0s autopkgtest [15:14:12]: starting date and time: 2024-03-27 15:14:12+0000 0s autopkgtest [15:14:12]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 0s autopkgtest [15:14:12]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.vfqf8wa1/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed --apt-upgrade gnutls28 --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=gnutls28/3.8.3-1.1ubuntu2 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-ppc64el-11.secgroup --name adt-noble-ppc64el-gnutls28-20240327-151412-juju-7f2275-prod-proposed-migration-environment-3-bf11c027-2fc7-491a-a45b-4e2385858b64 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 116s autopkgtest [15:16:08]: testbed dpkg architecture: ppc64el 116s autopkgtest [15:16:08]: testbed apt version: 2.7.12 116s autopkgtest [15:16:08]: @@@@@@@@@@@@@@@@@@@@ test bed setup 118s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 118s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [8504 B] 118s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3998 kB] 121s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [56.5 kB] 121s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [493 kB] 121s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [692 kB] 121s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 121s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 121s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 121s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4210 kB] 122s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 122s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [62.2 kB] 123s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 125s Fetched 9651 kB in 6s (1649 kB/s) 126s Reading package lists... 127s Reading package lists... 128s Building dependency tree... 128s Reading state information... 128s Calculating upgrade... 128s The following packages will be upgraded: 128s binutils binutils-common binutils-powerpc64le-linux-gnu libbinutils 128s libctf-nobfd0 libctf0 libexpat1 libsframe1 128s 8 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 128s Need to get 3734 kB of archives. 128s After this operation, 2048 B disk space will be freed. 128s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el libexpat1 ppc64el 2.6.1-2 [101 kB] 129s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf0 ppc64el 2.42-4ubuntu1 [112 kB] 129s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf-nobfd0 ppc64el 2.42-4ubuntu1 [112 kB] 129s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.42-4ubuntu1 [2473 kB] 130s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libbinutils ppc64el 2.42-4ubuntu1 [699 kB] 130s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils ppc64el 2.42-4ubuntu1 [3078 B] 130s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-common ppc64el 2.42-4ubuntu1 [217 kB] 130s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libsframe1 ppc64el 2.42-4ubuntu1 [16.0 kB] 130s Fetched 3734 kB in 2s (2234 kB/s) 130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 130s Preparing to unpack .../0-libexpat1_2.6.1-2_ppc64el.deb ... 130s Unpacking libexpat1:ppc64el (2.6.1-2) over (2.6.0-1) ... 130s Preparing to unpack .../1-libctf0_2.42-4ubuntu1_ppc64el.deb ... 130s Unpacking libctf0:ppc64el (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 130s Preparing to unpack .../2-libctf-nobfd0_2.42-4ubuntu1_ppc64el.deb ... 130s Unpacking libctf-nobfd0:ppc64el (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 130s Preparing to unpack .../3-binutils-powerpc64le-linux-gnu_2.42-4ubuntu1_ppc64el.deb ... 130s Unpacking binutils-powerpc64le-linux-gnu (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 130s Preparing to unpack .../4-libbinutils_2.42-4ubuntu1_ppc64el.deb ... 130s Unpacking libbinutils:ppc64el (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 130s Preparing to unpack .../5-binutils_2.42-4ubuntu1_ppc64el.deb ... 130s Unpacking binutils (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 130s Preparing to unpack .../6-binutils-common_2.42-4ubuntu1_ppc64el.deb ... 130s Unpacking binutils-common:ppc64el (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 130s Preparing to unpack .../7-libsframe1_2.42-4ubuntu1_ppc64el.deb ... 130s Unpacking libsframe1:ppc64el (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 130s Setting up libexpat1:ppc64el (2.6.1-2) ... 130s Setting up binutils-common:ppc64el (2.42-4ubuntu1) ... 130s Setting up libctf-nobfd0:ppc64el (2.42-4ubuntu1) ... 130s Setting up libsframe1:ppc64el (2.42-4ubuntu1) ... 130s Setting up libbinutils:ppc64el (2.42-4ubuntu1) ... 130s Setting up libctf0:ppc64el (2.42-4ubuntu1) ... 130s Setting up binutils-powerpc64le-linux-gnu (2.42-4ubuntu1) ... 130s Setting up binutils (2.42-4ubuntu1) ... 130s Processing triggers for libc-bin (2.39-0ubuntu6) ... 130s Processing triggers for man-db (2.12.0-3) ... 131s Reading package lists... 131s Building dependency tree... 131s Reading state information... 131s 0 upgraded, 0 newly installed, 0 to remove and 240 not upgraded. 132s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 132s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 132s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 132s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 133s Reading package lists... 133s Reading package lists... 133s Building dependency tree... 133s Reading state information... 134s Calculating upgrade... 134s The following packages were automatically installed and are no longer required: 134s libaio1 libnetplan0 python3-distutils python3-lib2to3 134s Use 'sudo apt autoremove' to remove them. 134s The following packages will be REMOVED: 134s libapt-pkg6.0 libarchive13 libatm1 libcurl3-gnutls libcurl4 libdb5.3 libelf1 134s libext2fs2 libgdbm-compat4 libgdbm6 libglib2.0-0 libgnutls30 libgpgme11 134s libhogweed6 libmagic1 libnettle8 libnpth0 libnvme1 libparted2 libperl5.38 134s libpng16-16 libpsl5 libreadline8 libreiserfscore0 libssl3 libtirpc3 liburcu8 134s libuv1 134s The following NEW packages will be installed: 134s bpfcc-tools bpftrace fontconfig-config fonts-dejavu-core fonts-dejavu-mono 134s ieee-data libaio1t64 libapt-pkg6.0t64 libarchive13t64 libatm1t64 libbpfcc 134s libc-dev-bin libc-devtools libc6-dev libclang-cpp18 libclang1-18 134s libcrypt-dev libcurl3t64-gnutls libcurl4t64 libdb5.3t64 libdeflate0 134s libdw1t64 libelf1t64 libext2fs2t64 libfontconfig1 libgd3 libgdbm-compat4t64 134s libgdbm6t64 libglib2.0-0t64 libgnutls30t64 libgpgme11t64 libhogweed6t64 134s libjbig0 libjpeg-turbo8 libjpeg8 liblerc4 libllvm18 libmagic1t64 libnetplan1 134s libnettle8t64 libnpth0t64 libnvme1t64 libparted2t64 libperl5.38t64 134s libpng16-16t64 libpsl5t64 libreadline8t64 libreiserfscore0t64 libsharpyuv0 134s libssl3t64 libtiff6 libtirpc3t64 libunwind8 liburcu8t64 libuv1t64 libwebp7 134s libxpm4 linux-headers-6.8.0-20 linux-headers-6.8.0-20-generic 134s linux-image-6.8.0-20-generic linux-libc-dev linux-modules-6.8.0-20-generic 134s linux-modules-extra-6.8.0-20-generic linux-tools-6.8.0-20 134s linux-tools-6.8.0-20-generic linux-tools-common manpages manpages-dev 134s python3-bpfcc python3-netaddr rpcsvc-proto ubuntu-kernel-accessories 134s xdg-user-dirs 134s The following packages will be upgraded: 134s apparmor apt apt-utils base-files bash bc bind9-dnsutils bind9-host 134s bind9-libs bolt bsdextrautils bsdutils btrfs-progs coreutils cryptsetup-bin 134s curl dbus dbus-bin dbus-daemon dbus-session-bus-common 134s dbus-system-bus-common dbus-user-session dhcpcd-base dirmngr dmsetup dpkg 134s dpkg-dev e2fsprogs e2fsprogs-l10n eject fdisk file ftp fwupd gawk 134s gcc-13-base gcc-14-base gir1.2-girepository-2.0 gir1.2-glib-2.0 gnupg 134s gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpgconf gpgsm gpgv 134s groff-base grub-common grub-ieee1275 grub-ieee1275-bin grub2-common 134s ibverbs-providers inetutils-telnet info initramfs-tools initramfs-tools-bin 134s initramfs-tools-core install-info iproute2 jq keyboxd kmod kpartx 134s krb5-locales libapparmor1 libaudit-common libaudit1 libblkid1 134s libblockdev-crypto3 libblockdev-fs3 libblockdev-loop3 libblockdev-mdraid3 134s libblockdev-nvme3 libblockdev-part3 libblockdev-swap3 libblockdev-utils3 134s libblockdev3 libbpf1 libbrotli1 libcap-ng0 libcom-err2 libcryptsetup12 134s libdbus-1-3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl 134s libevent-core-2.1-7 libfdisk1 libfido2-1 libfreetype6 libftdi1-2 libfwupd2 134s libgcc-s1 libgirepository-1.0-1 libglib2.0-data libgssapi-krb5-2 134s libgudev-1.0-0 libgusb2 libibverbs1 libjcat1 libjq1 libjson-glib-1.0-0 134s libjson-glib-1.0-common libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 134s libldap-common libldap2 liblocale-gettext-perl liblzma5 libmagic-mgc 134s libmbim-glib4 libmbim-proxy libmm-glib0 libmount1 libnghttp2-14 libnsl2 134s libnss-systemd libpam-modules libpam-modules-bin libpam-runtime 134s libpam-systemd libpam0g libplymouth5 libpolkit-agent-1-0 134s libpolkit-gobject-1-0 libproc2-0 libprotobuf-c1 libpython3-stdlib 134s libpython3.11-minimal libpython3.11-stdlib libpython3.12-minimal 134s libpython3.12-stdlib libqmi-glib5 libqmi-proxy libqrtr-glib0 librtmp1 134s libsasl2-2 libsasl2-modules libsasl2-modules-db libseccomp2 libselinux1 134s libsemanage-common libsemanage2 libslang2 libsmartcols1 libsqlite3-0 libss2 134s libssh-4 libstdc++6 libsystemd-shared libsystemd0 libtext-charwidth-perl 134s libtext-iconv-perl libtirpc-common libudev1 libudisks2-0 libusb-1.0-0 134s libuuid1 libvolume-key1 libxml2 libxmlb2 libxmuu1 linux-generic 134s linux-headers-generic linux-headers-virtual linux-image-generic 134s linux-image-virtual linux-virtual logsave lshw lsof man-db motd-news-config 134s mount mtr-tiny multipath-tools netplan-generator netplan.io openssh-client 134s openssh-server openssh-sftp-server openssl parted perl perl-base 134s perl-modules-5.38 pinentry-curses plymouth plymouth-theme-ubuntu-text procps 134s python-apt-common python3 python3-apt python3-cryptography python3-dbus 134s python3-distutils python3-gdbm python3-gi python3-lib2to3 python3-minimal 134s python3-netplan python3-pkg-resources python3-pyrsistent python3-setuptools 134s python3-typing-extensions python3-yaml python3.11 python3.11-minimal 134s python3.12 python3.12-minimal readline-common rsync rsyslog shared-mime-info 134s sudo systemd systemd-dev systemd-resolved systemd-sysv systemd-timesyncd 134s tcpdump telnet tnftp ubuntu-pro-client ubuntu-pro-client-l10n udev udisks2 134s usb.ids util-linux uuid-runtime vim-common vim-tiny wget xxd xz-utils zlib1g 134s 240 upgraded, 73 newly installed, 28 to remove and 0 not upgraded. 134s Need to get 386 MB of archives. 134s After this operation, 640 MB of additional disk space will be used. 134s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el motd-news-config all 13ubuntu8 [5098 B] 134s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el base-files ppc64el 13ubuntu8 [74.5 kB] 134s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el bash ppc64el 5.2.21-2ubuntu3 [977 kB] 135s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el bsdutils ppc64el 1:2.39.3-9ubuntu2 [98.3 kB] 135s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el coreutils ppc64el 9.4-3ubuntu3 [1523 kB] 135s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudisks2-0 ppc64el 2.10.1-6 [182 kB] 136s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el udisks2 ppc64el 2.10.1-6 [344 kB] 136s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el shared-mime-info ppc64el 2.4-1build1 [481 kB] 136s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-girepository-2.0 ppc64el 1.79.1-1ubuntu6 [24.8 kB] 136s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.3-3ubuntu5 [182 kB] 136s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgirepository-1.0-1 ppc64el 1.79.1-1ubuntu6 [93.8 kB] 136s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3-gi ppc64el 3.47.0-3build1 [261 kB] 136s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3-dbus ppc64el 1.3.2-5build2 [107 kB] 136s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnetplan1 ppc64el 1.0-1 [136 kB] 136s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3-netplan ppc64el 1.0-1 [21.8 kB] 136s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el netplan-generator ppc64el 1.0-1 [59.2 kB] 136s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el initramfs-tools-bin ppc64el 0.142ubuntu23 [21.0 kB] 136s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el initramfs-tools-core all 0.142ubuntu23 [50.1 kB] 136s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el initramfs-tools all 0.142ubuntu23 [9058 B] 136s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el netplan.io ppc64el 1.0-1 [66.2 kB] 136s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libxmlb2 ppc64el 0.3.15-1build1 [82.6 kB] 136s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgpgme11t64 ppc64el 1.18.0-4.1ubuntu3 [173 kB] 136s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libvolume-key1 ppc64el 0.3.12-7build1 [47.9 kB] 136s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libqrtr-glib0 ppc64el 1.2.2-1ubuntu3 [18.3 kB] 136s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libqmi-glib5 ppc64el 1.35.2-0ubuntu1 [966 kB] 136s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libqmi-proxy ppc64el 1.35.2-0ubuntu1 [6208 B] 136s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpolkit-agent-1-0 ppc64el 124-1ubuntu1 [18.8 kB] 136s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpolkit-gobject-1-0 ppc64el 124-1ubuntu1 [52.7 kB] 136s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libmm-glib0 ppc64el 1.23.4-0ubuntu1 [282 kB] 137s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libmbim-glib4 ppc64el 1.31.2-0ubuntu2 [253 kB] 137s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libmbim-proxy ppc64el 1.31.2-0ubuntu2 [6274 B] 137s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libjson-glib-1.0-common all 1.8.0-2build1 [4210 B] 137s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libjson-glib-1.0-0 ppc64el 1.8.0-2build1 [73.6 kB] 137s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgusb2 ppc64el 0.4.8-1build1 [43.0 kB] 137s Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgudev-1.0-0 ppc64el 1:238-3ubuntu2 [15.8 kB] 137s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el tnftp ppc64el 20230507-2build1 [116 kB] 137s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el tcpdump ppc64el 4.99.4-3ubuntu2 [543 kB] 137s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu5 [526 kB] 137s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 255.4-1ubuntu5 [103 kB] 137s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu5 [208 kB] 137s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 255.4-1ubuntu5 [200 kB] 137s Get:42 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu2 [2125 kB] 138s Get:43 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 255.4-1ubuntu5 [3771 kB] 139s Get:44 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el udev ppc64el 255.4-1ubuntu5 [2038 kB] 139s Get:45 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu5 [11.9 kB] 139s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu5 [304 kB] 139s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu5 [37.9 kB] 139s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu5 [2351 kB] 140s Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu5 [346 kB] 140s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el sudo ppc64el 1.9.15p5-3ubuntu3 [1005 kB] 140s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el rsync ppc64el 3.2.7-1build1 [487 kB] 140s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3-cryptography ppc64el 41.0.7-4build2 [860 kB] 140s Get:53 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssl ppc64el 3.0.13-0ubuntu2 [1026 kB] 140s Get:54 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu11 [43.7 kB] 140s Get:55 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu11 [1112 kB] 141s Get:56 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu11 [627 kB] 141s Get:57 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssh-4 ppc64el 0.10.6-2build1 [234 kB] 141s Get:58 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsasl2-modules ppc64el 2.1.28+dfsg1-5ubuntu1 [83.1 kB] 141s Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3.12 ppc64el 3.12.2-4build3 [645 kB] 141s Get:60 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3.12-minimal ppc64el 3.12.2-4build3 [2447 kB] 141s Get:61 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpython3.12-minimal ppc64el 3.12.2-4build3 [836 kB] 142s Get:62 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el grub-ieee1275 ppc64el 2.12-1ubuntu5 [63.1 kB] 142s Get:63 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el grub2-common ppc64el 2.12-1ubuntu5 [752 kB] 142s Get:64 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el grub-common ppc64el 2.12-1ubuntu5 [2356 kB] 142s Get:65 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el grub-ieee1275-bin ppc64el 2.12-1ubuntu5 [687 kB] 143s Get:66 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libparted2t64 ppc64el 3.6-3.1build2 [184 kB] 143s Get:67 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el