s Attributes: 707s (none) 707s Requested Extensions: 707s Signature Algorithm: sha256WithRSAEncryption 707s Signature Value: 707s 69:01:2c:4b:26:6c:06:51:de:89:ab:a7:17:a8:59:0f:0c:47: 707s 30:99:37:ed:14:51:3b:be:8f:22:d4:85:09:ae:4b:3d:47:ae: 707s 89:72:ca:67:91:f0:b3:ed:a7:4e:6a:68:77:0c:57:82:52:e1: 707s 47:2e:3a:fb:72:16:d6:19:05:b4:85:76:40:4e:ea:02:eb:56: 707s f2:d2:92:63:55:39:7b:b9:70:8c:e9:e3:bc:1f:3c:ba:be:c0: 707s 7f:20:23:fb:41:0e:d5:16:47:5c:fa:75:f1:1e:4c:1a:e1:9a: 707s 85:4d:e4:bd:34:33:0a:4f:92:09:ca:e0:20:0d:fe:aa:7c:d6: 707s 06:21 707s Using configuration from /tmp/sssd-softhsm2-EBUYsj/test-root-CA.config 707s Check that the request matches the signature 707s Signature ok 707s Certificate Details: 707s Serial Number: 1 (0x1) 707s Validity 707s Not Before: Nov 15 21:21:18 2024 GMT 707s Not After : Nov 15 21:21:18 2025 GMT 707s Subject: 707s organizationName = Test Organization 707s organizationalUnitName = Test Organization Unit 707s commonName = Test Organization Intermediate CA 707s X509v3 extensions: 707s X509v3 Subject Key Identifier: 707s 2F:10:2F:12:E8:5B:CA:28:52:9B:A0:7E:3A:B7:03:3D:72:22:0C:0C 707s X509v3 Authority Key Identifier: 707s keyid:03:0C:06:04:25:3E:55:12:E5:97:EF:EE:34:0C:F5:AD:A5:4B:F1:DF 707s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 707s serial:00 707s X509v3 Basic Constraints: 707s CA:TRUE 707s X509v3 Key Usage: critical 707s Digital Signature, Certificate Sign, CRL Sign 707s Certificate is to be certified until Nov 15 21:21:18 2025 GMT (365 days) 707s 707s Write out database with 1 new entries 707s Database updated 707s + openssl x509 -noout -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 707s + openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 707s /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem: OK 707s + cat 707s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-23974 707s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-23974 1024 707s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-23974 -config /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-31938 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-certificate-request.pem 707s + openssl req -text -noout -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-certificate-request.pem 707s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-31938 -keyfile /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem 707s Certificate Request: 707s Data: 707s Version: 1 (0x0) 707s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 707s Subject Public Key Info: 707s Public Key Algorithm: rsaEncryption 707s Public-Key: (1024 bit) 707s Modulus: 707s 00:e2:5e:55:31:d7:5e:cb:5a:9c:2a:fa:8f:90:15: 707s 8c:2f:0a:a5:b8:2e:fd:49:a7:f9:55:a6:5e:82:c2: 707s 5f:ab:d1:8f:af:93:af:d8:69:5d:75:7e:4d:50:b3: 707s 25:08:05:44:a1:ab:8a:06:20:7f:84:16:7a:87:38: 707s 1d:43:a4:2a:d2:17:4b:a1:86:ce:36:c5:72:1e:07: 707s 14:8a:c5:a9:63:2c:6c:c9:b0:b5:4c:a4:98:42:77: 707s eb:cf:e4:a4:9a:6b:cd:58:25:ec:d3:a0:6a:a0:98: 707s f2:36:56:d4:45:fd:b7:73:f1:a3:fe:ba:5e:9b:1c: 707s 14:d3:79:18:d6:1d:11:63:53 707s Exponent: 65537 (0x10001) 707s Attributes: 707s (none) 707s Requested Extensions: 707s Signature Algorithm: sha256WithRSAEncryption 707s Signature Value: 707s d1:78:bf:2b:da:b7:5f:bc:32:df:8b:96:fa:e6:cc:18:29:3c: 707s 68:7e:b2:0b:07:7a:aa:ac:e3:b0:35:59:d1:97:2f:70:de:ed: 707s 63:65:3b:16:48:9b:f2:f9:60:c2:65:31:a5:3e:8e:2a:75:a8: 707s 20:da:40:5d:46:80:7b:67:e3:6e:93:18:05:67:94:ca:a5:0e: 707s 3f:46:81:7d:a4:83:30:21:08:bc:4f:0a:27:1e:fa:14:77:3f: 707s da:fe:d2:12:e7:76:ec:18:f9:4e:25:dc:23:de:f3:6f:7b:0e: 707s 77:ef:ce:6a:88:0b:d7:81:a6:6b:fe:b5:f9:df:e8:17:39:fd: 707s 04:0f 707s Using configuration from /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.config 707s Check that the request matches the signature 707s Signature ok 707s Certificate Details: 707s Serial Number: 2 (0x2) 707s Validity 707s Not Before: Nov 15 21:21:18 2024 GMT 707s Not After : Nov 15 21:21:18 2025 GMT 707s Subject: 707s organizationName = Test Organization 707s organizationalUnitName = Test Organization Unit 707s commonName = Test Organization Sub Intermediate CA 707s X509v3 extensions: 707s X509v3 Subject Key Identifier: 707s 4A:78:45:29:58:1F:81:45:56:B7:02:26:BD:9C:0C:0D:03:BB:C0:CE 707s X509v3 Authority Key Identifier: 707s keyid:2F:10:2F:12:E8:5B:CA:28:52:9B:A0:7E:3A:B7:03:3D:72:22:0C:0C 707s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 707s serial:01 707s X509v3 Basic Constraints: 707s CA:TRUE 707s X509v3 Key Usage: critical 707s Digital Signature, Certificate Sign, CRL Sign 707s Certificate is to be certified until Nov 15 21:21:18 2025 GMT (365 days) 707s 707s Write out database with 1 new entries 707s Database updated 707s + openssl x509 -noout -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem 708s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem 708s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem 708s + local cmd=openssl 708s + shift 708s + openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem 708s /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem: OK 708s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 708s error 20 at 0 depth lookup: unable to get local issuer certificate 708s error /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem: verification failed 708s + cat 708s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-5302 708s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-5302 1024 708s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-5302 -key /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001-request.pem 708s + openssl req -text -noout -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001-request.pem 708s Certificate Request: 708s Data: 708s Version: 1 (0x0) 708s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 708s Subject Public Key Info: 708s Public Key Algorithm: rsaEncryption 708s Public-Key: (1024 bit) 708s Modulus: 708s 00:af:cf:a6:54:50:18:57:29:7b:b0:cc:41:b6:19: 708s bb:6e:1e:6c:6d:dc:6b:f6:f5:e2:8f:de:f4:12:96: 708s b5:ef:16:d1:e1:0e:8f:11:fc:3a:34:6b:70:ff:72: 708s fd:09:9e:cd:2e:50:fb:9e:83:e4:ed:ee:d3:8e:8c: 708s b4:bd:2c:ea:e1:28:f5:98:15:7c:27:ec:50:a1:2e: 708s f7:9c:79:5e:45:21:57:eb:95:36:d4:29:fc:f6:b3: 708s 44:06:0c:22:9c:3f:c1:ee:e0:a7:9b:84:0e:63:aa: 708s 05:76:92:6a:54:72:22:3e:68:15:39:c8:4e:57:1e: 708s f5:7e:ba:7e:7d:c1:8e:2a:93 708s Exponent: 65537 (0x10001) 708s Attributes: 708s Requested Extensions: 708s X509v3 Basic Constraints: 708s CA:FALSE 708s Netscape Cert Type: 708s SSL Client, S/MIME 708s Netscape Comment: 708s Test Organization Root CA trusted Certificate 708s X509v3 Subject Key Identifier: 708s 3D:CF:FF:7C:F6:B6:7A:81:A2:B9:8B:21:36:95:3F:1F:18:7D:77:C7 708s X509v3 Key Usage: critical 708s Digital Signature, Non Repudiation, Key Encipherment 708s X509v3 Extended Key Usage: 708s TLS Web Client Authentication, E-mail Protection 708s X509v3 Subject Alternative Name: 708s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 708s Signature Algorithm: sha256WithRSAEncryption 708s Signature Value: 708s 87:e4:46:50:7c:ac:54:ea:68:fa:9e:38:a3:eb:04:22:01:f6: 708s 6e:59:75:d1:01:1f:c6:6f:20:78:25:a3:06:2f:89:f0:77:93: 708s 95:7f:b6:1a:a6:76:81:23:9a:eb:19:03:51:9f:53:9c:06:d8: 708s 16:28:6c:79:fe:7e:a7:e7:e6:6d:df:30:55:6c:33:94:b5:55: 708s 53:d3:fd:39:29:ce:39:ef:d2:c2:c3:2b:7a:17:43:34:fe:30: 708s 01:ce:98:8a:d1:86:cb:16:a8:e0:21:7b:63:84:29:8d:93:29: 708s a9:65:93:bd:c2:18:70:f1:15:e5:62:77:87:36:98:af:b8:b1: 708s d9:05 708s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-EBUYsj/test-root-CA.config -passin pass:random-root-CA-password-25429 -keyfile /tmp/sssd-softhsm2-EBUYsj/test-root-CA-key.pem -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 708s Using configuration from /tmp/sssd-softhsm2-EBUYsj/test-root-CA.config 708s Check that the request matches the signature 708s Signature ok 708s Certificate Details: 708s Serial Number: 3 (0x3) 708s Validity 708s Not Before: Nov 15 21:21:19 2024 GMT 708s Not After : Nov 15 21:21:19 2025 GMT 708s Subject: 708s organizationName = Test Organization 708s organizationalUnitName = Test Organization Unit 708s commonName = Test Organization Root Trusted Certificate 0001 708s X509v3 extensions: 708s X509v3 Authority Key Identifier: 708s 03:0C:06:04:25:3E:55:12:E5:97:EF:EE:34:0C:F5:AD:A5:4B:F1:DF 708s X509v3 Basic Constraints: 708s CA:FALSE 708s Netscape Cert Type: 708s SSL Client, S/MIME 708s Netscape Comment: 708s Test Organization Root CA trusted Certificate 708s X509v3 Subject Key Identifier: 708s 3D:CF:FF:7C:F6:B6:7A:81:A2:B9:8B:21:36:95:3F:1F:18:7D:77:C7 708s X509v3 Key Usage: critical 708s Digital Signature, Non Repudiation, Key Encipherment 708s X509v3 Extended Key Usage: 708s TLS Web Client Authentication, E-mail Protection 708s X509v3 Subject Alternative Name: 708s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 708s Certificate is to be certified until Nov 15 21:21:19 2025 GMT (365 days) 708s 708s Write out database with 1 new entries 708s Database updated 708s + openssl x509 -noout -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 708s + openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 708s /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem: OK 708s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 708s + local cmd=openssl 708s + shift 708s + openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 708s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 708s error 20 at 0 depth lookup: unable to get local issuer certificate 708s error /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem: verification failed 708s + cat 708s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 708s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-24534 1024 708s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-24534 -key /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001-request.pem 708s + openssl req -text -noout -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001-request.pem 708s Certificate Request: 708s Data: 708s Version: 1 (0x0) 708s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 708s Subject Public Key Info: 708s Public Key Algorithm: rsaEncryption 708s Public-Key: (1024 bit) 708s Modulus: 708s 00:c2:f0:c8:2c:71:fa:3c:fa:cb:3a:53:ae:77:a3: 708s cf:5c:e6:18:48:f5:ec:a8:64:b6:82:cd:61:17:c2: 708s 35:f4:04:00:36:64:51:99:e8:d2:b8:cb:5e:48:c4: 708s c3:16:17:d0:28:22:3f:4b:ae:fa:1e:55:34:57:79: 708s 0f:17:c0:47:40:2e:79:7e:75:d8:50:8c:0a:9f:a4: 708s 69:97:7f:ed:c3:d6:83:c6:a6:10:37:b3:ae:6a:e3: 708s 4c:27:b2:f7:83:44:ce:f1:c0:1c:3f:c9:b9:bd:4f: 708s 35:d4:c4:a4:d6:61:c4:cb:56:19:75:6b:a1:d2:39: 708s 47:0d:84:ee:c3:38:74:ec:b5 708s Exponent: 65537 (0x10001) 708s Attributes: 708s Requested Extensions: 708s X509v3 Basic Constraints: 708s CA:FALSE 708s Netscape Cert Type: 708s SSL Client, S/MIME 708s Netscape Comment: 708s Test Organization Intermediate CA trusted Certificate 708s X509v3 Subject Key Identifier: 708s A7:43:00:DF:1C:5A:B0:20:10:DE:21:34:4A:F9:50:7B:0F:98:C9:28 708s X509v3 Key Usage: critical 708s Digital Signature, Non Repudiation, Key Encipherment 708s X509v3 Extended Key Usage: 708s TLS Web Client Authentication, E-mail Protection 708s X509v3 Subject Alternative Name: 708s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 708s Signature Algorithm: sha256WithRSAEncryption 708s Signature Value: 708s 18:0b:5a:40:4d:41:f8:da:d0:69:62:50:31:0b:83:a0:a9:a3: 708s 0c:c0:af:71:8c:43:5f:47:da:88:38:ac:69:dc:d9:1a:e5:32: 708s 3e:01:1b:7a:e0:17:2e:b8:15:9a:6a:09:11:79:3c:28:6c:0f: 708s a1:3c:52:c4:e0:41:0e:34:42:15:9c:c1:e7:b8:a2:06:2c:a5: 708s a5:75:6b:72:8f:0c:3e:8c:ac:34:cb:26:09:3a:75:70:b0:6f: 708s 7a:1d:18:5a:14:d1:2d:a0:0b:c8:85:e7:28:6c:3e:d4:d4:c0: 708s cd:a7:93:6f:74:7a:4a:29:1a:4d:f3:21:09:43:49:c3:34:ad: 708s b5:11 708s + openssl ca -passin pass:random-intermediate-CA-password-31938 -config /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 708s Using configuration from /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.config 708s Check that the request matches the signature 708s Signature ok 708s Certificate Details: 708s Serial Number: 4 (0x4) 708s Validity 708s Not Before: Nov 15 21:21:19 2024 GMT 708s Not After : Nov 15 21:21:19 2025 GMT 708s Subject: 708s organizationName = Test Organization 708s organizationalUnitName = Test Organization Unit 708s commonName = Test Organization Intermediate Trusted Certificate 0001 708s X509v3 extensions: 708s X509v3 Authority Key Identifier: 708s 2F:10:2F:12:E8:5B:CA:28:52:9B:A0:7E:3A:B7:03:3D:72:22:0C:0C 708s X509v3 Basic Constraints: 708s CA:FALSE 708s Netscape Cert Type: 708s SSL Client, S/MIME 708s Netscape Comment: 708s Test Organization Intermediate CA trusted Certificate 708s X509v3 Subject Key Identifier: 708s A7:43:00:DF:1C:5A:B0:20:10:DE:21:34:4A:F9:50:7B:0F:98:C9:28 708s X509v3 Key Usage: critical 708s Digital Signature, Non Repudiation, Key Encipherment 708s X509v3 Extended Key Usage: 708s TLS Web Client Authentication, E-mail Protection 708s X509v3 Subject Alternative Name: 708s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 708s Certificate is to be certified until Nov 15 21:21:19 2025 GMT (365 days) 708s 708s Write out database with 1 new entries 708s Database updated 708s + openssl x509 -noout -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 708s + echo 'This certificate should not be trusted fully' 708s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 708s + local cmd=openssl 708s + shift 708s + openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 708s This certificate should not be trusted fully 708s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 708s error 2 at 1 depth lookup: unable to get issuer certificate 708s error /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 708s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 708s + cat 708s /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem: OK 708s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 708s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-18299 1024 708s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-18299 -key /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 708s + openssl req -text -noout -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 708s + openssl ca -passin pass:random-sub-intermediate-CA-password-23974 -config /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 708s Certificate Request: 708s Data: 708s Version: 1 (0x0) 708s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 708s Subject Public Key Info: 708s Public Key Algorithm: rsaEncryption 708s Public-Key: (1024 bit) 708s Modulus: 708s 00:ba:71:a4:1d:97:55:0d:67:fb:80:53:f9:25:a2: 708s ac:e3:80:b6:7b:a2:22:62:a0:c2:5e:7d:68:e5:dd: 708s 56:f8:05:a7:32:ca:c5:21:2d:e4:97:95:d6:36:34: 708s e1:e4:3b:1e:ec:3c:8f:f6:59:2a:4d:c0:fb:aa:be: 708s 2c:19:48:c2:ea:90:3f:98:1c:ea:70:65:39:94:b9: 708s 48:ad:41:cf:b5:e7:b6:a5:c2:61:d2:66:ae:b3:28: 708s c6:eb:c9:2f:b8:c1:8d:03:3c:89:03:d1:8a:09:77: 708s be:74:1f:f0:6a:8d:ca:ac:6a:61:5d:ee:fd:bf:6f: 708s 64:db:7a:da:f8:f0:c1:17:05 708s Exponent: 65537 (0x10001) 708s Attributes: 708s Requested Extensions: 708s X509v3 Basic Constraints: 708s CA:FALSE 708s Netscape Cert Type: 708s SSL Client, S/MIME 708s Netscape Comment: 708s Test Organization Sub Intermediate CA trusted Certificate 708s X509v3 Subject Key Identifier: 708s 88:48:47:7D:BE:F4:6D:34:84:FE:BF:F5:57:88:00:4D:7D:62:A9:45 708s X509v3 Key Usage: critical 708s Digital Signature, Non Repudiation, Key Encipherment 708s X509v3 Extended Key Usage: 708s TLS Web Client Authentication, E-mail Protection 708s X509v3 Subject Alternative Name: 708s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 708s Signature Algorithm: sha256WithRSAEncryption 708s Signature Value: 708s 14:30:d5:6e:6d:bf:c0:88:f5:0b:82:0d:cb:72:d9:55:0d:f2: 708s db:84:28:69:0d:0c:74:87:88:a5:93:c3:5c:81:c6:0e:ea:ee: 708s 94:56:e0:18:62:3f:e2:76:19:93:e3:82:03:0c:21:3c:e7:c1: 708s 12:76:66:8f:a3:d2:02:05:25:9b:1c:07:fb:79:7c:24:75:4d: 708s 1c:9b:b0:37:1b:ba:3b:ae:b4:43:b1:f2:0b:72:60:f7:d2:dd: 708s c6:f4:0e:98:2b:d1:d7:d4:d4:a8:f0:a4:fb:7e:d2:18:c0:5d: 708s 96:16:64:52:37:9c:68:38:57:fa:7f:44:a1:83:00:9d:c6:eb: 708s 86:ab 708s Using configuration from /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.config 708s Check that the request matches the signature 708s Signature ok 708s Certificate Details: 708s Serial Number: 5 (0x5) 708s Validity 708s Not Before: Nov 15 21:21:19 2024 GMT 708s Not After : Nov 15 21:21:19 2025 GMT 708s Subject: 708s organizationName = Test Organization 708s organizationalUnitName = Test Organization Unit 708s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 708s X509v3 extensions: 708s X509v3 Authority Key Identifier: 708s 4A:78:45:29:58:1F:81:45:56:B7:02:26:BD:9C:0C:0D:03:BB:C0:CE 708s X509v3 Basic Constraints: 708s CA:FALSE 708s Netscape Cert Type: 708s SSL Client, S/MIME 708s Netscape Comment: 708s Test Organization Sub Intermediate CA trusted Certificate 708s X509v3 Subject Key Identifier: 708s 88:48:47:7D:BE:F4:6D:34:84:FE:BF:F5:57:88:00:4D:7D:62:A9:45 708s X509v3 Key Usage: critical 708s Digital Signature, Non Repudiation, Key Encipherment 708s X509v3 Extended Key Usage: 708s TLS Web Client Authentication, E-mail Protection 708s X509v3 Subject Alternative Name: 708s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 708s Certificate is to be certified until Nov 15 21:21:19 2025 GMT (365 days) 708s 708s Write out database with 1 new entries 708s Database updated 708s + openssl x509 -noout -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 708s + echo 'This certificate should not be trusted fully' 708s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 708s + local cmd=openssl 708s + shift 708s + openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 708s This certificate should not be trusted fully 708s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 708s error 2 at 1 depth lookup: unable to get issuer certificate 708s error /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 708s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 708s + local cmd=openssl 708s + shift 708s + openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 708s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 708s error 20 at 0 depth lookup: unable to get local issuer certificate 708s error /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 708s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 708s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 708s + local cmd=openssl 708s + shift 708s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 708s /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 708s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 708s error 20 at 0 depth lookup: unable to get local issuer certificate 708s error /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 708s + echo 'Building a the full-chain CA file...' 708s + cat /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem 708s Building a the full-chain CA file... 708s + cat /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 708s + cat /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem 708s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 708s + openssl pkcs7 -print_certs -noout 708s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 708s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 708s 708s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 708s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 708s 708s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 708s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 708s 708s + openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 708s /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem: OK 708s + openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 708s + openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 708s /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem: OK 708s + openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-root-intermediate-chain-CA.pem 708s /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem: OK 708s /tmp/sssd-softhsm2-EBUYsj/test-root-intermediate-chain-CA.pem: OK 708s + openssl verify -CAfile /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 708s + echo 'Certificates generation completed!' 708s + [[ -v NO_SSSD_TESTS ]] 708s + invalid_certificate /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 /dev/null 708s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 /dev/null 708s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 708s + local key_pass=pass:random-root-ca-trusted-cert-0001-5302 708s + local key_ring=/dev/null 708s + local verify_option= 708s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 708s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 708s + local key_pass=pass:random-root-ca-trusted-cert-0001-5302 708s + local key_cn 708s + local key_name 708s + local tokens_dir 708s + local output_cert_file 708s + token_name= 708s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem .pem 708s /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 708s Certificates generation completed! 708s + key_name=test-root-CA-trusted-certificate-0001 708s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 708s ++ sed -n 's/ *commonName *= //p' 708s + key_cn='Test Organization Root Trusted Certificate 0001' 708s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 708s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf 708s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf 708s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 708s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001 708s + token_name='Test Organization Root Tr Token' 708s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 708s + local key_file 708s + local decrypted_key 708s + mkdir -p /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001 708s + key_file=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001-key.pem 708s + decrypted_key=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001-key-decrypted.pem 708s + cat 708s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 053350 --so-pin 053350 --free 708s Slot 0 has a free/uninitialized token. 708s The token has been initialized and is reassigned to slot 184957104 708s + softhsm2-util --show-slots 708s Available slots: 708s Slot 184957104 708s Slot info: 708s Description: SoftHSM slot ID 0xb0638b0 708s Manufacturer ID: SoftHSM project 708s Hardware version: 2.6 708s Firmware version: 2.6 708s Token present: yes 708s Token info: 708s Manufacturer ID: SoftHSM project 708s Model: SoftHSM v2 708s Hardware version: 2.6 708s Firmware version: 2.6 708s Serial number: 224c20538b0638b0 708s Initialized: yes 708s User PIN init.: yes 708s Label: Test Organization Root Tr Token 708s Slot 1 708s Slot info: 708s Description: SoftHSM slot ID 0x1 708s Manufacturer ID: SoftHSM project 708s Hardware version: 2.6 708s Firmware version: 2.6 708s Token present: yes 708s Token info: 708s Manufacturer ID: SoftHSM project 708s Model: SoftHSM v2 708s Hardware version: 2.6 708s Firmware version: 2.6 708s Serial number: 708s Initialized: no 708s User PIN init.: no 708s Label: 708s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 708s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-5302 -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001-key-decrypted.pem 708s writing RSA key 708s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 708s + rm /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001-key-decrypted.pem 708s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 708s + echo 'Test Organization Root Tr Token' 708s + '[' -n '' ']' 708s + local output_base_name=SSSD-child-11604 708s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-11604.output 708s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-11604.pem 708s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/dev/null 708s Object 0: 708s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=224c20538b0638b0;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 708s Type: X.509 Certificate (RSA-1024) 708s Expires: Sat Nov 15 21:21:19 2025 708s Label: Test Organization Root Trusted Certificate 0001 708s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 708s 708s Test Organization Root Tr Token 708s [p11_child[1696]] [main] (0x0400): p11_child started. 708s [p11_child[1696]] [main] (0x2000): Running in [pre-auth] mode. 708s [p11_child[1696]] [main] (0x2000): Running with effective IDs: [0][0]. 708s [p11_child[1696]] [main] (0x2000): Running with real IDs [0][0]. 708s [p11_child[1696]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 708s [p11_child[1696]] [do_work] (0x0040): init_verification failed. 708s [p11_child[1696]] [main] (0x0020): p11_child failed (5) 708s + return 2 708s + valid_certificate /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 /dev/null no_verification 708s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 /dev/null no_verification 708s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 708s + local key_pass=pass:random-root-ca-trusted-cert-0001-5302 708s + local key_ring=/dev/null 708s + local verify_option=no_verification 708s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 708s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 708s + local key_pass=pass:random-root-ca-trusted-cert-0001-5302 708s + local key_cn 708s + local key_name 708s + local tokens_dir 708s + local output_cert_file 708s + token_name= 708s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem .pem 708s + key_name=test-root-CA-trusted-certificate-0001 708s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 708s ++ sed -n 's/ *commonName *= //p' 708s + key_cn='Test Organization Root Trusted Certificate 0001' 708s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 708s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf 708s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf 708s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 708s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001 708s + token_name='Test Organization Root Tr Token' 708s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 708s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001 ']' 708s + echo 'Test Organization Root Tr Token' 708s + '[' -n no_verification ']' 708s + local verify_arg=--verify=no_verification 708s + local output_base_name=SSSD-child-25912 708s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-25912.output 708s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-25912.pem 708s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 708s Test Organization Root Tr Token 708s [p11_child[1702]] [main] (0x0400): p11_child started. 708s [p11_child[1702]] [main] (0x2000): Running in [pre-auth] mode. 708s [p11_child[1702]] [main] (0x2000): Running with effective IDs: [0][0]. 708s [p11_child[1702]] [main] (0x2000): Running with real IDs [0][0]. 708s [p11_child[1702]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 708s [p11_child[1702]] [do_card] (0x4000): Module List: 708s [p11_child[1702]] [do_card] (0x4000): common name: [softhsm2]. 708s [p11_child[1702]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 708s [p11_child[1702]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb0638b0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 708s [p11_child[1702]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 708s [p11_child[1702]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0xb0638b0][184957104] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 708s [p11_child[1702]] [do_card] (0x4000): Login NOT required. 708s [p11_child[1702]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 708s [p11_child[1702]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 708s [p11_child[1702]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb0638b0;slot-manufacturer=SoftHSM%20project;slot-id=184957104;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=224c20538b0638b0;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 708s [p11_child[1702]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 708s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25912.output 708s + echo '-----BEGIN CERTIFICATE-----' 708s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25912.output 708s + echo '-----END CERTIFICATE-----' 708s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25912.pem 708s + local found_md5 expected_md5 708s Certificate: 708s Data: 708s Version: 3 (0x2) 708s Serial Number: 3 (0x3) 708s Signature Algorithm: sha256WithRSAEncryption 708s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 708s Validity 708s Not Before: Nov 15 21:21:19 2024 GMT 708s Not After : Nov 15 21:21:19 2025 GMT 708s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 708s Subject Public Key Info: 708s Public Key Algorithm: rsaEncryption 708s Public-Key: (1024 bit) 708s Modulus: 708s 00:af:cf:a6:54:50:18:57:29:7b:b0:cc:41:b6:19: 708s bb:6e:1e:6c:6d:dc:6b:f6:f5:e2:8f:de:f4:12:96: 708s b5:ef:16:d1:e1:0e:8f:11:fc:3a:34:6b:70:ff:72: 708s fd:09:9e:cd:2e:50:fb:9e:83:e4:ed:ee:d3:8e:8c: 708s b4:bd:2c:ea:e1:28:f5:98:15:7c:27:ec:50:a1:2e: 708s f7:9c:79:5e:45:21:57:eb:95:36:d4:29:fc:f6:b3: 708s 44:06:0c:22:9c:3f:c1:ee:e0:a7:9b:84:0e:63:aa: 708s 05:76:92:6a:54:72:22:3e:68:15:39:c8:4e:57:1e: 708s f5:7e:ba:7e:7d:c1:8e:2a:93 708s Exponent: 65537 (0x10001) 708s X509v3 extensions: 708s X509v3 Authority Key Identifier: 708s 03:0C:06:04:25:3E:55:12:E5:97:EF:EE:34:0C:F5:AD:A5:4B:F1:DF 708s X509v3 Basic Constraints: 708s CA:FALSE 708s Netscape Cert Type: 708s SSL Client, S/MIME 708s Netscape Comment: 708s Test Organization Root CA trusted Certificate 708s X509v3 Subject Key Identifier: 708s 3D:CF:FF:7C:F6:B6:7A:81:A2:B9:8B:21:36:95:3F:1F:18:7D:77:C7 708s X509v3 Key Usage: critical 708s Digital Signature, Non Repudiation, Key Encipherment 708s X509v3 Extended Key Usage: 708s TLS Web Client Authentication, E-mail Protection 708s X509v3 Subject Alternative Name: 708s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 708s Signature Algorithm: sha256WithRSAEncryption 708s Signature Value: 708s 54:35:56:57:5a:8a:e2:c0:41:69:4b:e8:fe:45:6d:4a:12:4d: 708s fc:37:0a:a4:2a:69:c1:5b:3e:3f:01:70:95:77:10:70:31:35: 708s eb:0a:f8:45:90:93:69:e5:9a:a9:56:58:20:d7:c0:84:3c:56: 708s 81:3d:ad:a8:89:62:42:95:9b:22:e5:7a:62:ee:bb:d4:1c:d6: 708s 3c:81:ef:e5:12:cb:8c:4d:21:7f:b7:23:4d:b2:07:02:58:b8: 708s 30:f8:59:e4:93:1f:b6:29:ce:f3:e4:6d:17:14:77:53:93:f9: 708s 91:98:9c:ab:0c:fd:cc:c4:7e:af:d6:a6:54:43:10:24:5d:76: 708s c9:30 708s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 708s + expected_md5=Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 708s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25912.pem 708s + found_md5=Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 708s + '[' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 '!=' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 ']' 708s + output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-25912-auth.output 708s ++ basename /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25912-auth.output .output 708s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-25912-auth.pem 708s + echo -n 053350 708s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 708s [p11_child[1710]] [main] (0x0400): p11_child started. 708s [p11_child[1710]] [main] (0x2000): Running in [auth] mode. 708s [p11_child[1710]] [main] (0x2000): Running with effective IDs: [0][0]. 708s [p11_child[1710]] [main] (0x2000): Running with real IDs [0][0]. 708s [p11_child[1710]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 708s [p11_child[1710]] [do_card] (0x4000): Module List: 708s [p11_child[1710]] [do_card] (0x4000): common name: [softhsm2]. 708s [p11_child[1710]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 708s [p11_child[1710]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb0638b0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 708s [p11_child[1710]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 708s [p11_child[1710]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0xb0638b0][184957104] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 708s [p11_child[1710]] [do_card] (0x4000): Login required. 708s [p11_child[1710]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 708s [p11_child[1710]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 708s [p11_child[1710]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb0638b0;slot-manufacturer=SoftHSM%20project;slot-id=184957104;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=224c20538b0638b0;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 708s [p11_child[1710]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 708s [p11_child[1710]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 708s [p11_child[1710]] [do_card] (0x4000): Certificate verified and validated. 708s [p11_child[1710]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 708s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25912-auth.output 708s + echo '-----BEGIN CERTIFICATE-----' 708s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25912-auth.output 708s + echo '-----END CERTIFICATE-----' 708s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25912-auth.pem 708s Certificate: 708s Data: 708s Version: 3 (0x2) 708s Serial Number: 3 (0x3) 708s Signature Algorithm: sha256WithRSAEncryption 708s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 708s Validity 708s Not Before: Nov 15 21:21:19 2024 GMT 708s Not After : Nov 15 21:21:19 2025 GMT 708s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 708s Subject Public Key Info: 708s Public Key Algorithm: rsaEncryption 708s Public-Key: (1024 bit) 708s Modulus: 708s 00:af:cf:a6:54:50:18:57:29:7b:b0:cc:41:b6:19: 708s bb:6e:1e:6c:6d:dc:6b:f6:f5:e2:8f:de:f4:12:96: 708s b5:ef:16:d1:e1:0e:8f:11:fc:3a:34:6b:70:ff:72: 708s fd:09:9e:cd:2e:50:fb:9e:83:e4:ed:ee:d3:8e:8c: 708s b4:bd:2c:ea:e1:28:f5:98:15:7c:27:ec:50:a1:2e: 708s f7:9c:79:5e:45:21:57:eb:95:36:d4:29:fc:f6:b3: 708s 44:06:0c:22:9c:3f:c1:ee:e0:a7:9b:84:0e:63:aa: 708s 05:76:92:6a:54:72:22:3e:68:15:39:c8:4e:57:1e: 708s f5:7e:ba:7e:7d:c1:8e:2a:93 708s Exponent: 65537 (0x10001) 708s X509v3 extensions: 708s X509v3 Authority Key Identifier: 708s 03:0C:06:04:25:3E:55:12:E5:97:EF:EE:34:0C:F5:AD:A5:4B:F1:DF 708s X509v3 Basic Constraints: 708s CA:FALSE 708s Netscape Cert Type: 708s SSL Client, S/MIME 708s Netscape Comment: 708s Test Organization Root CA trusted Certificate 708s X509v3 Subject Key Identifier: 708s 3D:CF:FF:7C:F6:B6:7A:81:A2:B9:8B:21:36:95:3F:1F:18:7D:77:C7 708s X509v3 Key Usage: critical 708s Digital Signature, Non Repudiation, Key Encipherment 708s X509v3 Extended Key Usage: 708s TLS Web Client Authentication, E-mail Protection 708s X509v3 Subject Alternative Name: 708s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 708s Signature Algorithm: sha256WithRSAEncryption 708s Signature Value: 708s 54:35:56:57:5a:8a:e2:c0:41:69:4b:e8:fe:45:6d:4a:12:4d: 708s fc:37:0a:a4:2a:69:c1:5b:3e:3f:01:70:95:77:10:70:31:35: 708s eb:0a:f8:45:90:93:69:e5:9a:a9:56:58:20:d7:c0:84:3c:56: 708s 81:3d:ad:a8:89:62:42:95:9b:22:e5:7a:62:ee:bb:d4:1c:d6: 708s 3c:81:ef:e5:12:cb:8c:4d:21:7f:b7:23:4d:b2:07:02:58:b8: 708s 30:f8:59:e4:93:1f:b6:29:ce:f3:e4:6d:17:14:77:53:93:f9: 708s 91:98:9c:ab:0c:fd:cc:c4:7e:af:d6:a6:54:43:10:24:5d:76: 708s c9:30 708s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25912-auth.pem 709s + found_md5=Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 709s + '[' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 '!=' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 ']' 709s + valid_certificate /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 709s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 709s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 709s + local key_pass=pass:random-root-ca-trusted-cert-0001-5302 709s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 709s + local verify_option= 709s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 709s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 709s + local key_pass=pass:random-root-ca-trusted-cert-0001-5302 709s + local key_cn 709s + local key_name 709s + local tokens_dir 709s + local output_cert_file 709s + token_name= 709s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem .pem 709s + key_name=test-root-CA-trusted-certificate-0001 709s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 709s ++ sed -n 's/ *commonName *= //p' 709s + key_cn='Test Organization Root Trusted Certificate 0001' 709s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 709s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf 709s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf 709s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 709s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001 709s + token_name='Test Organization Root Tr Token' 709s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 709s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001 ']' 709s + echo 'Test Organization Root Tr Token' 709s + '[' -n '' ']' 709s + local output_base_name=SSSD-child-15039 709s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-15039.output 709s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-15039.pem 709s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 709s Test Organization Root Tr Token 709s [p11_child[1720]] [main] (0x0400): p11_child started. 709s [p11_child[1720]] [main] (0x2000): Running in [pre-auth] mode. 709s [p11_child[1720]] [main] (0x2000): Running with effective IDs: [0][0]. 709s [p11_child[1720]] [main] (0x2000): Running with real IDs [0][0]. 709s [p11_child[1720]] [do_card] (0x4000): Module List: 709s [p11_child[1720]] [do_card] (0x4000): common name: [softhsm2]. 709s [p11_child[1720]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 709s [p11_child[1720]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb0638b0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 709s [p11_child[1720]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 709s [p11_child[1720]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0xb0638b0][184957104] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 709s [p11_child[1720]] [do_card] (0x4000): Login NOT required. 709s [p11_child[1720]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 709s [p11_child[1720]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 709s [p11_child[1720]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 709s [p11_child[1720]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb0638b0;slot-manufacturer=SoftHSM%20project;slot-id=184957104;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=224c20538b0638b0;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 709s [p11_child[1720]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 709s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15039.output 709s + echo '-----BEGIN CERTIFICATE-----' 709s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15039.output 709s + echo '-----END CERTIFICATE-----' 709s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15039.pem 709s + local found_md5 expected_md5 709s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 709s Certificate: 709s Data: 709s Version: 3 (0x2) 709s Serial Number: 3 (0x3) 709s Signature Algorithm: sha256WithRSAEncryption 709s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 709s Validity 709s Not Before: Nov 15 21:21:19 2024 GMT 709s Not After : Nov 15 21:21:19 2025 GMT 709s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 709s Subject Public Key Info: 709s Public Key Algorithm: rsaEncryption 709s Public-Key: (1024 bit) 709s Modulus: 709s 00:af:cf:a6:54:50:18:57:29:7b:b0:cc:41:b6:19: 709s bb:6e:1e:6c:6d:dc:6b:f6:f5:e2:8f:de:f4:12:96: 709s b5:ef:16:d1:e1:0e:8f:11:fc:3a:34:6b:70:ff:72: 709s fd:09:9e:cd:2e:50:fb:9e:83:e4:ed:ee:d3:8e:8c: 709s b4:bd:2c:ea:e1:28:f5:98:15:7c:27:ec:50:a1:2e: 709s f7:9c:79:5e:45:21:57:eb:95:36:d4:29:fc:f6:b3: 709s 44:06:0c:22:9c:3f:c1:ee:e0:a7:9b:84:0e:63:aa: 709s 05:76:92:6a:54:72:22:3e:68:15:39:c8:4e:57:1e: 709s f5:7e:ba:7e:7d:c1:8e:2a:93 709s Exponent: 65537 (0x10001) 709s X509v3 extensions: 709s X509v3 Authority Key Identifier: 709s 03:0C:06:04:25:3E:55:12:E5:97:EF:EE:34:0C:F5:AD:A5:4B:F1:DF 709s X509v3 Basic Constraints: 709s CA:FALSE 709s Netscape Cert Type: 709s SSL Client, S/MIME 709s Netscape Comment: 709s Test Organization Root CA trusted Certificate 709s X509v3 Subject Key Identifier: 709s 3D:CF:FF:7C:F6:B6:7A:81:A2:B9:8B:21:36:95:3F:1F:18:7D:77:C7 709s X509v3 Key Usage: critical 709s Digital Signature, Non Repudiation, Key Encipherment 709s X509v3 Extended Key Usage: 709s TLS Web Client Authentication, E-mail Protection 709s X509v3 Subject Alternative Name: 709s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 709s Signature Algorithm: sha256WithRSAEncryption 709s Signature Value: 709s 54:35:56:57:5a:8a:e2:c0:41:69:4b:e8:fe:45:6d:4a:12:4d: 709s fc:37:0a:a4:2a:69:c1:5b:3e:3f:01:70:95:77:10:70:31:35: 709s eb:0a:f8:45:90:93:69:e5:9a:a9:56:58:20:d7:c0:84:3c:56: 709s 81:3d:ad:a8:89:62:42:95:9b:22:e5:7a:62:ee:bb:d4:1c:d6: 709s 3c:81:ef:e5:12:cb:8c:4d:21:7f:b7:23:4d:b2:07:02:58:b8: 709s 30:f8:59:e4:93:1f:b6:29:ce:f3:e4:6d:17:14:77:53:93:f9: 709s 91:98:9c:ab:0c:fd:cc:c4:7e:af:d6:a6:54:43:10:24:5d:76: 709s c9:30 709s + expected_md5=Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 709s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15039.pem 709s + found_md5=Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 709s + '[' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 '!=' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 ']' 709s + output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-15039-auth.output 709s ++ basename /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15039-auth.output .output 709s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-15039-auth.pem 709s + echo -n 053350 709s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 709s [p11_child[1728]] [main] (0x0400): p11_child started. 709s [p11_child[1728]] [main] (0x2000): Running in [auth] mode. 709s [p11_child[1728]] [main] (0x2000): Running with effective IDs: [0][0]. 709s [p11_child[1728]] [main] (0x2000): Running with real IDs [0][0]. 709s [p11_child[1728]] [do_card] (0x4000): Module List: 709s [p11_child[1728]] [do_card] (0x4000): common name: [softhsm2]. 709s [p11_child[1728]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 709s [p11_child[1728]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb0638b0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 709s [p11_child[1728]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 709s [p11_child[1728]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0xb0638b0][184957104] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 709s [p11_child[1728]] [do_card] (0x4000): Login required. 709s [p11_child[1728]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 709s [p11_child[1728]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 709s [p11_child[1728]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 709s [p11_child[1728]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb0638b0;slot-manufacturer=SoftHSM%20project;slot-id=184957104;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=224c20538b0638b0;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 709s [p11_child[1728]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 709s [p11_child[1728]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 709s [p11_child[1728]] [do_card] (0x4000): Certificate verified and validated. 709s [p11_child[1728]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 709s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15039-auth.output 709s + echo '-----BEGIN CERTIFICATE-----' 709s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15039-auth.output 709s + echo '-----END CERTIFICATE-----' 709s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15039-auth.pem 709s Certificate: 709s Data: 709s Version: 3 (0x2) 709s Serial Number: 3 (0x3) 709s Signature Algorithm: sha256WithRSAEncryption 709s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 709s Validity 709s Not Before: Nov 15 21:21:19 2024 GMT 709s Not After : Nov 15 21:21:19 2025 GMT 709s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 709s Subject Public Key Info: 709s Public Key Algorithm: rsaEncryption 709s Public-Key: (1024 bit) 709s Modulus: 709s 00:af:cf:a6:54:50:18:57:29:7b:b0:cc:41:b6:19: 709s bb:6e:1e:6c:6d:dc:6b:f6:f5:e2:8f:de:f4:12:96: 709s b5:ef:16:d1:e1:0e:8f:11:fc:3a:34:6b:70:ff:72: 709s fd:09:9e:cd:2e:50:fb:9e:83:e4:ed:ee:d3:8e:8c: 709s b4:bd:2c:ea:e1:28:f5:98:15:7c:27:ec:50:a1:2e: 709s f7:9c:79:5e:45:21:57:eb:95:36:d4:29:fc:f6:b3: 709s 44:06:0c:22:9c:3f:c1:ee:e0:a7:9b:84:0e:63:aa: 709s 05:76:92:6a:54:72:22:3e:68:15:39:c8:4e:57:1e: 709s f5:7e:ba:7e:7d:c1:8e:2a:93 709s Exponent: 65537 (0x10001) 709s X509v3 extensions: 709s X509v3 Authority Key Identifier: 709s 03:0C:06:04:25:3E:55:12:E5:97:EF:EE:34:0C:F5:AD:A5:4B:F1:DF 709s X509v3 Basic Constraints: 709s CA:FALSE 709s Netscape Cert Type: 709s SSL Client, S/MIME 709s Netscape Comment: 709s Test Organization Root CA trusted Certificate 709s X509v3 Subject Key Identifier: 709s 3D:CF:FF:7C:F6:B6:7A:81:A2:B9:8B:21:36:95:3F:1F:18:7D:77:C7 709s X509v3 Key Usage: critical 709s Digital Signature, Non Repudiation, Key Encipherment 709s X509v3 Extended Key Usage: 709s TLS Web Client Authentication, E-mail Protection 709s X509v3 Subject Alternative Name: 709s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 709s Signature Algorithm: sha256WithRSAEncryption 709s Signature Value: 709s 54:35:56:57:5a:8a:e2:c0:41:69:4b:e8:fe:45:6d:4a:12:4d: 709s fc:37:0a:a4:2a:69:c1:5b:3e:3f:01:70:95:77:10:70:31:35: 709s eb:0a:f8:45:90:93:69:e5:9a:a9:56:58:20:d7:c0:84:3c:56: 709s 81:3d:ad:a8:89:62:42:95:9b:22:e5:7a:62:ee:bb:d4:1c:d6: 709s 3c:81:ef:e5:12:cb:8c:4d:21:7f:b7:23:4d:b2:07:02:58:b8: 709s 30:f8:59:e4:93:1f:b6:29:ce:f3:e4:6d:17:14:77:53:93:f9: 709s 91:98:9c:ab:0c:fd:cc:c4:7e:af:d6:a6:54:43:10:24:5d:76: 709s c9:30 709s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15039-auth.pem 709s + found_md5=Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 709s + '[' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 '!=' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 ']' 709s + valid_certificate /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem partial_chain 709s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem partial_chain 709s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 709s + local key_pass=pass:random-root-ca-trusted-cert-0001-5302 709s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 709s + local verify_option=partial_chain 709s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 709s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 709s + local key_pass=pass:random-root-ca-trusted-cert-0001-5302 709s + local key_cn 709s + local key_name 709s + local tokens_dir 709s + local output_cert_file 709s + token_name= 709s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem .pem 709s + key_name=test-root-CA-trusted-certificate-0001 709s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 709s ++ sed -n 's/ *commonName *= //p' 709s + key_cn='Test Organization Root Trusted Certificate 0001' 709s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 709s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf 709s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf 709s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 709s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001 709s + token_name='Test Organization Root Tr Token' 709s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 709s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001 ']' 709s + echo 'Test Organization Root Tr Token' 709s + '[' -n partial_chain ']' 709s + local verify_arg=--verify=partial_chain 709s + local output_base_name=SSSD-child-20730 709s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-20730.output 709s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-20730.pem 709s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 709s Test Organization Root Tr Token 709s [p11_child[1738]] [main] (0x0400): p11_child started. 709s [p11_child[1738]] [main] (0x2000): Running in [pre-auth] mode. 709s [p11_child[1738]] [main] (0x2000): Running with effective IDs: [0][0]. 709s [p11_child[1738]] [main] (0x2000): Running with real IDs [0][0]. 709s [p11_child[1738]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 709s [p11_child[1738]] [do_card] (0x4000): Module List: 709s [p11_child[1738]] [do_card] (0x4000): common name: [softhsm2]. 709s [p11_child[1738]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 709s [p11_child[1738]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb0638b0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 709s [p11_child[1738]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 709s [p11_child[1738]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0xb0638b0][184957104] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 709s [p11_child[1738]] [do_card] (0x4000): Login NOT required. 709s [p11_child[1738]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 709s [p11_child[1738]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 709s [p11_child[1738]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 709s [p11_child[1738]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb0638b0;slot-manufacturer=SoftHSM%20project;slot-id=184957104;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=224c20538b0638b0;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 709s [p11_child[1738]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 709s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-20730.output 709s + echo '-----BEGIN CERTIFICATE-----' 709s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-20730.output 709s + echo '-----END CERTIFICATE-----' 709s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-20730.pem 709s + local found_md5 expected_md5 709s Certificate: 709s Data: 709s Version: 3 (0x2) 709s Serial Number: 3 (0x3) 709s Signature Algorithm: sha256WithRSAEncryption 709s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 709s Validity 709s Not Before: Nov 15 21:21:19 2024 GMT 709s Not After : Nov 15 21:21:19 2025 GMT 709s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 709s Subject Public Key Info: 709s Public Key Algorithm: rsaEncryption 709s Public-Key: (1024 bit) 709s Modulus: 709s 00:af:cf:a6:54:50:18:57:29:7b:b0:cc:41:b6:19: 709s bb:6e:1e:6c:6d:dc:6b:f6:f5:e2:8f:de:f4:12:96: 709s b5:ef:16:d1:e1:0e:8f:11:fc:3a:34:6b:70:ff:72: 709s fd:09:9e:cd:2e:50:fb:9e:83:e4:ed:ee:d3:8e:8c: 709s b4:bd:2c:ea:e1:28:f5:98:15:7c:27:ec:50:a1:2e: 709s f7:9c:79:5e:45:21:57:eb:95:36:d4:29:fc:f6:b3: 709s 44:06:0c:22:9c:3f:c1:ee:e0:a7:9b:84:0e:63:aa: 709s 05:76:92:6a:54:72:22:3e:68:15:39:c8:4e:57:1e: 709s f5:7e:ba:7e:7d:c1:8e:2a:93 709s Exponent: 65537 (0x10001) 709s X509v3 extensions: 709s X509v3 Authority Key Identifier: 709s 03:0C:06:04:25:3E:55:12:E5:97:EF:EE:34:0C:F5:AD:A5:4B:F1:DF 709s X509v3 Basic Constraints: 709s CA:FALSE 709s Netscape Cert Type: 709s SSL Client, S/MIME 709s Netscape Comment: 709s Test Organization Root CA trusted Certificate 709s X509v3 Subject Key Identifier: 709s 3D:CF:FF:7C:F6:B6:7A:81:A2:B9:8B:21:36:95:3F:1F:18:7D:77:C7 709s X509v3 Key Usage: critical 709s Digital Signature, Non Repudiation, Key Encipherment 709s X509v3 Extended Key Usage: 709s TLS Web Client Authentication, E-mail Protection 709s X509v3 Subject Alternative Name: 709s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 709s Signature Algorithm: sha256WithRSAEncryption 709s Signature Value: 709s 54:35:56:57:5a:8a:e2:c0:41:69:4b:e8:fe:45:6d:4a:12:4d: 709s fc:37:0a:a4:2a:69:c1:5b:3e:3f:01:70:95:77:10:70:31:35: 709s eb:0a:f8:45:90:93:69:e5:9a:a9:56:58:20:d7:c0:84:3c:56: 709s 81:3d:ad:a8:89:62:42:95:9b:22:e5:7a:62:ee:bb:d4:1c:d6: 709s 3c:81:ef:e5:12:cb:8c:4d:21:7f:b7:23:4d:b2:07:02:58:b8: 709s 30:f8:59:e4:93:1f:b6:29:ce:f3:e4:6d:17:14:77:53:93:f9: 709s 91:98:9c:ab:0c:fd:cc:c4:7e:af:d6:a6:54:43:10:24:5d:76: 709s c9:30 709s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 709s + expected_md5=Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 709s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-20730.pem 709s + found_md5=Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 709s + '[' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 '!=' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 ']' 709s + output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-20730-auth.output 709s ++ basename /tmp/sssd-softhsm2-EBUYsj/SSSD-child-20730-auth.output .output 709s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-20730-auth.pem 709s + echo -n 053350 709s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 709s [p11_child[1746]] [main] (0x0400): p11_child started. 709s [p11_child[1746]] [main] (0x2000): Running in [auth] mode. 709s [p11_child[1746]] [main] (0x2000): Running with effective IDs: [0][0]. 709s [p11_child[1746]] [main] (0x2000): Running with real IDs [0][0]. 709s [p11_child[1746]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 709s [p11_child[1746]] [do_card] (0x4000): Module List: 709s [p11_child[1746]] [do_card] (0x4000): common name: [softhsm2]. 709s [p11_child[1746]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 709s [p11_child[1746]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb0638b0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 709s [p11_child[1746]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 709s [p11_child[1746]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0xb0638b0][184957104] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 709s [p11_child[1746]] [do_card] (0x4000): Login required. 709s [p11_child[1746]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 709s [p11_child[1746]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 709s [p11_child[1746]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 709s [p11_child[1746]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb0638b0;slot-manufacturer=SoftHSM%20project;slot-id=184957104;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=224c20538b0638b0;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 709s [p11_child[1746]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 709s [p11_child[1746]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 709s [p11_child[1746]] [do_card] (0x4000): Certificate verified and validated. 709s [p11_child[1746]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 709s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-20730-auth.output 709s + echo '-----BEGIN CERTIFICATE-----' 709s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-20730-auth.output 709s + echo '-----END CERTIFICATE-----' 709s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-20730-auth.pem 709s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-20730-auth.pem 709s Certificate: 709s Data: 709s Version: 3 (0x2) 709s Serial Number: 3 (0x3) 709s Signature Algorithm: sha256WithRSAEncryption 709s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 709s Validity 709s Not Before: Nov 15 21:21:19 2024 GMT 709s Not After : Nov 15 21:21:19 2025 GMT 709s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 709s Subject Public Key Info: 709s Public Key Algorithm: rsaEncryption 709s Public-Key: (1024 bit) 709s Modulus: 709s 00:af:cf:a6:54:50:18:57:29:7b:b0:cc:41:b6:19: 709s bb:6e:1e:6c:6d:dc:6b:f6:f5:e2:8f:de:f4:12:96: 709s b5:ef:16:d1:e1:0e:8f:11:fc:3a:34:6b:70:ff:72: 709s fd:09:9e:cd:2e:50:fb:9e:83:e4:ed:ee:d3:8e:8c: 709s b4:bd:2c:ea:e1:28:f5:98:15:7c:27:ec:50:a1:2e: 709s f7:9c:79:5e:45:21:57:eb:95:36:d4:29:fc:f6:b3: 709s 44:06:0c:22:9c:3f:c1:ee:e0:a7:9b:84:0e:63:aa: 709s 05:76:92:6a:54:72:22:3e:68:15:39:c8:4e:57:1e: 709s f5:7e:ba:7e:7d:c1:8e:2a:93 709s Exponent: 65537 (0x10001) 709s X509v3 extensions: 709s X509v3 Authority Key Identifier: 709s 03:0C:06:04:25:3E:55:12:E5:97:EF:EE:34:0C:F5:AD:A5:4B:F1:DF 709s X509v3 Basic Constraints: 709s CA:FALSE 709s Netscape Cert Type: 709s SSL Client, S/MIME 709s Netscape Comment: 709s Test Organization Root CA trusted Certificate 709s X509v3 Subject Key Identifier: 709s 3D:CF:FF:7C:F6:B6:7A:81:A2:B9:8B:21:36:95:3F:1F:18:7D:77:C7 709s X509v3 Key Usage: critical 709s Digital Signature, Non Repudiation, Key Encipherment 709s X509v3 Extended Key Usage: 709s TLS Web Client Authentication, E-mail Protection 709s X509v3 Subject Alternative Name: 709s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 709s Signature Algorithm: sha256WithRSAEncryption 709s Signature Value: 709s 54:35:56:57:5a:8a:e2:c0:41:69:4b:e8:fe:45:6d:4a:12:4d: 709s fc:37:0a:a4:2a:69:c1:5b:3e:3f:01:70:95:77:10:70:31:35: 709s eb:0a:f8:45:90:93:69:e5:9a:a9:56:58:20:d7:c0:84:3c:56: 709s 81:3d:ad:a8:89:62:42:95:9b:22:e5:7a:62:ee:bb:d4:1c:d6: 709s 3c:81:ef:e5:12:cb:8c:4d:21:7f:b7:23:4d:b2:07:02:58:b8: 709s 30:f8:59:e4:93:1f:b6:29:ce:f3:e4:6d:17:14:77:53:93:f9: 709s 91:98:9c:ab:0c:fd:cc:c4:7e:af:d6:a6:54:43:10:24:5d:76: 709s c9:30 709s + found_md5=Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 709s + '[' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 '!=' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 ']' 709s + valid_certificate /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 709s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 709s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 709s + local key_pass=pass:random-root-ca-trusted-cert-0001-5302 709s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 709s + local verify_option= 709s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 709s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 709s + local key_pass=pass:random-root-ca-trusted-cert-0001-5302 709s + local key_cn 709s + local key_name 709s + local tokens_dir 709s + local output_cert_file 709s + token_name= 709s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem .pem 709s + key_name=test-root-CA-trusted-certificate-0001 709s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 709s ++ sed -n 's/ *commonName *= //p' 709s + key_cn='Test Organization Root Trusted Certificate 0001' 709s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 709s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf 709s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf 709s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 709s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001 709s + token_name='Test Organization Root Tr Token' 709s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 709s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001 ']' 709s + echo 'Test Organization Root Tr Token' 709s + '[' -n '' ']' 709s + local output_base_name=SSSD-child-15767 709s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-15767.output 709s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-15767.pem 709s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 709s Test Organization Root Tr Token 709s [p11_child[1756]] [main] (0x0400): p11_child started. 709s [p11_child[1756]] [main] (0x2000): Running in [pre-auth] mode. 709s [p11_child[1756]] [main] (0x2000): Running with effective IDs: [0][0]. 709s [p11_child[1756]] [main] (0x2000): Running with real IDs [0][0]. 709s [p11_child[1756]] [do_card] (0x4000): Module List: 709s [p11_child[1756]] [do_card] (0x4000): common name: [softhsm2]. 709s [p11_child[1756]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 709s [p11_child[1756]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb0638b0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 709s [p11_child[1756]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 709s [p11_child[1756]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0xb0638b0][184957104] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 709s [p11_child[1756]] [do_card] (0x4000): Login NOT required. 709s [p11_child[1756]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 709s [p11_child[1756]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 709s [p11_child[1756]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 709s [p11_child[1756]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb0638b0;slot-manufacturer=SoftHSM%20project;slot-id=184957104;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=224c20538b0638b0;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 709s [p11_child[1756]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 709s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15767.output 709s + echo '-----BEGIN CERTIFICATE-----' 709s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15767.output 709s + echo '-----END CERTIFICATE-----' 709s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15767.pem 709s + local found_md5 expected_md5 709s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 709s Certificate: 709s Data: 709s Version: 3 (0x2) 709s Serial Number: 3 (0x3) 709s Signature Algorithm: sha256WithRSAEncryption 709s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 709s Validity 709s Not Before: Nov 15 21:21:19 2024 GMT 709s Not After : Nov 15 21:21:19 2025 GMT 709s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 709s Subject Public Key Info: 709s Public Key Algorithm: rsaEncryption 709s Public-Key: (1024 bit) 709s Modulus: 709s 00:af:cf:a6:54:50:18:57:29:7b:b0:cc:41:b6:19: 709s bb:6e:1e:6c:6d:dc:6b:f6:f5:e2:8f:de:f4:12:96: 709s b5:ef:16:d1:e1:0e:8f:11:fc:3a:34:6b:70:ff:72: 709s fd:09:9e:cd:2e:50:fb:9e:83:e4:ed:ee:d3:8e:8c: 709s b4:bd:2c:ea:e1:28:f5:98:15:7c:27:ec:50:a1:2e: 709s f7:9c:79:5e:45:21:57:eb:95:36:d4:29:fc:f6:b3: 709s 44:06:0c:22:9c:3f:c1:ee:e0:a7:9b:84:0e:63:aa: 709s 05:76:92:6a:54:72:22:3e:68:15:39:c8:4e:57:1e: 709s f5:7e:ba:7e:7d:c1:8e:2a:93 709s Exponent: 65537 (0x10001) 709s X509v3 extensions: 709s X509v3 Authority Key Identifier: 709s 03:0C:06:04:25:3E:55:12:E5:97:EF:EE:34:0C:F5:AD:A5:4B:F1:DF 709s X509v3 Basic Constraints: 709s CA:FALSE 709s Netscape Cert Type: 709s SSL Client, S/MIME 709s Netscape Comment: 709s Test Organization Root CA trusted Certificate 709s X509v3 Subject Key Identifier: 709s 3D:CF:FF:7C:F6:B6:7A:81:A2:B9:8B:21:36:95:3F:1F:18:7D:77:C7 709s X509v3 Key Usage: critical 709s Digital Signature, Non Repudiation, Key Encipherment 709s X509v3 Extended Key Usage: 709s TLS Web Client Authentication, E-mail Protection 709s X509v3 Subject Alternative Name: 709s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 709s Signature Algorithm: sha256WithRSAEncryption 709s Signature Value: 709s 54:35:56:57:5a:8a:e2:c0:41:69:4b:e8:fe:45:6d:4a:12:4d: 709s fc:37:0a:a4:2a:69:c1:5b:3e:3f:01:70:95:77:10:70:31:35: 709s eb:0a:f8:45:90:93:69:e5:9a:a9:56:58:20:d7:c0:84:3c:56: 709s 81:3d:ad:a8:89:62:42:95:9b:22:e5:7a:62:ee:bb:d4:1c:d6: 709s 3c:81:ef:e5:12:cb:8c:4d:21:7f:b7:23:4d:b2:07:02:58:b8: 709s 30:f8:59:e4:93:1f:b6:29:ce:f3:e4:6d:17:14:77:53:93:f9: 709s 91:98:9c:ab:0c:fd:cc:c4:7e:af:d6:a6:54:43:10:24:5d:76: 709s c9:30 709s + expected_md5=Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 709s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15767.pem 709s + found_md5=Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 709s + '[' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 '!=' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 ']' 709s + output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-15767-auth.output 709s ++ basename /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15767-auth.output .output 709s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-15767-auth.pem 709s + echo -n 053350 709s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 709s [p11_child[1764]] [main] (0x0400): p11_child started. 709s [p11_child[1764]] [main] (0x2000): Running in [auth] mode. 709s [p11_child[1764]] [main] (0x2000): Running with effective IDs: [0][0]. 709s [p11_child[1764]] [main] (0x2000): Running with real IDs [0][0]. 709s [p11_child[1764]] [do_card] (0x4000): Module List: 709s [p11_child[1764]] [do_card] (0x4000): common name: [softhsm2]. 709s [p11_child[1764]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 709s [p11_child[1764]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb0638b0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 709s [p11_child[1764]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 709s [p11_child[1764]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0xb0638b0][184957104] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 709s [p11_child[1764]] [do_card] (0x4000): Login required. 709s [p11_child[1764]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 709s [p11_child[1764]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 709s [p11_child[1764]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 709s [p11_child[1764]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb0638b0;slot-manufacturer=SoftHSM%20project;slot-id=184957104;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=224c20538b0638b0;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 709s [p11_child[1764]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 709s [p11_child[1764]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 709s [p11_child[1764]] [do_card] (0x4000): Certificate verified and validated. 