parted ppc64el 3.6-3.1build2 [58.9 kB] 143s Get:68 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3.11 ppc64el 3.11.8-1build4 [589 kB] 143s Get:69 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3.11-minimal ppc64el 3.11.8-1build4 [2292 kB] 143s Get:70 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpython3.11-minimal ppc64el 3.11.8-1build4 [846 kB] 143s Get:71 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpython3.11-stdlib ppc64el 3.11.8-1build4 [1977 kB] 144s Get:72 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gnupg-utils ppc64el 2.4.4-2ubuntu15 [123 kB] 144s Get:73 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gpg-agent ppc64el 2.4.4-2ubuntu15 [275 kB] 144s Get:74 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gpg-wks-client ppc64el 2.4.4-2ubuntu15 [85.0 kB] 144s Get:75 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gpg ppc64el 2.4.4-2ubuntu15 [706 kB] 144s Get:76 http://ftpmaster.internal/ubuntu noble/main ppc64el libnpth0t64 ppc64el 1.6-3.1 [8864 B] 144s Get:77 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gpgv ppc64el 2.4.4-2ubuntu15 [198 kB] 144s Get:78 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dirmngr ppc64el 2.4.4-2ubuntu15 [391 kB] 144s Get:79 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gnupg all 2.4.4-2ubuntu15 [359 kB] 144s Get:80 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el keyboxd ppc64el 2.4.4-2ubuntu15 [94.3 kB] 145s Get:81 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gpgconf ppc64el 2.4.4-2ubuntu15 [115 kB] 145s Get:82 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gpgsm ppc64el 2.4.4-2ubuntu15 [292 kB] 145s Get:83 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libreadline8t64 ppc64el 8.2-4 [182 kB] 145s Get:84 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gawk ppc64el 1:5.2.1-2build2 [528 kB] 145s Get:85 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el fdisk ppc64el 2.39.3-9ubuntu2 [132 kB] 145s Get:86 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el bc ppc64el 1.07.1-3ubuntu2 [93.2 kB] 145s Get:87 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpython3.12-stdlib ppc64el 3.12.2-4build3 [2082 kB] 146s Get:88 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el perl-base ppc64el 5.38.2-3.2 [1916 kB] 146s Get:89 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 147s Get:90 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3-gdbm ppc64el 3.12.2-3ubuntu1.1 [19.8 kB] 147s Get:91 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el man-db ppc64el 2.12.0-3build4 [1274 kB] 148s Get:92 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgdbm6t64 ppc64el 1.23-5.1 [41.9 kB] 148s Get:93 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgdbm-compat4t64 ppc64el 1.23-5.1 [6972 B] 148s Get:94 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libperl5.38t64 ppc64el 5.38.2-3.2 [4957 kB] 150s Get:95 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el perl ppc64el 5.38.2-3.2 [231 kB] 150s Get:96 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdb5.3t64 ppc64el 5.3.28+dfsg2-6 [875 kB] 150s Get:97 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsasl2-modules-db ppc64el 2.1.28+dfsg1-5ubuntu1 [23.4 kB] 150s Get:98 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsasl2-2 ppc64el 2.1.28+dfsg1-5ubuntu1 [68.0 kB] 150s Get:99 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnvme1t64 ppc64el 1.8-3 [98.2 kB] 150s Get:100 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el wget ppc64el 1.21.4-1ubuntu2 [382 kB] 150s Get:101 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcurl4t64 ppc64el 8.5.0-2ubuntu8 [428 kB] 151s Get:102 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el curl ppc64el 8.5.0-2ubuntu8 [234 kB] 151s Get:103 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpsl5t64 ppc64el 0.21.2-1.1 [59.0 kB] 151s Get:104 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libarchive13t64 ppc64el 3.7.2-1.1ubuntu2 [518 kB] 151s Get:105 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el fwupd ppc64el 1.9.15-2 [4634 kB] 153s Get:106 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcurl3t64-gnutls ppc64el 8.5.0-2ubuntu8 [419 kB] 153s Get:107 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libfwupd2 ppc64el 1.9.15-2 [136 kB] 153s Get:108 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libblockdev3 ppc64el 3.1.0-1build1 [55.2 kB] 153s Get:109 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libblockdev-utils3 ppc64el 3.1.0-1build1 [20.3 kB] 153s Get:110 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libblockdev-swap3 ppc64el 3.1.0-1build1 [8616 B] 153s Get:111 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libblockdev-part3 ppc64el 3.1.0-1build1 [17.5 kB] 153s Get:112 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libblockdev-nvme3 ppc64el 3.1.0-1build1 [20.1 kB] 153s Get:113 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libblockdev-mdraid3 ppc64el 3.1.0-1build1 [14.3 kB] 153s Get:114 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libblockdev-loop3 ppc64el 3.1.0-1build1 [7742 B] 153s Get:115 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 153s Get:116 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el logsave ppc64el 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 153s Get:117 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libext2fs2t64 ppc64el 1.47.0-2.4~exp1ubuntu2 [270 kB] 153s Get:118 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs ppc64el 1.47.0-2.4~exp1ubuntu2 [663 kB] 153s Get:119 http://ftpmaster.internal/ubuntu noble/main ppc64el libreiserfscore0t64 ppc64el 1:3.6.27-7.1 [92.7 kB] 153s Get:120 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el btrfs-progs ppc64el 6.6.3-1.1build1 [1352 kB] 153s Get:121 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libblockdev-fs3 ppc64el 3.1.0-1build1 [41.2 kB] 153s Get:122 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libblockdev-crypto3 ppc64el 3.1.0-1build1 [22.5 kB] 153s Get:123 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el bolt ppc64el 0.9.6-2build1 [171 kB] 153s Get:124 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.79.3-3ubuntu5 [1773 kB] 153s Get:125 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libjcat1 ppc64el 0.2.0-2build2 [40.0 kB] 153s Get:126 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libldap2 ppc64el 2.6.7+dfsg-1~exp1ubuntu6 [233 kB] 153s Get:127 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el ubuntu-pro-client-l10n ppc64el 31.2.2 [19.4 kB] 153s Get:128 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el ubuntu-pro-client ppc64el 31.2.2 [215 kB] 153s Get:129 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3-apt ppc64el 2.7.7 [181 kB] 153s Get:130 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el apt-utils ppc64el 2.7.14 [226 kB] 154s Get:131 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libapt-pkg6.0t64 ppc64el 2.7.14 [1063 kB] 154s Get:132 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnettle8t64 ppc64el 3.9.1-2.2 [226 kB] 154s Get:133 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libhogweed6t64 ppc64el 3.9.1-2.2 [208 kB] 154s Get:134 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgnutls30t64 ppc64el 3.8.3-1.1ubuntu2 [1154 kB] 154s Get:135 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el apt ppc64el 2.7.14 [1401 kB] 154s Get:136 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el librtmp1 ppc64el 2.4+20151223.gitfa8646d.1-2build6 [64.4 kB] 154s Get:137 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el liblzma5 ppc64el 5.6.0-0.2 [156 kB] 154s Get:138 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libblkid1 ppc64el 2.39.3-9ubuntu2 [155 kB] 154s Get:139 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el kmod ppc64el 31+20240202-2ubuntu4 [122 kB] 154s Get:140 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkmod2 ppc64el 31+20240202-2ubuntu4 [64.4 kB] 154s Get:141 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libselinux1 ppc64el 3.5-2ubuntu1 [101 kB] 154s Get:142 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libaudit-common all 1:3.1.2-2.1 [5674 B] 154s Get:143 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcap-ng0 ppc64el 0.8.4-2build1 [16.2 kB] 154s Get:144 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libaudit1 ppc64el 1:3.1.2-2.1 [52.8 kB] 154s Get:145 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam0g ppc64el 1.5.3-5ubuntu3 [75.7 kB] 154s Get:146 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-modules-bin ppc64el 1.5.3-5ubuntu3 [57.9 kB] 154s Get:147 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-modules ppc64el 1.5.3-5ubuntu3 [320 kB] 154s Get:148 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-runtime all 1.5.3-5ubuntu3 [40.8 kB] 154s Get:149 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dbus-session-bus-common all 1.14.10-4ubuntu2 [80.3 kB] 154s Get:150 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dbus-user-session ppc64el 1.14.10-4ubuntu2 [9960 B] 154s Get:151 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libapparmor1 ppc64el 4.0.0-beta3-0ubuntu2 [55.0 kB] 154s Get:152 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dbus-system-bus-common all 1.14.10-4ubuntu2 [81.5 kB] 154s Get:153 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dbus-bin ppc64el 1.14.10-4ubuntu2 [48.1 kB] 154s Get:154 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dbus ppc64el 1.14.10-4ubuntu2 [26.9 kB] 154s Get:155 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dbus-daemon ppc64el 1.14.10-4ubuntu2 [136 kB] 154s Get:156 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdbus-1-3 ppc64el 1.14.10-4ubuntu2 [244 kB] 154s Get:157 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdevmapper1.02.1 ppc64el 2:1.02.185-3ubuntu2 [182 kB] 154s Get:158 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libuuid1 ppc64el 2.39.3-9ubuntu2 [39.3 kB] 154s Get:159 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcryptsetup12 ppc64el 2:2.7.0-1ubuntu2 [376 kB] 154s Get:160 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libfdisk1 ppc64el 2.39.3-9ubuntu2 [171 kB] 154s Get:161 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libseccomp2 ppc64el 2.5.5-1ubuntu2 [62.5 kB] 154s Get:162 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el mount ppc64el 2.39.3-9ubuntu2 [125 kB] 154s Get:163 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libmount1 ppc64el 2.39.3-9ubuntu2 [169 kB] 154s Get:164 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el zlib1g ppc64el 1:1.3.dfsg-3.1ubuntu1 [72.8 kB] 154s Get:165 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3-minimal ppc64el 3.12.2-0ubuntu1 [27.1 kB] 154s Get:166 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3 ppc64el 3.12.2-0ubuntu1 [24.1 kB] 154s Get:167 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libplymouth5 ppc64el 24.004.60-1ubuntu6 [166 kB] 154s Get:168 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpng16-16t64 ppc64el 1.6.43-3 [242 kB] 155s Get:169 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libbrotli1 ppc64el 1.1.0-2build1 [410 kB] 155s Get:170 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libfreetype6 ppc64el 2.13.2+dfsg-1build2 [545 kB] 155s Get:171 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsqlite3-0 ppc64el 3.45.1-1ubuntu1 [804 kB] 155s Get:172 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el pinentry-curses ppc64el 1.2.1-3ubuntu4 [38.7 kB] 155s Get:173 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gcc-14-base ppc64el 14-20240315-1ubuntu1 [47.0 kB] 155s Get:174 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgcc-s1 ppc64el 14-20240315-1ubuntu1 [39.2 kB] 155s Get:175 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libstdc++6 ppc64el 14-20240315-1ubuntu1 [897 kB] 155s Get:176 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python-apt-common all 2.7.7 [19.8 kB] 155s Get:177 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsmartcols1 ppc64el 2.39.3-9ubuntu2 [79.0 kB] 155s Get:178 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el readline-common all 8.2-4 [56.4 kB] 155s Get:179 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el bsdextrautils ppc64el 2.39.3-9ubuntu2 [78.6 kB] 155s Get:180 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el groff-base ppc64el 1.23.0-3build1 [1112 kB] 155s Get:181 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpython3-stdlib ppc64el 3.12.2-0ubuntu1 [9798 B] 155s Get:182 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libfido2-1 ppc64el 1.14.0-1build1 [111 kB] 155s Get:183 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgssapi-krb5-2 ppc64el 1.20.1-6ubuntu1 [185 kB] 155s Get:184 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkrb5-3 ppc64el 1.20.1-6ubuntu1 [432 kB] 155s Get:185 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkrb5support0 ppc64el 1.20.1-6ubuntu1 [38.5 kB] 155s Get:186 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libk5crypto3 ppc64el 1.20.1-6ubuntu1 [108 kB] 155s Get:187 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcom-err2 ppc64el 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 155s Get:188 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libproc2-0 ppc64el 2:4.0.4-4ubuntu2 [68.8 kB] 155s Get:189 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el procps ppc64el 2:4.0.4-4ubuntu2 [736 kB] 155s Get:190 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnghttp2-14 ppc64el 1.59.0-1build1 [89.0 kB] 155s Get:191 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dpkg ppc64el 1.22.6ubuntu5 [1343 kB] 155s Get:192 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el util-linux ppc64el 2.39.3-9ubuntu2 [1195 kB] 155s Get:193 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libxml2 ppc64el 2.9.14+dfsg-1.3ubuntu2 [840 kB] 156s Get:194 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libbpf1 ppc64el 1:1.3.0-2build1 [216 kB] 156s Get:195 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el iproute2 ppc64el 6.1.0-1ubuntu5 [1384 kB] 156s Get:196 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libelf1t64 ppc64el 0.190-1.1build2 [69.3 kB] 156s Get:197 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dhcpcd-base ppc64el 1:10.0.6-1ubuntu2 [276 kB] 156s Get:198 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el file ppc64el 1:5.45-3 [22.7 kB] 156s Get:199 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libmagic-mgc ppc64el 1:5.45-3 [307 kB] 156s Get:200 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libmagic1t64 ppc64el 1:5.45-3 [106 kB] 156s Get:201 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtirpc-common all 1.3.4+ds-1.1 [8018 B] 156s Get:202 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el lsof ppc64el 4.95.0-1build2 [256 kB] 156s Get:203 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnsl2 ppc64el 1.3.0-3build2 [48.9 kB] 156s Get:204 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtirpc3t64 ppc64el 1.3.4+ds-1.1 [102 kB] 156s Get:205 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el multipath-tools ppc64el 0.9.4-5ubuntu6 [341 kB] 156s Get:206 http://ftpmaster.internal/ubuntu noble/main ppc64el liburcu8t64 ppc64el 0.14.0-3.1 [73.6 kB] 156s Get:207 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el bind9-host ppc64el 1:9.18.24-0ubuntu3 [54.5 kB] 156s Get:208 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el bind9-dnsutils ppc64el 1:9.18.24-0ubuntu3 [167 kB] 156s Get:209 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el bind9-libs ppc64el 1:9.18.24-0ubuntu3 [1436 kB] 157s Get:210 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libuv1t64 ppc64el 1.48.0-1.1 [117 kB] 157s Get:211 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el liblocale-gettext-perl ppc64el 1.07-6ubuntu4 [16.1 kB] 157s Get:212 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el uuid-runtime ppc64el 2.39.3-9ubuntu2 [33.8 kB] 157s Get:213 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdebconfclient0 ppc64el 0.271ubuntu2 [11.2 kB] 157s Get:214 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsemanage-common all 3.5-1build4 [10.1 kB] 157s Get:215 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsemanage2 ppc64el 3.5-1build4 [115 kB] 157s Get:216 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el install-info ppc64el 7.1-3build1 [64.5 kB] 157s Get:217 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gcc-13-base ppc64el 13.2.0-21ubuntu1 [48.3 kB] 157s Get:218 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libss2 ppc64el 1.47.0-2.4~exp1ubuntu2 [18.0 kB] 157s Get:219 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dmsetup ppc64el 2:1.02.185-3ubuntu2 [91.8 kB] 157s Get:220 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el eject ppc64el 2.39.3-9ubuntu2 [28.2 kB] 157s Get:221 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el krb5-locales all 1.20.1-6ubuntu1 [13.8 kB] 157s Get:222 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 157s Get:223 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libslang2 ppc64el 2.3.3-3build1 [501 kB] 157s Get:224 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtext-charwidth-perl ppc64el 0.04-11build2 [9506 B] 157s Get:225 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtext-iconv-perl ppc64el 1.7-8build2 [13.7 kB] 157s Get:226 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3-yaml ppc64el 6.0.1-2build1 [123 kB] 157s Get:227 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3-setuptools all 68.1.2-2ubuntu1 [396 kB] 157s Get:228 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3-pkg-resources all 68.1.2-2ubuntu1 [168 kB] 157s Get:229 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el rsyslog ppc64el 8.2312.0-3ubuntu7 [629 kB] 157s Get:230 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el vim-tiny ppc64el 2:9.1.0016-1ubuntu6 [1042 kB] 157s Get:231 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el vim-common all 2:9.1.0016-1ubuntu6 [385 kB] 157s Get:232 http://ftpmaster.internal/ubuntu noble/main ppc64el xdg-user-dirs ppc64el 0.18-1 [20.0 kB] 157s Get:233 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el xxd ppc64el 2:9.1.0016-1ubuntu6 [63.7 kB] 157s Get:234 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el apparmor ppc64el 4.0.0-beta3-0ubuntu2 [747 kB] 157s Get:235 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el ftp all 20230507-2build1 [4724 B] 157s Get:236 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el inetutils-telnet ppc64el 2:2.5-3ubuntu3 [115 kB] 157s Get:237 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el info ppc64el 7.1-3build1 [188 kB] 157s Get:238 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libusb-1.0-0 ppc64el 2:1.0.27-1 [64.0 kB] 157s Get:239 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libxmuu1 ppc64el 2:1.1.3-3build1 [9488 B] 157s Get:240 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el lshw ppc64el 02.19.git.2021.06.19.996aaad9c7-2build2 [334 kB] 157s Get:241 http://ftpmaster.internal/ubuntu noble/main ppc64el manpages all 6.05.01-1 [1340 kB] 157s Get:242 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el mtr-tiny ppc64el 0.95-1.1build1 [62.8 kB] 157s Get:243 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el plymouth-theme-ubuntu-text ppc64el 24.004.60-1ubuntu6 [11.1 kB] 157s Get:244 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el plymouth ppc64el 24.004.60-1ubuntu6 [155 kB] 157s Get:245 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el telnet all 0.17+2.5-3ubuntu3 [3682 B] 157s Get:246 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el usb.ids all 2024.03.18-1 [223 kB] 157s Get:247 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el xz-utils ppc64el 5.6.0-0.2 [281 kB] 157s Get:248 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libllvm18 ppc64el 1:18.1.2-1ubuntu2 [28.9 MB] 159s Get:249 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libclang-cpp18 ppc64el 1:18.1.2-1ubuntu2 [14.6 MB] 160s Get:250 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el libbpfcc ppc64el 0.29.1+ds-1ubuntu4 [707 kB] 160s Get:251 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el python3-bpfcc all 0.29.1+ds-1ubuntu4 [40.2 kB] 160s Get:252 http://ftpmaster.internal/ubuntu noble/main ppc64el ieee-data all 20220827.1 [2113 kB] 160s Get:253 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-netaddr all 0.8.0-2ubuntu1 [319 kB] 160s Get:254 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el bpfcc-tools all 0.29.1+ds-1ubuntu4 [687 kB] 160s Get:255 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libclang1-18 ppc64el 1:18.1.2-1ubuntu2 [8725 kB] 161s Get:256 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdw1t64 ppc64el 0.190-1.1build2 [301 kB] 161s Get:257 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el bpftrace ppc64el 0.20.2-1ubuntu1 [1058 kB] 161s Get:258 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el cryptsetup-bin ppc64el 2:2.7.0-1ubuntu2 [227 kB] 161s Get:259 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dpkg-dev all 1.22.6ubuntu5 [1074 kB] 161s Get:260 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdpkg-perl all 1.22.6ubuntu5 [269 kB] 161s Get:261 http://ftpmaster.internal/ubuntu noble/main ppc64el fonts-dejavu-mono all 2.37-8 [502 kB] 161s Get:262 http://ftpmaster.internal/ubuntu noble/main ppc64el fonts-dejavu-core all 2.37-8 [835 kB] 161s Get:263 http://ftpmaster.internal/ubuntu noble/main ppc64el fontconfig-config ppc64el 2.15.0-1.1ubuntu1 [37.4 kB] 161s Get:264 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libprotobuf-c1 ppc64el 1.4.1-1ubuntu3 [25.9 kB] 161s Get:265 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gnupg-l10n all 2.4.4-2ubuntu15 [65.8 kB] 161s Get:266 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libibverbs1 ppc64el 50.0-2build1 [74.4 kB] 161s Get:267 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el ibverbs-providers ppc64el 50.0-2build1 [420 kB] 161s Get:268 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el jq ppc64el 1.7.1-3 [66.1 kB] 161s Get:269 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libjq1 ppc64el 1.7.1-3 [173 kB] 161s Get:270 http://ftpmaster.internal/ubuntu noble/main ppc64el libaio1t64 ppc64el 0.3.113-6 [8188 B] 161s Get:271 http://ftpmaster.internal/ubuntu noble/main ppc64el libatm1t64 ppc64el 1:2.5.1-5.1 [26.9 kB] 161s Get:272 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-dev-bin ppc64el 2.39-0ubuntu6 [21.3 kB] 161s Get:273 http://ftpmaster.internal/ubuntu noble/main ppc64el libfontconfig1 ppc64el 2.15.0-1.1ubuntu1 [190 kB] 161s Get:274 http://ftpmaster.internal/ubuntu noble/main ppc64el libjpeg-turbo8 ppc64el 2.1.5-2ubuntu1 [212 kB] 161s Get:275 http://ftpmaster.internal/ubuntu noble/main ppc64el libjpeg8 ppc64el 8c-2ubuntu11 [2148 B] 161s Get:276 http://ftpmaster.internal/ubuntu noble/main ppc64el libdeflate0 ppc64el 1.19-1 [61.9 kB] 161s Get:277 http://ftpmaster.internal/ubuntu noble/main ppc64el libjbig0 ppc64el 2.1-6.1ubuntu1 [34.7 kB] 161s Get:278 http://ftpmaster.internal/ubuntu noble/main ppc64el liblerc4 ppc64el 4.0.0+ds-4ubuntu1 [266 kB] 161s Get:279 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsharpyuv0 ppc64el 1.3.2-0.4build2 [28.8 kB] 161s Get:280 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libwebp7 ppc64el 1.3.2-0.4build2 [312 kB] 161s Get:281 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtiff6 ppc64el 4.5.1+git230720-4ubuntu1 [274 kB] 161s Get:282 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libxpm4 ppc64el 1:3.5.17-1build1 [50.2 kB] 161s Get:283 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgd3 ppc64el 2.3.3-9ubuntu3 [162 kB] 162s Get:284 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-devtools ppc64el 2.39-0ubuntu6 [29.6 kB] 162s Get:285 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el linux-libc-dev ppc64el 6.8.0-20.20 [1586 kB] 162s Get:286 http://ftpmaster.internal/ubuntu noble/main ppc64el libcrypt-dev ppc64el 1:4.4.36-4 [167 kB] 162s Get:287 http://ftpmaster.internal/ubuntu noble/main ppc64el rpcsvc-proto ppc64el 1.4.2-0ubuntu6 [82.3 kB] 162s Get:288 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6-dev ppc64el 2.39-0ubuntu6 [2102 kB] 162s Get:289 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libevent-core-2.1-7 ppc64el 2.1.12-stable-9build1 [110 kB] 162s Get:290 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libftdi1-2 ppc64el 1.5-6build4 [32.5 kB] 162s Get:291 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libldap-common all 2.6.7+dfsg-1~exp1ubuntu6 [31.3 kB] 162s Get:292 http://ftpmaster.internal/ubuntu noble/main ppc64el libunwind8 ppc64el 1.6.2-3 [59.9 kB] 162s Get:293 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el linux-modules-6.8.0-20-generic ppc64el 6.8.0-20.20 [31.3 MB] 164s Get:294 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el linux-image-6.8.0-20-generic ppc64el 6.8.0-20.20 [63.9 MB] 172s Get:295 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el linux-modules-extra-6.8.0-20-generic ppc64el 6.8.0-20.20 [103 MB] 199s Get:296 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el linux-generic ppc64el 6.8.0-20.20+1 [1734 B] 199s Get:297 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el linux-image-generic ppc64el 6.8.0-20.20+1 [9698 B] 199s Get:298 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el linux-virtual ppc64el 6.8.0-20.20+1 [1686 B] 199s Get:299 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el linux-image-virtual ppc64el 6.8.0-20.20+1 [9702 B] 199s Get:300 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el linux-headers-virtual ppc64el 6.8.0-20.20+1 [1648 B] 199s Get:301 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el linux-headers-6.8.0-20 all 6.8.0-20.20 [13.6 MB] 201s Get:302 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el linux-headers-6.8.0-20-generic ppc64el 6.8.0-20.20 [3728 kB] 202s Get:303 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el linux-headers-generic ppc64el 6.8.0-20.20+1 [9612 B] 202s Get:304 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el linux-tools-common all 6.8.0-20.20 [437 kB] 203s Get:305 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el linux-tools-6.8.0-20 ppc64el 6.8.0-20.20 [2924 kB] 203s Get:306 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el linux-tools-6.8.0-20-generic ppc64el 6.8.0-20.20 [1730 B] 203s Get:307 http://ftpmaster.internal/ubuntu noble/main ppc64el manpages-dev all 6.05.01-1 [2018 kB] 203s Get:308 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3-distutils all 3.12.2-3ubuntu1.1 [133 kB] 203s Get:309 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3-lib2to3 all 3.12.2-3ubuntu1.1 [79.1 kB] 203s Get:310 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3-pyrsistent ppc64el 0.20.0-1build1 [60.4 kB] 203s Get:311 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el python3-typing-extensions all 4.10.0-1 [60.7 kB] 203s Get:312 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-kernel-accessories ppc64el 1.536build1 [10.5 kB] 203s Get:313 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el kpartx ppc64el 0.9.4-5ubuntu6 [34.4 kB] 204s Preconfiguring packages ... 204s Fetched 386 MB in 1min 10s (5558 kB/s) 204s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 204s Preparing to unpack .../motd-news-config_13ubuntu8_all.deb ... 204s Unpacking motd-news-config (13ubuntu8) over (13ubuntu7) ... 204s Preparing to unpack .../base-files_13ubuntu8_ppc64el.deb ... 204s Unpacking base-files (13ubuntu8) over (13ubuntu7) ... 204s Setting up base-files (13ubuntu8) ... 205s motd-news.service is a disabled or a static unit not running, not starting it. 205s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 205s Preparing to unpack .../bash_5.2.21-2ubuntu3_ppc64el.deb ... 205s Unpacking bash (5.2.21-2ubuntu3) over (5.2.21-2ubuntu2) ... 205s Setting up bash (5.2.21-2ubuntu3) ... 205s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 205s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 205s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu2_ppc64el.deb ... 205s Unpacking bsdutils (1:2.39.3-9ubuntu2) over (1:2.39.3-6ubuntu2) ... 205s Setting up bsdutils (1:2.39.3-9ubuntu2) ... 205s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 205s Preparing to unpack .../coreutils_9.4-3ubuntu3_ppc64el.deb ... 205s Unpacking coreutils (9.4-3ubuntu3) over (9.4-2ubuntu4) ... 205s Setting up coreutils (9.4-3ubuntu3) ... 206s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 206s Preparing to unpack .../00-libudisks2-0_2.10.1-6_ppc64el.deb ... 206s Unpacking libudisks2-0:ppc64el (2.10.1-6) over (2.10.1-1ubuntu2) ... 206s Preparing to unpack .../01-udisks2_2.10.1-6_ppc64el.deb ... 206s Unpacking udisks2 (2.10.1-6) over (2.10.1-1ubuntu2) ... 206s Preparing to unpack .../02-shared-mime-info_2.4-1build1_ppc64el.deb ... 206s Unpacking shared-mime-info (2.4-1build1) over (2.4-1) ... 206s Preparing to unpack .../03-gir1.2-girepository-2.0_1.79.1-1ubuntu6_ppc64el.deb ... 206s Unpacking gir1.2-girepository-2.0:ppc64el (1.79.1-1ubuntu6) over (1.79.1-1) ... 206s Preparing to unpack .../04-gir1.2-glib-2.0_2.79.3-3ubuntu5_ppc64el.deb ... 206s Unpacking gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 206s Preparing to unpack .../05-libgirepository-1.0-1_1.79.1-1ubuntu6_ppc64el.deb ... 206s Unpacking libgirepository-1.0-1:ppc64el (1.79.1-1ubuntu6) over (1.79.1-1) ... 206s Preparing to unpack .../06-python3-gi_3.47.0-3build1_ppc64el.deb ... 206s Unpacking python3-gi (3.47.0-3build1) over (3.47.0-3) ... 206s Preparing to unpack .../07-python3-dbus_1.3.2-5build2_ppc64el.deb ... 206s Unpacking python3-dbus (1.3.2-5build2) over (1.3.2-5build1) ... 206s Selecting previously unselected package libnetplan1:ppc64el. 206s Preparing to unpack .../08-libnetplan1_1.0-1_ppc64el.deb ... 206s Unpacking libnetplan1:ppc64el (1.0-1) ... 206s Preparing to unpack .../09-python3-netplan_1.0-1_ppc64el.deb ... 206s Unpacking python3-netplan (1.0-1) over (0.107.1-3) ... 206s Preparing to unpack .../10-netplan-generator_1.0-1_ppc64el.deb ... 206s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 206s Unpacking netplan-generator (1.0-1) over (0.107.1-3) ... 206s Preparing to unpack .../11-initramfs-tools-bin_0.142ubuntu23_ppc64el.deb ... 206s Unpacking initramfs-tools-bin (0.142ubuntu23) over (0.142ubuntu20) ... 206s Preparing to unpack .../12-initramfs-tools-core_0.142ubuntu23_all.deb ... 206s Unpacking initramfs-tools-core (0.142ubuntu23) over (0.142ubuntu20) ... 206s Preparing to unpack .../13-initramfs-tools_0.142ubuntu23_all.deb ... 206s Unpacking initramfs-tools (0.142ubuntu23) over (0.142ubuntu20) ... 206s Preparing to unpack .../14-netplan.io_1.0-1_ppc64el.deb ... 206s Unpacking netplan.io (1.0-1) over (0.107.1-3) ... 206s Preparing to unpack .../15-libxmlb2_0.3.15-1build1_ppc64el.deb ... 206s Unpacking libxmlb2:ppc64el (0.3.15-1build1) over (0.3.15-1) ... 206s dpkg: libgpgme11:ppc64el: dependency problems, but removing anyway as you requested: 206s libvolume-key1:ppc64el depends on libgpgme11 (>= 1.4.1). 206s libjcat1:ppc64el depends on libgpgme11 (>= 1.2.0). 206s 206s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70157 files and directories currently installed.) 206s Removing libgpgme11:ppc64el (1.18.0-4ubuntu1) ... 206s Selecting previously unselected package libgpgme11t64:ppc64el. 206s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70151 files and directories currently installed.) 206s Preparing to unpack .../00-libgpgme11t64_1.18.0-4.1ubuntu3_ppc64el.deb ... 206s Unpacking libgpgme11t64:ppc64el (1.18.0-4.1ubuntu3) ... 206s Preparing to unpack .../01-libvolume-key1_0.3.12-7build1_ppc64el.deb ... 206s Unpacking libvolume-key1:ppc64el (0.3.12-7build1) over (0.3.12-5build2) ... 206s Preparing to unpack .../02-libqrtr-glib0_1.2.2-1ubuntu3_ppc64el.deb ... 206s Unpacking libqrtr-glib0:ppc64el (1.2.2-1ubuntu3) over (1.2.2-1ubuntu2) ... 206s Preparing to unpack .../03-libqmi-glib5_1.35.2-0ubuntu1_ppc64el.deb ... 206s Unpacking libqmi-glib5:ppc64el (1.35.2-0ubuntu1) over (1.34.0-2) ... 206s Preparing to unpack .../04-libqmi-proxy_1.35.2-0ubuntu1_ppc64el.deb ... 206s Unpacking libqmi-proxy (1.35.2-0ubuntu1) over (1.34.0-2) ... 206s Preparing to unpack .../05-libpolkit-agent-1-0_124-1ubuntu1_ppc64el.deb ... 206s Unpacking libpolkit-agent-1-0:ppc64el (124-1ubuntu1) over (124-1) ... 206s Preparing to unpack .../06-libpolkit-gobject-1-0_124-1ubuntu1_ppc64el.deb ... 206s Unpacking libpolkit-gobject-1-0:ppc64el (124-1ubuntu1) over (124-1) ... 206s Preparing to unpack .../07-libmm-glib0_1.23.4-0ubuntu1_ppc64el.deb ... 206s Unpacking libmm-glib0:ppc64el (1.23.4-0ubuntu1) over (1.22.0-3) ... 206s Preparing to unpack .../08-libmbim-glib4_1.31.2-0ubuntu2_ppc64el.deb ... 206s Unpacking libmbim-glib4:ppc64el (1.31.2-0ubuntu2) over (1.30.0-1) ... 206s Preparing to unpack .../09-libmbim-proxy_1.31.2-0ubuntu2_ppc64el.deb ... 206s Unpacking libmbim-proxy (1.31.2-0ubuntu2) over (1.30.0-1) ... 206s Preparing to unpack .../10-libjson-glib-1.0-common_1.8.0-2build1_all.deb ... 206s Unpacking libjson-glib-1.0-common (1.8.0-2build1) over (1.8.0-2) ... 206s Preparing to unpack .../11-libjson-glib-1.0-0_1.8.0-2build1_ppc64el.deb ... 206s Unpacking libjson-glib-1.0-0:ppc64el (1.8.0-2build1) over (1.8.0-2) ... 206s Preparing to unpack .../12-libgusb2_0.4.8-1build1_ppc64el.deb ... 206s Unpacking libgusb2:ppc64el (0.4.8-1build1) over (0.4.8-1) ... 206s Preparing to unpack .../13-libgudev-1.0-0_1%3a238-3ubuntu2_ppc64el.deb ... 206s Unpacking libgudev-1.0-0:ppc64el (1:238-3ubuntu2) over (1:238-3) ... 206s Preparing to unpack .../14-tnftp_20230507-2build1_ppc64el.deb ... 206s Unpacking tnftp (20230507-2build1) over (20230507-2) ... 206s Preparing to unpack .../15-tcpdump_4.99.4-3ubuntu2_ppc64el.deb ... 206s Unpacking tcpdump (4.99.4-3ubuntu2) over (4.99.4-3ubuntu1) ... 206s Preparing to unpack .../16-libsystemd0_255.4-1ubuntu5_ppc64el.deb ... 206s Unpacking libsystemd0:ppc64el (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 207s Setting up libsystemd0:ppc64el (255.4-1ubuntu5) ... 207s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70158 files and directories currently installed.) 207s Preparing to unpack .../systemd-dev_255.4-1ubuntu5_all.deb ... 207s Unpacking systemd-dev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 207s Preparing to unpack .../libnss-systemd_255.4-1ubuntu5_ppc64el.deb ... 