709s [p11_child[1764]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 709s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15767-auth.output 709s + echo '-----BEGIN CERTIFICATE-----' 709s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15767-auth.output 709s + echo '-----END CERTIFICATE-----' 709s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15767-auth.pem 709s Certificate: 709s Data: 709s Version: 3 (0x2) 709s Serial Number: 3 (0x3) 709s Signature Algorithm: sha256WithRSAEncryption 709s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 709s Validity 709s Not Before: Nov 15 21:21:19 2024 GMT 709s Not After : Nov 15 21:21:19 2025 GMT 709s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 709s Subject Public Key Info: 709s Public Key Algorithm: rsaEncryption 709s Public-Key: (1024 bit) 709s Modulus: 709s 00:af:cf:a6:54:50:18:57:29:7b:b0:cc:41:b6:19: 709s bb:6e:1e:6c:6d:dc:6b:f6:f5:e2:8f:de:f4:12:96: 709s b5:ef:16:d1:e1:0e:8f:11:fc:3a:34:6b:70:ff:72: 709s fd:09:9e:cd:2e:50:fb:9e:83:e4:ed:ee:d3:8e:8c: 709s b4:bd:2c:ea:e1:28:f5:98:15:7c:27:ec:50:a1:2e: 709s f7:9c:79:5e:45:21:57:eb:95:36:d4:29:fc:f6:b3: 709s 44:06:0c:22:9c:3f:c1:ee:e0:a7:9b:84:0e:63:aa: 709s 05:76:92:6a:54:72:22:3e:68:15:39:c8:4e:57:1e: 709s f5:7e:ba:7e:7d:c1:8e:2a:93 709s Exponent: 65537 (0x10001) 709s X509v3 extensions: 709s X509v3 Authority Key Identifier: 709s 03:0C:06:04:25:3E:55:12:E5:97:EF:EE:34:0C:F5:AD:A5:4B:F1:DF 709s X509v3 Basic Constraints: 709s CA:FALSE 709s Netscape Cert Type: 709s SSL Client, S/MIME 709s Netscape Comment: 709s Test Organization Root CA trusted Certificate 709s X509v3 Subject Key Identifier: 709s 3D:CF:FF:7C:F6:B6:7A:81:A2:B9:8B:21:36:95:3F:1F:18:7D:77:C7 709s X509v3 Key Usage: critical 709s Digital Signature, Non Repudiation, Key Encipherment 709s X509v3 Extended Key Usage: 709s TLS Web Client Authentication, E-mail Protection 709s X509v3 Subject Alternative Name: 709s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 709s Signature Algorithm: sha256WithRSAEncryption 709s Signature Value: 709s 54:35:56:57:5a:8a:e2:c0:41:69:4b:e8:fe:45:6d:4a:12:4d: 709s fc:37:0a:a4:2a:69:c1:5b:3e:3f:01:70:95:77:10:70:31:35: 709s eb:0a:f8:45:90:93:69:e5:9a:a9:56:58:20:d7:c0:84:3c:56: 709s 81:3d:ad:a8:89:62:42:95:9b:22:e5:7a:62:ee:bb:d4:1c:d6: 709s 3c:81:ef:e5:12:cb:8c:4d:21:7f:b7:23:4d:b2:07:02:58:b8: 709s 30:f8:59:e4:93:1f:b6:29:ce:f3:e4:6d:17:14:77:53:93:f9: 709s 91:98:9c:ab:0c:fd:cc:c4:7e:af:d6:a6:54:43:10:24:5d:76: 709s c9:30 709s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15767-auth.pem 709s + found_md5=Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 709s + '[' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 '!=' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 ']' 709s + valid_certificate /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem partial_chain 709s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem partial_chain 709s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 709s + local key_pass=pass:random-root-ca-trusted-cert-0001-5302 709s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 709s + local verify_option=partial_chain 709s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 709s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 709s + local key_pass=pass:random-root-ca-trusted-cert-0001-5302 709s + local key_cn 709s + local key_name 709s + local tokens_dir 709s + local output_cert_file 709s + token_name= 709s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem .pem 709s + key_name=test-root-CA-trusted-certificate-0001 709s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 709s ++ sed -n 's/ *commonName *= //p' 709s + key_cn='Test Organization Root Trusted Certificate 0001' 709s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 709s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf 709s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf 709s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 709s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001 709s + token_name='Test Organization Root Tr Token' 709s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 709s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001 ']' 709s + echo 'Test Organization Root Tr Token' 709s + '[' -n partial_chain ']' 709s + local verify_arg=--verify=partial_chain 709s + local output_base_name=SSSD-child-25402 709s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-25402.output 709s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-25402.pem 709s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 709s Test Organization Root Tr Token 709s [p11_child[1774]] [main] (0x0400): p11_child started. 709s [p11_child[1774]] [main] (0x2000): Running in [pre-auth] mode. 709s [p11_child[1774]] [main] (0x2000): Running with effective IDs: [0][0]. 709s [p11_child[1774]] [main] (0x2000): Running with real IDs [0][0]. 709s [p11_child[1774]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 709s [p11_child[1774]] [do_card] (0x4000): Module List: 709s [p11_child[1774]] [do_card] (0x4000): common name: [softhsm2]. 709s [p11_child[1774]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 709s [p11_child[1774]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb0638b0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 709s [p11_child[1774]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 709s [p11_child[1774]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0xb0638b0][184957104] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 709s [p11_child[1774]] [do_card] (0x4000): Login NOT required. 709s [p11_child[1774]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 709s [p11_child[1774]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 709s [p11_child[1774]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 709s [p11_child[1774]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb0638b0;slot-manufacturer=SoftHSM%20project;slot-id=184957104;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=224c20538b0638b0;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 709s [p11_child[1774]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 709s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25402.output 709s + echo '-----BEGIN CERTIFICATE-----' 709s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25402.output 709s + echo '-----END CERTIFICATE-----' 709s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25402.pem 709s + local found_md5 expected_md5 709s Certificate: 709s Data: 709s Version: 3 (0x2) 709s Serial Number: 3 (0x3) 709s Signature Algorithm: sha256WithRSAEncryption 709s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 709s Validity 709s Not Before: Nov 15 21:21:19 2024 GMT 709s Not After : Nov 15 21:21:19 2025 GMT 709s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 709s Subject Public Key Info: 709s Public Key Algorithm: rsaEncryption 709s Public-Key: (1024 bit) 709s Modulus: 709s 00:af:cf:a6:54:50:18:57:29:7b:b0:cc:41:b6:19: 709s bb:6e:1e:6c:6d:dc:6b:f6:f5:e2:8f:de:f4:12:96: 709s b5:ef:16:d1:e1:0e:8f:11:fc:3a:34:6b:70:ff:72: 709s fd:09:9e:cd:2e:50:fb:9e:83:e4:ed:ee:d3:8e:8c: 709s b4:bd:2c:ea:e1:28:f5:98:15:7c:27:ec:50:a1:2e: 709s f7:9c:79:5e:45:21:57:eb:95:36:d4:29:fc:f6:b3: 709s 44:06:0c:22:9c:3f:c1:ee:e0:a7:9b:84:0e:63:aa: 709s 05:76:92:6a:54:72:22:3e:68:15:39:c8:4e:57:1e: 709s f5:7e:ba:7e:7d:c1:8e:2a:93 709s Exponent: 65537 (0x10001) 709s X509v3 extensions: 709s X509v3 Authority Key Identifier: 709s 03:0C:06:04:25:3E:55:12:E5:97:EF:EE:34:0C:F5:AD:A5:4B:F1:DF 709s X509v3 Basic Constraints: 709s CA:FALSE 709s Netscape Cert Type: 709s SSL Client, S/MIME 709s Netscape Comment: 709s Test Organization Root CA trusted Certificate 709s X509v3 Subject Key Identifier: 709s 3D:CF:FF:7C:F6:B6:7A:81:A2:B9:8B:21:36:95:3F:1F:18:7D:77:C7 709s X509v3 Key Usage: critical 709s Digital Signature, Non Repudiation, Key Encipherment 709s X509v3 Extended Key Usage: 709s TLS Web Client Authentication, E-mail Protection 709s X509v3 Subject Alternative Name: 709s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 709s Signature Algorithm: sha256WithRSAEncryption 709s Signature Value: 709s 54:35:56:57:5a:8a:e2:c0:41:69:4b:e8:fe:45:6d:4a:12:4d: 709s fc:37:0a:a4:2a:69:c1:5b:3e:3f:01:70:95:77:10:70:31:35: 709s eb:0a:f8:45:90:93:69:e5:9a:a9:56:58:20:d7:c0:84:3c:56: 709s 81:3d:ad:a8:89:62:42:95:9b:22:e5:7a:62:ee:bb:d4:1c:d6: 709s 3c:81:ef:e5:12:cb:8c:4d:21:7f:b7:23:4d:b2:07:02:58:b8: 709s 30:f8:59:e4:93:1f:b6:29:ce:f3:e4:6d:17:14:77:53:93:f9: 709s 91:98:9c:ab:0c:fd:cc:c4:7e:af:d6:a6:54:43:10:24:5d:76: 709s c9:30 709s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 710s + expected_md5=Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 710s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25402.pem 710s + found_md5=Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 710s + '[' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 '!=' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 ']' 710s + output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-25402-auth.output 710s ++ basename /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25402-auth.output .output 710s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-25402-auth.pem 710s + echo -n 053350 710s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 710s [p11_child[1782]] [main] (0x0400): p11_child started. 710s [p11_child[1782]] [main] (0x2000): Running in [auth] mode. 710s [p11_child[1782]] [main] (0x2000): Running with effective IDs: [0][0]. 710s [p11_child[1782]] [main] (0x2000): Running with real IDs [0][0]. 710s [p11_child[1782]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 710s Certificate: 710s Data: 710s Version: 3 (0x2) 710s Serial Number: 3 (0x3) 710s Signature Algorithm: sha256WithRSAEncryption 710s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 710s Validity 710s Not Before: Nov 15 21:21:19 2024 GMT 710s Not After : Nov 15 21:21:19 2025 GMT 710s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 710s Subject Public Key Info: 710s Public Key Algorithm: rsaEncryption 710s Public-Key: (1024 bit) 710s Modulus: 710s 00:af:cf:a6:54:50:18:57:29:7b:b0:cc:41:b6:19: 710s bb:6e:1e:6c:6d:dc:6b:f6:f5:e2:8f:de:f4:12:96: 710s b5:ef:16:d1:e1:0e:8f:11:fc:3a:34:6b:70:ff:72: 710s fd:09:9e:cd:2e:50:fb:9e:83:e4:ed:ee:d3:8e:8c: 710s b4:bd:2c:ea:e1:28:f5:98:15:7c:27:ec:50:a1:2e: 710s f7:9c:79:5e:45:21:57:eb:95:36:d4:29:fc:f6:b3: 710s 44:06:0c:22:9c:3f:c1:ee:e0:a7:9b:84:0e:63:aa: 710s 05:76:92:6a:54:72:22:3e:68:15:39:c8:4e:57:1e: 710s f5:7e:ba:7e:7d:c1:8e:2a:93 710s Exponent: 65537 (0x10001) 710s X509v3 extensions: 710s X509v3 Authority Key Identifier: 710s 03:0C:06:04:25:3E:55:12:E5:97:EF:EE:34:0C:F5:AD:A5:4B:F1:DF 710s X509v3 Basic Constraints: 710s CA:FALSE 710s Netscape Cert Type: 710s SSL Client, S/MIME 710s Netscape Comment: 710s Test Organization Root CA trusted Certificate 710s X509v3 Subject Key Identifier: 710s 3D:CF:FF:7C:F6:B6:7A:81:A2:B9:8B:21:36:95:3F:1F:18:7D:77:C7 710s X509v3 Key Usage: critical 710s Digital Signature, Non Repudiation, Key Encipherment 710s X509v3 Extended Key Usage: 710s TLS Web Client Authentication, E-mail Protection 710s X509v3 Subject Alternative Name: 710s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 710s Signature Algorithm: sha256WithRSAEncryption 710s Signature Value: 710s 54:35:56:57:5a:8a:e2:c0:41:69:4b:e8:fe:45:6d:4a:12:4d: 710s fc:37:0a:a4:2a:69:c1:5b:3e:3f:01:70:95:77:10:70:31:35: 710s eb:0a:f8:45:90:93:69:e5:9a:a9:56:58:20:d7:c0:84:3c:56: 710s 81:3d:ad:a8:89:62:42:95:9b:22:e5:7a:62:ee:bb:d4:1c:d6: 710s 3c:81:ef:e5:12:cb:8c:4d:21:7f:b7:23:4d:b2:07:02:58:b8: 710s 30:f8:59:e4:93:1f:b6:29:ce:f3:e4:6d:17:14:77:53:93:f9: 710s 91:98:9c:ab:0c:fd:cc:c4:7e:af:d6:a6:54:43:10:24:5d:76: 710s c9:30 710s Test Organization Root Tr Token 710s [p11_child[1782]] [do_card] (0x4000): Module List: 710s [p11_child[1782]] [do_card] (0x4000): common name: [softhsm2]. 710s [p11_child[1782]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 710s [p11_child[1782]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb0638b0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 710s [p11_child[1782]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 710s [p11_child[1782]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0xb0638b0][184957104] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 710s [p11_child[1782]] [do_card] (0x4000): Login required. 710s [p11_child[1782]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 710s [p11_child[1782]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 710s [p11_child[1782]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 710s [p11_child[1782]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb0638b0;slot-manufacturer=SoftHSM%20project;slot-id=184957104;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=224c20538b0638b0;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 710s [p11_child[1782]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 710s [p11_child[1782]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 710s [p11_child[1782]] [do_card] (0x4000): Certificate verified and validated. 710s [p11_child[1782]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 710s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25402-auth.output 710s + echo '-----BEGIN CERTIFICATE-----' 710s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25402-auth.output 710s + echo '-----END CERTIFICATE-----' 710s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25402-auth.pem 710s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25402-auth.pem 710s + found_md5=Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 710s + '[' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 '!=' Modulus=AFCFA654501857297BB0CC41B619BB6E1E6C6DDC6BF6F5E28FDEF41296B5EF16D1E10E8F11FC3A346B70FF72FD099ECD2E50FB9E83E4EDEED38E8CB4BD2CEAE128F598157C27EC50A12EF79C795E452157EB9536D429FCF6B344060C229C3FC1EEE0A79B840E63AA0576926A5472223E681539C84E571EF57EBA7E7DC18E2A93 ']' 710s + invalid_certificate /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 710s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 710s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 710s + local key_pass=pass:random-root-ca-trusted-cert-0001-5302 710s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 710s + local verify_option= 710s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 710s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 710s + local key_pass=pass:random-root-ca-trusted-cert-0001-5302 710s + local key_cn 710s + local key_name 710s + local tokens_dir 710s + local output_cert_file 710s + token_name= 710s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem .pem 710s + key_name=test-root-CA-trusted-certificate-0001 710s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 710s ++ sed -n 's/ *commonName *= //p' 710s + key_cn='Test Organization Root Trusted Certificate 0001' 710s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 710s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf 710s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf 710s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 710s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001 710s + token_name='Test Organization Root Tr Token' 710s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 710s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001 ']' 710s + echo 'Test Organization Root Tr Token' 710s + '[' -n '' ']' 710s + local output_base_name=SSSD-child-10194 710s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-10194.output 710s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-10194.pem 710s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 710s [p11_child[1792]] [main] (0x0400): p11_child started. 710s [p11_child[1792]] [main] (0x2000): Running in [pre-auth] mode. 710s [p11_child[1792]] [main] (0x2000): Running with effective IDs: [0][0]. 710s [p11_child[1792]] [main] (0x2000): Running with real IDs [0][0]. 710s [p11_child[1792]] [do_card] (0x4000): Module List: 710s [p11_child[1792]] [do_card] (0x4000): common name: [softhsm2]. 710s [p11_child[1792]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 710s [p11_child[1792]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb0638b0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 710s [p11_child[1792]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 710s [p11_child[1792]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0xb0638b0][184957104] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 710s [p11_child[1792]] [do_card] (0x4000): Login NOT required. 710s [p11_child[1792]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 710s [p11_child[1792]] [do_verification] (0x0040): X509_verify_cert failed [0]. 710s [p11_child[1792]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 710s [p11_child[1792]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 710s [p11_child[1792]] [do_card] (0x4000): No certificate found. 710s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-10194.output 710s + return 2 710s + invalid_certificate /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem partial_chain 710s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem partial_chain 710s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 710s + local key_pass=pass:random-root-ca-trusted-cert-0001-5302 710s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 710s + local verify_option=partial_chain 710s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-5302 710s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 710s + local key_pass=pass:random-root-ca-trusted-cert-0001-5302 710s + local key_cn 710s + local key_name 710s + local tokens_dir 710s + local output_cert_file 710s + token_name= 710s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem .pem 710s + key_name=test-root-CA-trusted-certificate-0001 710s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-root-CA-trusted-certificate-0001.pem 710s ++ sed -n 's/ *commonName *= //p' 710s + key_cn='Test Organization Root Trusted Certificate 0001' 710s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 710s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf 710s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf 710s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 710s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001 710s + token_name='Test Organization Root Tr Token' 710s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 710s Test Organization Root Tr Token 710s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-root-CA-trusted-certificate-0001 ']' 710s + echo 'Test Organization Root Tr Token' 710s + '[' -n partial_chain ']' 710s + local verify_arg=--verify=partial_chain 710s + local output_base_name=SSSD-child-2842 710s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-2842.output 710s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-2842.pem 710s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 710s [p11_child[1799]] [main] (0x0400): p11_child started. 710s [p11_child[1799]] [main] (0x2000): Running in [pre-auth] mode. 710s [p11_child[1799]] [main] (0x2000): Running with effective IDs: [0][0]. 710s [p11_child[1799]] [main] (0x2000): Running with real IDs [0][0]. 710s [p11_child[1799]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 710s [p11_child[1799]] [do_card] (0x4000): Module List: 710s [p11_child[1799]] [do_card] (0x4000): common name: [softhsm2]. 710s [p11_child[1799]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 710s [p11_child[1799]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb0638b0] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 710s [p11_child[1799]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 710s [p11_child[1799]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0xb0638b0][184957104] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 710s [p11_child[1799]] [do_card] (0x4000): Login NOT required. 710s [p11_child[1799]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 710s [p11_child[1799]] [do_verification] (0x0040): X509_verify_cert failed [0]. 710s [p11_child[1799]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 710s [p11_child[1799]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 710s [p11_child[1799]] [do_card] (0x4000): No certificate found. 710s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-2842.output 710s + return 2 710s + invalid_certificate /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 /dev/null 710s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 /dev/null 710s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 710s + local key_ring=/dev/null 710s + local verify_option= 710s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 710s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 710s + local key_cn 710s + local key_name 710s + local tokens_dir 710s + local output_cert_file 710s + token_name= 710s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem .pem 710s + key_name=test-intermediate-CA-trusted-certificate-0001 710s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s ++ sed -n 's/ *commonName *= //p' 710s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 710s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 710s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 710s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 710s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 710s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001 710s + token_name='Test Organization Interme Token' 710s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 710s + local key_file 710s + local decrypted_key 710s + mkdir -p /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001 710s + key_file=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001-key.pem 710s + decrypted_key=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 710s + cat 710s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 053350 --so-pin 053350 --free 710s Slot 0 has a free/uninitialized token. 710s The token has been initialized and is reassigned to slot 1457609181 710s + softhsm2-util --show-slots 710s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 710s Available slots: 710s Slot 1457609181 710s Slot info: 710s Description: SoftHSM slot ID 0x56e159dd 710s Manufacturer ID: SoftHSM project 710s Hardware version: 2.6 710s Firmware version: 2.6 710s Token present: yes 710s Token info: 710s Manufacturer ID: SoftHSM project 710s Model: SoftHSM v2 710s Hardware version: 2.6 710s Firmware version: 2.6 710s Serial number: 3bddb52556e159dd 710s Initialized: yes 710s User PIN init.: yes 710s Label: Test Organization Interme Token 710s Slot 1 710s Slot info: 710s Description: SoftHSM slot ID 0x1 710s Manufacturer ID: SoftHSM project 710s Hardware version: 2.6 710s Firmware version: 2.6 710s Token present: yes 710s Token info: 710s Manufacturer ID: SoftHSM project 710s Model: SoftHSM v2 710s Hardware version: 2.6 710s Firmware version: 2.6 710s Serial number: 710s Initialized: no 710s User PIN init.: no 710s Label: 710s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-24534 -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 710s writing RSA key 710s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 710s + rm /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 710s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 710s Object 0: 710s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3bddb52556e159dd;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 710s Type: X.509 Certificate (RSA-1024) 710s Expires: Sat Nov 15 21:21:19 2025 710s Label: Test Organization Intermediate Trusted Certificate 0001 710s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 710s 710s + echo 'Test Organization Interme Token' 710s + '[' -n '' ']' 710s + local output_base_name=SSSD-child-13887 710s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-13887.output 710s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-13887.pem 710s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/dev/null 710s Test Organization Interme Token 710s [p11_child[1815]] [main] (0x0400): p11_child started. 710s [p11_child[1815]] [main] (0x2000): Running in [pre-auth] mode. 710s [p11_child[1815]] [main] (0x2000): Running with effective IDs: [0][0]. 710s [p11_child[1815]] [main] (0x2000): Running with real IDs [0][0]. 710s [p11_child[1815]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 710s [p11_child[1815]] [do_work] (0x0040): init_verification failed. 710s [p11_child[1815]] [main] (0x0020): p11_child failed (5) 710s + return 2 710s + valid_certificate /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 /dev/null no_verification 710s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 /dev/null no_verification 710s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 710s + local key_ring=/dev/null 710s + local verify_option=no_verification 710s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 710s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 710s + local key_cn 710s + local key_name 710s + local tokens_dir 710s + local output_cert_file 710s + token_name= 710s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem .pem 710s + key_name=test-intermediate-CA-trusted-certificate-0001 710s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s ++ sed -n 's/ *commonName *= //p' 710s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 710s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 710s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 710s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 710s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 710s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001 710s Test Organization Interme Token 710s + token_name='Test Organization Interme Token' 710s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 710s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 710s + echo 'Test Organization Interme Token' 710s + '[' -n no_verification ']' 710s + local verify_arg=--verify=no_verification 710s + local output_base_name=SSSD-child-16893 710s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-16893.output 710s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-16893.pem 710s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 710s [p11_child[1821]] [main] (0x0400): p11_child started. 710s [p11_child[1821]] [main] (0x2000): Running in [pre-auth] mode. 710s [p11_child[1821]] [main] (0x2000): Running with effective IDs: [0][0]. 710s [p11_child[1821]] [main] (0x2000): Running with real IDs [0][0]. 710s [p11_child[1821]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 710s [p11_child[1821]] [do_card] (0x4000): Module List: 710s [p11_child[1821]] [do_card] (0x4000): common name: [softhsm2]. 710s [p11_child[1821]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 710s [p11_child[1821]] [do_card] (0x4000): Description [SoftHSM slot ID 0x56e159dd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 710s [p11_child[1821]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 710s [p11_child[1821]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x56e159dd][1457609181] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 710s [p11_child[1821]] [do_card] (0x4000): Login NOT required. 710s [p11_child[1821]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 710s [p11_child[1821]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 710s [p11_child[1821]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x56e159dd;slot-manufacturer=SoftHSM%20project;slot-id=1457609181;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3bddb52556e159dd;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 710s [p11_child[1821]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 710s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-16893.output 710s + echo '-----BEGIN CERTIFICATE-----' 710s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-16893.output 710s + echo '-----END CERTIFICATE-----' 710s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-16893.pem 710s Certificate: 710s Data: 710s Version: 3 (0x2) 710s Serial Number: 4 (0x4) 710s Signature Algorithm: sha256WithRSAEncryption 710s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 710s Validity 710s Not Before: Nov 15 21:21:19 2024 GMT 710s Not After : Nov 15 21:21:19 2025 GMT 710s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 710s Subject Public Key Info: 710s Public Key Algorithm: rsaEncryption 710s Public-Key: (1024 bit) 710s Modulus: 710s 00:c2:f0:c8:2c:71:fa:3c:fa:cb:3a:53:ae:77:a3: 710s cf:5c:e6:18:48:f5:ec:a8:64:b6:82:cd:61:17:c2: 710s 35:f4:04:00:36:64:51:99:e8:d2:b8:cb:5e:48:c4: 710s c3:16:17:d0:28:22:3f:4b:ae:fa:1e:55:34:57:79: 710s 0f:17:c0:47:40:2e:79:7e:75:d8:50:8c:0a:9f:a4: 710s 69:97:7f:ed:c3:d6:83:c6:a6:10:37:b3:ae:6a:e3: 710s 4c:27:b2:f7:83:44:ce:f1:c0:1c:3f:c9:b9:bd:4f: 710s 35:d4:c4:a4:d6:61:c4:cb:56:19:75:6b:a1:d2:39: 710s 47:0d:84:ee:c3:38:74:ec:b5 710s Exponent: 65537 (0x10001) 710s X509v3 extensions: 710s X509v3 Authority Key Identifier: 710s 2F:10:2F:12:E8:5B:CA:28:52:9B:A0:7E:3A:B7:03:3D:72:22:0C:0C 710s X509v3 Basic Constraints: 710s CA:FALSE 710s Netscape Cert Type: 710s SSL Client, S/MIME 710s Netscape Comment: 710s Test Organization Intermediate CA trusted Certificate 710s X509v3 Subject Key Identifier: 710s A7:43:00:DF:1C:5A:B0:20:10:DE:21:34:4A:F9:50:7B:0F:98:C9:28 710s X509v3 Key Usage: critical 710s Digital Signature, Non Repudiation, Key Encipherment 710s X509v3 Extended Key Usage: 710s TLS Web Client Authentication, E-mail Protection 710s X509v3 Subject Alternative Name: 710s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 710s Signature Algorithm: sha256WithRSAEncryption 710s Signature Value: 710s 4b:e1:d3:cb:0a:75:8f:ea:48:df:0c:d6:47:b0:e6:b9:94:9d: 710s 37:5d:3e:a6:05:7d:cc:3c:90:39:cb:7d:e9:ee:6d:1f:54:0a: 710s 05:38:dc:54:fa:83:b8:ed:05:c7:73:56:27:e9:95:df:ea:5f: 710s e6:ec:b6:12:f6:8c:e8:ad:33:cc:9d:d5:3a:06:08:ae:d9:61: 710s 85:52:d4:a5:f7:24:be:b3:4b:ab:90:75:33:37:c1:31:ac:87: 710s 26:f9:d6:fa:58:af:fe:3e:67:cf:0f:2c:c1:d3:34:69:80:14: 710s df:5a:dc:73:0b:59:5a:85:b4:0e:df:3e:a0:3f:f0:a5:85:dc: 710s 92:4b 710s + local found_md5 expected_md5 710s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s + expected_md5=Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 710s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-16893.pem 710s + found_md5=Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 710s + '[' Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 '!=' Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 ']' 710s + output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-16893-auth.output 710s ++ basename /tmp/sssd-softhsm2-EBUYsj/SSSD-child-16893-auth.output .output 710s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-16893-auth.pem 710s + echo -n 053350 710s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Interme Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 710s [p11_child[1829]] [main] (0x0400): p11_child started. 710s [p11_child[1829]] [main] (0x2000): Running in [auth] mode. 710s [p11_child[1829]] [main] (0x2000): Running with effective IDs: [0][0]. 710s [p11_child[1829]] [main] (0x2000): Running with real IDs [0][0]. 710s [p11_child[1829]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 710s [p11_child[1829]] [do_card] (0x4000): Module List: 710s [p11_child[1829]] [do_card] (0x4000): common name: [softhsm2]. 710s [p11_child[1829]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 710s [p11_child[1829]] [do_card] (0x4000): Description [SoftHSM slot ID 0x56e159dd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 710s [p11_child[1829]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 710s [p11_child[1829]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x56e159dd][1457609181] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 710s [p11_child[1829]] [do_card] (0x4000): Login required. 710s [p11_child[1829]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 710s [p11_child[1829]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 710s [p11_child[1829]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x56e159dd;slot-manufacturer=SoftHSM%20project;slot-id=1457609181;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3bddb52556e159dd;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 710s [p11_child[1829]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 710s [p11_child[1829]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 710s [p11_child[1829]] [do_card] (0x4000): Certificate verified and validated. 