207s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 207s Preparing to unpack .../libudev1_255.4-1ubuntu5_ppc64el.deb ... 207s Unpacking libudev1:ppc64el (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 207s Setting up libudev1:ppc64el (255.4-1ubuntu5) ... 207s dpkg: libssl3:ppc64el: dependency problems, but removing anyway as you requested: 207s wget depends on libssl3 (>= 3.0.0). 207s systemd-resolved depends on libssl3 (>= 3.0.0). 207s systemd depends on libssl3 (>= 3.0.0). 207s sudo depends on libssl3 (>= 3.0.0). 207s rsync depends on libssl3 (>= 3.0.0). 207s python3-cryptography depends on libssl3 (>= 3.0.0). 207s openssl depends on libssl3 (>= 3.0.9). 207s openssh-server depends on libssl3 (>= 3.0.10). 207s openssh-client depends on libssl3 (>= 3.0.10). 207s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 207s libsystemd-shared:ppc64el depends on libssl3 (>= 3.0.0). 207s libssh-4:ppc64el depends on libssl3 (>= 3.0.0). 207s libsasl2-modules:ppc64el depends on libssl3 (>= 3.0.0). 207s libsasl2-2:ppc64el depends on libssl3 (>= 3.0.0). 207s libpython3.12-minimal:ppc64el depends on libssl3 (>= 3.0.0). 207s libpython3.11-minimal:ppc64el depends on libssl3 (>= 3.0.0). 207s libnvme1 depends on libssl3 (>= 3.0.0). 207s libkrb5-3:ppc64el depends on libssl3 (>= 3.0.0). 207s libkmod2:ppc64el depends on libssl3 (>= 3.0.0). 207s libfido2-1:ppc64el depends on libssl3 (>= 3.0.0). 207s libcurl4:ppc64el depends on libssl3 (>= 3.0.0). 207s libcryptsetup12:ppc64el depends on libssl3 (>= 3.0.0). 207s kmod depends on libssl3 (>= 3.0.0). 207s dhcpcd-base depends on libssl3 (>= 3.0.0). 207s coreutils depends on libssl3 (>= 3.0.0). 207s bind9-libs:ppc64el depends on libssl3 (>= 3.0.0). 207s 207s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70158 files and directories currently installed.) 207s Removing libssl3:ppc64el (3.0.10-1ubuntu4) ... 207s Selecting previously unselected package libssl3t64:ppc64el. 207s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70147 files and directories currently installed.) 207s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_ppc64el.deb ... 207s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu2) ... 207s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu2) ... 207s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70160 files and directories currently installed.) 207s Preparing to unpack .../systemd_255.4-1ubuntu5_ppc64el.deb ... 207s Unpacking systemd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 207s Preparing to unpack .../udev_255.4-1ubuntu5_ppc64el.deb ... 207s Unpacking udev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 207s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu5_ppc64el.deb ... 207s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 207s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu5) ... 207s Setting up systemd-dev (255.4-1ubuntu5) ... 207s Setting up systemd (255.4-1ubuntu5) ... 208s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70160 files and directories currently installed.) 208s Preparing to unpack .../00-systemd-sysv_255.4-1ubuntu5_ppc64el.deb ... 208s Unpacking systemd-sysv (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 208s Preparing to unpack .../01-libpam-systemd_255.4-1ubuntu5_ppc64el.deb ... 208s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 208s Preparing to unpack .../02-systemd-timesyncd_255.4-1ubuntu5_ppc64el.deb ... 208s Unpacking systemd-timesyncd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 208s Preparing to unpack .../03-systemd-resolved_255.4-1ubuntu5_ppc64el.deb ... 208s Unpacking systemd-resolved (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 208s Preparing to unpack .../04-sudo_1.9.15p5-3ubuntu3_ppc64el.deb ... 208s Unpacking sudo (1.9.15p5-3ubuntu3) over (1.9.15p5-3ubuntu1) ... 208s Preparing to unpack .../05-rsync_3.2.7-1build1_ppc64el.deb ... 208s Unpacking rsync (3.2.7-1build1) over (3.2.7-1) ... 208s Preparing to unpack .../06-python3-cryptography_41.0.7-4build2_ppc64el.deb ... 209s Unpacking python3-cryptography (41.0.7-4build2) over (41.0.7-3) ... 209s Preparing to unpack .../07-openssl_3.0.13-0ubuntu2_ppc64el.deb ... 209s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 209s Preparing to unpack .../08-openssh-sftp-server_1%3a9.6p1-3ubuntu11_ppc64el.deb ... 209s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 209s Preparing to unpack .../09-openssh-client_1%3a9.6p1-3ubuntu11_ppc64el.deb ... 209s Unpacking openssh-client (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 209s Preparing to unpack .../10-openssh-server_1%3a9.6p1-3ubuntu11_ppc64el.deb ... 209s Unpacking openssh-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 209s Preparing to unpack .../11-libssh-4_0.10.6-2build1_ppc64el.deb ... 209s Unpacking libssh-4:ppc64el (0.10.6-2build1) over (0.10.6-2) ... 209s Preparing to unpack .../12-libsasl2-modules_2.1.28+dfsg1-5ubuntu1_ppc64el.deb ... 209s Unpacking libsasl2-modules:ppc64el (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 209s Preparing to unpack .../13-python3.12_3.12.2-4build3_ppc64el.deb ... 209s Unpacking python3.12 (3.12.2-4build3) over (3.12.2-1) ... 209s Preparing to unpack .../14-python3.12-minimal_3.12.2-4build3_ppc64el.deb ... 209s Unpacking python3.12-minimal (3.12.2-4build3) over (3.12.2-1) ... 209s Preparing to unpack .../15-libpython3.12-minimal_3.12.2-4build3_ppc64el.deb ... 209s Unpacking libpython3.12-minimal:ppc64el (3.12.2-4build3) over (3.12.2-1) ... 209s Preparing to unpack .../16-grub-ieee1275_2.12-1ubuntu5_ppc64el.deb ... 209s Unpacking grub-ieee1275 (2.12-1ubuntu5) over (2.12-1ubuntu4) ... 209s Preparing to unpack .../17-grub2-common_2.12-1ubuntu5_ppc64el.deb ... 209s Unpacking grub2-common (2.12-1ubuntu5) over (2.12-1ubuntu4) ... 209s Preparing to unpack .../18-grub-common_2.12-1ubuntu5_ppc64el.deb ... 209s Unpacking grub-common (2.12-1ubuntu5) over (2.12-1ubuntu4) ... 209s Preparing to unpack .../19-grub-ieee1275-bin_2.12-1ubuntu5_ppc64el.deb ... 209s Unpacking grub-ieee1275-bin (2.12-1ubuntu5) over (2.12-1ubuntu4) ... 210s dpkg: libparted2:ppc64el: dependency problems, but removing anyway as you requested: 210s parted depends on libparted2 (= 3.6-3). 210s 210s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70160 files and directories currently installed.) 210s Removing libparted2:ppc64el (3.6-3) ... 210s Selecting previously unselected package libparted2t64:ppc64el. 210s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70154 files and directories currently installed.) 210s Preparing to unpack .../0-libparted2t64_3.6-3.1build2_ppc64el.deb ... 210s Unpacking libparted2t64:ppc64el (3.6-3.1build2) ... 210s Preparing to unpack .../1-parted_3.6-3.1build2_ppc64el.deb ... 210s Unpacking parted (3.6-3.1build2) over (3.6-3) ... 210s Preparing to unpack .../2-python3.11_3.11.8-1build4_ppc64el.deb ... 210s Unpacking python3.11 (3.11.8-1build4) over (3.11.8-1) ... 210s Preparing to unpack .../3-python3.11-minimal_3.11.8-1build4_ppc64el.deb ... 210s Unpacking python3.11-minimal (3.11.8-1build4) over (3.11.8-1) ... 210s Preparing to unpack .../4-libpython3.11-minimal_3.11.8-1build4_ppc64el.deb ... 210s Unpacking libpython3.11-minimal:ppc64el (3.11.8-1build4) over (3.11.8-1) ... 210s Preparing to unpack .../5-libpython3.11-stdlib_3.11.8-1build4_ppc64el.deb ... 210s Unpacking libpython3.11-stdlib:ppc64el (3.11.8-1build4) over (3.11.8-1) ... 210s Preparing to unpack .../6-gnupg-utils_2.4.4-2ubuntu15_ppc64el.deb ... 210s Unpacking gnupg-utils (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 210s Preparing to unpack .../7-gpg-agent_2.4.4-2ubuntu15_ppc64el.deb ... 210s Unpacking gpg-agent (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 210s Preparing to unpack .../8-gpg-wks-client_2.4.4-2ubuntu15_ppc64el.deb ... 210s Unpacking gpg-wks-client (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 210s Preparing to unpack .../9-gpg_2.4.4-2ubuntu15_ppc64el.deb ... 210s Unpacking gpg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 210s dpkg: libnpth0:ppc64el: dependency problems, but removing anyway as you requested: 210s keyboxd depends on libnpth0 (>= 0.90). 210s gpgv depends on libnpth0 (>= 0.90). 210s gpgsm depends on libnpth0 (>= 0.90). 210s dirmngr depends on libnpth0 (>= 0.90). 210s 210s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70159 files and directories currently installed.) 210s Removing libnpth0:ppc64el (1.6-3build2) ... 210s Selecting previously unselected package libnpth0t64:ppc64el. 210s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70154 files and directories currently installed.) 210s Preparing to unpack .../libnpth0t64_1.6-3.1_ppc64el.deb ... 210s Unpacking libnpth0t64:ppc64el (1.6-3.1) ... 210s Setting up libnpth0t64:ppc64el (1.6-3.1) ... 211s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70160 files and directories currently installed.) 211s Preparing to unpack .../gpgv_2.4.4-2ubuntu15_ppc64el.deb ... 211s Unpacking gpgv (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 211s Setting up gpgv (2.4.4-2ubuntu15) ... 211s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70160 files and directories currently installed.) 211s Preparing to unpack .../dirmngr_2.4.4-2ubuntu15_ppc64el.deb ... 211s Unpacking dirmngr (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 211s Preparing to unpack .../gnupg_2.4.4-2ubuntu15_all.deb ... 211s Unpacking gnupg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 211s Preparing to unpack .../keyboxd_2.4.4-2ubuntu15_ppc64el.deb ... 211s Unpacking keyboxd (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 211s Preparing to unpack .../gpgconf_2.4.4-2ubuntu15_ppc64el.deb ... 211s Unpacking gpgconf (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 211s Preparing to unpack .../gpgsm_2.4.4-2ubuntu15_ppc64el.deb ... 211s Unpacking gpgsm (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 211s dpkg: libreadline8:ppc64el: dependency problems, but removing anyway as you requested: 211s libpython3.12-stdlib:ppc64el depends on libreadline8 (>= 7.0~beta). 211s gawk depends on libreadline8 (>= 6.0). 211s fdisk depends on libreadline8 (>= 6.0). 211s bc depends on libreadline8 (>= 6.0). 211s 211s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70160 files and directories currently installed.) 211s Removing libreadline8:ppc64el (8.2-3) ... 211s Selecting previously unselected package libreadline8t64:ppc64el. 211s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70148 files and directories currently installed.) 211s Preparing to unpack .../libreadline8t64_8.2-4_ppc64el.deb ... 211s Adding 'diversion of /lib/powerpc64le-linux-gnu/libhistory.so.8 to /lib/powerpc64le-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' 211s Adding 'diversion of /lib/powerpc64le-linux-gnu/libhistory.so.8.2 to /lib/powerpc64le-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' 211s Adding 'diversion of /lib/powerpc64le-linux-gnu/libreadline.so.8 to /lib/powerpc64le-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' 211s Adding 'diversion of /lib/powerpc64le-linux-gnu/libreadline.so.8.2 to /lib/powerpc64le-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' 211s Unpacking libreadline8t64:ppc64el (8.2-4) ... 211s Setting up libreadline8t64:ppc64el (8.2-4) ... 211s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70168 files and directories currently installed.) 211s Preparing to unpack .../gawk_1%3a5.2.1-2build2_ppc64el.deb ... 211s Unpacking gawk (1:5.2.1-2build2) over (1:5.2.1-2) ... 211s Preparing to unpack .../fdisk_2.39.3-9ubuntu2_ppc64el.deb ... 211s Unpacking fdisk (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 211s Preparing to unpack .../bc_1.07.1-3ubuntu2_ppc64el.deb ... 211s Unpacking bc (1.07.1-3ubuntu2) over (1.07.1-3build1) ... 211s Preparing to unpack .../libpython3.12-stdlib_3.12.2-4build3_ppc64el.deb ... 211s Unpacking libpython3.12-stdlib:ppc64el (3.12.2-4build3) over (3.12.2-1) ... 211s Preparing to unpack .../perl-base_5.38.2-3.2_ppc64el.deb ... 211s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 211s Setting up perl-base (5.38.2-3.2) ... 211s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70166 files and directories currently installed.) 211s Preparing to unpack .../perl-modules-5.38_5.38.2-3.2_all.deb ... 211s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 212s Preparing to unpack .../python3-gdbm_3.12.2-3ubuntu1.1_ppc64el.deb ... 212s Unpacking python3-gdbm:ppc64el (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 212s Preparing to unpack .../man-db_2.12.0-3build4_ppc64el.deb ... 212s Unpacking man-db (2.12.0-3build4) over (2.12.0-3) ... 212s dpkg: libgdbm-compat4:ppc64el: dependency problems, but removing anyway as you requested: 212s libperl5.38:ppc64el depends on libgdbm-compat4 (>= 1.18-3). 212s 212s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70166 files and directories currently installed.) 212s Removing libgdbm-compat4:ppc64el (1.23-5) ... 212s dpkg: libgdbm6:ppc64el: dependency problems, but removing anyway as you requested: 212s libperl5.38:ppc64el depends on libgdbm6 (>= 1.21). 212s 212s Removing libgdbm6:ppc64el (1.23-5) ... 212s Selecting previously unselected package libgdbm6t64:ppc64el. 212s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70156 files and directories currently installed.) 212s Preparing to unpack .../libgdbm6t64_1.23-5.1_ppc64el.deb ... 212s Unpacking libgdbm6t64:ppc64el (1.23-5.1) ... 212s Selecting previously unselected package libgdbm-compat4t64:ppc64el. 212s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_ppc64el.deb ... 212s Unpacking libgdbm-compat4t64:ppc64el (1.23-5.1) ... 212s dpkg: libperl5.38:ppc64el: dependency problems, but removing anyway as you requested: 212s perl depends on libperl5.38 (= 5.38.2-3). 212s 212s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70168 files and directories currently installed.) 212s Removing libperl5.38:ppc64el (5.38.2-3) ... 212s Selecting previously unselected package libperl5.38t64:ppc64el. 212s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69645 files and directories currently installed.) 212s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_ppc64el.deb ... 212s Unpacking libperl5.38t64:ppc64el (5.38.2-3.2) ... 213s Preparing to unpack .../perl_5.38.2-3.2_ppc64el.deb ... 213s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 213s dpkg: libdb5.3:ppc64el: dependency problems, but removing anyway as you requested: 213s libsasl2-modules-db:ppc64el depends on libdb5.3. 213s libpam-modules:ppc64el depends on libdb5.3. 213s iproute2 depends on libdb5.3. 213s apt-utils depends on libdb5.3. 213s 213s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70168 files and directories currently installed.) 213s Removing libdb5.3:ppc64el (5.3.28+dfsg2-4) ... 213s Selecting previously unselected package libdb5.3t64:ppc64el. 213s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70162 files and directories currently installed.) 213s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-6_ppc64el.deb ... 213s Unpacking libdb5.3t64:ppc64el (5.3.28+dfsg2-6) ... 213s Preparing to unpack .../libsasl2-modules-db_2.1.28+dfsg1-5ubuntu1_ppc64el.deb ... 213s Unpacking libsasl2-modules-db:ppc64el (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 213s Preparing to unpack .../libsasl2-2_2.1.28+dfsg1-5ubuntu1_ppc64el.deb ... 213s Unpacking libsasl2-2:ppc64el (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 213s dpkg: libnvme1: dependency problems, but removing anyway as you requested: 213s libblockdev-nvme3:ppc64el depends on libnvme1 (>= 1.7.1). 213s 213s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70168 files and directories currently installed.) 213s Removing libnvme1 (1.8-2) ... 213s Selecting previously unselected package libnvme1t64. 213s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70161 files and directories currently installed.) 213s Preparing to unpack .../libnvme1t64_1.8-3_ppc64el.deb ... 213s Unpacking libnvme1t64 (1.8-3) ... 213s Preparing to unpack .../wget_1.21.4-1ubuntu2_ppc64el.deb ... 213s Unpacking wget (1.21.4-1ubuntu2) over (1.21.4-1ubuntu1) ... 213s dpkg: libcurl4:ppc64el: dependency problems, but removing anyway as you requested: 213s curl depends on libcurl4 (= 8.5.0-2ubuntu2). 213s 213s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70169 files and directories currently installed.) 213s Removing libcurl4:ppc64el (8.5.0-2ubuntu2) ... 213s Selecting previously unselected package libcurl4t64:ppc64el. 213s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70164 files and directories currently installed.) 213s Preparing to unpack .../libcurl4t64_8.5.0-2ubuntu8_ppc64el.deb ... 213s Unpacking libcurl4t64:ppc64el (8.5.0-2ubuntu8) ... 213s Preparing to unpack .../curl_8.5.0-2ubuntu8_ppc64el.deb ... 213s Unpacking curl (8.5.0-2ubuntu8) over (8.5.0-2ubuntu2) ... 213s dpkg: libpsl5:ppc64el: dependency problems, but removing anyway as you requested: 213s libcurl3-gnutls:ppc64el depends on libpsl5 (>= 0.16.0). 213s 213s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70170 files and directories currently installed.) 213s Removing libpsl5:ppc64el (0.21.2-1build1) ... 213s Selecting previously unselected package libpsl5t64:ppc64el. 213s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70165 files and directories currently installed.) 213s Preparing to unpack .../libpsl5t64_0.21.2-1.1_ppc64el.deb ... 213s Unpacking libpsl5t64:ppc64el (0.21.2-1.1) ... 213s dpkg: libarchive13:ppc64el: dependency problems, but removing anyway as you requested: 213s fwupd depends on libarchive13 (>= 3.2.1). 213s 213s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70171 files and directories currently installed.) 213s Removing libarchive13:ppc64el (3.7.2-1ubuntu2) ... 213s Selecting previously unselected package libarchive13t64:ppc64el. 213s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70165 files and directories currently installed.) 213s Preparing to unpack .../libarchive13t64_3.7.2-1.1ubuntu2_ppc64el.deb ... 213s Unpacking libarchive13t64:ppc64el (3.7.2-1.1ubuntu2) ... 213s Preparing to unpack .../fwupd_1.9.15-2_ppc64el.deb ... 213s Unpacking fwupd (1.9.15-2) over (1.9.14-1) ... 214s dpkg: libcurl3-gnutls:ppc64el: dependency problems, but removing anyway as you requested: 214s libfwupd2:ppc64el depends on libcurl3-gnutls (>= 7.63.0). 214s 214s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70172 files and directories currently installed.) 214s Removing libcurl3-gnutls:ppc64el (8.5.0-2ubuntu2) ... 214s Selecting previously unselected package libcurl3t64-gnutls:ppc64el. 214s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70165 files and directories currently installed.) 214s Preparing to unpack .../00-libcurl3t64-gnutls_8.5.0-2ubuntu8_ppc64el.deb ... 214s Unpacking libcurl3t64-gnutls:ppc64el (8.5.0-2ubuntu8) ... 214s Preparing to unpack .../01-libfwupd2_1.9.15-2_ppc64el.deb ... 214s Unpacking libfwupd2:ppc64el (1.9.15-2) over (1.9.14-1) ... 214s Preparing to unpack .../02-libblockdev3_3.1.0-1build1_ppc64el.deb ... 214s Unpacking libblockdev3:ppc64el (3.1.0-1build1) over (3.1.0-1) ... 214s Preparing to unpack .../03-libblockdev-utils3_3.1.0-1build1_ppc64el.deb ... 214s Unpacking libblockdev-utils3:ppc64el (3.1.0-1build1) over (3.1.0-1) ... 214s Preparing to unpack .../04-libblockdev-swap3_3.1.0-1build1_ppc64el.deb ... 214s Unpacking libblockdev-swap3:ppc64el (3.1.0-1build1) over (3.1.0-1) ... 214s Preparing to unpack .../05-libblockdev-part3_3.1.0-1build1_ppc64el.deb ... 214s Unpacking libblockdev-part3:ppc64el (3.1.0-1build1) over (3.1.0-1) ... 214s Preparing to unpack .../06-libblockdev-nvme3_3.1.0-1build1_ppc64el.deb ... 214s Unpacking libblockdev-nvme3:ppc64el (3.1.0-1build1) over (3.1.0-1) ... 214s Preparing to unpack .../07-libblockdev-mdraid3_3.1.0-1build1_ppc64el.deb ... 214s Unpacking libblockdev-mdraid3:ppc64el (3.1.0-1build1) over (3.1.0-1) ... 214s Preparing to unpack .../08-libblockdev-loop3_3.1.0-1build1_ppc64el.deb ... 214s Unpacking libblockdev-loop3:ppc64el (3.1.0-1build1) over (3.1.0-1) ... 214s Preparing to unpack .../09-e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 214s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 214s Preparing to unpack .../10-logsave_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 214s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 214s dpkg: libext2fs2:ppc64el: dependency problems, but removing anyway as you requested: 214s libblockdev-fs3:ppc64el depends on libext2fs2 (>= 1.42.11). 214s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 214s btrfs-progs depends on libext2fs2 (>= 1.42). 214s 214s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70172 files and directories currently installed.) 214s Removing libext2fs2:ppc64el (1.47.0-2ubuntu1) ... 214s Selecting previously unselected package libext2fs2t64:ppc64el. 214s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70165 files and directories currently installed.) 214s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 214s Adding 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2 to /lib/powerpc64le-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 214s Adding 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2.3 to /lib/powerpc64le-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 214s Adding 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 214s Adding 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2.4 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 214s Unpacking libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 214s Setting up libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 214s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 214s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 214s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 214s dpkg: libreiserfscore0: dependency problems, but removing anyway as you requested: 214s btrfs-progs depends on libreiserfscore0 (>= 1:3.6.27). 214s 214s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 214s Removing libreiserfscore0 (1:3.6.27-7) ... 214s Selecting previously unselected package libreiserfscore0t64. 214s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70176 files and directories currently installed.) 214s Preparing to unpack .../libreiserfscore0t64_1%3a3.6.27-7.1_ppc64el.deb ... 214s Unpacking libreiserfscore0t64 (1:3.6.27-7.1) ... 214s Preparing to unpack .../btrfs-progs_6.6.3-1.1build1_ppc64el.deb ... 214s Unpacking btrfs-progs (6.6.3-1.1build1) over (6.6.3-1.1) ... 214s Preparing to unpack .../libblockdev-fs3_3.1.0-1build1_ppc64el.deb ... 214s Unpacking libblockdev-fs3:ppc64el (3.1.0-1build1) over (3.1.0-1) ... 214s Preparing to unpack .../libblockdev-crypto3_3.1.0-1build1_ppc64el.deb ... 214s Unpacking libblockdev-crypto3:ppc64el (3.1.0-1build1) over (3.1.0-1) ... 214s Preparing to unpack .../bolt_0.9.6-2build1_ppc64el.deb ... 214s Unpacking bolt (0.9.6-2build1) over (0.9.6-2) ... 214s dpkg: libglib2.0-0:ppc64el: dependency problems, but removing anyway as you requested: 214s libnetplan0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 214s libjcat1:ppc64el depends on libglib2.0-0 (>= 2.75.3). 214s 214s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70182 files and directories currently installed.) 214s Removing libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 214s Selecting previously unselected package libglib2.0-0t64:ppc64el. 215s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70157 files and directories currently installed.) 215s Preparing to unpack .../0-libglib2.0-0t64_2.79.3-3ubuntu5_ppc64el.deb ... 215s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 215s removed '/var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm' 215s Unpacking libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 215s Preparing to unpack .../1-libjcat1_0.2.0-2build2_ppc64el.deb ... 215s Unpacking libjcat1:ppc64el (0.2.0-2build2) over (0.2.0-2) ... 215s Preparing to unpack .../2-libldap2_2.6.7+dfsg-1~exp1ubuntu6_ppc64el.deb ... 215s Unpacking libldap2:ppc64el (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 215s Preparing to unpack .../3-ubuntu-pro-client-l10n_31.2.2_ppc64el.deb ... 215s Unpacking ubuntu-pro-client-l10n (31.2.2) over (31.1) ... 215s Preparing to unpack .../4-ubuntu-pro-client_31.2.2_ppc64el.deb ... 215s Unpacking ubuntu-pro-client (31.2.2) over (31.1) ... 215s Preparing to unpack .../5-python3-apt_2.7.7_ppc64el.deb ... 215s Unpacking python3-apt (2.7.7) over (2.7.6) ... 215s Preparing to unpack .../6-apt-utils_2.7.14_ppc64el.deb ... 215s Unpacking apt-utils (2.7.14) over (2.7.12) ... 215s dpkg: libapt-pkg6.0:ppc64el: dependency problems, but removing anyway as you requested: 215s apt depends on libapt-pkg6.0 (>= 2.7.12). 215s 215s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70180 files and directories currently installed.) 215s Removing libapt-pkg6.0:ppc64el (2.7.12) ... 215s dpkg: libnettle8:ppc64el: dependency problems, but removing anyway as you requested: 215s librtmp1:ppc64el depends on libnettle8. 215s libhogweed6:ppc64el depends on libnettle8. 215s libgnutls30:ppc64el depends on libnettle8 (>= 3.9~). 215s 215s Removing libnettle8:ppc64el (3.9.1-2) ... 215s Selecting previously unselected package libapt-pkg6.0t64:ppc64el. 215s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70124 files and directories currently installed.) 215s Preparing to unpack .../libapt-pkg6.0t64_2.7.14_ppc64el.deb ... 215s Unpacking libapt-pkg6.0t64:ppc64el (2.7.14) ... 215s Setting up libapt-pkg6.0t64:ppc64el (2.7.14) ... 215s Selecting previously unselected package libnettle8t64:ppc64el. 215s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70174 files and directories currently installed.) 215s Preparing to unpack .../libnettle8t64_3.9.1-2.2_ppc64el.deb ... 215s Unpacking libnettle8t64:ppc64el (3.9.1-2.2) ... 215s Setting up libnettle8t64:ppc64el (3.9.1-2.2) ... 216s dpkg: libhogweed6:ppc64el: dependency problems, but removing anyway as you requested: 216s librtmp1:ppc64el depends on libhogweed6. 216s libgnutls30:ppc64el depends on libhogweed6 (>= 3.6). 216s 216s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70182 files and directories currently installed.) 216s Removing libhogweed6:ppc64el (3.9.1-2) ... 216s Selecting previously unselected package libhogweed6t64:ppc64el. 216s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70177 files and directories currently installed.) 216s Preparing to unpack .../libhogweed6t64_3.9.1-2.2_ppc64el.deb ... 216s Unpacking libhogweed6t64:ppc64el (3.9.1-2.2) ... 216s Setting up libhogweed6t64:ppc64el (3.9.1-2.2) ... 216s dpkg: libgnutls30:ppc64el: dependency problems, but removing anyway as you requested: 216s librtmp1:ppc64el depends on libgnutls30 (>= 3.7.2). 216s apt depends on libgnutls30 (>= 3.8.1). 216s 216s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70183 files and directories currently installed.) 216s Removing libgnutls30:ppc64el (3.8.3-1ubuntu1) ... 216s Selecting previously unselected package libgnutls30t64:ppc64el. 216s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70174 files and directories currently installed.) 216s Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu2_ppc64el.deb ... 216s Unpacking libgnutls30t64:ppc64el (3.8.3-1.1ubuntu2) ... 216s Setting up libgnutls30t64:ppc64el (3.8.3-1.1ubuntu2) ... 216s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70202 files and directories currently installed.) 216s Preparing to unpack .../apt_2.7.14_ppc64el.deb ... 216s Unpacking apt (2.7.14) over (2.7.12) ... 216s Setting up apt (2.7.14) ... 217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70202 files and directories currently installed.) 217s Preparing to unpack .../librtmp1_2.4+20151223.gitfa8646d.1-2build6_ppc64el.deb ... 217s Unpacking librtmp1:ppc64el (2.4+20151223.gitfa8646d.1-2build6) over (2.4+20151223.gitfa8646d.1-2build4) ... 217s Preparing to unpack .../liblzma5_5.6.0-0.2_ppc64el.deb ... 217s Unpacking liblzma5:ppc64el (5.6.0-0.2) over (5.4.5-0.3) ... 217s Setting up liblzma5:ppc64el (5.6.0-0.2) ... 217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70202 files and directories currently installed.) 217s Preparing to unpack .../libblkid1_2.39.3-9ubuntu2_ppc64el.deb ... 217s Unpacking libblkid1:ppc64el (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 217s Setting up libblkid1:ppc64el (2.39.3-9ubuntu2) ... 217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70202 files and directories currently installed.) 217s Preparing to unpack .../kmod_31+20240202-2ubuntu4_ppc64el.deb ... 217s Unpacking kmod (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 217s Preparing to unpack .../libkmod2_31+20240202-2ubuntu4_ppc64el.deb ... 217s Unpacking libkmod2:ppc64el (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 217s Preparing to unpack .../libselinux1_3.5-2ubuntu1_ppc64el.deb ... 217s Unpacking libselinux1:ppc64el (3.5-2ubuntu1) over (3.5-2build1) ... 217s Setting up libselinux1:ppc64el (3.5-2ubuntu1) ... 217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70202 files and directories currently installed.) 217s Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1_all.deb ... 217s Unpacking libaudit-common (1:3.1.2-2.1) over (1:3.1.2-2) ... 217s Setting up libaudit-common (1:3.1.2-2.1) ... 217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70202 files and directories currently installed.) 217s Preparing to unpack .../libcap-ng0_0.8.4-2build1_ppc64el.deb ... 217s Unpacking libcap-ng0:ppc64el (0.8.4-2build1) over (0.8.4-2) ... 217s Setting up libcap-ng0:ppc64el (0.8.4-2build1) ... 217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70202 files and directories currently installed.) 217s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1_ppc64el.deb ... 217s Unpacking libaudit1:ppc64el (1:3.1.2-2.1) over (1:3.1.2-2) ... 217s Setting up libaudit1:ppc64el (1:3.1.2-2.1) ... 217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70202 files and directories currently installed.) 217s Preparing to unpack .../libpam0g_1.5.3-5ubuntu3_ppc64el.deb ... 217s Unpacking libpam0g:ppc64el (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 217s Setting up libpam0g:ppc64el (1.5.3-5ubuntu3) ... 217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70202 files and directories currently installed.) 217s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu3_ppc64el.deb ... 217s Unpacking libpam-modules-bin (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 217s Setting up libpam-modules-bin (1.5.3-5ubuntu3) ... 218s pam_namespace.service is a disabled or a static unit not running, not starting it. 218s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70202 files and directories currently installed.) 218s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu3_ppc64el.deb ... 218s Unpacking libpam-modules:ppc64el (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 218s Setting up libpam-modules:ppc64el (1.5.3-5ubuntu3) ... 218s Installing new version of config file /etc/security/namespace.init ... 218s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70200 files and directories currently installed.) 218s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu3_all.deb ... 218s Unpacking libpam-runtime (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 218s Setting up libpam-runtime (1.5.3-5ubuntu3) ... 218s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70200 files and directories currently installed.) 218s Preparing to unpack .../0-dbus-session-bus-common_1.14.10-4ubuntu2_all.deb ... 218s Unpacking dbus-session-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 218s Preparing to unpack .../1-dbus-user-session_1.14.10-4ubuntu2_ppc64el.deb ... 218s Unpacking dbus-user-session (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 218s Preparing to unpack .../2-libapparmor1_4.0.0-beta3-0ubuntu2_ppc64el.deb ... 218s Unpacking libapparmor1:ppc64el (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 218s Preparing to unpack .../3-dbus-system-bus-common_1.14.10-4ubuntu2_all.deb ... 218s Unpacking dbus-system-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 218s Preparing to unpack .../4-dbus-bin_1.14.10-4ubuntu2_ppc64el.deb ... 218s Unpacking dbus-bin (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 218s Preparing to unpack .../5-dbus_1.14.10-4ubuntu2_ppc64el.deb ... 218s Unpacking dbus (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 218s Preparing to unpack .../6-dbus-daemon_1.14.10-4ubuntu2_ppc64el.deb ... 218s Unpacking dbus-daemon (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 219s Preparing to unpack .../7-libdbus-1-3_1.14.10-4ubuntu2_ppc64el.deb ... 219s Unpacking libdbus-1-3:ppc64el (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 219s Preparing to unpack .../8-libdevmapper1.02.1_2%3a1.02.185-3ubuntu2_ppc64el.deb ... 219s Unpacking libdevmapper1.02.1:ppc64el (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 219s Preparing to unpack .../9-libuuid1_2.39.3-9ubuntu2_ppc64el.deb ... 219s Unpacking libuuid1:ppc64el (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 219s Setting up libuuid1:ppc64el (2.39.3-9ubuntu2) ... 219s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70200 files and directories currently installed.) 219s Preparing to unpack .../libcryptsetup12_2%3a2.7.0-1ubuntu2_ppc64el.deb ... 219s Unpacking libcryptsetup12:ppc64el (2:2.7.0-1ubuntu2) over (2:2.7.0-1ubuntu1) ... 219s Preparing to unpack .../libfdisk1_2.39.3-9ubuntu2_ppc64el.deb ... 219s Unpacking libfdisk1:ppc64el (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 219s Preparing to unpack .../libseccomp2_2.5.5-1ubuntu2_ppc64el.deb ... 219s Unpacking libseccomp2:ppc64el (2.5.5-1ubuntu2) over (2.5.5-1ubuntu1) ... 219s Setting up libseccomp2:ppc64el (2.5.5-1ubuntu2) ... 219s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70200 files and directories currently installed.) 219s Preparing to unpack .../mount_2.39.3-9ubuntu2_ppc64el.deb ... 219s Unpacking mount (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 219s Preparing to unpack .../libmount1_2.39.3-9ubuntu2_ppc64el.deb ... 219s Unpacking libmount1:ppc64el (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 219s Setting up libmount1:ppc64el (2.39.3-9ubuntu2) ... 219s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70200 files and directories currently installed.) 