710s [p11_child[1829]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 710s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-16893-auth.output 710s + echo '-----BEGIN CERTIFICATE-----' 710s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-16893-auth.output 710s + echo '-----END CERTIFICATE-----' 710s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-16893-auth.pem 710s Certificate: 710s Data: 710s Version: 3 (0x2) 710s Serial Number: 4 (0x4) 710s Signature Algorithm: sha256WithRSAEncryption 710s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 710s Validity 710s Not Before: Nov 15 21:21:19 2024 GMT 710s Not After : Nov 15 21:21:19 2025 GMT 710s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 710s Subject Public Key Info: 710s Public Key Algorithm: rsaEncryption 710s Public-Key: (1024 bit) 710s Modulus: 710s 00:c2:f0:c8:2c:71:fa:3c:fa:cb:3a:53:ae:77:a3: 710s cf:5c:e6:18:48:f5:ec:a8:64:b6:82:cd:61:17:c2: 710s 35:f4:04:00:36:64:51:99:e8:d2:b8:cb:5e:48:c4: 710s c3:16:17:d0:28:22:3f:4b:ae:fa:1e:55:34:57:79: 710s 0f:17:c0:47:40:2e:79:7e:75:d8:50:8c:0a:9f:a4: 710s 69:97:7f:ed:c3:d6:83:c6:a6:10:37:b3:ae:6a:e3: 710s 4c:27:b2:f7:83:44:ce:f1:c0:1c:3f:c9:b9:bd:4f: 710s 35:d4:c4:a4:d6:61:c4:cb:56:19:75:6b:a1:d2:39: 710s 47:0d:84:ee:c3:38:74:ec:b5 710s Exponent: 65537 (0x10001) 710s X509v3 extensions: 710s X509v3 Authority Key Identifier: 710s 2F:10:2F:12:E8:5B:CA:28:52:9B:A0:7E:3A:B7:03:3D:72:22:0C:0C 710s X509v3 Basic Constraints: 710s CA:FALSE 710s Netscape Cert Type: 710s SSL Client, S/MIME 710s Netscape Comment: 710s Test Organization Intermediate CA trusted Certificate 710s X509v3 Subject Key Identifier: 710s A7:43:00:DF:1C:5A:B0:20:10:DE:21:34:4A:F9:50:7B:0F:98:C9:28 710s X509v3 Key Usage: critical 710s Digital Signature, Non Repudiation, Key Encipherment 710s X509v3 Extended Key Usage: 710s TLS Web Client Authentication, E-mail Protection 710s X509v3 Subject Alternative Name: 710s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 710s Signature Algorithm: sha256WithRSAEncryption 710s Signature Value: 710s 4b:e1:d3:cb:0a:75:8f:ea:48:df:0c:d6:47:b0:e6:b9:94:9d: 710s 37:5d:3e:a6:05:7d:cc:3c:90:39:cb:7d:e9:ee:6d:1f:54:0a: 710s 05:38:dc:54:fa:83:b8:ed:05:c7:73:56:27:e9:95:df:ea:5f: 710s e6:ec:b6:12:f6:8c:e8:ad:33:cc:9d:d5:3a:06:08:ae:d9:61: 710s 85:52:d4:a5:f7:24:be:b3:4b:ab:90:75:33:37:c1:31:ac:87: 710s 26:f9:d6:fa:58:af:fe:3e:67:cf:0f:2c:c1:d3:34:69:80:14: 710s df:5a:dc:73:0b:59:5a:85:b4:0e:df:3e:a0:3f:f0:a5:85:dc: 710s 92:4b 710s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-16893-auth.pem 710s + found_md5=Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 710s + '[' Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 '!=' Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 ']' 710s + invalid_certificate /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 710s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 710s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 710s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 710s + local verify_option= 710s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 710s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 710s + local key_cn 710s + local key_name 710s + local tokens_dir 710s + local output_cert_file 710s + token_name= 710s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem .pem 710s + key_name=test-intermediate-CA-trusted-certificate-0001 710s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s ++ sed -n 's/ *commonName *= //p' 710s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 710s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 710s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 710s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 710s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 710s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001 710s + token_name='Test Organization Interme Token' 710s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 710s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 710s + echo 'Test Organization Interme Token' 710s Test Organization Interme Token 710s + '[' -n '' ']' 710s + local output_base_name=SSSD-child-25424 710s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-25424.output 710s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-25424.pem 710s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 710s [p11_child[1839]] [main] (0x0400): p11_child started. 710s [p11_child[1839]] [main] (0x2000): Running in [pre-auth] mode. 710s [p11_child[1839]] [main] (0x2000): Running with effective IDs: [0][0]. 710s [p11_child[1839]] [main] (0x2000): Running with real IDs [0][0]. 710s [p11_child[1839]] [do_card] (0x4000): Module List: 710s [p11_child[1839]] [do_card] (0x4000): common name: [softhsm2]. 710s [p11_child[1839]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 710s [p11_child[1839]] [do_card] (0x4000): Description [SoftHSM slot ID 0x56e159dd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 710s [p11_child[1839]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 710s [p11_child[1839]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x56e159dd][1457609181] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 710s [p11_child[1839]] [do_card] (0x4000): Login NOT required. 710s [p11_child[1839]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 710s [p11_child[1839]] [do_verification] (0x0040): X509_verify_cert failed [0]. 710s [p11_child[1839]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 710s [p11_child[1839]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 710s [p11_child[1839]] [do_card] (0x4000): No certificate found. 710s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-25424.output 710s + return 2 710s + invalid_certificate /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem partial_chain 710s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem partial_chain 710s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 710s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 710s + local verify_option=partial_chain 710s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 710s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 710s + local key_cn 710s + local key_name 710s + local tokens_dir 710s + local output_cert_file 710s + token_name= 710s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem .pem 710s + key_name=test-intermediate-CA-trusted-certificate-0001 710s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s ++ sed -n 's/ *commonName *= //p' 710s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 710s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 710s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 710s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 710s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 710s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001 710s + token_name='Test Organization Interme Token' 710s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 710s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 710s + echo 'Test Organization Interme Token' 710s + '[' -n partial_chain ']' 710s + local verify_arg=--verify=partial_chain 710s + local output_base_name=SSSD-child-5078 710s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-5078.output 710s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-5078.pem 710s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 710s Test Organization Interme Token 710s [p11_child[1846]] [main] (0x0400): p11_child started. 710s [p11_child[1846]] [main] (0x2000): Running in [pre-auth] mode. 710s [p11_child[1846]] [main] (0x2000): Running with effective IDs: [0][0]. 710s [p11_child[1846]] [main] (0x2000): Running with real IDs [0][0]. 710s [p11_child[1846]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 710s [p11_child[1846]] [do_card] (0x4000): Module List: 710s [p11_child[1846]] [do_card] (0x4000): common name: [softhsm2]. 710s [p11_child[1846]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 710s [p11_child[1846]] [do_card] (0x4000): Description [SoftHSM slot ID 0x56e159dd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 710s [p11_child[1846]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 710s [p11_child[1846]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x56e159dd][1457609181] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 710s [p11_child[1846]] [do_card] (0x4000): Login NOT required. 710s [p11_child[1846]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 710s [p11_child[1846]] [do_verification] (0x0040): X509_verify_cert failed [0]. 710s [p11_child[1846]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 710s [p11_child[1846]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 710s [p11_child[1846]] [do_card] (0x4000): No certificate found. 710s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-5078.output 710s + return 2 710s + valid_certificate /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 710s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 710s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 710s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 710s + local verify_option= 710s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 710s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 710s + local key_cn 710s + local key_name 710s + local tokens_dir 710s + local output_cert_file 710s + token_name= 710s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem .pem 710s + key_name=test-intermediate-CA-trusted-certificate-0001 710s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s ++ sed -n 's/ *commonName *= //p' 710s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 710s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 710s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 710s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 710s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 710s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001 710s + token_name='Test Organization Interme Token' 710s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 710s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 710s + echo 'Test Organization Interme Token' 710s + '[' -n '' ']' 710s + local output_base_name=SSSD-child-24075 710s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-24075.output 710s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-24075.pem 710s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 710s Test Organization Interme Token 710s [p11_child[1853]] [main] (0x0400): p11_child started. 710s [p11_child[1853]] [main] (0x2000): Running in [pre-auth] mode. 710s [p11_child[1853]] [main] (0x2000): Running with effective IDs: [0][0]. 710s [p11_child[1853]] [main] (0x2000): Running with real IDs [0][0]. 710s [p11_child[1853]] [do_card] (0x4000): Module List: 710s [p11_child[1853]] [do_card] (0x4000): common name: [softhsm2]. 710s [p11_child[1853]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 710s [p11_child[1853]] [do_card] (0x4000): Description [SoftHSM slot ID 0x56e159dd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 710s [p11_child[1853]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 710s [p11_child[1853]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x56e159dd][1457609181] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 710s [p11_child[1853]] [do_card] (0x4000): Login NOT required. 710s [p11_child[1853]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 710s [p11_child[1853]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 710s [p11_child[1853]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 710s [p11_child[1853]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x56e159dd;slot-manufacturer=SoftHSM%20project;slot-id=1457609181;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3bddb52556e159dd;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 710s [p11_child[1853]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 710s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-24075.output 710s + echo '-----BEGIN CERTIFICATE-----' 710s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-24075.output 710s + echo '-----END CERTIFICATE-----' 710s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-24075.pem 710s Certificate: 710s Data: 710s Version: 3 (0x2) 710s Serial Number: 4 (0x4) 710s Signature Algorithm: sha256WithRSAEncryption 710s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 710s Validity 710s Not Before: Nov 15 21:21:19 2024 GMT 710s Not After : Nov 15 21:21:19 2025 GMT 710s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 710s Subject Public Key Info: 710s Public Key Algorithm: rsaEncryption 710s Public-Key: (1024 bit) 710s Modulus: 710s 00:c2:f0:c8:2c:71:fa:3c:fa:cb:3a:53:ae:77:a3: 710s cf:5c:e6:18:48:f5:ec:a8:64:b6:82:cd:61:17:c2: 710s 35:f4:04:00:36:64:51:99:e8:d2:b8:cb:5e:48:c4: 710s c3:16:17:d0:28:22:3f:4b:ae:fa:1e:55:34:57:79: 710s 0f:17:c0:47:40:2e:79:7e:75:d8:50:8c:0a:9f:a4: 710s 69:97:7f:ed:c3:d6:83:c6:a6:10:37:b3:ae:6a:e3: 710s 4c:27:b2:f7:83:44:ce:f1:c0:1c:3f:c9:b9:bd:4f: 710s 35:d4:c4:a4:d6:61:c4:cb:56:19:75:6b:a1:d2:39: 710s 47:0d:84:ee:c3:38:74:ec:b5 710s Exponent: 65537 (0x10001) 710s X509v3 extensions: 710s X509v3 Authority Key Identifier: 710s 2F:10:2F:12:E8:5B:CA:28:52:9B:A0:7E:3A:B7:03:3D:72:22:0C:0C 710s X509v3 Basic Constraints: 710s CA:FALSE 710s Netscape Cert Type: 710s SSL Client, S/MIME 710s Netscape Comment: 710s Test Organization Intermediate CA trusted Certificate 710s X509v3 Subject Key Identifier: 710s A7:43:00:DF:1C:5A:B0:20:10:DE:21:34:4A:F9:50:7B:0F:98:C9:28 710s X509v3 Key Usage: critical 710s Digital Signature, Non Repudiation, Key Encipherment 710s X509v3 Extended Key Usage: 710s TLS Web Client Authentication, E-mail Protection 710s X509v3 Subject Alternative Name: 710s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 710s Signature Algorithm: sha256WithRSAEncryption 710s Signature Value: 710s 4b:e1:d3:cb:0a:75:8f:ea:48:df:0c:d6:47:b0:e6:b9:94:9d: 710s 37:5d:3e:a6:05:7d:cc:3c:90:39:cb:7d:e9:ee:6d:1f:54:0a: 710s 05:38:dc:54:fa:83:b8:ed:05:c7:73:56:27:e9:95:df:ea:5f: 710s e6:ec:b6:12:f6:8c:e8:ad:33:cc:9d:d5:3a:06:08:ae:d9:61: 710s 85:52:d4:a5:f7:24:be:b3:4b:ab:90:75:33:37:c1:31:ac:87: 710s 26:f9:d6:fa:58:af:fe:3e:67:cf:0f:2c:c1:d3:34:69:80:14: 710s df:5a:dc:73:0b:59:5a:85:b4:0e:df:3e:a0:3f:f0:a5:85:dc: 710s 92:4b 710s + local found_md5 expected_md5 710s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 710s + expected_md5=Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 710s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-24075.pem 711s + found_md5=Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 711s + '[' Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 '!=' Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 ']' 711s + output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-24075-auth.output 711s ++ basename /tmp/sssd-softhsm2-EBUYsj/SSSD-child-24075-auth.output .output 711s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-24075-auth.pem 711s + echo -n 053350 711s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Interme Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 711s [p11_child[1861]] [main] (0x0400): p11_child started. 711s [p11_child[1861]] [main] (0x2000): Running in [auth] mode. 711s [p11_child[1861]] [main] (0x2000): Running with effective IDs: [0][0]. 711s [p11_child[1861]] [main] (0x2000): Running with real IDs [0][0]. 711s [p11_child[1861]] [do_card] (0x4000): Module List: 711s [p11_child[1861]] [do_card] (0x4000): common name: [softhsm2]. 711s [p11_child[1861]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 711s [p11_child[1861]] [do_card] (0x4000): Description [SoftHSM slot ID 0x56e159dd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 711s [p11_child[1861]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 711s [p11_child[1861]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x56e159dd][1457609181] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 711s [p11_child[1861]] [do_card] (0x4000): Login required. 711s [p11_child[1861]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 711s [p11_child[1861]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 711s [p11_child[1861]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 711s [p11_child[1861]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x56e159dd;slot-manufacturer=SoftHSM%20project;slot-id=1457609181;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3bddb52556e159dd;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 711s [p11_child[1861]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 711s [p11_child[1861]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 711s [p11_child[1861]] [do_card] (0x4000): Certificate verified and validated. 711s [p11_child[1861]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 711s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-24075-auth.output 711s + echo '-----BEGIN CERTIFICATE-----' 711s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-24075-auth.output 711s + echo '-----END CERTIFICATE-----' 711s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-24075-auth.pem 711s Certificate: 711s Data: 711s Version: 3 (0x2) 711s Serial Number: 4 (0x4) 711s Signature Algorithm: sha256WithRSAEncryption 711s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 711s Validity 711s Not Before: Nov 15 21:21:19 2024 GMT 711s Not After : Nov 15 21:21:19 2025 GMT 711s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 711s Subject Public Key Info: 711s Public Key Algorithm: rsaEncryption 711s Public-Key: (1024 bit) 711s Modulus: 711s 00:c2:f0:c8:2c:71:fa:3c:fa:cb:3a:53:ae:77:a3: 711s cf:5c:e6:18:48:f5:ec:a8:64:b6:82:cd:61:17:c2: 711s 35:f4:04:00:36:64:51:99:e8:d2:b8:cb:5e:48:c4: 711s c3:16:17:d0:28:22:3f:4b:ae:fa:1e:55:34:57:79: 711s 0f:17:c0:47:40:2e:79:7e:75:d8:50:8c:0a:9f:a4: 711s 69:97:7f:ed:c3:d6:83:c6:a6:10:37:b3:ae:6a:e3: 711s 4c:27:b2:f7:83:44:ce:f1:c0:1c:3f:c9:b9:bd:4f: 711s 35:d4:c4:a4:d6:61:c4:cb:56:19:75:6b:a1:d2:39: 711s 47:0d:84:ee:c3:38:74:ec:b5 711s Exponent: 65537 (0x10001) 711s X509v3 extensions: 711s X509v3 Authority Key Identifier: 711s 2F:10:2F:12:E8:5B:CA:28:52:9B:A0:7E:3A:B7:03:3D:72:22:0C:0C 711s X509v3 Basic Constraints: 711s CA:FALSE 711s Netscape Cert Type: 711s SSL Client, S/MIME 711s Netscape Comment: 711s Test Organization Intermediate CA trusted Certificate 711s X509v3 Subject Key Identifier: 711s A7:43:00:DF:1C:5A:B0:20:10:DE:21:34:4A:F9:50:7B:0F:98:C9:28 711s X509v3 Key Usage: critical 711s Digital Signature, Non Repudiation, Key Encipherment 711s X509v3 Extended Key Usage: 711s TLS Web Client Authentication, E-mail Protection 711s X509v3 Subject Alternative Name: 711s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 711s Signature Algorithm: sha256WithRSAEncryption 711s Signature Value: 711s 4b:e1:d3:cb:0a:75:8f:ea:48:df:0c:d6:47:b0:e6:b9:94:9d: 711s 37:5d:3e:a6:05:7d:cc:3c:90:39:cb:7d:e9:ee:6d:1f:54:0a: 711s 05:38:dc:54:fa:83:b8:ed:05:c7:73:56:27:e9:95:df:ea:5f: 711s e6:ec:b6:12:f6:8c:e8:ad:33:cc:9d:d5:3a:06:08:ae:d9:61: 711s 85:52:d4:a5:f7:24:be:b3:4b:ab:90:75:33:37:c1:31:ac:87: 711s 26:f9:d6:fa:58:af:fe:3e:67:cf:0f:2c:c1:d3:34:69:80:14: 711s df:5a:dc:73:0b:59:5a:85:b4:0e:df:3e:a0:3f:f0:a5:85:dc: 711s 92:4b 711s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-24075-auth.pem 711s + found_md5=Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 711s + '[' Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 '!=' Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 ']' 711s + valid_certificate /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem partial_chain 711s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem partial_chain 711s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 711s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 711s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 711s + local verify_option=partial_chain 711s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 711s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 711s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 711s + local key_cn 711s + local key_name 711s + local tokens_dir 711s + local output_cert_file 711s + token_name= 711s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem .pem 711s + key_name=test-intermediate-CA-trusted-certificate-0001 711s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 711s ++ sed -n 's/ *commonName *= //p' 711s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 711s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 711s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 711s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 711s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 711s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001 711s + token_name='Test Organization Interme Token' 711s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 711s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 711s + echo 'Test Organization Interme Token' 711s Test Organization Interme Token 711s + '[' -n partial_chain ']' 711s + local verify_arg=--verify=partial_chain 711s + local output_base_name=SSSD-child-15831 711s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-15831.output 711s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-15831.pem 711s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 711s [p11_child[1871]] [main] (0x0400): p11_child started. 711s [p11_child[1871]] [main] (0x2000): Running in [pre-auth] mode. 711s [p11_child[1871]] [main] (0x2000): Running with effective IDs: [0][0]. 711s [p11_child[1871]] [main] (0x2000): Running with real IDs [0][0]. 711s [p11_child[1871]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 711s [p11_child[1871]] [do_card] (0x4000): Module List: 711s [p11_child[1871]] [do_card] (0x4000): common name: [softhsm2]. 711s [p11_child[1871]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 711s [p11_child[1871]] [do_card] (0x4000): Description [SoftHSM slot ID 0x56e159dd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 711s [p11_child[1871]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 711s [p11_child[1871]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x56e159dd][1457609181] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 711s [p11_child[1871]] [do_card] (0x4000): Login NOT required. 711s [p11_child[1871]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 711s [p11_child[1871]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 711s [p11_child[1871]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 711s [p11_child[1871]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x56e159dd;slot-manufacturer=SoftHSM%20project;slot-id=1457609181;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3bddb52556e159dd;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 711s [p11_child[1871]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 711s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15831.output 711s + echo '-----BEGIN CERTIFICATE-----' 711s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15831.output 711s + echo '-----END CERTIFICATE-----' 711s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15831.pem 711s + local found_md5 expected_md5 711s Certificate: 711s Data: 711s Version: 3 (0x2) 711s Serial Number: 4 (0x4) 711s Signature Algorithm: sha256WithRSAEncryption 711s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 711s Validity 711s Not Before: Nov 15 21:21:19 2024 GMT 711s Not After : Nov 15 21:21:19 2025 GMT 711s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 711s Subject Public Key Info: 711s Public Key Algorithm: rsaEncryption 711s Public-Key: (1024 bit) 711s Modulus: 711s 00:c2:f0:c8:2c:71:fa:3c:fa:cb:3a:53:ae:77:a3: 711s cf:5c:e6:18:48:f5:ec:a8:64:b6:82:cd:61:17:c2: 711s 35:f4:04:00:36:64:51:99:e8:d2:b8:cb:5e:48:c4: 711s c3:16:17:d0:28:22:3f:4b:ae:fa:1e:55:34:57:79: 711s 0f:17:c0:47:40:2e:79:7e:75:d8:50:8c:0a:9f:a4: 711s 69:97:7f:ed:c3:d6:83:c6:a6:10:37:b3:ae:6a:e3: 711s 4c:27:b2:f7:83:44:ce:f1:c0:1c:3f:c9:b9:bd:4f: 711s 35:d4:c4:a4:d6:61:c4:cb:56:19:75:6b:a1:d2:39: 711s 47:0d:84:ee:c3:38:74:ec:b5 711s Exponent: 65537 (0x10001) 711s X509v3 extensions: 711s X509v3 Authority Key Identifier: 711s 2F:10:2F:12:E8:5B:CA:28:52:9B:A0:7E:3A:B7:03:3D:72:22:0C:0C 711s X509v3 Basic Constraints: 711s CA:FALSE 711s Netscape Cert Type: 711s SSL Client, S/MIME 711s Netscape Comment: 711s Test Organization Intermediate CA trusted Certificate 711s X509v3 Subject Key Identifier: 711s A7:43:00:DF:1C:5A:B0:20:10:DE:21:34:4A:F9:50:7B:0F:98:C9:28 711s X509v3 Key Usage: critical 711s Digital Signature, Non Repudiation, Key Encipherment 711s X509v3 Extended Key Usage: 711s TLS Web Client Authentication, E-mail Protection 711s X509v3 Subject Alternative Name: 711s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 711s Signature Algorithm: sha256WithRSAEncryption 711s Signature Value: 711s 4b:e1:d3:cb:0a:75:8f:ea:48:df:0c:d6:47:b0:e6:b9:94:9d: 711s 37:5d:3e:a6:05:7d:cc:3c:90:39:cb:7d:e9:ee:6d:1f:54:0a: 711s 05:38:dc:54:fa:83:b8:ed:05:c7:73:56:27:e9:95:df:ea:5f: 711s e6:ec:b6:12:f6:8c:e8:ad:33:cc:9d:d5:3a:06:08:ae:d9:61: 711s 85:52:d4:a5:f7:24:be:b3:4b:ab:90:75:33:37:c1:31:ac:87: 711s 26:f9:d6:fa:58:af:fe:3e:67:cf:0f:2c:c1:d3:34:69:80:14: 711s df:5a:dc:73:0b:59:5a:85:b4:0e:df:3e:a0:3f:f0:a5:85:dc: 711s 92:4b 711s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 711s + expected_md5=Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 711s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15831.pem 711s + found_md5=Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 711s + '[' Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 '!=' Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 ']' 711s + output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-15831-auth.output 711s ++ basename /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15831-auth.output .output 711s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-15831-auth.pem 711s + echo -n 053350 711s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 711s [p11_child[1879]] [main] (0x0400): p11_child started. 711s [p11_child[1879]] [main] (0x2000): Running in [auth] mode. 711s [p11_child[1879]] [main] (0x2000): Running with effective IDs: [0][0]. 711s [p11_child[1879]] [main] (0x2000): Running with real IDs [0][0]. 711s [p11_child[1879]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 711s [p11_child[1879]] [do_card] (0x4000): Module List: 711s [p11_child[1879]] [do_card] (0x4000): common name: [softhsm2]. 711s [p11_child[1879]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 711s [p11_child[1879]] [do_card] (0x4000): Description [SoftHSM slot ID 0x56e159dd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 711s [p11_child[1879]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 711s [p11_child[1879]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x56e159dd][1457609181] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 711s [p11_child[1879]] [do_card] (0x4000): Login required. 711s [p11_child[1879]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 711s [p11_child[1879]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 711s [p11_child[1879]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 711s [p11_child[1879]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x56e159dd;slot-manufacturer=SoftHSM%20project;slot-id=1457609181;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3bddb52556e159dd;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 711s [p11_child[1879]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 711s [p11_child[1879]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 711s [p11_child[1879]] [do_card] (0x4000): Certificate verified and validated. 711s [p11_child[1879]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 711s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15831-auth.output 711s + echo '-----BEGIN CERTIFICATE-----' 711s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15831-auth.output 711s + echo '-----END CERTIFICATE-----' 711s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15831-auth.pem 711s Certificate: 711s Data: 711s Version: 3 (0x2) 711s Serial Number: 4 (0x4) 711s Signature Algorithm: sha256WithRSAEncryption 711s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 711s Validity 711s Not Before: Nov 15 21:21:19 2024 GMT 711s Not After : Nov 15 21:21:19 2025 GMT 711s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 711s Subject Public Key Info: 711s Public Key Algorithm: rsaEncryption 711s Public-Key: (1024 bit) 711s Modulus: 711s 00:c2:f0:c8:2c:71:fa:3c:fa:cb:3a:53:ae:77:a3: 711s cf:5c:e6:18:48:f5:ec:a8:64:b6:82:cd:61:17:c2: 711s 35:f4:04:00:36:64:51:99:e8:d2:b8:cb:5e:48:c4: 711s c3:16:17:d0:28:22:3f:4b:ae:fa:1e:55:34:57:79: 711s 0f:17:c0:47:40:2e:79:7e:75:d8:50:8c:0a:9f:a4: 711s 69:97:7f:ed:c3:d6:83:c6:a6:10:37:b3:ae:6a:e3: 711s 4c:27:b2:f7:83:44:ce:f1:c0:1c:3f:c9:b9:bd:4f: 711s 35:d4:c4:a4:d6:61:c4:cb:56:19:75:6b:a1:d2:39: 711s 47:0d:84:ee:c3:38:74:ec:b5 711s Exponent: 65537 (0x10001) 711s X509v3 extensions: 711s X509v3 Authority Key Identifier: 711s 2F:10:2F:12:E8:5B:CA:28:52:9B:A0:7E:3A:B7:03:3D:72:22:0C:0C 711s X509v3 Basic Constraints: 711s CA:FALSE 711s Netscape Cert Type: 711s SSL Client, S/MIME 711s Netscape Comment: 711s Test Organization Intermediate CA trusted Certificate 711s X509v3 Subject Key Identifier: 711s A7:43:00:DF:1C:5A:B0:20:10:DE:21:34:4A:F9:50:7B:0F:98:C9:28 711s X509v3 Key Usage: critical 711s Digital Signature, Non Repudiation, Key Encipherment 711s X509v3 Extended Key Usage: 711s TLS Web Client Authentication, E-mail Protection 711s X509v3 Subject Alternative Name: 711s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 711s Signature Algorithm: sha256WithRSAEncryption 711s Signature Value: 711s 4b:e1:d3:cb:0a:75:8f:ea:48:df:0c:d6:47:b0:e6:b9:94:9d: 711s 37:5d:3e:a6:05:7d:cc:3c:90:39:cb:7d:e9:ee:6d:1f:54:0a: 711s 05:38:dc:54:fa:83:b8:ed:05:c7:73:56:27:e9:95:df:ea:5f: 711s e6:ec:b6:12:f6:8c:e8:ad:33:cc:9d:d5:3a:06:08:ae:d9:61: 711s 85:52:d4:a5:f7:24:be:b3:4b:ab:90:75:33:37:c1:31:ac:87: 711s 26:f9:d6:fa:58:af:fe:3e:67:cf:0f:2c:c1:d3:34:69:80:14: 711s df:5a:dc:73:0b:59:5a:85:b4:0e:df:3e:a0:3f:f0:a5:85:dc: 711s 92:4b 711s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15831-auth.pem 711s + found_md5=Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 711s + '[' Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 '!=' Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 ']' 711s + invalid_certificate /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 711s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 711s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 711s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 711s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 711s + local verify_option= 711s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 711s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 711s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 711s + local key_cn 711s + local key_name 711s + local tokens_dir 711s + local output_cert_file 711s + token_name= 711s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem .pem 711s + key_name=test-intermediate-CA-trusted-certificate-0001 711s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 711s ++ sed -n 's/ *commonName *= //p' 711s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 711s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 711s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 711s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 711s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 711s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001 711s + token_name='Test Organization Interme Token' 711s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 711s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 711s + echo 'Test Organization Interme Token' 711s + '[' -n '' ']' 711s + local output_base_name=SSSD-child-2051 711s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-2051.output 711s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-2051.pem 711s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 711s Test Organization Interme Token 711s [p11_child[1889]] [main] (0x0400): p11_child started. 711s [p11_child[1889]] [main] (0x2000): Running in [pre-auth] mode. 711s [p11_child[1889]] [main] (0x2000): Running with effective IDs: [0][0]. 711s [p11_child[1889]] [main] (0x2000): Running with real IDs [0][0]. 711s [p11_child[1889]] [do_card] (0x4000): Module List: 711s [p11_child[1889]] [do_card] (0x4000): common name: [softhsm2]. 711s [p11_child[1889]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 711s [p11_child[1889]] [do_card] (0x4000): Description [SoftHSM slot ID 0x56e159dd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 711s [p11_child[1889]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 711s [p11_child[1889]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x56e159dd][1457609181] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 711s [p11_child[1889]] [do_card] (0x4000): Login NOT required. 711s [p11_child[1889]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 711s [p11_child[1889]] [do_verification] (0x0040): X509_verify_cert failed [0]. 711s [p11_child[1889]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 711s [p11_child[1889]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 711s [p11_child[1889]] [do_card] (0x4000): No certificate found. 711s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-2051.output 711s + return 2 711s + valid_certificate /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem partial_chain 711s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem partial_chain 711s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 711s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 711s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 711s + local verify_option=partial_chain 711s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-24534 711s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 711s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-24534 711s + local key_cn 711s + local key_name 711s + local tokens_dir 711s + local output_cert_file 711s + token_name= 711s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem .pem 711s + key_name=test-intermediate-CA-trusted-certificate-0001 711s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 711s ++ sed -n 's/ *commonName *= //p' 711s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 711s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 711s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 711s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 711s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 711s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001 711s + token_name='Test Organization Interme Token' 711s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 711s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 711s + echo 'Test Organization Interme Token' 711s + '[' -n partial_chain ']' 711s + local verify_arg=--verify=partial_chain 711s + local output_base_name=SSSD-child-114 711s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-114.output 711s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-114.pem 711s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem 711s Test Organization Interme Token 711s [p11_child[1896]] [main] (0x0400): p11_child started. 711s [p11_child[1896]] [main] (0x2000): Running in [pre-auth] mode. 711s [p11_child[1896]] [main] (0x2000): Running with effective IDs: [0][0]. 711s [p11_child[1896]] [main] (0x2000): Running with real IDs [0][0]. 711s [p11_child[1896]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 711s [p11_child[1896]] [do_card] (0x4000): Module List: 711s [p11_child[1896]] [do_card] (0x4000): common name: [softhsm2]. 711s [p11_child[1896]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 711s [p11_child[1896]] [do_card] (0x4000): Description [SoftHSM slot ID 0x56e159dd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 711s [p11_child[1896]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 711s [p11_child[1896]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x56e159dd][1457609181] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 711s [p11_child[1896]] [do_card] (0x4000): Login NOT required. 711s [p11_child[1896]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 711s [p11_child[1896]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 711s [p11_child[1896]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 711s [p11_child[1896]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x56e159dd;slot-manufacturer=SoftHSM%20project;slot-id=1457609181;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3bddb52556e159dd;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 711s [p11_child[1896]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 711s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-114.output 711s + echo '-----BEGIN CERTIFICATE-----' 711s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-114.output 711s + echo '-----END CERTIFICATE-----' 711s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-114.pem 711s Certificate: 711s Data: 711s Version: 3 (0x2) 711s Serial Number: 4 (0x4) 711s Signature Algorithm: sha256WithRSAEncryption 711s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 711s Validity 711s Not Before: Nov 15 21:21:19 2024 GMT 711s Not After : Nov 15 21:21:19 2025 GMT 711s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 711s Subject Public Key Info: 711s Public Key Algorithm: rsaEncryption 711s Public-Key: (1024 bit) 711s Modulus: 711s 00:c2:f0:c8:2c:71:fa:3c:fa:cb:3a:53:ae:77:a3: 711s cf:5c:e6:18:48:f5:ec:a8:64:b6:82:cd:61:17:c2: 711s 35:f4:04:00:36:64:51:99:e8:d2:b8:cb:5e:48:c4: 711s c3:16:17:d0:28:22:3f:4b:ae:fa:1e:55:34:57:79: 711s 0f:17:c0:47:40:2e:79:7e:75:d8:50:8c:0a:9f:a4: 711s 69:97:7f:ed:c3:d6:83:c6:a6:10:37:b3:ae:6a:e3: 711s 4c:27:b2:f7:83:44:ce:f1:c0:1c:3f:c9:b9:bd:4f: 711s 35:d4:c4:a4:d6:61:c4:cb:56:19:75:6b:a1:d2:39: 711s 47:0d:84:ee:c3:38:74:ec:b5 711s Exponent: 65537 (0x10001) 711s X509v3 extensions: 711s X509v3 Authority Key Identifier: 711s 2F:10:2F:12:E8:5B:CA:28:52:9B:A0:7E:3A:B7:03:3D:72:22:0C:0C 711s X509v3 Basic Constraints: 711s CA:FALSE 711s Netscape Cert Type: 711s SSL Client, S/MIME 711s Netscape Comment: 711s Test Organization Intermediate CA trusted Certificate 711s X509v3 Subject Key Identifier: 711s A7:43:00:DF:1C:5A:B0:20:10:DE:21:34:4A:F9:50:7B:0F:98:C9:28 711s X509v3 Key Usage: critical 711s Digital Signature, Non Repudiation, Key Encipherment 711s X509v3 Extended Key Usage: 711s TLS Web Client Authentication, E-mail Protection 711s X509v3 Subject Alternative Name: 711s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 711s Signature Algorithm: sha256WithRSAEncryption 711s Signature Value: 711s 4b:e1:d3:cb:0a:75:8f:ea:48:df:0c:d6:47:b0:e6:b9:94:9d: 711s 37:5d:3e:a6:05:7d:cc:3c:90:39:cb:7d:e9:ee:6d:1f:54:0a: 711s 05:38:dc:54:fa:83:b8:ed:05:c7:73:56:27:e9:95:df:ea:5f: 711s e6:ec:b6:12:f6:8c:e8:ad:33:cc:9d:d5:3a:06:08:ae:d9:61: 711s 85:52:d4:a5:f7:24:be:b3:4b:ab:90:75:33:37:c1:31:ac:87: 711s 26:f9:d6:fa:58:af:fe:3e:67:cf:0f:2c:c1:d3:34:69:80:14: 711s df:5a:dc:73:0b:59:5a:85:b4:0e:df:3e:a0:3f:f0:a5:85:dc: 711s 92:4b 711s + local found_md5 expected_md5 711s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA-trusted-certificate-0001.pem 711s + expected_md5=Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 711s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-114.pem 711s + found_md5=Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 711s + '[' Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 '!=' Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 ']' 711s + output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-114-auth.output 711s ++ basename /tmp/sssd-softhsm2-EBUYsj/SSSD-child-114-auth.output .output 711s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-114-auth.pem 711s + echo -n 053350 711s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 711s [p11_child[1904]] [main] (0x0400): p11_child started. 711s [p11_child[1904]] [main] (0x2000): Running in [auth] mode. 711s [p11_child[1904]] [main] (0x2000): Running with effective IDs: [0][0]. 711s [p11_child[1904]] [main] (0x2000): Running with real IDs [0][0]. 711s [p11_child[1904]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 711s [p11_child[1904]] [do_card] (0x4000): Module List: 711s [p11_child[1904]] [do_card] (0x4000): common name: [softhsm2]. 711s [p11_child[1904]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 711s [p11_child[1904]] [do_card] (0x4000): Description [SoftHSM slot ID 0x56e159dd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 711s [p11_child[1904]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 711s [p11_child[1904]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x56e159dd][1457609181] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 711s [p11_child[1904]] [do_card] (0x4000): Login required. 711s [p11_child[1904]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 711s [p11_child[1904]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 711s [p11_child[1904]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 711s [p11_child[1904]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x56e159dd;slot-manufacturer=SoftHSM%20project;slot-id=1457609181;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3bddb52556e159dd;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 711s [p11_child[1904]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 711s [p11_child[1904]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 711s [p11_child[1904]] [do_card] (0x4000): Certificate verified and validated. 711s [p11_child[1904]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 711s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-114-auth.output 711s + echo '-----BEGIN CERTIFICATE-----' 711s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-114-auth.output 711s + echo '-----END CERTIFICATE-----' 711s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-114-auth.pem 711s Certificate: 711s Data: 711s Version: 3 (0x2) 711s Serial Number: 4 (0x4) 711s Signature Algorithm: sha256WithRSAEncryption 711s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 711s Validity 711s Not Before: Nov 15 21:21:19 2024 GMT 711s Not After : Nov 15 21:21:19 2025 GMT 711s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 711s Subject Public Key Info: 711s Public Key Algorithm: rsaEncryption 711s Public-Key: (1024 bit) 711s Modulus: 711s 00:c2:f0:c8:2c:71:fa:3c:fa:cb:3a:53:ae:77:a3: 711s cf:5c:e6:18:48:f5:ec:a8:64:b6:82:cd:61:17:c2: 711s 35:f4:04:00:36:64:51:99:e8:d2:b8:cb:5e:48:c4: 711s c3:16:17:d0:28:22:3f:4b:ae:fa:1e:55:34:57:79: 711s 0f:17:c0:47:40:2e:79:7e:75:d8:50:8c:0a:9f:a4: 711s 69:97:7f:ed:c3:d6:83:c6:a6:10:37:b3:ae:6a:e3: 711s 4c:27:b2:f7:83:44:ce:f1:c0:1c:3f:c9:b9:bd:4f: 711s 35:d4:c4:a4:d6:61:c4:cb:56:19:75:6b:a1:d2:39: 711s 47:0d:84:ee:c3:38:74:ec:b5 711s Exponent: 65537 (0x10001) 711s X509v3 extensions: 711s X509v3 Authority Key Identifier: 711s 2F:10:2F:12:E8:5B:CA:28:52:9B:A0:7E:3A:B7:03:3D:72:22:0C:0C 711s X509v3 Basic Constraints: 711s CA:FALSE 711s Netscape Cert Type: 711s SSL Client, S/MIME 711s Netscape Comment: 711s Test Organization Intermediate CA trusted Certificate 711s X509v3 Subject Key Identifier: 711s A7:43:00:DF:1C:5A:B0:20:10:DE:21:34:4A:F9:50:7B:0F:98:C9:28 711s X509v3 Key Usage: critical 711s Digital Signature, Non Repudiation, Key Encipherment 711s X509v3 Extended Key Usage: 711s TLS Web Client Authentication, E-mail Protection 711s X509v3 Subject Alternative Name: 711s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 711s Signature Algorithm: sha256WithRSAEncryption 711s Signature Value: 711s 4b:e1:d3:cb:0a:75:8f:ea:48:df:0c:d6:47:b0:e6:b9:94:9d: 711s 37:5d:3e:a6:05:7d:cc:3c:90:39:cb:7d:e9:ee:6d:1f:54:0a: 711s 05:38:dc:54:fa:83:b8:ed:05:c7:73:56:27:e9:95:df:ea:5f: 711s e6:ec:b6:12:f6:8c:e8:ad:33:cc:9d:d5:3a:06:08:ae:d9:61: 711s 85:52:d4:a5:f7:24:be:b3:4b:ab:90:75:33:37:c1:31:ac:87: 711s 26:f9:d6:fa:58:af:fe:3e:67:cf:0f:2c:c1:d3:34:69:80:14: 711s df:5a:dc:73:0b:59:5a:85:b4:0e:df:3e:a0:3f:f0:a5:85:dc: 711s 92:4b 711s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-114-auth.pem 711s + found_md5=Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 711s + '[' Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 '!=' Modulus=C2F0C82C71FA3CFACB3A53AE77A3CF5CE61848F5ECA864B682CD6117C235F4040036645199E8D2B8CB5E48C4C31617D028223F4BAEFA1E553457790F17C047402E797E75D8508C0A9FA469977FEDC3D683C6A61037B3AE6AE34C27B2F78344CEF1C01C3FC9B9BD4F35D4C4A4D661C4CB5619756BA1D239470D84EEC33874ECB5 ']' 711s + invalid_certificate /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 711s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 711s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 711s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 711s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 711s + local verify_option= 711s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 711s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 711s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 711s + local key_cn 711s + local key_name 711s + local tokens_dir 711s + local output_cert_file 711s + token_name= 711s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 711s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 711s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 711s ++ sed -n 's/ *commonName *= //p' 711s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 711s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 711s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 711s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 711s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 711s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 711s + token_name='Test Organization Sub Int Token' 711s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 711s + local key_file 711s + local decrypted_key 711s + mkdir -p /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 711s + key_file=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 711s + decrypted_key=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 711s + cat 711s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 053350 --so-pin 053350 --free 711s Slot 0 has a free/uninitialized token. 711s The token has been initialized and is reassigned to slot 380834431 711s + softhsm2-util --show-slots 711s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 711s Available slots: 711s Slot 380834431 711s Slot info: 711s Description: SoftHSM slot ID 0x16b3127f 711s Manufacturer ID: SoftHSM project 711s Hardware version: 2.6 711s Firmware version: 2.6 711s Token present: yes 711s Token info: 711s Manufacturer ID: SoftHSM project 711s Model: SoftHSM v2 711s Hardware version: 2.6 711s Firmware version: 2.6 711s Serial number: 1d0fc36496b3127f 711s Initialized: yes 711s User PIN init.: yes 711s Label: Test Organization Sub Int Token 711s Slot 1 711s Slot info: 711s Description: SoftHSM slot ID 0x1 711s Manufacturer ID: SoftHSM project 711s Hardware version: 2.6 711s Firmware version: 2.6 711s Token present: yes 711s Token info: 711s Manufacturer ID: SoftHSM project 711s Model: SoftHSM v2 711s Hardware version: 2.6 711s Firmware version: 2.6 711s Serial number: 711s Initialized: no 711s User PIN init.: no 711s Label: 711s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-18299 -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 711s writing RSA key 711s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 711s + rm /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 711s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 711s + echo 'Test Organization Sub Int Token' 711s Object 0: 711s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1d0fc36496b3127f;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 711s Type: X.509 Certificate (RSA-1024) 711s Expires: Sat Nov 15 21:21:19 2025 711s Label: Test Organization Sub Intermediate Trusted Certificate 0001 711s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 711s 711s + '[' -n '' ']' 711s + local output_base_name=SSSD-child-15540 711s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-15540.output 711s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-15540.pem 711s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 711s Test Organization Sub Int Token 711s [p11_child[1923]] [main] (0x0400): p11_child started. 711s [p11_child[1923]] [main] (0x2000): Running in [pre-auth] mode. 711s [p11_child[1923]] [main] (0x2000): Running with effective IDs: [0][0]. 711s [p11_child[1923]] [main] (0x2000): Running with real IDs [0][0]. 711s [p11_child[1923]] [do_card] (0x4000): Module List: 711s [p11_child[1923]] [do_card] (0x4000): common name: [softhsm2]. 711s [p11_child[1923]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 711s [p11_child[1923]] [do_card] (0x4000): Description [SoftHSM slot ID 0x16b3127f] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 711s [p11_child[1923]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 711s [p11_child[1923]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x16b3127f][380834431] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 711s [p11_child[1923]] [do_card] (0x4000): Login NOT required. 711s [p11_child[1923]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 711s [p11_child[1923]] [do_verification] (0x0040): X509_verify_cert failed [0]. 711s [p11_child[1923]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 711s [p11_child[1923]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 711s [p11_child[1923]] [do_card] (0x4000): No certificate found. 711s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-15540.output 711s + return 2 711s + invalid_certificate /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem partial_chain 711s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 /tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem partial_chain 711s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 711s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 711s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 711s + local verify_option=partial_chain 711s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 711s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 711s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 711s + local key_cn 711s + local key_name 711s + local tokens_dir 711s + local output_cert_file 711s + token_name= 711s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 711s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 711s ++ sed -n 's/ *commonName *= //p' 711s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 712s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 712s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 712s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 712s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 712s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 712s + token_name='Test Organization Sub Int Token' 712s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 712s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 712s + echo 'Test Organization Sub Int Token' 712s + '[' -n partial_chain ']' 712s + local verify_arg=--verify=partial_chain 712s + local output_base_name=SSSD-child-11730 712s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-11730.output 712s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-11730.pem 712s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-root-CA.pem 712s Test Organization Sub Int Token 712s [p11_child[1930]] [main] (0x0400): p11_child started. 712s [p11_child[1930]] [main] (0x2000): Running in [pre-auth] mode. 712s [p11_child[1930]] [main] (0x2000): Running with effective IDs: [0][0]. 712s [p11_child[1930]] [main] (0x2000): Running with real IDs [0][0]. 712s [p11_child[1930]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 712s [p11_child[1930]] [do_card] (0x4000): Module List: 712s [p11_child[1930]] [do_card] (0x4000): common name: [softhsm2]. 712s [p11_child[1930]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1930]] [do_card] (0x4000): Description [SoftHSM slot ID 0x16b3127f] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 712s [p11_child[1930]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 712s [p11_child[1930]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x16b3127f][380834431] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1930]] [do_card] (0x4000): Login NOT required. 712s [p11_child[1930]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 712s [p11_child[1930]] [do_verification] (0x0040): X509_verify_cert failed [0]. 712s [p11_child[1930]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 712s [p11_child[1930]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 712s [p11_child[1930]] [do_card] (0x4000): No certificate found. 712s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-11730.output 712s + return 2 712s + valid_certificate /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 712s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 712s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 712s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 712s + local verify_option= 712s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 712s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 712s + local key_cn 712s + local key_name 712s + local tokens_dir 712s + local output_cert_file 712s + token_name= 712s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 712s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 712s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s ++ sed -n 's/ *commonName *= //p' 712s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 712s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 712s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 712s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 712s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 712s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 712s + token_name='Test Organization Sub Int Token' 712s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 712s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 712s + echo 'Test Organization Sub Int Token' 712s + '[' -n '' ']' 712s + local output_base_name=SSSD-child-2792 712s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-2792.output 712s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-2792.pem 712s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 712s Test Organization Sub Int Token 712s [p11_child[1937]] [main] (0x0400): p11_child started. 712s [p11_child[1937]] [main] (0x2000): Running in [pre-auth] mode. 712s [p11_child[1937]] [main] (0x2000): Running with effective IDs: [0][0]. 712s [p11_child[1937]] [main] (0x2000): Running with real IDs [0][0]. 712s [p11_child[1937]] [do_card] (0x4000): Module List: 712s [p11_child[1937]] [do_card] (0x4000): common name: [softhsm2]. 712s [p11_child[1937]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1937]] [do_card] (0x4000): Description [SoftHSM slot ID 0x16b3127f] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 712s [p11_child[1937]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 712s [p11_child[1937]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x16b3127f][380834431] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1937]] [do_card] (0x4000): Login NOT required. 712s [p11_child[1937]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 712s [p11_child[1937]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 712s [p11_child[1937]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 712s [p11_child[1937]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x16b3127f;slot-manufacturer=SoftHSM%20project;slot-id=380834431;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1d0fc36496b3127f;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 712s [p11_child[1937]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 712s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-2792.output 712s + echo '-----BEGIN CERTIFICATE-----' 712s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-2792.output 712s + echo '-----END CERTIFICATE-----' 712s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-2792.pem 712s Certificate: 712s Data: 712s Version: 3 (0x2) 712s Serial Number: 5 (0x5) 712s Signature Algorithm: sha256WithRSAEncryption 712s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 712s Validity 712s Not Before: Nov 15 21:21:19 2024 GMT 712s Not After : Nov 15 21:21:19 2025 GMT 712s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 712s Subject Public Key Info: 712s Public Key Algorithm: rsaEncryption 712s Public-Key: (1024 bit) 712s Modulus: 712s 00:ba:71:a4:1d:97:55:0d:67:fb:80:53:f9:25:a2: 712s ac:e3:80:b6:7b:a2:22:62:a0:c2:5e:7d:68:e5:dd: 712s 56:f8:05:a7:32:ca:c5:21:2d:e4:97:95:d6:36:34: 712s e1:e4:3b:1e:ec:3c:8f:f6:59:2a:4d:c0:fb:aa:be: 712s 2c:19:48:c2:ea:90:3f:98:1c:ea:70:65:39:94:b9: 712s 48:ad:41:cf:b5:e7:b6:a5:c2:61:d2:66:ae:b3:28: 712s c6:eb:c9:2f:b8:c1:8d:03:3c:89:03:d1:8a:09:77: 712s be:74:1f:f0:6a:8d:ca:ac:6a:61:5d:ee:fd:bf:6f: 712s 64:db:7a:da:f8:f0:c1:17:05 712s Exponent: 65537 (0x10001) 712s X509v3 extensions: 712s X509v3 Authority Key Identifier: 712s 4A:78:45:29:58:1F:81:45:56:B7:02:26:BD:9C:0C:0D:03:BB:C0:CE 712s X509v3 Basic Constraints: 712s CA:FALSE 712s Netscape Cert Type: 712s SSL Client, S/MIME 712s Netscape Comment: 712s Test Organization Sub Intermediate CA trusted Certificate 712s X509v3 Subject Key Identifier: 712s 88:48:47:7D:BE:F4:6D:34:84:FE:BF:F5:57:88:00:4D:7D:62:A9:45 712s X509v3 Key Usage: critical 712s Digital Signature, Non Repudiation, Key Encipherment 712s X509v3 Extended Key Usage: 712s TLS Web Client Authentication, E-mail Protection 712s X509v3 Subject Alternative Name: 712s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 712s Signature Algorithm: sha256WithRSAEncryption 712s Signature Value: 712s 1a:03:72:a1:ec:b1:70:20:5a:13:cc:79:b6:ad:4a:dd:40:3e: 712s 84:47:03:43:c2:75:8e:f7:92:df:0d:d4:db:41:de:26:5a:c7: 712s fd:e3:08:fb:79:c1:af:9f:4c:21:26:5f:27:81:d4:6d:f7:6a: 712s 1b:9c:5d:20:5c:1b:f0:7b:83:94:a8:2c:3f:92:ea:48:70:bb: 712s 9d:f7:a4:ce:5d:bc:6f:f4:33:6c:b6:da:43:a8:21:b6:fe:31: 712s 54:c4:33:7f:73:f5:ab:67:d1:17:70:18:8f:c4:82:d3:95:27: 712s 0c:45:87:b3:47:5a:7e:33:14:f5:ab:33:ea:8d:f0:5a:d1:56: 712s ec:2e 712s + local found_md5 expected_md5 712s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s + expected_md5=Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 712s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-2792.pem 712s + found_md5=Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 712s + '[' Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 '!=' Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 ']' 712s + output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-2792-auth.output 712s ++ basename /tmp/sssd-softhsm2-EBUYsj/SSSD-child-2792-auth.output .output 712s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-2792-auth.pem 712s + echo -n 053350 712s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 712s [p11_child[1945]] [main] (0x0400): p11_child started. 712s [p11_child[1945]] [main] (0x2000): Running in [auth] mode. 712s [p11_child[1945]] [main] (0x2000): Running with effective IDs: [0][0]. 712s [p11_child[1945]] [main] (0x2000): Running with real IDs [0][0]. 712s [p11_child[1945]] [do_card] (0x4000): Module List: 712s [p11_child[1945]] [do_card] (0x4000): common name: [softhsm2]. 712s [p11_child[1945]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1945]] [do_card] (0x4000): Description [SoftHSM slot ID 0x16b3127f] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 712s [p11_child[1945]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 712s [p11_child[1945]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x16b3127f][380834431] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1945]] [do_card] (0x4000): Login required. 712s [p11_child[1945]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 712s [p11_child[1945]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 712s [p11_child[1945]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 712s [p11_child[1945]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x16b3127f;slot-manufacturer=SoftHSM%20project;slot-id=380834431;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1d0fc36496b3127f;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 712s [p11_child[1945]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 712s [p11_child[1945]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 712s [p11_child[1945]] [do_card] (0x4000): Certificate verified and validated. 712s [p11_child[1945]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 712s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-2792-auth.output 712s + echo '-----BEGIN CERTIFICATE-----' 712s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-2792-auth.output 712s + echo '-----END CERTIFICATE-----' 712s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-2792-auth.pem 712s Certificate: 712s Data: 712s Version: 3 (0x2) 712s Serial Number: 5 (0x5) 712s Signature Algorithm: sha256WithRSAEncryption 712s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 712s Validity 712s Not Before: Nov 15 21:21:19 2024 GMT 712s Not After : Nov 15 21:21:19 2025 GMT 712s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 712s Subject Public Key Info: 712s Public Key Algorithm: rsaEncryption 712s Public-Key: (1024 bit) 712s Modulus: 712s 00:ba:71:a4:1d:97:55:0d:67:fb:80:53:f9:25:a2: 712s ac:e3:80:b6:7b:a2:22:62:a0:c2:5e:7d:68:e5:dd: 712s 56:f8:05:a7:32:ca:c5:21:2d:e4:97:95:d6:36:34: 712s e1:e4:3b:1e:ec:3c:8f:f6:59:2a:4d:c0:fb:aa:be: 712s 2c:19:48:c2:ea:90:3f:98:1c:ea:70:65:39:94:b9: 712s 48:ad:41:cf:b5:e7:b6:a5:c2:61:d2:66:ae:b3:28: 712s c6:eb:c9:2f:b8:c1:8d:03:3c:89:03:d1:8a:09:77: 712s be:74:1f:f0:6a:8d:ca:ac:6a:61:5d:ee:fd:bf:6f: 712s 64:db:7a:da:f8:f0:c1:17:05 712s Exponent: 65537 (0x10001) 712s X509v3 extensions: 712s X509v3 Authority Key Identifier: 712s 4A:78:45:29:58:1F:81:45:56:B7:02:26:BD:9C:0C:0D:03:BB:C0:CE 712s X509v3 Basic Constraints: 712s CA:FALSE 712s Netscape Cert Type: 712s SSL Client, S/MIME 712s Netscape Comment: 712s Test Organization Sub Intermediate CA trusted Certificate 712s X509v3 Subject Key Identifier: 712s 88:48:47:7D:BE:F4:6D:34:84:FE:BF:F5:57:88:00:4D:7D:62:A9:45 712s X509v3 Key Usage: critical 712s Digital Signature, Non Repudiation, Key Encipherment 712s X509v3 Extended Key Usage: 712s TLS Web Client Authentication, E-mail Protection 712s X509v3 Subject Alternative Name: 712s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 712s Signature Algorithm: sha256WithRSAEncryption 712s Signature Value: 712s 1a:03:72:a1:ec:b1:70:20:5a:13:cc:79:b6:ad:4a:dd:40:3e: 712s 84:47:03:43:c2:75:8e:f7:92:df:0d:d4:db:41:de:26:5a:c7: 712s fd:e3:08:fb:79:c1:af:9f:4c:21:26:5f:27:81:d4:6d:f7:6a: 712s 1b:9c:5d:20:5c:1b:f0:7b:83:94:a8:2c:3f:92:ea:48:70:bb: 712s 9d:f7:a4:ce:5d:bc:6f:f4:33:6c:b6:da:43:a8:21:b6:fe:31: 712s 54:c4:33:7f:73:f5:ab:67:d1:17:70:18:8f:c4:82:d3:95:27: 712s 0c:45:87:b3:47:5a:7e:33:14:f5:ab:33:ea:8d:f0:5a:d1:56: 712s ec:2e 712s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-2792-auth.pem 712s + found_md5=Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 712s + '[' Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 '!=' Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 ']' 712s + valid_certificate /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem partial_chain 712s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 /tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem partial_chain 712s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 712s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 712s + local verify_option=partial_chain 712s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 712s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 712s + local key_cn 712s + local key_name 712s + local tokens_dir 712s + local output_cert_file 712s + token_name= 712s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 712s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 712s ++ sed -n 's/ *commonName *= //p' 712s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 712s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 712s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 712s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 712s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 712s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 712s + token_name='Test Organization Sub Int Token' 712s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 712s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 712s + echo 'Test Organization Sub Int Token' 712s + '[' -n partial_chain ']' 712s + local verify_arg=--verify=partial_chain 712s + local output_base_name=SSSD-child-12708 712s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-12708.output 712s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-12708.pem 712s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem 712s Test Organization Sub Int Token 712s [p11_child[1955]] [main] (0x0400): p11_child started. 712s [p11_child[1955]] [main] (0x2000): Running in [pre-auth] mode. 712s [p11_child[1955]] [main] (0x2000): Running with effective IDs: [0][0]. 712s [p11_child[1955]] [main] (0x2000): Running with real IDs [0][0]. 712s [p11_child[1955]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 712s [p11_child[1955]] [do_card] (0x4000): Module List: 712s [p11_child[1955]] [do_card] (0x4000): common name: [softhsm2]. 712s [p11_child[1955]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1955]] [do_card] (0x4000): Description [SoftHSM slot ID 0x16b3127f] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 712s [p11_child[1955]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 712s [p11_child[1955]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x16b3127f][380834431] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1955]] [do_card] (0x4000): Login NOT required. 