219s Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu1_ppc64el.deb ... 219s Unpacking zlib1g:ppc64el (1:1.3.dfsg-3.1ubuntu1) over (1:1.3.dfsg-3ubuntu1) ... 219s Setting up zlib1g:ppc64el (1:1.3.dfsg-3.1ubuntu1) ... 219s Setting up libpython3.12-minimal:ppc64el (3.12.2-4build3) ... 219s Setting up python3.12-minimal (3.12.2-4build3) ... 220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70200 files and directories currently installed.) 220s Preparing to unpack .../python3-minimal_3.12.2-0ubuntu1_ppc64el.deb ... 220s Unpacking python3-minimal (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 220s Setting up python3-minimal (3.12.2-0ubuntu1) ... 220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70200 files and directories currently installed.) 220s Preparing to unpack .../python3_3.12.2-0ubuntu1_ppc64el.deb ... 220s Unpacking python3 (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 220s Preparing to unpack .../libplymouth5_24.004.60-1ubuntu6_ppc64el.deb ... 220s Unpacking libplymouth5:ppc64el (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 220s dpkg: libpng16-16:ppc64el: dependency problems, but removing anyway as you requested: 220s libfreetype6:ppc64el depends on libpng16-16 (>= 1.6.2-1). 220s 220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70200 files and directories currently installed.) 220s Removing libpng16-16:ppc64el (1.6.43-1) ... 220s Selecting previously unselected package libpng16-16t64:ppc64el. 220s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70190 files and directories currently installed.) 220s Preparing to unpack .../0-libpng16-16t64_1.6.43-3_ppc64el.deb ... 220s Unpacking libpng16-16t64:ppc64el (1.6.43-3) ... 220s Preparing to unpack .../1-libbrotli1_1.1.0-2build1_ppc64el.deb ... 220s Unpacking libbrotli1:ppc64el (1.1.0-2build1) over (1.1.0-2) ... 221s Preparing to unpack .../2-libfreetype6_2.13.2+dfsg-1build2_ppc64el.deb ... 221s Unpacking libfreetype6:ppc64el (2.13.2+dfsg-1build2) over (2.13.2+dfsg-1) ... 221s Preparing to unpack .../3-libsqlite3-0_3.45.1-1ubuntu1_ppc64el.deb ... 221s Unpacking libsqlite3-0:ppc64el (3.45.1-1ubuntu1) over (3.45.1-1) ... 221s Preparing to unpack .../4-pinentry-curses_1.2.1-3ubuntu4_ppc64el.deb ... 221s Unpacking pinentry-curses (1.2.1-3ubuntu4) over (1.2.1-3ubuntu1) ... 221s Preparing to unpack .../5-gcc-14-base_14-20240315-1ubuntu1_ppc64el.deb ... 221s Unpacking gcc-14-base:ppc64el (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 221s Setting up gcc-14-base:ppc64el (14-20240315-1ubuntu1) ... 221s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70201 files and directories currently installed.) 221s Preparing to unpack .../libgcc-s1_14-20240315-1ubuntu1_ppc64el.deb ... 221s Unpacking libgcc-s1:ppc64el (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 221s Setting up libgcc-s1:ppc64el (14-20240315-1ubuntu1) ... 221s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70201 files and directories currently installed.) 221s Preparing to unpack .../libstdc++6_14-20240315-1ubuntu1_ppc64el.deb ... 221s Unpacking libstdc++6:ppc64el (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 221s Setting up libstdc++6:ppc64el (14-20240315-1ubuntu1) ... 221s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70201 files and directories currently installed.) 221s Preparing to unpack .../python-apt-common_2.7.7_all.deb ... 221s Unpacking python-apt-common (2.7.7) over (2.7.6) ... 221s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu2_ppc64el.deb ... 221s Unpacking libsmartcols1:ppc64el (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 221s Setting up libsmartcols1:ppc64el (2.39.3-9ubuntu2) ... 221s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70201 files and directories currently installed.) 221s Preparing to unpack .../00-readline-common_8.2-4_all.deb ... 221s Unpacking readline-common (8.2-4) over (8.2-3) ... 221s Preparing to unpack .../01-bsdextrautils_2.39.3-9ubuntu2_ppc64el.deb ... 221s Unpacking bsdextrautils (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 221s Preparing to unpack .../02-groff-base_1.23.0-3build1_ppc64el.deb ... 221s Unpacking groff-base (1.23.0-3build1) over (1.23.0-3) ... 221s Preparing to unpack .../03-libpython3-stdlib_3.12.2-0ubuntu1_ppc64el.deb ... 221s Unpacking libpython3-stdlib:ppc64el (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 221s Preparing to unpack .../04-libfido2-1_1.14.0-1build1_ppc64el.deb ... 221s Unpacking libfido2-1:ppc64el (1.14.0-1build1) over (1.14.0-1) ... 221s Preparing to unpack .../05-libgssapi-krb5-2_1.20.1-6ubuntu1_ppc64el.deb ... 221s Unpacking libgssapi-krb5-2:ppc64el (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 221s Preparing to unpack .../06-libkrb5-3_1.20.1-6ubuntu1_ppc64el.deb ... 221s Unpacking libkrb5-3:ppc64el (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 221s Preparing to unpack .../07-libkrb5support0_1.20.1-6ubuntu1_ppc64el.deb ... 221s Unpacking libkrb5support0:ppc64el (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 221s Preparing to unpack .../08-libk5crypto3_1.20.1-6ubuntu1_ppc64el.deb ... 221s Unpacking libk5crypto3:ppc64el (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 221s Preparing to unpack .../09-libcom-err2_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 221s Unpacking libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 221s Preparing to unpack .../10-libproc2-0_2%3a4.0.4-4ubuntu2_ppc64el.deb ... 221s Unpacking libproc2-0:ppc64el (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 221s Preparing to unpack .../11-procps_2%3a4.0.4-4ubuntu2_ppc64el.deb ... 221s Unpacking procps (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 221s Preparing to unpack .../12-libnghttp2-14_1.59.0-1build1_ppc64el.deb ... 221s Unpacking libnghttp2-14:ppc64el (1.59.0-1build1) over (1.59.0-1) ... 221s Preparing to unpack .../13-dpkg_1.22.6ubuntu5_ppc64el.deb ... 221s Unpacking dpkg (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 222s Setting up dpkg (1.22.6ubuntu5) ... 222s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70202 files and directories currently installed.) 222s Preparing to unpack .../util-linux_2.39.3-9ubuntu2_ppc64el.deb ... 222s Unpacking util-linux (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 222s Setting up util-linux (2.39.3-9ubuntu2) ... 223s fstrim.service is a disabled or a static unit not running, not starting it. 223s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70202 files and directories currently installed.) 223s Preparing to unpack .../libxml2_2.9.14+dfsg-1.3ubuntu2_ppc64el.deb ... 223s Unpacking libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu2) over (2.9.14+dfsg-1.3ubuntu1) ... 223s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70202 files and directories currently installed.) 223s Removing libatm1:ppc64el (1:2.5.1-5) ... 223s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70197 files and directories currently installed.) 223s Preparing to unpack .../libbpf1_1%3a1.3.0-2build1_ppc64el.deb ... 223s Unpacking libbpf1:ppc64el (1:1.3.0-2build1) over (1:1.3.0-2) ... 223s Preparing to unpack .../iproute2_6.1.0-1ubuntu5_ppc64el.deb ... 223s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 223s dpkg: libelf1:ppc64el: dependency problems, but removing anyway as you requested: 223s linux-headers-6.8.0-11-generic depends on libelf1 (>= 0.144). 223s 223s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70197 files and directories currently installed.) 223s Removing libelf1:ppc64el (0.190-1) ... 224s Selecting previously unselected package libelf1t64:ppc64el. 224s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70192 files and directories currently installed.) 224s Preparing to unpack .../libelf1t64_0.190-1.1build2_ppc64el.deb ... 224s Unpacking libelf1t64:ppc64el (0.190-1.1build2) ... 224s Preparing to unpack .../dhcpcd-base_1%3a10.0.6-1ubuntu2_ppc64el.deb ... 224s Unpacking dhcpcd-base (1:10.0.6-1ubuntu2) over (1:10.0.6-1ubuntu1) ... 224s Preparing to unpack .../file_1%3a5.45-3_ppc64el.deb ... 224s Unpacking file (1:5.45-3) over (1:5.45-2) ... 224s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70197 files and directories currently installed.) 224s Removing libmagic1:ppc64el (1:5.45-2) ... 224s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70187 files and directories currently installed.) 224s Preparing to unpack .../libmagic-mgc_1%3a5.45-3_ppc64el.deb ... 224s Unpacking libmagic-mgc (1:5.45-3) over (1:5.45-2) ... 224s Selecting previously unselected package libmagic1t64:ppc64el. 224s Preparing to unpack .../libmagic1t64_1%3a5.45-3_ppc64el.deb ... 224s Unpacking libmagic1t64:ppc64el (1:5.45-3) ... 224s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 224s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 224s Preparing to unpack .../lsof_4.95.0-1build2_ppc64el.deb ... 224s Unpacking lsof (4.95.0-1build2) over (4.95.0-1build1) ... 224s Preparing to unpack .../libnsl2_1.3.0-3build2_ppc64el.deb ... 224s Unpacking libnsl2:ppc64el (1.3.0-3build2) over (1.3.0-3) ... 224s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70198 files and directories currently installed.) 224s Removing libtirpc3:ppc64el (1.3.4+ds-1build1) ... 224s Selecting previously unselected package libtirpc3t64:ppc64el. 224s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70192 files and directories currently installed.) 224s Preparing to unpack .../libtirpc3t64_1.3.4+ds-1.1_ppc64el.deb ... 224s Adding 'diversion of /lib/powerpc64le-linux-gnu/libtirpc.so.3 to /lib/powerpc64le-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' 224s Adding 'diversion of /lib/powerpc64le-linux-gnu/libtirpc.so.3.0.0 to /lib/powerpc64le-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 224s Unpacking libtirpc3t64:ppc64el (1.3.4+ds-1.1) ... 224s Preparing to unpack .../multipath-tools_0.9.4-5ubuntu6_ppc64el.deb ... 224s Unpacking multipath-tools (0.9.4-5ubuntu6) over (0.9.4-5ubuntu3) ... 224s dpkg: liburcu8:ppc64el: dependency problems, but removing anyway as you requested: 224s xfsprogs depends on liburcu8 (>= 0.13.0). 224s 224s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70202 files and directories currently installed.) 224s Removing liburcu8:ppc64el (0.14.0-3) ... 224s Selecting previously unselected package liburcu8t64:ppc64el. 224s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70183 files and directories currently installed.) 224s Preparing to unpack .../liburcu8t64_0.14.0-3.1_ppc64el.deb ... 224s Unpacking liburcu8t64:ppc64el (0.14.0-3.1) ... 224s Preparing to unpack .../bind9-host_1%3a9.18.24-0ubuntu3_ppc64el.deb ... 224s Unpacking bind9-host (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 224s Preparing to unpack .../bind9-dnsutils_1%3a9.18.24-0ubuntu3_ppc64el.deb ... 224s Unpacking bind9-dnsutils (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 224s Preparing to unpack .../bind9-libs_1%3a9.18.24-0ubuntu3_ppc64el.deb ... 224s Unpacking bind9-libs:ppc64el (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 224s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70203 files and directories currently installed.) 224s Removing libuv1:ppc64el (1.48.0-1) ... 224s Selecting previously unselected package libuv1t64:ppc64el. 224s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70198 files and directories currently installed.) 224s Preparing to unpack .../libuv1t64_1.48.0-1.1_ppc64el.deb ... 224s Unpacking libuv1t64:ppc64el (1.48.0-1.1) ... 224s Preparing to unpack .../liblocale-gettext-perl_1.07-6ubuntu4_ppc64el.deb ... 224s Unpacking liblocale-gettext-perl (1.07-6ubuntu4) over (1.07-6build1) ... 224s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu2_ppc64el.deb ... 224s Unpacking uuid-runtime (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 224s Preparing to unpack .../libdebconfclient0_0.271ubuntu2_ppc64el.deb ... 224s Unpacking libdebconfclient0:ppc64el (0.271ubuntu2) over (0.271ubuntu1) ... 224s Setting up libdebconfclient0:ppc64el (0.271ubuntu2) ... 224s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70204 files and directories currently installed.) 224s Preparing to unpack .../libsemanage-common_3.5-1build4_all.deb ... 224s Unpacking libsemanage-common (3.5-1build4) over (3.5-1build2) ... 224s Setting up libsemanage-common (3.5-1build4) ... 224s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70204 files and directories currently installed.) 224s Preparing to unpack .../libsemanage2_3.5-1build4_ppc64el.deb ... 224s Unpacking libsemanage2:ppc64el (3.5-1build4) over (3.5-1build2) ... 224s Setting up libsemanage2:ppc64el (3.5-1build4) ... 225s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70204 files and directories currently installed.) 225s Preparing to unpack .../install-info_7.1-3build1_ppc64el.deb ... 225s Unpacking install-info (7.1-3build1) over (7.1-3) ... 225s Setting up install-info (7.1-3build1) ... 225s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70204 files and directories currently installed.) 225s Preparing to unpack .../00-gcc-13-base_13.2.0-21ubuntu1_ppc64el.deb ... 225s Unpacking gcc-13-base:ppc64el (13.2.0-21ubuntu1) over (13.2.0-17ubuntu2) ... 225s Preparing to unpack .../01-libss2_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 225s Unpacking libss2:ppc64el (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 225s Preparing to unpack .../02-dmsetup_2%3a1.02.185-3ubuntu2_ppc64el.deb ... 225s Unpacking dmsetup (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 225s Preparing to unpack .../03-eject_2.39.3-9ubuntu2_ppc64el.deb ... 225s Unpacking eject (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 225s Preparing to unpack .../04-krb5-locales_1.20.1-6ubuntu1_all.deb ... 225s Unpacking krb5-locales (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 225s Preparing to unpack .../05-libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 225s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 225s Preparing to unpack .../06-libslang2_2.3.3-3build1_ppc64el.deb ... 225s Unpacking libslang2:ppc64el (2.3.3-3build1) over (2.3.3-3) ... 225s Preparing to unpack .../07-libtext-charwidth-perl_0.04-11build2_ppc64el.deb ... 225s Unpacking libtext-charwidth-perl:ppc64el (0.04-11build2) over (0.04-11build1) ... 225s Preparing to unpack .../08-libtext-iconv-perl_1.7-8build2_ppc64el.deb ... 225s Unpacking libtext-iconv-perl:ppc64el (1.7-8build2) over (1.7-8build1) ... 225s Preparing to unpack .../09-python3-yaml_6.0.1-2build1_ppc64el.deb ... 225s Unpacking python3-yaml (6.0.1-2build1) over (6.0.1-2) ... 225s Preparing to unpack .../10-python3-setuptools_68.1.2-2ubuntu1_all.deb ... 225s Unpacking python3-setuptools (68.1.2-2ubuntu1) over (68.1.2-2) ... 225s Preparing to unpack .../11-python3-pkg-resources_68.1.2-2ubuntu1_all.deb ... 225s Unpacking python3-pkg-resources (68.1.2-2ubuntu1) over (68.1.2-2) ... 225s Preparing to unpack .../12-rsyslog_8.2312.0-3ubuntu7_ppc64el.deb ... 225s Unpacking rsyslog (8.2312.0-3ubuntu7) over (8.2312.0-3ubuntu3) ... 225s Preparing to unpack .../13-vim-tiny_2%3a9.1.0016-1ubuntu6_ppc64el.deb ... 225s Unpacking vim-tiny (2:9.1.0016-1ubuntu6) over (2:9.1.0016-1ubuntu2) ... 225s Preparing to unpack .../14-vim-common_2%3a9.1.0016-1ubuntu6_all.deb ... 225s Unpacking vim-common (2:9.1.0016-1ubuntu6) over (2:9.1.0016-1ubuntu2) ... 225s Selecting previously unselected package xdg-user-dirs. 225s Preparing to unpack .../15-xdg-user-dirs_0.18-1_ppc64el.deb ... 225s Unpacking xdg-user-dirs (0.18-1) ... 225s Preparing to unpack .../16-xxd_2%3a9.1.0016-1ubuntu6_ppc64el.deb ... 225s Unpacking xxd (2:9.1.0016-1ubuntu6) over (2:9.1.0016-1ubuntu2) ... 225s Preparing to unpack .../17-apparmor_4.0.0-beta3-0ubuntu2_ppc64el.deb ... 226s Unpacking apparmor (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 226s Preparing to unpack .../18-ftp_20230507-2build1_all.deb ... 226s Unpacking ftp (20230507-2build1) over (20230507-2) ... 226s Preparing to unpack .../19-inetutils-telnet_2%3a2.5-3ubuntu3_ppc64el.deb ... 226s Unpacking inetutils-telnet (2:2.5-3ubuntu3) over (2:2.5-3ubuntu1) ... 226s Preparing to unpack .../20-info_7.1-3build1_ppc64el.deb ... 226s Unpacking info (7.1-3build1) over (7.1-3) ... 226s Preparing to unpack .../21-libusb-1.0-0_2%3a1.0.27-1_ppc64el.deb ... 226s Unpacking libusb-1.0-0:ppc64el (2:1.0.27-1) over (2:1.0.26-1) ... 226s Preparing to unpack .../22-libxmuu1_2%3a1.1.3-3build1_ppc64el.deb ... 226s Unpacking libxmuu1:ppc64el (2:1.1.3-3build1) over (2:1.1.3-3) ... 226s Preparing to unpack .../23-lshw_02.19.git.2021.06.19.996aaad9c7-2build2_ppc64el.deb ... 226s Unpacking lshw (02.19.git.2021.06.19.996aaad9c7-2build2) over (02.19.git.2021.06.19.996aaad9c7-2build1) ... 226s Selecting previously unselected package manpages. 226s Preparing to unpack .../24-manpages_6.05.01-1_all.deb ... 226s Unpacking manpages (6.05.01-1) ... 226s Preparing to unpack .../25-mtr-tiny_0.95-1.1build1_ppc64el.deb ... 226s Unpacking mtr-tiny (0.95-1.1build1) over (0.95-1.1) ... 226s Preparing to unpack .../26-plymouth-theme-ubuntu-text_24.004.60-1ubuntu6_ppc64el.deb ... 226s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 226s Preparing to unpack .../27-plymouth_24.004.60-1ubuntu6_ppc64el.deb ... 