712s [p11_child[1955]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 712s [p11_child[1955]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 712s [p11_child[1955]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 712s [p11_child[1955]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x16b3127f;slot-manufacturer=SoftHSM%20project;slot-id=380834431;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1d0fc36496b3127f;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 712s [p11_child[1955]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 712s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-12708.output 712s + echo '-----BEGIN CERTIFICATE-----' 712s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-12708.output 712s + echo '-----END CERTIFICATE-----' 712s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-12708.pem 712s Certificate: 712s Data: 712s Version: 3 (0x2) 712s Serial Number: 5 (0x5) 712s Signature Algorithm: sha256WithRSAEncryption 712s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 712s Validity 712s Not Before: Nov 15 21:21:19 2024 GMT 712s Not After : Nov 15 21:21:19 2025 GMT 712s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 712s Subject Public Key Info: 712s Public Key Algorithm: rsaEncryption 712s Public-Key: (1024 bit) 712s Modulus: 712s 00:ba:71:a4:1d:97:55:0d:67:fb:80:53:f9:25:a2: 712s ac:e3:80:b6:7b:a2:22:62:a0:c2:5e:7d:68:e5:dd: 712s 56:f8:05:a7:32:ca:c5:21:2d:e4:97:95:d6:36:34: 712s e1:e4:3b:1e:ec:3c:8f:f6:59:2a:4d:c0:fb:aa:be: 712s 2c:19:48:c2:ea:90:3f:98:1c:ea:70:65:39:94:b9: 712s 48:ad:41:cf:b5:e7:b6:a5:c2:61:d2:66:ae:b3:28: 712s c6:eb:c9:2f:b8:c1:8d:03:3c:89:03:d1:8a:09:77: 712s be:74:1f:f0:6a:8d:ca:ac:6a:61:5d:ee:fd:bf:6f: 712s 64:db:7a:da:f8:f0:c1:17:05 712s Exponent: 65537 (0x10001) 712s X509v3 extensions: 712s X509v3 Authority Key Identifier: 712s 4A:78:45:29:58:1F:81:45:56:B7:02:26:BD:9C:0C:0D:03:BB:C0:CE 712s X509v3 Basic Constraints: 712s CA:FALSE 712s Netscape Cert Type: 712s SSL Client, S/MIME 712s Netscape Comment: 712s Test Organization Sub Intermediate CA trusted Certificate 712s X509v3 Subject Key Identifier: 712s 88:48:47:7D:BE:F4:6D:34:84:FE:BF:F5:57:88:00:4D:7D:62:A9:45 712s X509v3 Key Usage: critical 712s Digital Signature, Non Repudiation, Key Encipherment 712s X509v3 Extended Key Usage: 712s TLS Web Client Authentication, E-mail Protection 712s X509v3 Subject Alternative Name: 712s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 712s Signature Algorithm: sha256WithRSAEncryption 712s Signature Value: 712s 1a:03:72:a1:ec:b1:70:20:5a:13:cc:79:b6:ad:4a:dd:40:3e: 712s 84:47:03:43:c2:75:8e:f7:92:df:0d:d4:db:41:de:26:5a:c7: 712s fd:e3:08:fb:79:c1:af:9f:4c:21:26:5f:27:81:d4:6d:f7:6a: 712s 1b:9c:5d:20:5c:1b:f0:7b:83:94:a8:2c:3f:92:ea:48:70:bb: 712s 9d:f7:a4:ce:5d:bc:6f:f4:33:6c:b6:da:43:a8:21:b6:fe:31: 712s 54:c4:33:7f:73:f5:ab:67:d1:17:70:18:8f:c4:82:d3:95:27: 712s 0c:45:87:b3:47:5a:7e:33:14:f5:ab:33:ea:8d:f0:5a:d1:56: 712s ec:2e 712s + local found_md5 expected_md5 712s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s + expected_md5=Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 712s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-12708.pem 712s + found_md5=Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 712s + '[' Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 '!=' Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 ']' 712s + output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-12708-auth.output 712s ++ basename /tmp/sssd-softhsm2-EBUYsj/SSSD-child-12708-auth.output .output 712s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-12708-auth.pem 712s + echo -n 053350 712s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 712s [p11_child[1963]] [main] (0x0400): p11_child started. 712s [p11_child[1963]] [main] (0x2000): Running in [auth] mode. 712s [p11_child[1963]] [main] (0x2000): Running with effective IDs: [0][0]. 712s [p11_child[1963]] [main] (0x2000): Running with real IDs [0][0]. 712s [p11_child[1963]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 712s [p11_child[1963]] [do_card] (0x4000): Module List: 712s [p11_child[1963]] [do_card] (0x4000): common name: [softhsm2]. 712s [p11_child[1963]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1963]] [do_card] (0x4000): Description [SoftHSM slot ID 0x16b3127f] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 712s [p11_child[1963]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 712s [p11_child[1963]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x16b3127f][380834431] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1963]] [do_card] (0x4000): Login required. 712s [p11_child[1963]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 712s [p11_child[1963]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 712s [p11_child[1963]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 712s [p11_child[1963]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x16b3127f;slot-manufacturer=SoftHSM%20project;slot-id=380834431;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1d0fc36496b3127f;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 712s [p11_child[1963]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 712s [p11_child[1963]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 712s [p11_child[1963]] [do_card] (0x4000): Certificate verified and validated. 712s [p11_child[1963]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 712s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-12708-auth.output 712s + echo '-----BEGIN CERTIFICATE-----' 712s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-12708-auth.output 712s + echo '-----END CERTIFICATE-----' 712s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-12708-auth.pem 712s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-12708-auth.pem 712s Certificate: 712s Data: 712s Version: 3 (0x2) 712s Serial Number: 5 (0x5) 712s Signature Algorithm: sha256WithRSAEncryption 712s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 712s Validity 712s Not Before: Nov 15 21:21:19 2024 GMT 712s Not After : Nov 15 21:21:19 2025 GMT 712s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 712s Subject Public Key Info: 712s Public Key Algorithm: rsaEncryption 712s Public-Key: (1024 bit) 712s Modulus: 712s 00:ba:71:a4:1d:97:55:0d:67:fb:80:53:f9:25:a2: 712s ac:e3:80:b6:7b:a2:22:62:a0:c2:5e:7d:68:e5:dd: 712s 56:f8:05:a7:32:ca:c5:21:2d:e4:97:95:d6:36:34: 712s e1:e4:3b:1e:ec:3c:8f:f6:59:2a:4d:c0:fb:aa:be: 712s 2c:19:48:c2:ea:90:3f:98:1c:ea:70:65:39:94:b9: 712s 48:ad:41:cf:b5:e7:b6:a5:c2:61:d2:66:ae:b3:28: 712s c6:eb:c9:2f:b8:c1:8d:03:3c:89:03:d1:8a:09:77: 712s be:74:1f:f0:6a:8d:ca:ac:6a:61:5d:ee:fd:bf:6f: 712s 64:db:7a:da:f8:f0:c1:17:05 712s Exponent: 65537 (0x10001) 712s X509v3 extensions: 712s X509v3 Authority Key Identifier: 712s 4A:78:45:29:58:1F:81:45:56:B7:02:26:BD:9C:0C:0D:03:BB:C0:CE 712s X509v3 Basic Constraints: 712s CA:FALSE 712s Netscape Cert Type: 712s SSL Client, S/MIME 712s Netscape Comment: 712s Test Organization Sub Intermediate CA trusted Certificate 712s X509v3 Subject Key Identifier: 712s 88:48:47:7D:BE:F4:6D:34:84:FE:BF:F5:57:88:00:4D:7D:62:A9:45 712s X509v3 Key Usage: critical 712s Digital Signature, Non Repudiation, Key Encipherment 712s X509v3 Extended Key Usage: 712s TLS Web Client Authentication, E-mail Protection 712s X509v3 Subject Alternative Name: 712s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 712s Signature Algorithm: sha256WithRSAEncryption 712s Signature Value: 712s 1a:03:72:a1:ec:b1:70:20:5a:13:cc:79:b6:ad:4a:dd:40:3e: 712s 84:47:03:43:c2:75:8e:f7:92:df:0d:d4:db:41:de:26:5a:c7: 712s fd:e3:08:fb:79:c1:af:9f:4c:21:26:5f:27:81:d4:6d:f7:6a: 712s 1b:9c:5d:20:5c:1b:f0:7b:83:94:a8:2c:3f:92:ea:48:70:bb: 712s 9d:f7:a4:ce:5d:bc:6f:f4:33:6c:b6:da:43:a8:21:b6:fe:31: 712s 54:c4:33:7f:73:f5:ab:67:d1:17:70:18:8f:c4:82:d3:95:27: 712s 0c:45:87:b3:47:5a:7e:33:14:f5:ab:33:ea:8d:f0:5a:d1:56: 712s ec:2e 712s + found_md5=Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 712s + '[' Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 '!=' Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 ']' 712s + invalid_certificate /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem 712s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem 712s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 712s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem 712s + local verify_option= 712s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 712s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 712s + local key_cn 712s + local key_name 712s + local tokens_dir 712s + local output_cert_file 712s + token_name= 712s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 712s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 712s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s ++ sed -n 's/ *commonName *= //p' 712s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 712s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 712s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 712s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 712s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 712s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 712s + token_name='Test Organization Sub Int Token' 712s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 712s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 712s + echo 'Test Organization Sub Int Token' 712s + '[' -n '' ']' 712s + local output_base_name=SSSD-child-9392 712s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-9392.output 712s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-9392.pem 712s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem 712s Test Organization Sub Int Token 712s [p11_child[1973]] [main] (0x0400): p11_child started. 712s [p11_child[1973]] [main] (0x2000): Running in [pre-auth] mode. 712s [p11_child[1973]] [main] (0x2000): Running with effective IDs: [0][0]. 712s [p11_child[1973]] [main] (0x2000): Running with real IDs [0][0]. 712s [p11_child[1973]] [do_card] (0x4000): Module List: 712s [p11_child[1973]] [do_card] (0x4000): common name: [softhsm2]. 712s [p11_child[1973]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1973]] [do_card] (0x4000): Description [SoftHSM slot ID 0x16b3127f] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 712s [p11_child[1973]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 712s [p11_child[1973]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x16b3127f][380834431] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1973]] [do_card] (0x4000): Login NOT required. 712s [p11_child[1973]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 712s [p11_child[1973]] [do_verification] (0x0040): X509_verify_cert failed [0]. 712s [p11_child[1973]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 712s [p11_child[1973]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 712s [p11_child[1973]] [do_card] (0x4000): No certificate found. 712s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-9392.output 712s + return 2 712s + invalid_certificate /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 /tmp/sssd-softhsm2-EBUYsj/test-root-intermediate-chain-CA.pem partial_chain 712s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 /tmp/sssd-softhsm2-EBUYsj/test-root-intermediate-chain-CA.pem partial_chain 712s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 712s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-root-intermediate-chain-CA.pem 712s + local verify_option=partial_chain 712s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 712s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 712s + local key_cn 712s + local key_name 712s + local tokens_dir 712s + local output_cert_file 712s + token_name= 712s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 712s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 712s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s ++ sed -n 's/ *commonName *= //p' 712s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 712s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 712s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 712s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 712s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 712s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 712s + token_name='Test Organization Sub Int Token' 712s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 712s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 712s Test Organization Sub Int Token 712s + echo 'Test Organization Sub Int Token' 712s + '[' -n partial_chain ']' 712s + local verify_arg=--verify=partial_chain 712s + local output_base_name=SSSD-child-2161 712s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-2161.output 712s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-2161.pem 712s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-root-intermediate-chain-CA.pem 712s [p11_child[1980]] [main] (0x0400): p11_child started. 712s [p11_child[1980]] [main] (0x2000): Running in [pre-auth] mode. 712s [p11_child[1980]] [main] (0x2000): Running with effective IDs: [0][0]. 712s [p11_child[1980]] [main] (0x2000): Running with real IDs [0][0]. 712s [p11_child[1980]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 712s [p11_child[1980]] [do_card] (0x4000): Module List: 712s [p11_child[1980]] [do_card] (0x4000): common name: [softhsm2]. 712s [p11_child[1980]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1980]] [do_card] (0x4000): Description [SoftHSM slot ID 0x16b3127f] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 712s [p11_child[1980]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 712s [p11_child[1980]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x16b3127f][380834431] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1980]] [do_card] (0x4000): Login NOT required. 712s [p11_child[1980]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 712s [p11_child[1980]] [do_verification] (0x0040): X509_verify_cert failed [0]. 712s [p11_child[1980]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 712s [p11_child[1980]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 712s [p11_child[1980]] [do_card] (0x4000): No certificate found. 712s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-2161.output 712s + return 2 712s + valid_certificate /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem partial_chain 712s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem partial_chain 712s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 712s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem 712s + local verify_option=partial_chain 712s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 712s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 712s + local key_cn 712s + local key_name 712s + local tokens_dir 712s + local output_cert_file 712s + token_name= 712s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 712s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 712s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s ++ sed -n 's/ *commonName *= //p' 712s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 712s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 712s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 712s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 712s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 712s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 712s + token_name='Test Organization Sub Int Token' 712s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 712s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 712s + echo 'Test Organization Sub Int Token' 712s + '[' -n partial_chain ']' 712s + local verify_arg=--verify=partial_chain 712s + local output_base_name=SSSD-child-8734 712s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-8734.output 712s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-8734.pem 712s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem 712s [p11_child[1987]] [main] (0x0400): p11_child started. 712s [p11_child[1987]] [main] (0x2000): Running in [pre-auth] mode. 712s [p11_child[1987]] [main] (0x2000): Running with effective IDs: [0][0]. 712s [p11_child[1987]] [main] (0x2000): Running with real IDs [0][0]. 712s [p11_child[1987]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 712s Test Organization Sub Int Token 712s [p11_child[1987]] [do_card] (0x4000): Module List: 712s [p11_child[1987]] [do_card] (0x4000): common name: [softhsm2]. 712s [p11_child[1987]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1987]] [do_card] (0x4000): Description [SoftHSM slot ID 0x16b3127f] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 712s [p11_child[1987]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 712s [p11_child[1987]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x16b3127f][380834431] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1987]] [do_card] (0x4000): Login NOT required. 712s [p11_child[1987]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 712s [p11_child[1987]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 712s [p11_child[1987]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 712s [p11_child[1987]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x16b3127f;slot-manufacturer=SoftHSM%20project;slot-id=380834431;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1d0fc36496b3127f;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 712s [p11_child[1987]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 712s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-8734.output 712s + echo '-----BEGIN CERTIFICATE-----' 712s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-8734.output 712s + echo '-----END CERTIFICATE-----' 712s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-8734.pem 712s + local found_md5 expected_md5 712s Certificate: 712s Data: 712s Version: 3 (0x2) 712s Serial Number: 5 (0x5) 712s Signature Algorithm: sha256WithRSAEncryption 712s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 712s Validity 712s Not Before: Nov 15 21:21:19 2024 GMT 712s Not After : Nov 15 21:21:19 2025 GMT 712s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 712s Subject Public Key Info: 712s Public Key Algorithm: rsaEncryption 712s Public-Key: (1024 bit) 712s Modulus: 712s 00:ba:71:a4:1d:97:55:0d:67:fb:80:53:f9:25:a2: 712s ac:e3:80:b6:7b:a2:22:62:a0:c2:5e:7d:68:e5:dd: 712s 56:f8:05:a7:32:ca:c5:21:2d:e4:97:95:d6:36:34: 712s e1:e4:3b:1e:ec:3c:8f:f6:59:2a:4d:c0:fb:aa:be: 712s 2c:19:48:c2:ea:90:3f:98:1c:ea:70:65:39:94:b9: 712s 48:ad:41:cf:b5:e7:b6:a5:c2:61:d2:66:ae:b3:28: 712s c6:eb:c9:2f:b8:c1:8d:03:3c:89:03:d1:8a:09:77: 712s be:74:1f:f0:6a:8d:ca:ac:6a:61:5d:ee:fd:bf:6f: 712s 64:db:7a:da:f8:f0:c1:17:05 712s Exponent: 65537 (0x10001) 712s X509v3 extensions: 712s X509v3 Authority Key Identifier: 712s 4A:78:45:29:58:1F:81:45:56:B7:02:26:BD:9C:0C:0D:03:BB:C0:CE 712s X509v3 Basic Constraints: 712s CA:FALSE 712s Netscape Cert Type: 712s SSL Client, S/MIME 712s Netscape Comment: 712s Test Organization Sub Intermediate CA trusted Certificate 712s X509v3 Subject Key Identifier: 712s 88:48:47:7D:BE:F4:6D:34:84:FE:BF:F5:57:88:00:4D:7D:62:A9:45 712s X509v3 Key Usage: critical 712s Digital Signature, Non Repudiation, Key Encipherment 712s X509v3 Extended Key Usage: 712s TLS Web Client Authentication, E-mail Protection 712s X509v3 Subject Alternative Name: 712s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 712s Signature Algorithm: sha256WithRSAEncryption 712s Signature Value: 712s 1a:03:72:a1:ec:b1:70:20:5a:13:cc:79:b6:ad:4a:dd:40:3e: 712s 84:47:03:43:c2:75:8e:f7:92:df:0d:d4:db:41:de:26:5a:c7: 712s fd:e3:08:fb:79:c1:af:9f:4c:21:26:5f:27:81:d4:6d:f7:6a: 712s 1b:9c:5d:20:5c:1b:f0:7b:83:94:a8:2c:3f:92:ea:48:70:bb: 712s 9d:f7:a4:ce:5d:bc:6f:f4:33:6c:b6:da:43:a8:21:b6:fe:31: 712s 54:c4:33:7f:73:f5:ab:67:d1:17:70:18:8f:c4:82:d3:95:27: 712s 0c:45:87:b3:47:5a:7e:33:14:f5:ab:33:ea:8d:f0:5a:d1:56: 712s ec:2e 712s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 712s + expected_md5=Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 712s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-8734.pem 712s + found_md5=Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 712s + '[' Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 '!=' Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 ']' 712s + output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-8734-auth.output 712s ++ basename /tmp/sssd-softhsm2-EBUYsj/SSSD-child-8734-auth.output .output 712s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-8734-auth.pem 712s + echo -n 053350 712s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 712s [p11_child[1995]] [main] (0x0400): p11_child started. 712s [p11_child[1995]] [main] (0x2000): Running in [auth] mode. 712s [p11_child[1995]] [main] (0x2000): Running with effective IDs: [0][0]. 712s [p11_child[1995]] [main] (0x2000): Running with real IDs [0][0]. 712s [p11_child[1995]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 712s [p11_child[1995]] [do_card] (0x4000): Module List: 712s [p11_child[1995]] [do_card] (0x4000): common name: [softhsm2]. 712s [p11_child[1995]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1995]] [do_card] (0x4000): Description [SoftHSM slot ID 0x16b3127f] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 712s [p11_child[1995]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 712s [p11_child[1995]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x16b3127f][380834431] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 712s [p11_child[1995]] [do_card] (0x4000): Login required. 712s [p11_child[1995]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 712s [p11_child[1995]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 712s [p11_child[1995]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 712s [p11_child[1995]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x16b3127f;slot-manufacturer=SoftHSM%20project;slot-id=380834431;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1d0fc36496b3127f;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 712s [p11_child[1995]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 712s [p11_child[1995]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 712s [p11_child[1995]] [do_card] (0x4000): Certificate verified and validated. 712s [p11_child[1995]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 712s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-8734-auth.output 712s + echo '-----BEGIN CERTIFICATE-----' 712s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-8734-auth.output 712s + echo '-----END CERTIFICATE-----' 712s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-8734-auth.pem 713s Certificate: 713s Data: 713s Version: 3 (0x2) 713s Serial Number: 5 (0x5) 713s Signature Algorithm: sha256WithRSAEncryption 713s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 713s Validity 713s Not Before: Nov 15 21:21:19 2024 GMT 713s Not After : Nov 15 21:21:19 2025 GMT 713s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 713s Subject Public Key Info: 713s Public Key Algorithm: rsaEncryption 713s Public-Key: (1024 bit) 713s Modulus: 713s 00:ba:71:a4:1d:97:55:0d:67:fb:80:53:f9:25:a2: 713s ac:e3:80:b6:7b:a2:22:62:a0:c2:5e:7d:68:e5:dd: 713s 56:f8:05:a7:32:ca:c5:21:2d:e4:97:95:d6:36:34: 713s e1:e4:3b:1e:ec:3c:8f:f6:59:2a:4d:c0:fb:aa:be: 713s 2c:19:48:c2:ea:90:3f:98:1c:ea:70:65:39:94:b9: 713s 48:ad:41:cf:b5:e7:b6:a5:c2:61:d2:66:ae:b3:28: 713s c6:eb:c9:2f:b8:c1:8d:03:3c:89:03:d1:8a:09:77: 713s be:74:1f:f0:6a:8d:ca:ac:6a:61:5d:ee:fd:bf:6f: 713s 64:db:7a:da:f8:f0:c1:17:05 713s Exponent: 65537 (0x10001) 713s X509v3 extensions: 713s X509v3 Authority Key Identifier: 713s 4A:78:45:29:58:1F:81:45:56:B7:02:26:BD:9C:0C:0D:03:BB:C0:CE 713s X509v3 Basic Constraints: 713s CA:FALSE 713s Netscape Cert Type: 713s SSL Client, S/MIME 713s Netscape Comment: 713s Test Organization Sub Intermediate CA trusted Certificate 713s X509v3 Subject Key Identifier: 713s 88:48:47:7D:BE:F4:6D:34:84:FE:BF:F5:57:88:00:4D:7D:62:A9:45 713s X509v3 Key Usage: critical 713s Digital Signature, Non Repudiation, Key Encipherment 713s X509v3 Extended Key Usage: 713s TLS Web Client Authentication, E-mail Protection 713s X509v3 Subject Alternative Name: 713s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 713s Signature Algorithm: sha256WithRSAEncryption 713s Signature Value: 713s 1a:03:72:a1:ec:b1:70:20:5a:13:cc:79:b6:ad:4a:dd:40:3e: 713s 84:47:03:43:c2:75:8e:f7:92:df:0d:d4:db:41:de:26:5a:c7: 713s fd:e3:08:fb:79:c1:af:9f:4c:21:26:5f:27:81:d4:6d:f7:6a: 713s 1b:9c:5d:20:5c:1b:f0:7b:83:94:a8:2c:3f:92:ea:48:70:bb: 713s 9d:f7:a4:ce:5d:bc:6f:f4:33:6c:b6:da:43:a8:21:b6:fe:31: 713s 54:c4:33:7f:73:f5:ab:67:d1:17:70:18:8f:c4:82:d3:95:27: 713s 0c:45:87:b3:47:5a:7e:33:14:f5:ab:33:ea:8d:f0:5a:d1:56: 713s ec:2e 713s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-8734-auth.pem 713s + found_md5=Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 713s + '[' Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 '!=' Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 ']' 713s + valid_certificate /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 /tmp/sssd-softhsm2-EBUYsj/test-intermediate-sub-chain-CA.pem partial_chain 713s + check_certificate /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 /tmp/sssd-softhsm2-EBUYsj/test-intermediate-sub-chain-CA.pem partial_chain 713s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 713s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 713s + local key_ring=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-sub-chain-CA.pem 713s + local verify_option=partial_chain 713s + prepare_softhsm2_card /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-18299 713s + local certificate=/tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 713s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-18299 713s + local key_cn 713s + local key_name 713s + local tokens_dir 713s + local output_cert_file 713s + token_name= 713s ++ basename /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 713s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 713s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 713s ++ sed -n 's/ *commonName *= //p' 713s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 713s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 713s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 713s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 713s ++ basename /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 713s + tokens_dir=/tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 713s + token_name='Test Organization Sub Int Token' 713s + '[' '!' -e /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 713s + '[' '!' -d /tmp/sssd-softhsm2-EBUYsj/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 713s + echo 'Test Organization Sub Int Token' 713s + '[' -n partial_chain ']' 713s + local verify_arg=--verify=partial_chain 713s + local output_base_name=SSSD-child-30383 713s + local output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-30383.output 713s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-30383.pem 713s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-sub-chain-CA.pem 713s Test Organization Sub Int Token 713s [p11_child[2005]] [main] (0x0400): p11_child started. 713s [p11_child[2005]] [main] (0x2000): Running in [pre-auth] mode. 713s [p11_child[2005]] [main] (0x2000): Running with effective IDs: [0][0]. 713s [p11_child[2005]] [main] (0x2000): Running with real IDs [0][0]. 713s [p11_child[2005]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 713s [p11_child[2005]] [do_card] (0x4000): Module List: 713s [p11_child[2005]] [do_card] (0x4000): common name: [softhsm2]. 713s [p11_child[2005]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 713s [p11_child[2005]] [do_card] (0x4000): Description [SoftHSM slot ID 0x16b3127f] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 713s [p11_child[2005]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 713s [p11_child[2005]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x16b3127f][380834431] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 713s [p11_child[2005]] [do_card] (0x4000): Login NOT required. 713s [p11_child[2005]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 713s [p11_child[2005]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 713s [p11_child[2005]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 713s [p11_child[2005]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x16b3127f;slot-manufacturer=SoftHSM%20project;slot-id=380834431;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1d0fc36496b3127f;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 713s [p11_child[2005]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 713s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-30383.output 713s + echo '-----BEGIN CERTIFICATE-----' 713s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-30383.output 713s + echo '-----END CERTIFICATE-----' 713s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-30383.pem 713s + local found_md5 expected_md5 713s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/test-sub-intermediate-CA-trusted-certificate-0001.pem 713s Certificate: 713s Data: 713s Version: 3 (0x2) 713s Serial Number: 5 (0x5) 713s Signature Algorithm: sha256WithRSAEncryption 713s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 713s Validity 713s Not Before: Nov 15 21:21:19 2024 GMT 713s Not After : Nov 15 21:21:19 2025 GMT 713s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 713s Subject Public Key Info: 713s Public Key Algorithm: rsaEncryption 713s Public-Key: (1024 bit) 713s Modulus: 713s 00:ba:71:a4:1d:97:55:0d:67:fb:80:53:f9:25:a2: 713s ac:e3:80:b6:7b:a2:22:62:a0:c2:5e:7d:68:e5:dd: 713s 56:f8:05:a7:32:ca:c5:21:2d:e4:97:95:d6:36:34: 713s e1:e4:3b:1e:ec:3c:8f:f6:59:2a:4d:c0:fb:aa:be: 713s 2c:19:48:c2:ea:90:3f:98:1c:ea:70:65:39:94:b9: 713s 48:ad:41:cf:b5:e7:b6:a5:c2:61:d2:66:ae:b3:28: 713s c6:eb:c9:2f:b8:c1:8d:03:3c:89:03:d1:8a:09:77: 713s be:74:1f:f0:6a:8d:ca:ac:6a:61:5d:ee:fd:bf:6f: 713s 64:db:7a:da:f8:f0:c1:17:05 713s Exponent: 65537 (0x10001) 713s X509v3 extensions: 713s X509v3 Authority Key Identifier: 713s 4A:78:45:29:58:1F:81:45:56:B7:02:26:BD:9C:0C:0D:03:BB:C0:CE 713s X509v3 Basic Constraints: 713s CA:FALSE 713s Netscape Cert Type: 713s SSL Client, S/MIME 713s Netscape Comment: 713s Test Organization Sub Intermediate CA trusted Certificate 713s X509v3 Subject Key Identifier: 713s 88:48:47:7D:BE:F4:6D:34:84:FE:BF:F5:57:88:00:4D:7D:62:A9:45 713s X509v3 Key Usage: critical 713s Digital Signature, Non Repudiation, Key Encipherment 713s X509v3 Extended Key Usage: 713s TLS Web Client Authentication, E-mail Protection 713s X509v3 Subject Alternative Name: 713s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 713s Signature Algorithm: sha256WithRSAEncryption 713s Signature Value: 713s 1a:03:72:a1:ec:b1:70:20:5a:13:cc:79:b6:ad:4a:dd:40:3e: 713s 84:47:03:43:c2:75:8e:f7:92:df:0d:d4:db:41:de:26:5a:c7: 713s fd:e3:08:fb:79:c1:af:9f:4c:21:26:5f:27:81:d4:6d:f7:6a: 713s 1b:9c:5d:20:5c:1b:f0:7b:83:94:a8:2c:3f:92:ea:48:70:bb: 713s 9d:f7:a4:ce:5d:bc:6f:f4:33:6c:b6:da:43:a8:21:b6:fe:31: 713s 54:c4:33:7f:73:f5:ab:67:d1:17:70:18:8f:c4:82:d3:95:27: 713s 0c:45:87:b3:47:5a:7e:33:14:f5:ab:33:ea:8d:f0:5a:d1:56: 713s ec:2e 713s + expected_md5=Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 713s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-30383.pem 713s + found_md5=Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 713s + '[' Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 '!=' Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 ']' 713s + output_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-30383-auth.output 713s ++ basename /tmp/sssd-softhsm2-EBUYsj/SSSD-child-30383-auth.output .output 713s + output_cert_file=/tmp/sssd-softhsm2-EBUYsj/SSSD-child-30383-auth.pem 713s + echo -n 053350 713s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EBUYsj/test-intermediate-sub-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 713s [p11_child[2013]] [main] (0x0400): p11_child started. 713s [p11_child[2013]] [main] (0x2000): Running in [auth] mode. 713s [p11_child[2013]] [main] (0x2000): Running with effective IDs: [0][0]. 713s [p11_child[2013]] [main] (0x2000): Running with real IDs [0][0]. 713s [p11_child[2013]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 713s [p11_child[2013]] [do_card] (0x4000): Module List: 713s [p11_child[2013]] [do_card] (0x4000): common name: [softhsm2]. 713s [p11_child[2013]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 713s [p11_child[2013]] [do_card] (0x4000): Description [SoftHSM slot ID 0x16b3127f] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 713s [p11_child[2013]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 713s [p11_child[2013]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x16b3127f][380834431] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 713s [p11_child[2013]] [do_card] (0x4000): Login required. 713s [p11_child[2013]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 713s [p11_child[2013]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 713s [p11_child[2013]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 713s [p11_child[2013]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x16b3127f;slot-manufacturer=SoftHSM%20project;slot-id=380834431;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1d0fc36496b3127f;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 713s [p11_child[2013]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 713s [p11_child[2013]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 713s [p11_child[2013]] [do_card] (0x4000): Certificate verified and validated. 713s [p11_child[2013]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 713s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-30383-auth.output 713s + echo '-----BEGIN CERTIFICATE-----' 713s + tail -n1 /tmp/sssd-softhsm2-EBUYsj/SSSD-child-30383-auth.output 713s + echo '-----END CERTIFICATE-----' 713s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-30383-auth.pem 713s Certificate: 713s Data: 713s Version: 3 (0x2) 713s Serial Number: 5 (0x5) 713s Signature Algorithm: sha256WithRSAEncryption 713s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 713s Validity 713s Not Before: Nov 15 21:21:19 2024 GMT 713s Not After : Nov 15 21:21:19 2025 GMT 713s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 713s Subject Public Key Info: 713s Public Key Algorithm: rsaEncryption 713s Public-Key: (1024 bit) 713s Modulus: 713s 00:ba:71:a4:1d:97:55:0d:67:fb:80:53:f9:25:a2: 713s ac:e3:80:b6:7b:a2:22:62:a0:c2:5e:7d:68:e5:dd: 713s 56:f8:05:a7:32:ca:c5:21:2d:e4:97:95:d6:36:34: 713s e1:e4:3b:1e:ec:3c:8f:f6:59:2a:4d:c0:fb:aa:be: 713s 2c:19:48:c2:ea:90:3f:98:1c:ea:70:65:39:94:b9: 713s 48:ad:41:cf:b5:e7:b6:a5:c2:61:d2:66:ae:b3:28: 713s c6:eb:c9:2f:b8:c1:8d:03:3c:89:03:d1:8a:09:77: 713s be:74:1f:f0:6a:8d:ca:ac:6a:61:5d:ee:fd:bf:6f: 713s 64:db:7a:da:f8:f0:c1:17:05 713s Exponent: 65537 (0x10001) 713s X509v3 extensions: 713s X509v3 Authority Key Identifier: 713s 4A:78:45:29:58:1F:81:45:56:B7:02:26:BD:9C:0C:0D:03:BB:C0:CE 713s X509v3 Basic Constraints: 713s CA:FALSE 713s Netscape Cert Type: 713s SSL Client, S/MIME 713s Netscape Comment: 713s Test Organization Sub Intermediate CA trusted Certificate 713s X509v3 Subject Key Identifier: 713s 88:48:47:7D:BE:F4:6D:34:84:FE:BF:F5:57:88:00:4D:7D:62:A9:45 713s X509v3 Key Usage: critical 713s Digital Signature, Non Repudiation, Key Encipherment 713s X509v3 Extended Key Usage: 713s TLS Web Client Authentication, E-mail Protection 713s X509v3 Subject Alternative Name: 713s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 713s Signature Algorithm: sha256WithRSAEncryption 713s Signature Value: 713s 1a:03:72:a1:ec:b1:70:20:5a:13:cc:79:b6:ad:4a:dd:40:3e: 713s 84:47:03:43:c2:75:8e:f7:92:df:0d:d4:db:41:de:26:5a:c7: 713s fd:e3:08:fb:79:c1:af:9f:4c:21:26:5f:27:81:d4:6d:f7:6a: 713s 1b:9c:5d:20:5c:1b:f0:7b:83:94:a8:2c:3f:92:ea:48:70:bb: 713s 9d:f7:a4:ce:5d:bc:6f:f4:33:6c:b6:da:43:a8:21:b6:fe:31: 713s 54:c4:33:7f:73:f5:ab:67:d1:17:70:18:8f:c4:82:d3:95:27: 713s 0c:45:87:b3:47:5a:7e:33:14:f5:ab:33:ea:8d:f0:5a:d1:56: 713s ec:2e 713s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EBUYsj/SSSD-child-30383-auth.pem 713s 713s Test completed, Root CA and intermediate issued certificates verified! 713s + found_md5=Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 713s + '[' Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 '!=' Modulus=BA71A41D97550D67FB8053F925A2ACE380B67BA22262A0C25E7D68E5DD56F805A732CAC5212DE49795D63634E1E43B1EEC3C8FF6592A4DC0FBAABE2C1948C2EA903F981CEA70653994B948AD41CFB5E7B6A5C261D266AEB328C6EBC92FB8C18D033C8903D18A0977BE741FF06A8DCAAC6A615DEEFDBF6F64DB7ADAF8F0C11705 ']' 713s + set +x 713s autopkgtest [21:21:24]: test sssd-softhism2-certificates-tests.sh: -----------------------] 718s autopkgtest [21:21:29]: test sssd-softhism2-certificates-tests.sh: - - - - - - - - - - results - - - - - - - - - - 718s sssd-softhism2-certificates-tests.sh PASS 721s autopkgtest [21:21:32]: test sssd-smart-card-pam-auth-configs: preparing testbed 730s Reading package lists... 731s Building dependency tree... 731s Reading state information... 731s Starting pkgProblemResolver with broken count: 0 731s Starting 2 pkgProblemResolver with broken count: 0 731s Done 732s The following additional packages will be installed: 732s pamtester 732s The following NEW packages will be installed: 732s autopkgtest-satdep pamtester 732s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 732s Need to get 11.4 kB/12.1 kB of archives. 732s After this operation, 31.7 kB of additional disk space will be used. 732s Get:1 /tmp/autopkgtest.fTMKWM/4-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [760 B] 732s Get:2 http://ftpmaster.internal/ubuntu noble/universe armhf pamtester armhf 0.1.2-4 [11.4 kB] 733s Fetched 11.4 kB in 0s (59.3 kB/s) 733s Selecting previously unselected package pamtester. 733s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58581 files and directories currently installed.) 733s Preparing to unpack .../pamtester_0.1.2-4_armhf.deb ... 733s Unpacking pamtester (0.1.2-4) ... 733s Selecting previously unselected package autopkgtest-satdep. 733s Preparing to unpack .../4-autopkgtest-satdep.deb ... 733s Unpacking autopkgtest-satdep (0) ... 733s Setting up pamtester (0.1.2-4) ... 733s Setting up autopkgtest-satdep (0) ... 733s Processing triggers for man-db (2.12.0-4build2) ... 748s (Reading database ... 58587 files and directories currently installed.) 748s Removing autopkgtest-satdep (0) ... 754s autopkgtest [21:22:05]: test sssd-smart-card-pam-auth-configs: env OFFLINE_MODE=1 bash debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 754s autopkgtest [21:22:05]: test sssd-smart-card-pam-auth-configs: [----------------------- 756s + '[' -z ubuntu ']' 756s + export DEBIAN_FRONTEND=noninteractive 756s + DEBIAN_FRONTEND=noninteractive 756s + required_tools=(pamtester softhsm2-util sssd) 756s + [[ ! -v OFFLINE_MODE ]] 756s + for cmd in "${required_tools[@]}" 756s + command -v pamtester 756s + for cmd in "${required_tools[@]}" 756s + command -v softhsm2-util 756s + for cmd in "${required_tools[@]}" 756s + command -v sssd 756s + PIN=123456 756s ++ mktemp -d -t sssd-softhsm2-certs-XXXXXX 756s + tmpdir=/tmp/sssd-softhsm2-certs-juKOPD 756s + backupsdir= 756s + alternative_pam_configs=(sss-smart-card-optional sss-smart-card-required) 756s + declare -a restore_paths 756s + declare -a delete_paths 756s + trap handle_exit EXIT 756s ++ dirname debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 756s + tester=debian/tests/sssd-softhism2-certificates-tests.sh 756s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 756s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 756s + export PIN TEST_TMPDIR=/tmp/sssd-softhsm2-certs-juKOPD GENERATE_SMART_CARDS=1 KEEP_TEMPORARY_FILES=1 NO_SSSD_TESTS=1 756s + TEST_TMPDIR=/tmp/sssd-softhsm2-certs-juKOPD 756s + GENERATE_SMART_CARDS=1 756s + KEEP_TEMPORARY_FILES=1 756s + NO_SSSD_TESTS=1 756s + bash debian/tests/sssd-softhism2-certificates-tests.sh 756s + '[' -z ubuntu ']' 756s + required_tools=(p11tool openssl softhsm2-util) 756s + for cmd in "${required_tools[@]}" 756s + command -v p11tool 756s + for cmd in "${required_tools[@]}" 756s + command -v openssl 756s + for cmd in "${required_tools[@]}" 756s + command -v softhsm2-util 756s + PIN=123456 756s +++ find /usr/lib/softhsm/libsofthsm2.so 756s +++ head -n 1 756s ++ realpath /usr/lib/softhsm/libsofthsm2.so 756s + SOFTHSM2_MODULE=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 756s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 756s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 756s + '[' '!' -v NO_SSSD_TESTS ']' 756s + '[' '!' -e /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so ']' 756s + tmpdir=/tmp/sssd-softhsm2-certs-juKOPD 756s + keys_size=1024 756s + [[ ! -v KEEP_TEMPORARY_FILES ]] 756s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 756s + echo -n 01 756s + touch /tmp/sssd-softhsm2-certs-juKOPD/index.txt 756s + mkdir -p /tmp/sssd-softhsm2-certs-juKOPD/new_certs 756s + cat 756s + root_ca_key_pass=pass:random-root-CA-password-8411 756s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-key.pem -passout pass:random-root-CA-password-8411 1024 756s + openssl req -passin pass:random-root-CA-password-8411 -batch -config /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA.pem 756s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA.pem 756s + cat 756s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-13379 756s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-13379 1024 756s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-13379 -config /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-8411 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-certificate-request.pem 756s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-certificate-request.pem 756s Certificate Request: 756s Data: 756s Version: 1 (0x0) 756s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 756s Subject Public Key Info: 756s Public Key Algorithm: rsaEncryption 756s Public-Key: (1024 bit) 756s Modulus: 756s 00:9f:e7:9f:40:30:15:8d:cc:7d:1f:c4:0f:4d:b9: 756s 82:78:3b:4f:28:72:e2:ef:69:6e:9d:b1:c4:ad:60: 756s ee:cb:4d:e3:05:47:9d:1e:75:92:47:63:e7:9d:49: 756s 5f:93:fd:dc:68:95:43:0f:ca:1c:e8:23:9f:5b:a5: 756s fd:a9:36:e4:ec:04:3a:0e:b2:a3:66:20:74:f3:87: 756s 08:3a:18:b0:b2:39:fd:14:b8:9b:56:10:46:29:58: 756s bd:c0:eb:c5:8e:b2:ee:4d:32:ce:fe:c3:8d:7f:2c: 756s 0e:1a:31:b3:69:1e:b6:cd:3a:ad:f6:5d:66:80:13: 756s 81:67:96:4e:2d:42:d0:59:31 756s Exponent: 65537 (0x10001) 756s Attributes: 756s (none) 756s Requested Extensions: 756s Signature Algorithm: sha256WithRSAEncryption 756s Signature Value: 756s 20:50:74:65:17:2f:49:b2:09:92:a5:1d:7a:47:f6:d2:e2:2d: 756s 29:28:4c:7f:0e:05:c8:54:ae:2e:d8:06:a5:74:16:53:49:a0: 756s 16:99:30:61:52:51:b1:f5:20:f3:03:f6:6a:5a:45:8d:69:c7: 756s b3:36:88:c2:8d:17:fd:9f:8b:f0:0f:1f:cd:3c:99:68:4b:0b: 756s d7:ae:b7:fa:1e:d0:bd:56:81:70:00:85:d4:bd:83:8d:f0:67: 756s 43:e2:17:a9:dd:51:27:12:3f:63:d1:66:f4:18:41:af:f9:f1: 756s 0d:ec:88:a0:cb:c0:f7:4c:2a:e4:5a:09:c2:8b:7a:f9:d4:b5: 756s 77:71 756s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA.config -passin pass:random-root-CA-password-8411 -keyfile /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem 756s Using configuration from /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA.config 756s Check that the request matches the signature 756s Signature ok 756s Certificate Details: 756s Serial Number: 1 (0x1) 756s Validity 756s Not Before: Nov 15 21:22:07 2024 GMT 756s Not After : Nov 15 21:22:07 2025 GMT 756s Subject: 756s organizationName = Test Organization 756s organizationalUnitName = Test Organization Unit 756s commonName = Test Organization Intermediate CA 756s X509v3 extensions: 756s X509v3 Subject Key Identifier: 756s 1A:15:2E:A3:6F:A7:BA:30:34:F4:CA:F9:94:56:14:FA:F8:61:FE:CC 756s X509v3 Authority Key Identifier: 756s keyid:D3:B8:53:26:74:2E:04:2C:00:F5:92:74:86:C0:47:AB:F5:68:A4:12 756s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 756s serial:00 756s X509v3 Basic Constraints: 756s CA:TRUE 756s X509v3 Key Usage: critical 756s Digital Signature, Certificate Sign, CRL Sign 756s Certificate is to be certified until Nov 15 21:22:07 2025 GMT (365 days) 756s 756s Write out database with 1 new entries 756s Database updated 756s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem 756s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem 756s /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem: OK 756s + cat 756s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-26654 756s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-26654 1024 756s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-26654 -config /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-13379 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-certificate-request.pem 756s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-certificate-request.pem 756s Certificate Request: 756s Data: 756s Version: 1 (0x0) 756s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 756s Subject Public Key Info: 756s Public Key Algorithm: rsaEncryption 756s Public-Key: (1024 bit) 756s Modulus: 756s 00:c5:1c:3f:03:b4:f4:96:ed:32:1c:66:69:d6:4d: 756s 31:72:8d:8c:1b:d9:b6:4c:35:2f:7c:49:e4:19:2b: 756s 48:f1:35:04:01:15:fe:48:a8:b7:b2:80:22:57:fd: 756s 41:a7:de:03:70:2b:44:7f:fd:7c:8a:7b:e2:1b:22: 756s 5f:f5:22:b9:92:10:64:d2:ff:94:23:5a:dc:c9:4d: 756s d7:2d:a0:04:f0:b7:14:85:06:74:68:9d:b1:33:c3: 756s d1:d9:d8:69:0d:ce:e5:9c:f7:4b:1e:88:37:90:ec: 756s 3f:3d:8b:6f:9a:8c:9f:bb:b3:c2:4a:69:96:09:ad: 756s 8b:78:75:6f:cb:26:47:6b:31 756s Exponent: 65537 (0x10001) 756s Attributes: 756s (none) 756s Requested Extensions: 756s Signature Algorithm: sha256WithRSAEncryption 756s Signature Value: 756s 23:c8:2d:8f:1e:03:ef:43:8e:a4:5f:fd:ca:6b:4c:7b:0d:d0: 756s f4:9f:ba:2e:58:5a:47:ad:e5:65:95:9d:54:a5:eb:3b:17:d1: 756s 5f:51:ed:e2:b1:29:f8:2d:93:50:1a:5e:91:44:2e:fd:0f:2d: 756s 23:1c:f6:d8:4e:cb:96:14:cd:d8:e5:56:5d:0e:dc:6d:75:1e: 756s 10:9e:0a:11:62:7a:0b:a3:64:ef:86:3a:cb:31:93:30:f1:2d: 756s 3a:74:da:8f:75:2b:9f:0a:2d:ac:ed:57:5a:83:53:03:23:85: 756s 94:0a:8a:14:ec:77:fc:25:61:93:d3:a3:87:15:14:80:70:51: 756s 4a:bf 756s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-13379 -keyfile /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.pem 756s Using configuration from /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.config 756s Check that the request matches the signature 756s Signature ok 756s Certificate Details: 756s Serial Number: 2 (0x2) 756s Validity 756s Not Before: Nov 15 21:22:07 2024 GMT 756s Not After : Nov 15 21:22:07 2025 GMT 756s Subject: 756s organizationName = Test Organization 756s organizationalUnitName = Test Organization Unit 756s commonName = Test Organization Sub Intermediate CA 756s X509v3 extensions: 756s X509v3 Subject Key Identifier: 756s 27:2A:78:C4:FC:53:93:7C:17:6D:20:5B:D7:64:60:75:17:0F:86:19 756s X509v3 Authority Key Identifier: 756s keyid:1A:15:2E:A3:6F:A7:BA:30:34:F4:CA:F9:94:56:14:FA:F8:61:FE:CC 756s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 756s serial:01 756s X509v3 Basic Constraints: 756s CA:TRUE 756s X509v3 Key Usage: critical 756s Digital Signature, Certificate Sign, CRL Sign 756s Certificate is to be certified until Nov 15 21:22:07 2025 GMT (365 days) 756s 756s Write out database with 1 new entries 756s Database updated 756s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.pem 756s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.pem 756s /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.pem: OK 756s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.pem 756s + local cmd=openssl 756s + shift 756s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.pem 756s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 756s error 20 at 0 depth lookup: unable to get local issuer certificate 756s error /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.pem: verification failed 756s + cat 756s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-15297 756s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-15297 1024 756s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-15297 -key /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001-request.pem 756s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001-request.pem 756s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA.config -passin pass:random-root-CA-password-8411 -keyfile /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001.pem 756s Certificate Request: 756s Data: 756s Version: 1 (0x0) 756s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 756s Subject Public Key Info: 756s Public Key Algorithm: rsaEncryption 756s Public-Key: (1024 bit) 756s Modulus: 756s 00:b1:46:f3:31:6e:ae:48:cb:fb:92:44:12:16:ec: 756s 6d:6a:8f:39:65:68:2e:4e:0a:fd:ee:6f:a9:0f:11: 756s 92:6d:e1:26:cc:c3:47:a4:eb:9e:12:a2:a5:96:54: 756s f0:61:a6:07:96:3a:8b:ee:68:c5:15:99:3d:5c:dc: 756s 98:f8:4a:41:0e:43:e6:76:f5:24:64:8a:5b:3e:6e: 756s 61:68:c3:7a:03:bf:32:3a:fa:cf:25:7e:35:32:da: 756s e0:5f:bf:fe:0d:21:f5:32:90:0e:1f:ec:d6:0e:1b: 756s 61:52:e0:dd:d2:7e:24:1b:6c:40:fd:fd:01:a1:c2: 756s 95:db:c4:38:63:cc:03:e4:fd 756s Exponent: 65537 (0x10001) 756s Attributes: 756s Requested Extensions: 756s X509v3 Basic Constraints: 756s CA:FALSE 756s Netscape Cert Type: 756s SSL Client, S/MIME 756s Netscape Comment: 756s Test Organization Root CA trusted Certificate 756s X509v3 Subject Key Identifier: 756s 72:78:A1:58:15:C2:17:6E:F8:7F:C4:5A:ED:DE:31:E7:59:72:46:EE 756s X509v3 Key Usage: critical 756s Digital Signature, Non Repudiation, Key Encipherment 756s X509v3 Extended Key Usage: 756s TLS Web Client Authentication, E-mail Protection 756s X509v3 Subject Alternative Name: 756s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 756s Signature Algorithm: sha256WithRSAEncryption 756s Signature Value: 756s 17:4b:f8:f0:6a:c8:ca:aa:d6:4f:f6:e8:51:a3:16:d3:f1:29: 756s 82:a5:01:2f:01:a4:1f:ac:eb:fd:0d:5c:e8:46:08:e9:be:cd: 756s ca:44:39:fc:0c:c0:4d:07:df:cd:d6:c0:bf:08:60:ab:61:2d: 756s 0b:e7:34:d0:53:a4:c5:46:b3:a5:6f:30:c4:17:35:57:5a:06: 756s 56:a5:d7:e4:63:d7:b8:c9:d1:14:2b:05:38:79:83:03:f1:9c: 756s 01:bd:6b:2e:0e:9f:41:bd:14:71:10:7a:6d:d6:fb:56:d0:be: 756s e3:4e:d7:80:06:41:9f:f0:d5:4b:7b:3e:1b:68:16:06:9e:d2: 756s bf:ca 756s Using configuration from /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA.config 756s Check that the request matches the signature 756s Signature ok 756s Certificate Details: 756s Serial Number: 3 (0x3) 756s Validity 756s Not Before: Nov 15 21:22:07 2024 GMT 756s Not After : Nov 15 21:22:07 2025 GMT 756s Subject: 756s organizationName = Test Organization 756s organizationalUnitName = Test Organization Unit 756s commonName = Test Organization Root Trusted Certificate 0001 756s X509v3 extensions: 756s X509v3 Authority Key Identifier: 756s D3:B8:53:26:74:2E:04:2C:00:F5:92:74:86:C0:47:AB:F5:68:A4:12 756s X509v3 Basic Constraints: 756s CA:FALSE 756s Netscape Cert Type: 756s SSL Client, S/MIME 756s Netscape Comment: 756s Test Organization Root CA trusted Certificate 756s X509v3 Subject Key Identifier: 756s 72:78:A1:58:15:C2:17:6E:F8:7F:C4:5A:ED:DE:31:E7:59:72:46:EE 756s X509v3 Key Usage: critical 756s Digital Signature, Non Repudiation, Key Encipherment 756s X509v3 Extended Key Usage: 756s TLS Web Client Authentication, E-mail Protection 756s X509v3 Subject Alternative Name: 756s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 756s Certificate is to be certified until Nov 15 21:22:07 2025 GMT (365 days) 756s 756s Write out database with 1 new entries 756s Database updated 756s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001.pem 756s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001.pem 756s /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001.pem: OK 756s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001.pem 756s + local cmd=openssl 756s + shift 756s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001.pem 756s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 756s error 20 at 0 depth lookup: unable to get local issuer certificate 756s error /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001.pem: verification failed 756s + cat 756s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-23742 756s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-23742 1024 757s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-23742 -key /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001-request.pem 757s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001-request.pem 757s Certificate Request: 757s Data: 757s Version: 1 (0x0) 757s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 757s Subject Public Key Info: 757s Public Key Algorithm: rsaEncryption 757s Public-Key: (1024 bit) 757s Modulus: 757s 00:bc:46:a9:88:f2:df:d7:b1:bd:0b:4d:54:bf:55: 757s e8:45:bd:1e:f4:90:7b:bd:60:47:39:54:d5:85:f8: 757s 2e:9a:0b:36:b1:80:e7:60:af:1d:31:65:e0:c2:38: 757s 19:bf:8c:b5:bf:47:37:b4:9b:5d:5a:79:a4:cc:18: 757s e9:cb:11:50:b9:1f:ed:b3:db:70:01:72:6d:c9:0d: 757s 16:6c:f4:9e:b1:53:19:e3:8c:42:ff:eb:11:ba:2f: 757s a2:af:9b:84:ad:9e:f8:93:f0:26:b3:06:59:96:b6: 757s 6e:58:e8:7b:5f:0d:52:aa:d2:c2:6b:02:25:cf:5a: 757s c2:2a:20:97:55:5b:b2:aa:0d 757s Exponent: 65537 (0x10001) 757s Attributes: 757s Requested Extensions: 757s X509v3 Basic Constraints: 757s CA:FALSE 757s Netscape Cert Type: 757s SSL Client, S/MIME 757s Netscape Comment: 757s Test Organization Intermediate CA trusted Certificate 757s X509v3 Subject Key Identifier: 757s 8A:3D:BE:6A:54:EA:74:9F:84:4D:65:D3:5F:AA:78:CE:71:C8:55:DA 757s X509v3 Key Usage: critical 757s Digital Signature, Non Repudiation, Key Encipherment 757s X509v3 Extended Key Usage: 757s TLS Web Client Authentication, E-mail Protection 757s X509v3 Subject Alternative Name: 757s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 757s Signature Algorithm: sha256WithRSAEncryption 757s Signature Value: 757s b0:cc:32:20:6a:a9:8a:0c:f2:ee:bf:71:87:a6:42:17:53:d1: 757s 3c:17:9e:f1:09:f6:b5:99:bc:62:bd:8a:da:fd:5e:fe:4c:85: 757s 19:fc:1a:9d:ae:c1:73:18:af:9c:e3:fd:e8:59:28:f1:10:71: 757s 1b:41:7a:62:12:06:b1:55:3f:48:e6:fa:b7:3c:1b:77:65:ad: 757s 59:ec:7a:71:0f:6b:f7:a5:84:72:26:d4:55:2c:ec:0b:18:e1: 757s 96:5c:d1:56:21:cf:29:33:87:5c:31:b7:64:80:35:a8:e0:d7: 757s 69:ae:47:79:a6:17:64:04:b6:95:9e:ba:27:e6:95:ca:3d:23: 757s 62:02 757s + openssl ca -passin pass:random-intermediate-CA-password-13379 -config /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001.pem 757s Using configuration from /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.config 757s Check that the request matches the signature 757s Signature ok 757s Certificate Details: 757s Serial Number: 4 (0x4) 757s Validity 757s Not Before: Nov 15 21:22:08 2024 GMT 757s Not After : Nov 15 21:22:08 2025 GMT 757s Subject: 757s organizationName = Test Organization 757s organizationalUnitName = Test Organization Unit 757s commonName = Test Organization Intermediate Trusted Certificate 0001 757s X509v3 extensions: 757s X509v3 Authority Key Identifier: 757s 1A:15:2E:A3:6F:A7:BA:30:34:F4:CA:F9:94:56:14:FA:F8:61:FE:CC 757s X509v3 Basic Constraints: 757s CA:FALSE 757s Netscape Cert Type: 757s SSL Client, S/MIME 757s Netscape Comment: 757s Test Organization Intermediate CA trusted Certificate 757s X509v3 Subject Key Identifier: 757s 8A:3D:BE:6A:54:EA:74:9F:84:4D:65:D3:5F:AA:78:CE:71:C8:55:DA 757s X509v3 Key Usage: critical 757s Digital Signature, Non Repudiation, Key Encipherment 757s X509v3 Extended Key Usage: 757s TLS Web Client Authentication, E-mail Protection 757s X509v3 Subject Alternative Name: 757s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 757s Certificate is to be certified until Nov 15 21:22:08 2025 GMT (365 days) 757s 757s Write out database with 1 new entries 757s Database updated 757s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001.pem 757s This certificate should not be trusted fully 757s + echo 'This certificate should not be trusted fully' 757s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001.pem 757s + local cmd=openssl 757s + shift 757s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001.pem 757s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 757s error 2 at 1 depth lookup: unable to get issuer certificate 757s error /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 757s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001.pem 757s + cat 757s /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001.pem: OK 757s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-8102 757s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-8102 1024 757s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-8102 -key /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 757s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 757s Certificate Request: 757s Data: 757s Version: 1 (0x0) 757s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 757s Subject Public Key Info: 757s Public Key Algorithm: rsaEncryption 757s Public-Key: (1024 bit) 757s Modulus: 757s 00:c8:a4:9f:f3:cb:ab:5d:ee:84:f3:20:53:d9:b9: 757s 8f:fe:b0:47:a7:8b:d0:07:dd:5f:ea:ce:80:12:70: 757s 11:6a:ae:9d:0d:f9:67:cc:d1:bd:10:b4:18:ee:a1: 757s a5:71:25:21:b3:9d:ed:e3:30:ee:e3:97:2f:99:ac: 757s d5:c3:d4:07:b3:92:a8:3e:21:41:57:86:b5:e9:c8: 757s 16:93:3e:94:a5:d1:bc:0b:e9:50:11:27:31:c7:9f: 757s 00:f8:a4:0d:02:ef:32:be:c3:76:01:b0:4e:a4:1f: 757s 4b:44:9d:a5:f3:01:5f:5e:87:08:c1:7e:1e:fa:3c: 757s ea:50:f7:cb:36:b7:de:66:2d 757s Exponent: 65537 (0x10001) 757s Attributes: 757s Requested Extensions: 757s X509v3 Basic Constraints: 757s CA:FALSE 757s Netscape Cert Type: 757s SSL Client, S/MIME 757s Netscape Comment: 757s Test Organization Sub Intermediate CA trusted Certificate 757s X509v3 Subject Key Identifier: 757s F2:90:C1:22:FC:D0:61:33:E0:1E:D8:36:C3:10:C6:C0:87:1E:53:D9 757s X509v3 Key Usage: critical 757s Digital Signature, Non Repudiation, Key Encipherment 757s X509v3 Extended Key Usage: 757s TLS Web Client Authentication, E-mail Protection 757s X509v3 Subject Alternative Name: 757s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 757s Signature Algorithm: sha256WithRSAEncryption 757s Signature Value: 757s 9a:e6:60:ea:2a:32:00:26:9b:6b:48:73:ab:3c:19:63:36:3a: 757s 8e:b3:c2:e6:d5:b4:e4:05:71:0b:2a:c0:5a:3a:90:da:be:f3: 757s c6:3a:4f:b6:00:1c:00:ba:b3:3f:08:da:a8:c0:3a:03:fa:c6: 757s 03:00:64:15:6c:0c:5a:7d:f4:ba:c6:f6:3c:00:f6:7f:62:30: 757s 96:97:d4:38:d2:01:e4:51:00:9c:a8:ee:5c:2b:08:59:a0:1d: 757s 67:9e:93:8b:ee:41:4b:ac:91:c3:be:20:7d:8a:0b:6b:fc:12: 757s d0:17:af:6a:7d:4d:c9:54:72:fb:42:cf:d0:f0:a1:ce:6d:f9: 757s cc:21 757s + openssl ca -passin pass:random-sub-intermediate-CA-password-26654 -config /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem 757s Using configuration from /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.config 757s Check that the request matches the signature 757s Signature ok 757s Certificate Details: 757s Serial Number: 5 (0x5) 757s Validity 757s Not Before: Nov 15 21:22:08 2024 GMT 757s Not After : Nov 15 21:22:08 2025 GMT 757s Subject: 757s organizationName = Test Organization 757s organizationalUnitName = Test Organization Unit 757s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 757s X509v3 extensions: 757s X509v3 Authority Key Identifier: 757s 27:2A:78:C4:FC:53:93:7C:17:6D:20:5B:D7:64:60:75:17:0F:86:19 757s X509v3 Basic Constraints: 757s CA:FALSE 757s Netscape Cert Type: 757s SSL Client, S/MIME 757s Netscape Comment: 757s Test Organization Sub Intermediate CA trusted Certificate 757s X509v3 Subject Key Identifier: 757s F2:90:C1:22:FC:D0:61:33:E0:1E:D8:36:C3:10:C6:C0:87:1E:53:D9 757s X509v3 Key Usage: critical 757s Digital Signature, Non Repudiation, Key Encipherment 757s X509v3 Extended Key Usage: 757s TLS Web Client Authentication, E-mail Protection 757s X509v3 Subject Alternative Name: 757s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 757s Certificate is to be certified until Nov 15 21:22:08 2025 GMT (365 days) 757s 757s Write out database with 1 new entries 757s Database updated 757s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem 757s This certificate should not be trusted fully 757s + echo 'This certificate should not be trusted fully' 757s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem 757s + local cmd=openssl 757s + shift 757s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem 757s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 757s error 2 at 1 depth lookup: unable to get issuer certificate 757s error /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 757s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem 757s + local cmd=openssl 757s + shift 757s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem 757s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 757s error 20 at 0 depth lookup: unable to get local issuer certificate 757s error /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 757s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem 757s /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 757s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem 757s + local cmd=openssl 757s + shift 757s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem 757s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 757s error 20 at 0 depth lookup: unable to get local issuer certificate 757s error /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 757s + echo 'Building a the full-chain CA file...' 757s Building a the full-chain CA file... 757s + cat /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.pem 757s + cat /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem 757s + cat /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.pem 757s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-certs-juKOPD/test-full-chain-CA.pem 757s + openssl pkcs7 -print_certs -noout 757s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 757s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 757s 757s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 757s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 757s 757s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 757s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 757s 757s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem 757s /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA.pem: OK 757s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001.pem 757s /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001.pem: OK 757s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001.pem 757s /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001.pem: OK 757s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-root-intermediate-chain-CA.pem 757s /tmp/sssd-softhsm2-certs-juKOPD/test-root-intermediate-chain-CA.pem: OK 757s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-juKOPD/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem 757s + echo 'Certificates generation completed!' 757s + [[ -v NO_SSSD_TESTS ]] 757s + [[ -v GENERATE_SMART_CARDS ]] 757s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-15297 757s /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 757s + local certificate=/tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001.pem 757s + local key_pass=pass:random-root-ca-trusted-cert-0001-15297 757s + local key_cn 757s + local key_name 757s + local tokens_dir 757s + local output_cert_file 757s + token_name= 757s ++ basename /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001.pem .pem 757s Certificates generation completed! 757s + key_name=test-root-CA-trusted-certificate-0001 757s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001.pem 757s ++ sed -n 's/ *commonName *= //p' 757s + key_cn='Test Organization Root Trusted Certificate 0001' 757s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 757s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-root-CA-trusted-certificate-0001.conf 757s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-root-CA-trusted-certificate-0001.conf 757s ++ basename /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 757s + tokens_dir=/tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-root-CA-trusted-certificate-0001 757s + token_name='Test Organization Root Tr Token' 757s + '[' '!' -e /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 757s + local key_file 757s + local decrypted_key 757s + mkdir -p /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-root-CA-trusted-certificate-0001 757s + key_file=/tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001-key.pem 757s + decrypted_key=/tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001-key-decrypted.pem 757s + cat 757s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 123456 --so-pin 123456 --free 757s Slot 0 has a free/uninitialized token. 757s The token has been initialized and is reassigned to slot 781845993 757s + softhsm2-util --show-slots 757s Available slots: 757s Slot 781845993 757s Slot info: 757s Description: SoftHSM slot ID 0x2e9a05e9 757s Manufacturer ID: SoftHSM project 757s Hardware version: 2.6 757s Firmware version: 2.6 757s Token present: yes 757s Token info: 757s Manufacturer ID: SoftHSM project 757s Model: SoftHSM v2 757s Hardware version: 2.6 757s Firmware version: 2.6 757s Serial number: 9bc2d0452e9a05e9 757s Initialized: yes 757s User PIN init.: yes 757s Label: Test Organization Root Tr Token 757s Slot 1 757s Slot info: 757s Description: SoftHSM slot ID 0x1 757s Manufacturer ID: SoftHSM project 757s Hardware version: 2.6 757s Firmware version: 2.6 757s Token present: yes 757s Token info: 757s Manufacturer ID: SoftHSM project 757s Model: SoftHSM v2 757s Hardware version: 2.6 757s Firmware version: 2.6 757s Serial number: 757s Initialized: no 757s User PIN init.: no 757s Label: 757s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 757s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-15297 -in /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001-key-decrypted.pem 757s writing RSA key 757s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 757s + rm /tmp/sssd-softhsm2-certs-juKOPD/test-root-CA-trusted-certificate-0001-key-decrypted.pem 757s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 757s Object 0: 757s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9bc2d0452e9a05e9;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 757s Type: X.509 Certificate (RSA-1024) 757s Expires: Sat Nov 15 21:22:07 2025 757s Label: Test Organization Root Trusted Certificate 0001 757s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 757s 757s Test Organization Root Tr Token 757s + echo 'Test Organization Root Tr Token' 757s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-23742 757s + local certificate=/tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001.pem 757s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-23742 757s + local key_cn 757s + local key_name 757s + local tokens_dir 757s + local output_cert_file 757s + token_name= 757s ++ basename /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001.pem .pem 757s + key_name=test-intermediate-CA-trusted-certificate-0001 757s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001.pem 757s ++ sed -n 's/ *commonName *= //p' 757s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 757s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 757s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 757s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 757s ++ basename /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 757s + tokens_dir=/tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-intermediate-CA-trusted-certificate-0001 757s + token_name='Test Organization Interme Token' 757s + '[' '!' -e /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 757s + local key_file 757s + local decrypted_key 757s + mkdir -p /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-intermediate-CA-trusted-certificate-0001 757s + key_file=/tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001-key.pem 757s + decrypted_key=/tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 757s + cat 757s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 123456 --so-pin 123456 --free 757s Slot 0 has a free/uninitialized token. 