226s Unpacking plymouth (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 226s Preparing to unpack .../28-telnet_0.17+2.5-3ubuntu3_all.deb ... 226s Unpacking telnet (0.17+2.5-3ubuntu3) over (0.17+2.5-3ubuntu1) ... 226s Preparing to unpack .../29-usb.ids_2024.03.18-1_all.deb ... 226s Unpacking usb.ids (2024.03.18-1) over (2024.01.30-1) ... 226s Preparing to unpack .../30-xz-utils_5.6.0-0.2_ppc64el.deb ... 226s Unpacking xz-utils (5.6.0-0.2) over (5.4.5-0.3) ... 226s Selecting previously unselected package libllvm18:ppc64el. 226s Preparing to unpack .../31-libllvm18_1%3a18.1.2-1ubuntu2_ppc64el.deb ... 226s Unpacking libllvm18:ppc64el (1:18.1.2-1ubuntu2) ... 227s Selecting previously unselected package libclang-cpp18. 227s Preparing to unpack .../32-libclang-cpp18_1%3a18.1.2-1ubuntu2_ppc64el.deb ... 227s Unpacking libclang-cpp18 (1:18.1.2-1ubuntu2) ... 228s Selecting previously unselected package libbpfcc:ppc64el. 228s Preparing to unpack .../33-libbpfcc_0.29.1+ds-1ubuntu4_ppc64el.deb ... 228s Unpacking libbpfcc:ppc64el (0.29.1+ds-1ubuntu4) ... 228s Selecting previously unselected package python3-bpfcc. 228s Preparing to unpack .../34-python3-bpfcc_0.29.1+ds-1ubuntu4_all.deb ... 228s Unpacking python3-bpfcc (0.29.1+ds-1ubuntu4) ... 228s Selecting previously unselected package ieee-data. 228s Preparing to unpack .../35-ieee-data_20220827.1_all.deb ... 228s Unpacking ieee-data (20220827.1) ... 228s Selecting previously unselected package python3-netaddr. 228s Preparing to unpack .../36-python3-netaddr_0.8.0-2ubuntu1_all.deb ... 228s Unpacking python3-netaddr (0.8.0-2ubuntu1) ... 228s Selecting previously unselected package bpfcc-tools. 228s Preparing to unpack .../37-bpfcc-tools_0.29.1+ds-1ubuntu4_all.deb ... 228s Unpacking bpfcc-tools (0.29.1+ds-1ubuntu4) ... 228s Selecting previously unselected package libclang1-18. 228s Preparing to unpack .../38-libclang1-18_1%3a18.1.2-1ubuntu2_ppc64el.deb ... 228s Unpacking libclang1-18 (1:18.1.2-1ubuntu2) ... 228s Selecting previously unselected package libdw1t64:ppc64el. 228s Preparing to unpack .../39-libdw1t64_0.190-1.1build2_ppc64el.deb ... 228s Unpacking libdw1t64:ppc64el (0.190-1.1build2) ... 228s Selecting previously unselected package bpftrace. 228s Preparing to unpack .../40-bpftrace_0.20.2-1ubuntu1_ppc64el.deb ... 228s Unpacking bpftrace (0.20.2-1ubuntu1) ... 228s Preparing to unpack .../41-cryptsetup-bin_2%3a2.7.0-1ubuntu2_ppc64el.deb ... 228s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu2) over (2:2.7.0-1ubuntu1) ... 229s Preparing to unpack .../42-dpkg-dev_1.22.6ubuntu5_all.deb ... 229s Unpacking dpkg-dev (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 229s Preparing to unpack .../43-libdpkg-perl_1.22.6ubuntu5_all.deb ... 229s Unpacking libdpkg-perl (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 229s Selecting previously unselected package fonts-dejavu-mono. 229s Preparing to unpack .../44-fonts-dejavu-mono_2.37-8_all.deb ... 229s Unpacking fonts-dejavu-mono (2.37-8) ... 229s Selecting previously unselected package fonts-dejavu-core. 229s Preparing to unpack .../45-fonts-dejavu-core_2.37-8_all.deb ... 229s Unpacking fonts-dejavu-core (2.37-8) ... 229s Selecting previously unselected package fontconfig-config. 229s Preparing to unpack .../46-fontconfig-config_2.15.0-1.1ubuntu1_ppc64el.deb ... 229s Unpacking fontconfig-config (2.15.0-1.1ubuntu1) ... 229s Preparing to unpack .../47-libprotobuf-c1_1.4.1-1ubuntu3_ppc64el.deb ... 229s Unpacking libprotobuf-c1:ppc64el (1.4.1-1ubuntu3) over (1.4.1-1ubuntu2) ... 229s Preparing to unpack .../48-gnupg-l10n_2.4.4-2ubuntu15_all.deb ... 229s Unpacking gnupg-l10n (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 229s Preparing to unpack .../49-libibverbs1_50.0-2build1_ppc64el.deb ... 229s Unpacking libibverbs1:ppc64el (50.0-2build1) over (50.0-2) ... 229s Preparing to unpack .../50-ibverbs-providers_50.0-2build1_ppc64el.deb ... 229s Unpacking ibverbs-providers:ppc64el (50.0-2build1) over (50.0-2) ... 229s Preparing to unpack .../51-jq_1.7.1-3_ppc64el.deb ... 229s Unpacking jq (1.7.1-3) over (1.7.1-2) ... 229s Preparing to unpack .../52-libjq1_1.7.1-3_ppc64el.deb ... 229s Unpacking libjq1:ppc64el (1.7.1-3) over (1.7.1-2) ... 229s Selecting previously unselected package libaio1t64:ppc64el. 229s Preparing to unpack .../53-libaio1t64_0.3.113-6_ppc64el.deb ... 229s Unpacking libaio1t64:ppc64el (0.3.113-6) ... 229s Selecting previously unselected package libatm1t64:ppc64el. 229s Preparing to unpack .../54-libatm1t64_1%3a2.5.1-5.1_ppc64el.deb ... 229s Unpacking libatm1t64:ppc64el (1:2.5.1-5.1) ... 229s Selecting previously unselected package libc-dev-bin. 229s Preparing to unpack .../55-libc-dev-bin_2.39-0ubuntu6_ppc64el.deb ... 229s Unpacking libc-dev-bin (2.39-0ubuntu6) ... 229s Selecting previously unselected package libfontconfig1:ppc64el. 229s Preparing to unpack .../56-libfontconfig1_2.15.0-1.1ubuntu1_ppc64el.deb ... 229s Unpacking libfontconfig1:ppc64el (2.15.0-1.1ubuntu1) ... 229s Selecting previously unselected package libjpeg-turbo8:ppc64el. 229s Preparing to unpack .../57-libjpeg-turbo8_2.1.5-2ubuntu1_ppc64el.deb ... 229s Unpacking libjpeg-turbo8:ppc64el (2.1.5-2ubuntu1) ... 229s Selecting previously unselected package libjpeg8:ppc64el. 229s Preparing to unpack .../58-libjpeg8_8c-2ubuntu11_ppc64el.deb ... 229s Unpacking libjpeg8:ppc64el (8c-2ubuntu11) ... 229s Selecting previously unselected package libdeflate0:ppc64el. 229s Preparing to unpack .../59-libdeflate0_1.19-1_ppc64el.deb ... 229s Unpacking libdeflate0:ppc64el (1.19-1) ... 229s Selecting previously unselected package libjbig0:ppc64el. 229s Preparing to unpack .../60-libjbig0_2.1-6.1ubuntu1_ppc64el.deb ... 229s Unpacking libjbig0:ppc64el (2.1-6.1ubuntu1) ... 229s Selecting previously unselected package liblerc4:ppc64el. 229s Preparing to unpack .../61-liblerc4_4.0.0+ds-4ubuntu1_ppc64el.deb ... 229s Unpacking liblerc4:ppc64el (4.0.0+ds-4ubuntu1) ... 229s Selecting previously unselected package libsharpyuv0:ppc64el. 229s Preparing to unpack .../62-libsharpyuv0_1.3.2-0.4build2_ppc64el.deb ... 229s Unpacking libsharpyuv0:ppc64el (1.3.2-0.4build2) ... 229s Selecting previously unselected package libwebp7:ppc64el. 229s Preparing to unpack .../63-libwebp7_1.3.2-0.4build2_ppc64el.deb ... 229s Unpacking libwebp7:ppc64el (1.3.2-0.4build2) ... 229s Selecting previously unselected package libtiff6:ppc64el. 229s Preparing to unpack .../64-libtiff6_4.5.1+git230720-4ubuntu1_ppc64el.deb ... 229s Unpacking libtiff6:ppc64el (4.5.1+git230720-4ubuntu1) ... 229s Selecting previously unselected package libxpm4:ppc64el. 229s Preparing to unpack .../65-libxpm4_1%3a3.5.17-1build1_ppc64el.deb ... 229s Unpacking libxpm4:ppc64el (1:3.5.17-1build1) ... 229s Selecting previously unselected package libgd3:ppc64el. 229s Preparing to unpack .../66-libgd3_2.3.3-9ubuntu3_ppc64el.deb ... 229s Unpacking libgd3:ppc64el (2.3.3-9ubuntu3) ... 229s Selecting previously unselected package libc-devtools. 229s Preparing to unpack .../67-libc-devtools_2.39-0ubuntu6_ppc64el.deb ... 229s Unpacking libc-devtools (2.39-0ubuntu6) ... 229s Selecting previously unselected package linux-libc-dev:ppc64el. 229s Preparing to unpack .../68-linux-libc-dev_6.8.0-20.20_ppc64el.deb ... 229s Unpacking linux-libc-dev:ppc64el (6.8.0-20.20) ... 229s Selecting previously unselected package libcrypt-dev:ppc64el. 229s Preparing to unpack .../69-libcrypt-dev_1%3a4.4.36-4_ppc64el.deb ... 229s Unpacking libcrypt-dev:ppc64el (1:4.4.36-4) ... 229s Selecting previously unselected package rpcsvc-proto. 229s Preparing to unpack .../70-rpcsvc-proto_1.4.2-0ubuntu6_ppc64el.deb ... 229s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 230s Selecting previously unselected package libc6-dev:ppc64el. 230s Preparing to unpack .../71-libc6-dev_2.39-0ubuntu6_ppc64el.deb ... 230s Unpacking libc6-dev:ppc64el (2.39-0ubuntu6) ... 230s Preparing to unpack .../72-libevent-core-2.1-7_2.1.12-stable-9build1_ppc64el.deb ... 230s Unpacking libevent-core-2.1-7:ppc64el (2.1.12-stable-9build1) over (2.1.12-stable-9) ... 230s Preparing to unpack .../73-libftdi1-2_1.5-6build4_ppc64el.deb ... 230s Unpacking libftdi1-2:ppc64el (1.5-6build4) over (1.5-6build3) ... 230s Preparing to unpack .../74-libldap-common_2.6.7+dfsg-1~exp1ubuntu6_all.deb ... 230s Unpacking libldap-common (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 230s Selecting previously unselected package libunwind8:ppc64el. 230s Preparing to unpack .../75-libunwind8_1.6.2-3_ppc64el.deb ... 230s Unpacking libunwind8:ppc64el (1.6.2-3) ... 230s Selecting previously unselected package linux-modules-6.8.0-20-generic. 230s Preparing to unpack .../76-linux-modules-6.8.0-20-generic_6.8.0-20.20_ppc64el.deb ... 230s Unpacking linux-modules-6.8.0-20-generic (6.8.0-20.20) ... 230s Selecting previously unselected package linux-image-6.8.0-20-generic. 230s Preparing to unpack .../77-linux-image-6.8.0-20-generic_6.8.0-20.20_ppc64el.deb ... 230s Unpacking linux-image-6.8.0-20-generic (6.8.0-20.20) ... 230s Selecting previously unselected package linux-modules-extra-6.8.0-20-generic. 230s Preparing to unpack .../78-linux-modules-extra-6.8.0-20-generic_6.8.0-20.20_ppc64el.deb ... 230s Unpacking linux-modules-extra-6.8.0-20-generic (6.8.0-20.20) ... 232s Preparing to unpack .../79-linux-generic_6.8.0-20.20+1_ppc64el.deb ... 232s Unpacking linux-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 232s Preparing to unpack .../80-linux-image-generic_6.8.0-20.20+1_ppc64el.deb ... 232s Unpacking linux-image-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 232s Preparing to unpack .../81-linux-virtual_6.8.0-20.20+1_ppc64el.deb ... 232s Unpacking linux-virtual (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 232s Preparing to unpack .../82-linux-image-virtual_6.8.0-20.20+1_ppc64el.deb ... 232s Unpacking linux-image-virtual (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 232s Preparing to unpack .../83-linux-headers-virtual_6.8.0-20.20+1_ppc64el.deb ... 232s Unpacking linux-headers-virtual (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 232s Selecting previously unselected package linux-headers-6.8.0-20. 232s Preparing to unpack .../84-linux-headers-6.8.0-20_6.8.0-20.20_all.deb ... 232s Unpacking linux-headers-6.8.0-20 (6.8.0-20.20) ... 235s Selecting previously unselected package linux-headers-6.8.0-20-generic. 235s Preparing to unpack .../85-linux-headers-6.8.0-20-generic_6.8.0-20.20_ppc64el.deb ... 235s Unpacking linux-headers-6.8.0-20-generic (6.8.0-20.20) ... 236s Preparing to unpack .../86-linux-headers-generic_6.8.0-20.20+1_ppc64el.deb ... 236s Unpacking linux-headers-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 236s Selecting previously unselected package linux-tools-common. 236s Preparing to unpack .../87-linux-tools-common_6.8.0-20.20_all.deb ... 236s Unpacking linux-tools-common (6.8.0-20.20) ... 236s Selecting previously unselected package linux-tools-6.8.0-20. 236s Preparing to unpack .../88-linux-tools-6.8.0-20_6.8.0-20.20_ppc64el.deb ... 236s Unpacking linux-tools-6.8.0-20 (6.8.0-20.20) ... 236s Selecting previously unselected package linux-tools-6.8.0-20-generic. 236s Preparing to unpack .../89-linux-tools-6.8.0-20-generic_6.8.0-20.20_ppc64el.deb ... 236s Unpacking linux-tools-6.8.0-20-generic (6.8.0-20.20) ... 236s Selecting previously unselected package manpages-dev. 236s Preparing to unpack .../90-manpages-dev_6.05.01-1_all.deb ... 236s Unpacking manpages-dev (6.05.01-1) ... 237s Preparing to unpack .../91-python3-distutils_3.12.2-3ubuntu1.1_all.deb ... 237s Unpacking python3-distutils (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 237s Preparing to unpack .../92-python3-lib2to3_3.12.2-3ubuntu1.1_all.deb ... 237s Unpacking python3-lib2to3 (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 237s Preparing to unpack .../93-python3-pyrsistent_0.20.0-1build1_ppc64el.deb ... 237s Unpacking python3-pyrsistent:ppc64el (0.20.0-1build1) over (0.20.0-1) ... 237s Preparing to unpack .../94-python3-typing-extensions_4.10.0-1_all.deb ... 237s Unpacking python3-typing-extensions (4.10.0-1) over (4.9.0-1) ... 237s Selecting previously unselected package ubuntu-kernel-accessories. 237s Preparing to unpack .../95-ubuntu-kernel-accessories_1.536build1_ppc64el.deb ... 237s Unpacking ubuntu-kernel-accessories (1.536build1) ... 237s Preparing to unpack .../96-kpartx_0.9.4-5ubuntu6_ppc64el.deb ... 237s Unpacking kpartx (0.9.4-5ubuntu6) over (0.9.4-5ubuntu3) ... 237s Setting up pinentry-curses (1.2.1-3ubuntu4) ... 237s Setting up motd-news-config (13ubuntu8) ... 237s Setting up libtext-iconv-perl:ppc64el (1.7-8build2) ... 237s Setting up libtext-charwidth-perl:ppc64el (0.04-11build2) ... 237s Setting up libsharpyuv0:ppc64el (1.3.2-0.4build2) ... 237s Setting up liburcu8t64:ppc64el (0.14.0-3.1) ... 237s Setting up tcpdump (4.99.4-3ubuntu2) ... 237s Setting up libibverbs1:ppc64el (50.0-2build1) ... 237s Setting up systemd-sysv (255.4-1ubuntu5) ... 237s Setting up ubuntu-kernel-accessories (1.536build1) ... 237s Setting up libapparmor1:ppc64el (4.0.0-beta3-0ubuntu2) ... 237s Setting up libatm1t64:ppc64el (1:2.5.1-5.1) ... 237s Setting up liblerc4:ppc64el (4.0.0+ds-4ubuntu1) ... 237s Setting up libgdbm6t64:ppc64el (1.23-5.1) ... 237s Setting up bsdextrautils (2.39.3-9ubuntu2) ... 237s Setting up libxpm4:ppc64el (1:3.5.17-1build1) ... 237s Setting up libgdbm-compat4t64:ppc64el (1.23-5.1) ... 237s Setting up xdg-user-dirs (0.18-1) ... 237s Setting up ibverbs-providers:ppc64el (50.0-2build1) ... 237s Setting up linux-headers-6.8.0-20 (6.8.0-20.20) ... 237s Setting up libmagic-mgc (1:5.45-3) ... 237s Setting up gawk (1:5.2.1-2build2) ... 237s Setting up libjq1:ppc64el (1.7.1-3) ... 237s Setting up manpages (6.05.01-1) ... 237s Setting up libtirpc-common (1.3.4+ds-1.1) ... 237s Setting up libbrotli1:ppc64el (1.1.0-2build1) ... 237s Setting up libsqlite3-0:ppc64el (3.45.1-1ubuntu1) ... 237s Setting up libsasl2-modules:ppc64el (2.1.28+dfsg1-5ubuntu1) ... 237s Setting up libuv1t64:ppc64el (1.48.0-1.1) ... 237s Setting up libmagic1t64:ppc64el (1:5.45-3) ... 237s Setting up rsyslog (8.2312.0-3ubuntu7) ... 237s info: The user `syslog' is already a member of `adm'. 239s Setting up libpsl5t64:ppc64el (0.21.2-1.1) ... 239s Setting up libnghttp2-14:ppc64el (1.59.0-1build1) ... 239s Setting up libdeflate0:ppc64el (1.19-1) ... 239s Setting up linux-libc-dev:ppc64el (6.8.0-20.20) ... 239s Setting up bc (1.07.1-3ubuntu2) ... 239s Setting up libnss-systemd:ppc64el (255.4-1ubuntu5) ... 239s Setting up krb5-locales (1.20.1-6ubuntu1) ... 239s Setting up libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 239s Setting up file (1:5.45-3) ... 239s Setting up lshw (02.19.git.2021.06.19.996aaad9c7-2build2) ... 239s Setting up libldap-common (2.6.7+dfsg-1~exp1ubuntu6) ... 239s Setting up libunwind8:ppc64el (1.6.2-3) ... 239s Setting up libprotobuf-c1:ppc64el (1.4.1-1ubuntu3) ... 239s Setting up libjbig0:ppc64el (2.1-6.1ubuntu1) ... 239s Setting up xxd (2:9.1.0016-1ubuntu6) ... 239s Setting up libelf1t64:ppc64el (0.190-1.1build2) ... 239s Setting up libkrb5support0:ppc64el (1.20.1-6ubuntu1) ... 239s Setting up libdw1t64:ppc64el (0.190-1.1build2) ... 239s Setting up linux-headers-6.8.0-20-generic (6.8.0-20.20) ... 239s Setting up eject (2.39.3-9ubuntu2) ... 239s Setting up apparmor (4.0.0-beta3-0ubuntu2) ... 239s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 239s Installing new version of config file /etc/apparmor.d/abstractions/crypto ... 239s Installing new version of config file /etc/apparmor.d/abstractions/kde-open5 ... 239s Installing new version of config file /etc/apparmor.d/abstractions/openssl ... 239s Installing new version of config file /etc/apparmor.d/code ... 239s Installing new version of config file /etc/apparmor.d/firefox ... 240s Reloading AppArmor profiles 240s Setting up libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 240s No schema files found: doing nothing. 240s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 240s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 240s Setting up vim-common (2:9.1.0016-1ubuntu6) ... 240s Setting up gcc-13-base:ppc64el (13.2.0-21ubuntu1) ... 240s Setting up libqrtr-glib0:ppc64el (1.2.2-1ubuntu3) ... 240s Setting up libslang2:ppc64el (2.3.3-3build1) ... 240s Setting up libnvme1t64 (1.8-3) ... 240s Setting up mtr-tiny (0.95-1.1build1) ... 240s Setting up gnupg-l10n (2.4.4-2ubuntu15) ... 240s Setting up librtmp1:ppc64el (2.4+20151223.gitfa8646d.1-2build6) ... 240s Setting up libdbus-1-3:ppc64el (1.14.10-4ubuntu2) ... 240s Setting up xz-utils (5.6.0-0.2) ... 240s Setting up perl-modules-5.38 (5.38.2-3.2) ... 240s Setting up libproc2-0:ppc64el (2:4.0.4-4ubuntu2) ... 240s Setting up fonts-dejavu-mono (2.37-8) ... 240s Setting up libpng16-16t64:ppc64el (1.6.43-3) ... 240s Setting up systemd-timesyncd (255.4-1ubuntu5) ... 241s Setting up libevent-core-2.1-7:ppc64el (2.1.12-stable-9build1) ... 241s Setting up libss2:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 241s Setting up usb.ids (2024.03.18-1) ... 241s Setting up sudo (1.9.15p5-3ubuntu3) ... 241s Setting up fonts-dejavu-core (2.37-8) ... 241s Setting up dhcpcd-base (1:10.0.6-1ubuntu2) ... 