757s The token has been initialized and is reassigned to slot 147070295 757s + softhsm2-util --show-slots 757s Available slots: 757s Slot 147070295 757s Slot info: 757s Description: SoftHSM slot ID 0x8c41d57 757s Manufacturer ID: SoftHSM project 757s Hardware version: 2.6 757s Firmware version: 2.6 757s Token present: yes 757s Token info: 757s Manufacturer ID: SoftHSM project 757s Model: SoftHSM v2 757s Hardware version: 2.6 757s Firmware version: 2.6 757s Serial number: b0765f7388c41d57 757s Initialized: yes 757s User PIN init.: yes 757s Label: Test Organization Interme Token 757s Slot 1 757s Slot info: 757s Description: SoftHSM slot ID 0x1 757s Manufacturer ID: SoftHSM project 757s Hardware version: 2.6 757s Firmware version: 2.6 757s Token present: yes 757s Token info: 757s Manufacturer ID: SoftHSM project 757s Model: SoftHSM v2 757s Hardware version: 2.6 757s Firmware version: 2.6 757s Serial number: 757s Initialized: no 757s User PIN init.: no 757s Label: 757s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 757s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-23742 -in /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 757s writing RSA key 757s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 757s + rm /tmp/sssd-softhsm2-certs-juKOPD/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 757s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 757s Object 0: 757s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=b0765f7388c41d57;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 757s Type: X.509 Certificate (RSA-1024) 757s Expires: Sat Nov 15 21:22:08 2025 757s Label: Test Organization Intermediate Trusted Certificate 0001 757s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 757s 757s Test Organization Interme Token 757s + echo 'Test Organization Interme Token' 757s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-8102 757s + local certificate=/tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem 757s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-8102 757s + local key_cn 757s + local key_name 757s + local tokens_dir 757s + local output_cert_file 757s + token_name= 757s ++ basename /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 757s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 757s ++ sed -n 's/ *commonName *= //p' 757s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem 757s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 757s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 757s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 757s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 757s ++ basename /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 757s + tokens_dir=/tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 757s + token_name='Test Organization Sub Int Token' 757s + '[' '!' -e /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 757s + local key_file 757s + local decrypted_key 757s + mkdir -p /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 757s + key_file=/tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 757s + decrypted_key=/tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 757s + cat 757s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 123456 --so-pin 123456 --free 757s Slot 0 has a free/uninitialized token. 757s The token has been initialized and is reassigned to slot 680869917 757s + softhsm2-util --show-slots 757s Available slots: 757s Slot 680869917 757s Slot info: 757s Description: SoftHSM slot ID 0x2895401d 757s Manufacturer ID: SoftHSM project 757s Hardware version: 2.6 757s Firmware version: 2.6 757s Token present: yes 757s Token info: 757s Manufacturer ID: SoftHSM project 757s Model: SoftHSM v2 757s Hardware version: 2.6 757s Firmware version: 2.6 757s Serial number: d6d329ea2895401d 757s Initialized: yes 757s User PIN init.: yes 757s Label: Test Organization Sub Int Token 757s Slot 1 757s Slot info: 757s Description: SoftHSM slot ID 0x1 757s Manufacturer ID: SoftHSM project 757s Hardware version: 2.6 757s Firmware version: 2.6 757s Token present: yes 757s Token info: 757s Manufacturer ID: SoftHSM project 757s Model: SoftHSM v2 757s Hardware version: 2.6 757s Firmware version: 2.6 757s Serial number: 757s Initialized: no 757s User PIN init.: no 757s Label: 757s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 757s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-8102 -in /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 757s writing RSA key 757s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 757s + rm /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 757s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 757s Object 0: 757s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=d6d329ea2895401d;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 757s Type: X.509 Certificate (RSA-1024) 757s Expires: Sat Nov 15 21:22:08 2025 757s Label: Test Organization Sub Intermediate Trusted Certificate 0001 757s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 757s 757s Test Organization Sub Int Token 757s Certificates generation completed! 757s + echo 'Test Organization Sub Int Token' 757s + echo 'Certificates generation completed!' 757s + exit 0 757s + find /tmp/sssd-softhsm2-certs-juKOPD -type d -exec chmod 777 '{}' ';' 757s + find /tmp/sssd-softhsm2-certs-juKOPD -type f -exec chmod 666 '{}' ';' 757s + backup_file /etc/sssd/sssd.conf 757s + '[' -z '' ']' 757s ++ mktemp -d -t sssd-softhsm2-backups-XXXXXX 757s + backupsdir=/tmp/sssd-softhsm2-backups-vPXkwr 757s + '[' -e /etc/sssd/sssd.conf ']' 757s + delete_paths+=("$1") 757s + rm -f /etc/sssd/sssd.conf 757s ++ runuser -u ubuntu -- sh -c 'echo ~' 757s + user_home=/home/ubuntu 757s + mkdir -p /home/ubuntu 757s + chown ubuntu:ubuntu /home/ubuntu 757s ++ runuser -u ubuntu -- sh -c 'echo ${XDG_CONFIG_HOME:-~/.config}' 758s + user_config=/home/ubuntu/.config 758s + system_config=/etc 758s + softhsm2_conf_paths=("${AUTOPKGTEST_NORMAL_USER}:$user_config/softhsm2/softhsm2.conf" "root:$system_config/softhsm/softhsm2.conf") 758s + for path_pair in "${softhsm2_conf_paths[@]}" 758s + IFS=: 758s + read -r -a path 758s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 758s + backup_file /home/ubuntu/.config/softhsm2/softhsm2.conf 758s + '[' -z /tmp/sssd-softhsm2-backups-vPXkwr ']' 758s + '[' -e /home/ubuntu/.config/softhsm2/softhsm2.conf ']' 758s + delete_paths+=("$1") 758s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 758s + for path_pair in "${softhsm2_conf_paths[@]}" 758s + IFS=: 758s + read -r -a path 758s + path=/etc/softhsm/softhsm2.conf 758s + backup_file /etc/softhsm/softhsm2.conf 758s + '[' -z /tmp/sssd-softhsm2-backups-vPXkwr ']' 758s + '[' -e /etc/softhsm/softhsm2.conf ']' 758s ++ dirname /etc/softhsm/softhsm2.conf 758s + local back_dir=/tmp/sssd-softhsm2-backups-vPXkwr//etc/softhsm 758s ++ basename /etc/softhsm/softhsm2.conf 758s + local back_path=/tmp/sssd-softhsm2-backups-vPXkwr//etc/softhsm/softhsm2.conf 758s + '[' '!' -e /tmp/sssd-softhsm2-backups-vPXkwr//etc/softhsm/softhsm2.conf ']' 758s + mkdir -p /tmp/sssd-softhsm2-backups-vPXkwr//etc/softhsm 758s + cp -a /etc/softhsm/softhsm2.conf /tmp/sssd-softhsm2-backups-vPXkwr//etc/softhsm/softhsm2.conf 758s + restore_paths+=("$back_path") 758s + rm -f /etc/softhsm/softhsm2.conf 758s + test_authentication login /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-root-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-juKOPD/test-full-chain-CA.pem 758s + pam_service=login 758s + certificate_config=/tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-root-CA-trusted-certificate-0001.conf 758s + ca_db=/tmp/sssd-softhsm2-certs-juKOPD/test-full-chain-CA.pem 758s + verification_options= 758s + mkdir -p -m 700 /etc/sssd 758s Using CA DB '/tmp/sssd-softhsm2-certs-juKOPD/test-full-chain-CA.pem' with verification options: '' 758s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-juKOPD/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 758s + cat 758s + chmod 600 /etc/sssd/sssd.conf 758s + for path_pair in "${softhsm2_conf_paths[@]}" 758s + IFS=: 758s + read -r -a path 758s + user=ubuntu 758s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 758s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 758s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 758s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-root-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 758s + runuser -u ubuntu -- softhsm2-util --show-slots 758s + grep 'Test Organization' 758s Label: Test Organization Root Tr Token 758s + for path_pair in "${softhsm2_conf_paths[@]}" 758s + IFS=: 758s + read -r -a path 758s + user=root 758s + path=/etc/softhsm/softhsm2.conf 758s ++ dirname /etc/softhsm/softhsm2.conf 758s + runuser -u root -- mkdir -p /etc/softhsm 758s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-root-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 758s + runuser -u root -- softhsm2-util --show-slots 758s + grep 'Test Organization' 758s Label: Test Organization Root Tr Token 758s + systemctl restart sssd 758s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 758s + for alternative in "${alternative_pam_configs[@]}" 758s + pam-auth-update --enable sss-smart-card-optional 759s + cat /etc/pam.d/common-auth 759s # 759s # /etc/pam.d/common-auth - authentication settings common to all services 759s # 759s # This file is included from other service-specific PAM config files, 759s # and should contain a list of the authentication modules that define 759s # the central authentication scheme for use on the system 759s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 759s # traditional Unix authentication mechanisms. 759s # 759s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 759s # To take advantage of this, it is recommended that you configure any 759s # local modules either before or after the default block, and use 759s # pam-auth-update to manage selection of other modules. See 759s # pam-auth-update(8) for details. 759s 759s # here are the per-package modules (the "Primary" block) 759s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 759s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 759s auth [success=1 default=ignore] pam_sss.so use_first_pass 759s # here's the fallback if no module succeeds 759s auth requisite pam_deny.so 759s # prime the stack with a positive return value if there isn't one already; 759s # this avoids us returning an error just because nothing sets a success code 759s # since the modules above will each just jump around 759s auth required pam_permit.so 759s # and here are more per-package modules (the "Additional" block) 759s auth optional pam_cap.so 759s # end of pam-auth-update config 759s + echo -n -e 123456 759s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 759s pamtester: invoking pam_start(login, ubuntu, ...) 759s pamtester: performing operation - authenticate 759s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 759s + echo -n -e 123456 759s + runuser -u ubuntu -- pamtester -v login '' authenticate 759s pamtester: invoking pam_start(login, , ...) 759s pamtester: performing operation - authenticate 759s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 759s + echo -n -e wrong123456 759s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 759s pamtester: invoking pam_start(login, ubuntu, ...) 759s pamtester: performing operation - authenticate 762s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 762s + echo -n -e wrong123456 762s + runuser -u ubuntu -- pamtester -v login '' authenticate 762s pamtester: invoking pam_start(login, , ...) 762s pamtester: performing operation - authenticate 766s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 766s + echo -n -e 123456 766s + pamtester -v login root authenticate 766s pamtester: invoking pam_start(login, root, ...) 766s pamtester: performing operation - authenticate 769s Password: pamtester: Authentication failure 769s + for alternative in "${alternative_pam_configs[@]}" 769s + pam-auth-update --enable sss-smart-card-required 770s PAM configuration 770s ----------------- 770s 770s Incompatible PAM profiles selected. 770s 770s The following PAM profiles cannot be used together: 770s 770s SSS required smart card authentication, SSS optional smart card 770s authentication 770s 770s Please select a different set of modules to enable. 770s 770s + cat /etc/pam.d/common-auth 770s # 770s # /etc/pam.d/common-auth - authentication settings common to all services 770s # 770s # This file is included from other service-specific PAM config files, 770s # and should contain a list of the authentication modules that define 770s # the central authentication scheme for use on the system 770s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 770s # traditional Unix authentication mechanisms. 770s # 770s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 770s # To take advantage of this, it is recommended that you configure any 770s # local modules either before or after the default block, and use 770s # pam-auth-update to manage selection of other modules. See 770s # pam-auth-update(8) for details. 770s 770s # here are the per-package modules (the "Primary" block) 770s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 770s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 770s auth [success=1 default=ignore] pam_sss.so use_first_pass 770s # here's the fallback if no module succeeds 770s auth requisite pam_deny.so 770s # prime the stack with a positive return value if there isn't one already; 770s # this avoids us returning an error just because nothing sets a success code 770s # since the modules above will each just jump around 770s auth required pam_permit.so 770s # and here are more per-package modules (the "Additional" block) 770s auth optional pam_cap.so 770s # end of pam-auth-update config 770s + echo -n -e 123456 770s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 770s pamtester: invoking pam_start(login, ubuntu, ...) 770s pamtester: performing operation - authenticate 770s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 770s + echo -n -e 123456 770s + runuser -u ubuntu -- pamtester -v login '' authenticate 770s pamtester: invoking pam_start(login, , ...) 770s pamtester: performing operation - authenticate 770s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 770s + echo -n -e wrong123456 770s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 770s pamtester: invoking pam_start(login, ubuntu, ...) 770s pamtester: performing operation - authenticate 773s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 773s + echo -n -e wrong123456 773s + runuser -u ubuntu -- pamtester -v login '' authenticate 773s pamtester: invoking pam_start(login, , ...) 773s pamtester: performing operation - authenticate 776s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 776s + echo -n -e 123456 776s + pamtester -v login root authenticate 776s pamtester: invoking pam_start(login, root, ...) 776s pamtester: performing operation - authenticate 780s pamtester: Authentication service cannot retrieve authentication info 780s + test_authentication login /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-juKOPD/test-full-chain-CA.pem 780s + pam_service=login 780s + certificate_config=/tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 780s + ca_db=/tmp/sssd-softhsm2-certs-juKOPD/test-full-chain-CA.pem 780s + verification_options= 780s + mkdir -p -m 700 /etc/sssd 780s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-juKOPD/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 780s + cat 780s Using CA DB '/tmp/sssd-softhsm2-certs-juKOPD/test-full-chain-CA.pem' with verification options: '' 780s + chmod 600 /etc/sssd/sssd.conf 780s + for path_pair in "${softhsm2_conf_paths[@]}" 780s + IFS=: 780s + read -r -a path 780s + user=ubuntu 780s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 780s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 780s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 780s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 780s + runuser -u ubuntu -- softhsm2-util --show-slots 780s + grep 'Test Organization' 780s Label: Test Organization Sub Int Token 780s + for path_pair in "${softhsm2_conf_paths[@]}" 780s + IFS=: 780s + read -r -a path 780s + user=root 780s + path=/etc/softhsm/softhsm2.conf 780s ++ dirname /etc/softhsm/softhsm2.conf 780s + runuser -u root -- mkdir -p /etc/softhsm 780s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 780s + runuser -u root -- softhsm2-util --show-slots 780s + grep 'Test Organization' 780s + systemctl restart sssd 780s Label: Test Organization Sub Int Token 780s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 781s + for alternative in "${alternative_pam_configs[@]}" 781s + pam-auth-update --enable sss-smart-card-optional 781s + cat /etc/pam.d/common-auth 781s # 781s # /etc/pam.d/common-auth - authentication settings common to all services 781s # 781s # This file is included from other service-specific PAM config files, 781s # and should contain a list of the authentication modules that define 781s # the central authentication scheme for use on the system 781s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 781s # traditional Unix authentication mechanisms. 781s # 781s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 781s # To take advantage of this, it is recommended that you configure any 781s # local modules either before or after the default block, and use 781s # pam-auth-update to manage selection of other modules. See 781s # pam-auth-update(8) for details. 781s 781s # here are the per-package modules (the "Primary" block) 781s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 781s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 781s auth [success=1 default=ignore] pam_sss.so use_first_pass 781s # here's the fallback if no module succeeds 781s auth requisite pam_deny.so 781s # prime the stack with a positive return value if there isn't one already; 781s # this avoids us returning an error just because nothing sets a success code 781s # since the modules above will each just jump around 781s auth required pam_permit.so 781s # and here are more per-package modules (the "Additional" block) 781s auth optional pam_cap.so 781s # end of pam-auth-update config 781s + echo -n -e 123456 781s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 781s pamtester: invoking pam_start(login, ubuntu, ...) 781s pamtester: performing operation - authenticate 781s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 781s + echo -n -e 123456 781s + runuser -u ubuntu -- pamtester -v login '' authenticate 781s pamtester: invoking pam_start(login, , ...) 781s pamtester: performing operation - authenticate 781s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 781s + echo -n -e wrong123456 781s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 781s pamtester: invoking pam_start(login, ubuntu, ...) 781s pamtester: performing operation - authenticate 784s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 784s + echo -n -e wrong123456 784s + runuser -u ubuntu -- pamtester -v login '' authenticate 784s pamtester: invoking pam_start(login, , ...) 784s pamtester: performing operation - authenticate 789s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 789s + echo -n -e 123456 789s + pamtester -v login root authenticate 789s pamtester: invoking pam_start(login, root, ...) 789s pamtester: performing operation - authenticate 790s Password: pamtester: Authentication failure 790s + for alternative in "${alternative_pam_configs[@]}" 790s + pam-auth-update --enable sss-smart-card-required 791s PAM configuration 791s ----------------- 791s 791s Incompatible PAM profiles selected. 791s 791s The following PAM profiles cannot be used together: 791s 791s SSS required smart card authentication, SSS optional smart card 791s authentication 791s 791s Please select a different set of modules to enable. 791s 791s + cat /etc/pam.d/common-auth 791s # 791s # /etc/pam.d/common-auth - authentication settings common to all services 791s # 791s # This file is included from other service-specific PAM config files, 791s # and should contain a list of the authentication modules that define 791s # the central authentication scheme for use on the system 791s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 791s # traditional Unix authentication mechanisms. 791s # 791s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 791s # To take advantage of this, it is recommended that you configure any 791s # local modules either before or after the default block, and use 791s # pam-auth-update to manage selection of other modules. See 791s # pam-auth-update(8) for details. 791s 791s # here are the per-package modules (the "Primary" block) 791s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 791s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 791s auth [success=1 default=ignore] pam_sss.so use_first_pass 791s # here's the fallback if no module succeeds 791s auth requisite pam_deny.so 791s # prime the stack with a positive return value if there isn't one already; 791s # this avoids us returning an error just because nothing sets a success code 791s # since the modules above will each just jump around 791s auth required pam_permit.so 791s # and here are more per-package modules (the "Additional" block) 791s auth optional pam_cap.so 791s # end of pam-auth-update config 791s + echo -n -e 123456 791s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 791s pamtester: invoking pam_start(login, ubuntu, ...) 791s pamtester: performing operation - authenticate 791s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 791s + echo -n -e 123456 791s + runuser -u ubuntu -- pamtester -v login '' authenticate 791s pamtester: invoking pam_start(login, , ...) 791s pamtester: performing operation - authenticate 791s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 791s + echo -n -e wrong123456 791s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 791s pamtester: invoking pam_start(login, ubuntu, ...) 791s pamtester: performing operation - authenticate 793s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 793s + echo -n -e wrong123456 793s + runuser -u ubuntu -- pamtester -v login '' authenticate 793s pamtester: invoking pam_start(login, , ...) 793s pamtester: performing operation - authenticate 796s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 796s + pamtester -v login root authenticate 796s + echo -n -e 123456 796s pamtester: invoking pam_start(login, root, ...) 796s pamtester: performing operation - authenticate 799s pamtester: Authentication service cannot retrieve authentication info 799s + test_authentication login /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.pem partial_chain 799s + pam_service=login 799s + certificate_config=/tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 799s + ca_db=/tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.pem 799s + verification_options=partial_chain 799s + mkdir -p -m 700 /etc/sssd 799s Using CA DB '/tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.pem' with verification options: 'partial_chain' 799s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-juKOPD/test-sub-intermediate-CA.pem'\'' with verification options: '\''partial_chain'\''' 799s + cat 799s + chmod 600 /etc/sssd/sssd.conf 799s + for path_pair in "${softhsm2_conf_paths[@]}" 799s + IFS=: 799s Label: Test Organization Sub Int Token 799s + read -r -a path 799s + user=ubuntu 799s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 799s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 799s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 799s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 799s + runuser -u ubuntu -- softhsm2-util --show-slots 799s + grep 'Test Organization' 799s + for path_pair in "${softhsm2_conf_paths[@]}" 799s + IFS=: 799s + read -r -a path 799s + user=root 799s + path=/etc/softhsm/softhsm2.conf 799s ++ dirname /etc/softhsm/softhsm2.conf 799s + runuser -u root -- mkdir -p /etc/softhsm 799s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-juKOPD/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 799s + runuser -u root -- softhsm2-util --show-slots 799s + grep 'Test Organization' 799s Label: Test Organization Sub Int Token 799s + systemctl restart sssd 799s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 800s + for alternative in "${alternative_pam_configs[@]}" 800s + pam-auth-update --enable sss-smart-card-optional 800s + cat /etc/pam.d/common-auth 800s # 800s # /etc/pam.d/common-auth - authentication settings common to all services 800s # 800s # This file is included from other service-specific PAM config files, 800s # and should contain a list of the authentication modules that define 800s # the central authentication scheme for use on the system 800s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 800s # traditional Unix authentication mechanisms. 800s # 800s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 800s # To take advantage of this, it is recommended that you configure any 800s # local modules either before or after the default block, and use 800s # pam-auth-update to manage selection of other modules. See 800s # pam-auth-update(8) for details. 800s 800s # here are the per-package modules (the "Primary" block) 800s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 800s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 800s auth [success=1 default=ignore] pam_sss.so use_first_pass 800s # here's the fallback if no module succeeds 800s auth requisite pam_deny.so 800s # prime the stack with a positive return value if there isn't one already; 800s # this avoids us returning an error just because nothing sets a success code 800s # since the modules above will each just jump around 800s auth required pam_permit.so 800s # and here are more per-package modules (the "Additional" block) 800s auth optional pam_cap.so 800s # end of pam-auth-update config 800s + echo -n -e 123456 800s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 800s pamtester: invoking pam_start(login, ubuntu, ...) 800s pamtester: performing operation - authenticate 800s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 800s + echo -n -e 123456 800s + runuser -u ubuntu -- pamtester -v login '' authenticate 800s pamtester: invoking pam_start(login, , ...) 800s pamtester: performing operation - authenticate 800s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 800s + echo -n -e wrong123456 800s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 800s pamtester: invoking pam_start(login, ubuntu, ...) 800s pamtester: performing operation - authenticate 804s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 804s + echo -n -e wrong123456 804s + runuser -u ubuntu -- pamtester -v login '' authenticate 804s pamtester: invoking pam_start(login, , ...) 804s pamtester: performing operation - authenticate 806s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 806s + echo -n -e 123456 806s + pamtester -v login root authenticate 806s pamtester: invoking pam_start(login, root, ...) 806s pamtester: performing operation - authenticate 810s Password: pamtester: Authentication failure 810s + for alternative in "${alternative_pam_configs[@]}" 810s + pam-auth-update --enable sss-smart-card-required 810s PAM configuration 810s ----------------- 810s 810s Incompatible PAM profiles selected. 810s 810s The following PAM profiles cannot be used together: 810s 810s SSS required smart card authentication, SSS optional smart card 810s authentication 810s 810s Please select a different set of modules to enable. 810s 810s + cat /etc/pam.d/common-auth 810s # 810s # /etc/pam.d/common-auth - authentication settings common to all services 810s # 810s # This file is included from other service-specific PAM config files, 810s # and should contain a list of the authentication modules that define 810s # the central authentication scheme for use on the system 810s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 810s # traditional Unix authentication mechanisms. 810s # 810s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 810s # To take advantage of this, it is recommended that you configure any 810s # local modules either before or after the default block, and use 810s # pam-auth-update to manage selection of other modules. See 810s # pam-auth-update(8) for details. 810s 810s # here are the per-package modules (the "Primary" block) 810s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 810s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 810s auth [success=1 default=ignore] pam_sss.so use_first_pass 810s # here's the fallback if no module succeeds 810s auth requisite pam_deny.so 810s # prime the stack with a positive return value if there isn't one already; 810s # this avoids us returning an error just because nothing sets a success code 810s # since the modules above will each just jump around 810s auth required pam_permit.so 810s # and here are more per-package modules (the "Additional" block) 810s auth optional pam_cap.so 810s # end of pam-auth-update config 810s + echo -n -e 123456 810s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 810s pamtester: invoking pam_start(login, ubuntu, ...) 810s pamtester: performing operation - authenticate 810s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 810s + echo -n -e 123456 810s + runuser -u ubuntu -- pamtester -v login '' authenticate 810s pamtester: invoking pam_start(login, , ...) 810s pamtester: performing operation - authenticate 810s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 810s + echo -n -e wrong123456 810s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 810s pamtester: invoking pam_start(login, ubuntu, ...) 810s pamtester: performing operation - authenticate 813s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 813s + echo -n -e wrong123456 813s + runuser -u ubuntu -- pamtester -v login '' authenticate 813s pamtester: invoking pam_start(login, , ...) 813s pamtester: performing operation - authenticate 816s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 816s + echo -n -e 123456 816s + pamtester -v login root authenticate 816s pamtester: invoking pam_start(login, root, ...) 816s pamtester: performing operation - authenticate 819s pamtester: Authentication service cannot retrieve authentication info 819s + handle_exit 819s + exit_code=0 819s + restore_changes 819s + for path in "${restore_paths[@]}" 819s + local original_path 819s ++ realpath --strip --relative-base=/tmp/sssd-softhsm2-backups-vPXkwr /tmp/sssd-softhsm2-backups-vPXkwr//etc/softhsm/softhsm2.conf 819s + original_path=/etc/softhsm/softhsm2.conf 819s + rm /etc/softhsm/softhsm2.conf 819s + mv /tmp/sssd-softhsm2-backups-vPXkwr//etc/softhsm/softhsm2.conf /etc/softhsm/softhsm2.conf 819s + for path in "${delete_paths[@]}" 819s + rm -f /etc/sssd/sssd.conf 819s + for path in "${delete_paths[@]}" 819s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 819s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 819s + '[' -e /etc/sssd/sssd.conf ']' 819s + systemctl stop sssd 819s + '[' -e /etc/softhsm/softhsm2.conf ']' 819s + chmod 600 /etc/softhsm/softhsm2.conf 819s + rm -rf /tmp/sssd-softhsm2-certs-juKOPD 819s + '[' 0 = 0 ']' 819s + rm -rf /tmp/sssd-softhsm2-backups-vPXkwr 819s + set +x 819s Script completed successfully! 820s autopkgtest [21:23:11]: test sssd-smart-card-pam-auth-configs: -----------------------] 823s autopkgtest [21:23:14]: test sssd-smart-card-pam-auth-configs: - - - - - - - - - - results - - - - - - - - - - 823s sssd-smart-card-pam-auth-configs PASS 827s autopkgtest [21:23:18]: @@@@@@@@@@@@@@@@@@@@ summary 827s ldap-user-group-ldap-auth PASS 827s ldap-user-group-krb5-auth PASS 827s sssd-softhism2-certificates-tests.sh PASS 827s sssd-smart-card-pam-auth-configs PASS