241s Setting up gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) ... 241s Setting up libk5crypto3:ppc64el (1.20.1-6ubuntu1) ... 241s Setting up libjpeg-turbo8:ppc64el (2.1.5-2ubuntu1) ... 241s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 241s Setting up libwebp7:ppc64el (1.3.2-0.4build2) ... 241s Setting up libfdisk1:ppc64el (2.39.3-9ubuntu2) ... 241s Setting up libdb5.3t64:ppc64el (5.3.28+dfsg2-6) ... 241s Setting up libdevmapper1.02.1:ppc64el (2:1.02.185-3ubuntu2) ... 241s Setting up libaio1t64:ppc64el (0.3.113-6) ... 241s Setting up python-apt-common (2.7.7) ... 241s Setting up mount (2.39.3-9ubuntu2) ... 241s Setting up dmsetup (2:1.02.185-3ubuntu2) ... 241s Setting up uuid-runtime (2.39.3-9ubuntu2) ... 242s uuidd.service is a disabled or a static unit not running, not starting it. 242s Setting up libmm-glib0:ppc64el (1.23.4-0ubuntu1) ... 242s Setting up groff-base (1.23.0-3build1) ... 242s Setting up libcrypt-dev:ppc64el (1:4.4.36-4) ... 242s Setting up libplymouth5:ppc64el (24.004.60-1ubuntu6) ... 242s Setting up dbus-session-bus-common (1.14.10-4ubuntu2) ... 242s Setting up jq (1.7.1-3) ... 242s Setting up procps (2:4.0.4-4ubuntu2) ... 242s Setting up gpgconf (2.4.4-2ubuntu15) ... 242s Setting up libcryptsetup12:ppc64el (2:2.7.0-1ubuntu2) ... 242s Setting up libgirepository-1.0-1:ppc64el (1.79.1-1ubuntu6) ... 242s Setting up libjson-glib-1.0-common (1.8.0-2build1) ... 242s Setting up libkrb5-3:ppc64el (1.20.1-6ubuntu1) ... 242s Setting up libpython3.11-minimal:ppc64el (3.11.8-1build4) ... 242s Setting up libusb-1.0-0:ppc64el (2:1.0.27-1) ... 242s Setting up libperl5.38t64:ppc64el (5.38.2-3.2) ... 242s Setting up tnftp (20230507-2build1) ... 242s Setting up dbus-system-bus-common (1.14.10-4ubuntu2) ... 242s Setting up libfido2-1:ppc64el (1.14.0-1build1) ... 242s Setting up libc-dev-bin (2.39-0ubuntu6) ... 242s Setting up openssl (3.0.13-0ubuntu2) ... 242s Setting up linux-modules-6.8.0-20-generic (6.8.0-20.20) ... 245s Setting up linux-tools-common (6.8.0-20.20) ... 245s Setting up readline-common (8.2-4) ... 245s Setting up libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu2) ... 245s Setting up libxmuu1:ppc64el (2:1.1.3-3build1) ... 245s Setting up dbus-bin (1.14.10-4ubuntu2) ... 245s Setting up info (7.1-3build1) ... 245s Setting up liblocale-gettext-perl (1.07-6ubuntu4) ... 245s Setting up gpg (2.4.4-2ubuntu15) ... 245s Setting up libgudev-1.0-0:ppc64el (1:238-3ubuntu2) ... 245s Setting up libpolkit-gobject-1-0:ppc64el (124-1ubuntu1) ... 245s Setting up libbpf1:ppc64el (1:1.3.0-2build1) ... 245s Setting up libmbim-glib4:ppc64el (1.31.2-0ubuntu2) ... 245s Setting up rsync (3.2.7-1build1) ... 246s rsync.service is a disabled or a static unit not running, not starting it. 246s Setting up libudisks2-0:ppc64el (2.10.1-6) ... 246s Setting up libkmod2:ppc64el (31+20240202-2ubuntu4) ... 246s Setting up bolt (0.9.6-2build1) ... 246s bolt.service is a disabled or a static unit not running, not starting it. 246s Setting up libllvm18:ppc64el (1:18.1.2-1ubuntu2) ... 246s Setting up gnupg-utils (2.4.4-2ubuntu15) ... 246s Setting up initramfs-tools-bin (0.142ubuntu23) ... 246s Setting up libjpeg8:ppc64el (8c-2ubuntu11) ... 246s Setting up cryptsetup-bin (2:2.7.0-1ubuntu2) ... 246s Setting up python3.11-minimal (3.11.8-1build4) ... 248s Setting up libclang1-18 (1:18.1.2-1ubuntu2) ... 248s Setting up manpages-dev (6.05.01-1) ... 248s Setting up linux-modules-extra-6.8.0-20-generic (6.8.0-20.20) ... 249s Setting up apt-utils (2.7.14) ... 249s Setting up gpg-agent (2.4.4-2ubuntu15) ... 250s Setting up libpython3.12-stdlib:ppc64el (3.12.2-4build3) ... 250s Setting up wget (1.21.4-1ubuntu2) ... 250s Setting up fontconfig-config (2.15.0-1.1ubuntu1) ... 250s Setting up libxmlb2:ppc64el (0.3.15-1build1) ... 250s Setting up libpython3.11-stdlib:ppc64el (3.11.8-1build4) ... 250s Setting up python3.12 (3.12.2-4build3) ... 251s Setting up gpgsm (2.4.4-2ubuntu15) ... 251s Setting up inetutils-telnet (2:2.5-3ubuntu3) ... 251s Setting up libreiserfscore0t64 (1:3.6.27-7.1) ... 251s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 251s update-initramfs: deferring update (trigger activated) 252s e2scrub_all.service is a disabled or a static unit not running, not starting it. 252s Setting up linux-tools-6.8.0-20 (6.8.0-20.20) ... 252s Setting up libparted2t64:ppc64el (3.6-3.1build2) ... 252s Setting up linux-headers-generic (6.8.0-20.20+1) ... 252s Setting up dbus-daemon (1.14.10-4ubuntu2) ... 252s Setting up libmbim-proxy (1.31.2-0ubuntu2) ... 252s Setting up vim-tiny (2:9.1.0016-1ubuntu6) ... 252s Setting up kmod (31+20240202-2ubuntu4) ... 252s Setting up libnetplan1:ppc64el (1.0-1) ... 252s Setting up man-db (2.12.0-3build4) ... 252s Updating database of manual pages ... 255s man-db.service is a disabled or a static unit not running, not starting it. 255s Setting up fdisk (2.39.3-9ubuntu2) ... 255s Setting up libjson-glib-1.0-0:ppc64el (1.8.0-2build1) ... 255s Setting up libsasl2-modules-db:ppc64el (2.1.28+dfsg1-5ubuntu1) ... 255s Setting up libftdi1-2:ppc64el (1.5-6build4) ... 255s Setting up perl (5.38.2-3.2) ... 255s Setting up libfreetype6:ppc64el (2.13.2+dfsg-1build2) ... 255s Setting up linux-tools-6.8.0-20-generic (6.8.0-20.20) ... 255s Setting up gir1.2-girepository-2.0:ppc64el (1.79.1-1ubuntu6) ... 255s Setting up dbus (1.14.10-4ubuntu2) ... 255s A reboot is required to replace the running dbus-daemon. 255s Please reboot the system when convenient. 255s Setting up shared-mime-info (2.4-1build1) ... 256s Setting up libblockdev-utils3:ppc64el (3.1.0-1build1) ... 256s Setting up libgssapi-krb5-2:ppc64el (1.20.1-6ubuntu1) ... 256s Setting up udev (255.4-1ubuntu5) ... 257s Setting up ftp (20230507-2build1) ... 257s Setting up keyboxd (2.4.4-2ubuntu15) ... 257s Setting up libdpkg-perl (1.22.6ubuntu5) ... 257s Setting up libsasl2-2:ppc64el (2.1.28+dfsg1-5ubuntu1) ... 257s Setting up libssh-4:ppc64el (0.10.6-2build1) ... 257s Setting up libblockdev-nvme3:ppc64el (3.1.0-1build1) ... 257s Setting up libblockdev-fs3:ppc64el (3.1.0-1build1) ... 257s Setting up ieee-data (20220827.1) ... 257s Setting up libtiff6:ppc64el (4.5.1+git230720-4ubuntu1) ... 257s Setting up kpartx (0.9.4-5ubuntu6) ... 257s Setting up libpam-systemd:ppc64el (255.4-1ubuntu5) ... 257s Setting up libpolkit-agent-1-0:ppc64el (124-1ubuntu1) ... 257s Setting up libc6-dev:ppc64el (2.39-0ubuntu6) ... 257s Setting up libgpgme11t64:ppc64el (1.18.0-4.1ubuntu3) ... 257s Setting up libfontconfig1:ppc64el (2.15.0-1.1ubuntu1) ... 257s Setting up netplan-generator (1.0-1) ... 257s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 257s Setting up initramfs-tools-core (0.142ubuntu23) ... 257s Setting up libclang-cpp18 (1:18.1.2-1ubuntu2) ... 257s Setting up libbpfcc:ppc64el (0.29.1+ds-1ubuntu4) ... 257s Setting up libarchive13t64:ppc64el (3.7.2-1.1ubuntu2) ... 257s Setting up libldap2:ppc64el (2.6.7+dfsg-1~exp1ubuntu6) ... 257s Setting up libpython3-stdlib:ppc64el (3.12.2-0ubuntu1) ... 257s Setting up systemd-resolved (255.4-1ubuntu5) ... 258s Setting up python3.11 (3.11.8-1build4) ... 259s Setting up telnet (0.17+2.5-3ubuntu3) ... 259s Setting up initramfs-tools (0.142ubuntu23) ... 259s update-initramfs: deferring update (trigger activated) 259s Setting up libblockdev-mdraid3:ppc64el (3.1.0-1build1) ... 259s Setting up linux-headers-virtual (6.8.0-20.20+1) ... 259s Setting up libcurl4t64:ppc64el (8.5.0-2ubuntu8) ... 259s Setting up bpftrace (0.20.2-1ubuntu1) ... 259s Setting up bind9-libs:ppc64el (1:9.18.24-0ubuntu3) ... 259s Setting up linux-image-6.8.0-20-generic (6.8.0-20.20) ... 261s I: /boot/vmlinux is now a symlink to vmlinux-6.8.0-20-generic 261s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-20-generic 261s Setting up libtirpc3t64:ppc64el (1.3.4+ds-1.1) ... 261s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 261s Setting up libblockdev-swap3:ppc64el (3.1.0-1build1) ... 261s Setting up plymouth (24.004.60-1ubuntu6) ... 261s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 261s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 267s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 268s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 268s Setting up iproute2 (6.1.0-1ubuntu5) ... 268s Setting up openssh-client (1:9.6p1-3ubuntu11) ... 268s Setting up libgusb2:ppc64el (0.4.8-1build1) ... 268s Setting up btrfs-progs (6.6.3-1.1build1) ... 268s Setting up libblockdev-loop3:ppc64el (3.1.0-1build1) ... 268s Setting up libcurl3t64-gnutls:ppc64el (8.5.0-2ubuntu8) ... 268s Setting up parted (3.6-3.1build2) ... 268s Setting up libqmi-glib5:ppc64el (1.35.2-0ubuntu1) ... 268s Setting up python3 (3.12.2-0ubuntu1) ... 269s Setting up libblockdev3:ppc64el (3.1.0-1build1) ... 269s Setting up libjcat1:ppc64el (0.2.0-2build2) ... 269s Setting up multipath-tools (0.9.4-5ubuntu6) ... 270s Setting up dpkg-dev (1.22.6ubuntu5) ... 270s Setting up libblockdev-part3:ppc64el (3.1.0-1build1) ... 270s Setting up dirmngr (2.4.4-2ubuntu15) ... 270s Setting up dbus-user-session (1.14.10-4ubuntu2) ... 270s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu6) ... 270s update-initramfs: deferring update (trigger activated) 270s Setting up python3-cryptography (41.0.7-4build2) ... 270s Setting up python3-gi (3.47.0-3build1) ... 270s Setting up libgd3:ppc64el (2.3.3-9ubuntu3) ... 270s Setting up python3-typing-extensions (4.10.0-1) ... 270s Setting up lsof (4.95.0-1build2) ... 270s Setting up python3-pyrsistent:ppc64el (0.20.0-1build1) ... 271s Setting up python3-netaddr (0.8.0-2ubuntu1) ... 271s Setting up libnsl2:ppc64el (1.3.0-3build2) ... 271s Setting up gnupg (2.4.4-2ubuntu15) ... 271s Setting up python3-netplan (1.0-1) ... 271s Setting up curl (8.5.0-2ubuntu8) ... 271s Setting up libvolume-key1:ppc64el (0.3.12-7build1) ... 271s Setting up linux-image-virtual (6.8.0-20.20+1) ... 271s Setting up bind9-host (1:9.18.24-0ubuntu3) ... 271s Setting up python3-lib2to3 (3.12.2-3ubuntu1.1) ... 271s Setting up python3-bpfcc (0.29.1+ds-1ubuntu4) ... 271s Setting up libc-devtools (2.39-0ubuntu6) ... 271s Setting up python3-pkg-resources (68.1.2-2ubuntu1) ... 272s Setting up python3-distutils (3.12.2-3ubuntu1.1) ... 272s python3.12: can't get files for byte-compilation 272s Setting up openssh-sftp-server (1:9.6p1-3ubuntu11) ... 272s Setting up linux-image-generic (6.8.0-20.20+1) ... 272s Setting up python3-dbus (1.3.2-5build2) ... 272s Setting up python3-setuptools (68.1.2-2ubuntu1) ... 273s Setting up gpg-wks-client (2.4.4-2ubuntu15) ... 273s Setting up openssh-server (1:9.6p1-3ubuntu11) ... 273s Replacing config file /etc/ssh/sshd_config with new version 275s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 276s Setting up linux-generic (6.8.0-20.20+1) ... 276s Setting up libblockdev-crypto3:ppc64el (3.1.0-1build1) ... 276s Setting up python3-gdbm:ppc64el (3.12.2-3ubuntu1.1) ... 276s Setting up python3-apt (2.7.7) ... 276s Setting up libfwupd2:ppc64el (1.9.15-2) ... 276s Setting up python3-yaml (6.0.1-2build1) ... 276s Setting up libqmi-proxy (1.35.2-0ubuntu1) ... 276s Setting up netplan.io (1.0-1) ... 276s Setting up linux-virtual (6.8.0-20.20+1) ... 276s Setting up grub-common (2.12-1ubuntu5) ... 277s Setting up bpfcc-tools (0.29.1+ds-1ubuntu4) ... 277s Setting up bind9-dnsutils (1:9.18.24-0ubuntu3) ... 277s Setting up ubuntu-pro-client (31.2.2) ... 279s Setting up fwupd (1.9.15-2) ... 279s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 279s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 280s Setting up ubuntu-pro-client-l10n (31.2.2) ... 280s Setting up udisks2 (2.10.1-6) ... 280s Setting up grub2-common (2.12-1ubuntu5) ... 280s Setting up grub-ieee1275-bin (2.12-1ubuntu5) ... 280s Setting up grub-ieee1275 (2.12-1ubuntu5) ... 280s Installing for powerpc-ieee1275 platform. 281s Installation finished. No error reported. 281s Sourcing file `/etc/default/grub' 281s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 281s Generating grub configuration file ... 281s Found linux image: /boot/vmlinux-6.8.0-20-generic 281s Found linux image: /boot/vmlinux-6.8.0-11-generic 281s Found initrd image: /boot/initrd.img-6.8.0-11-generic 281s Warning: os-prober will not be executed to detect other bootable partitions. 281s Systems on them will not be added to the GRUB boot configuration. 281s Check GRUB_DISABLE_OS_PROBER documentation entry. 281s Adding boot menu entry for UEFI Firmware Settings ... 281s done 281s Processing triggers for ufw (0.36.2-5) ... 281s Processing triggers for systemd (255.4-1ubuntu5) ... 281s Processing triggers for debianutils (5.17) ... 281s Processing triggers for install-info (7.1-3build1) ... 281s Processing triggers for libc-bin (2.39-0ubuntu6) ... 281s Processing triggers for initramfs-tools (0.142ubuntu23) ... 281s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 281s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 287s Processing triggers for linux-image-6.8.0-20-generic (6.8.0-20.20) ... 287s /etc/kernel/postinst.d/initramfs-tools: 287s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 287s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 293s /etc/kernel/postinst.d/zz-update-grub: 293s Sourcing file `/etc/default/grub' 293s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 293s Generating grub configuration file ... 293s Found linux image: /boot/vmlinux-6.8.0-20-generic 293s Found initrd image: /boot/initrd.img-6.8.0-20-generic 293s Found linux image: /boot/vmlinux-6.8.0-11-generic 293s Found initrd image: /boot/initrd.img-6.8.0-11-generic 294s Warning: os-prober will not be executed to detect other bootable partitions. 294s Systems on them will not be added to the GRUB boot configuration. 294s Check GRUB_DISABLE_OS_PROBER documentation entry. 294s Adding boot menu entry for UEFI Firmware Settings ... 294s done 295s Reading package lists... 295s Building dependency tree... 295s Reading state information... 295s The following packages will be REMOVED: 295s libaio1* libnetplan0* python3-distutils* python3-lib2to3* 295s 0 upgraded, 0 newly installed, 4 to remove and 0 not upgraded. 295s After this operation, 1613 kB disk space will be freed. 296s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 112169 files and directories currently installed.) 296s Removing libaio1:ppc64el (0.3.113-5) ... 296s Removing libnetplan0:ppc64el (0.107.1-3) ... 296s Removing python3-distutils (3.12.2-3ubuntu1.1) ... 296s Removing python3-lib2to3 (3.12.2-3ubuntu1.1) ... 296s Processing triggers for libc-bin (2.39-0ubuntu6) ... 296s autopkgtest [15:19:08]: rebooting testbed after setup commands that affected boot 464s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 487s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 511s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 534s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 561s autopkgtest [15:23:33]: testbed running kernel: Linux 6.8.0-20-generic #20-Ubuntu SMP Mon Mar 18 11:46:05 UTC 2024 564s autopkgtest [15:23:36]: @@@@@@@@@@@@@@@@@@@@ apt-source gnutls28 568s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main gnutls28 3.8.3-1.1ubuntu2 (dsc) [3386 B] 568s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main gnutls28 3.8.3-1.1ubuntu2 (tar) [6464 kB] 568s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main gnutls28 3.8.3-1.1ubuntu2 (asc) [854 B] 568s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main gnutls28 3.8.3-1.1ubuntu2 (diff) [79.6 kB] 568s gpgv: Signature made Tue Mar 5 18:18:21 2024 UTC 568s gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 568s gpgv: Can't check signature: No public key 568s dpkg-source: warning: cannot verify inline signature for ./gnutls28_3.8.3-1.1ubuntu2.dsc: no acceptable signature found 569s autopkgtest [15:23:41]: testing package gnutls28 version 3.8.3-1.1ubuntu2 570s autopkgtest [15:23:42]: build not needed 696s autopkgtest [15:25:48]: test run-upstream-testsuite: preparing testbed 698s Reading package lists... 698s Building dependency tree... 698s Reading state information... 698s Starting pkgProblemResolver with broken count: 0 698s Starting 2 pkgProblemResolver with broken count: 0 698s Done 698s The following additional packages will be installed: 698s build-essential cpp cpp-13 cpp-13-powerpc64le-linux-gnu 698s cpp-powerpc64le-linux-gnu datefudge g++ g++-13 g++-13-powerpc64le-linux-gnu 698s g++-powerpc64le-linux-gnu gcc gcc-13 gcc-13-powerpc64le-linux-gnu 698s gcc-powerpc64le-linux-gnu gnutls-bin gnutls-doc libasan8 libatomic1 libcc1-0 698s libevent-2.1-7 libgcc-13-dev libgmp-dev libgmpxx4ldbl libgnutls-dane0t64 698s libgnutls-openssl27t64 libgnutls28-dev libgomp1 libidn2-dev libisl23 libitm1 698s liblsan0 libmpc3 libp11-kit-dev libquadmath0 libsofthsm2 libstdc++-13-dev 698s libtasn1-6-dev libtsan2 libubsan1 libunbound8 net-tools nettle-dev softhsm2 698s softhsm2-common 698s Suggested packages: 698s cpp-doc gcc-13-locales cpp-13-doc gcc-13-doc gcc-multilib autoconf automake 698s libtool flex bison gdb gcc-doc gdb-powerpc64le-linux-gnu gmp-doc 698s libgmp10-doc libmpfr-dev dns-root-data p11-kit-doc libstdc++-13-doc 698s Recommended packages: 698s libtasn1-doc 698s The following NEW packages will be installed: 698s autopkgtest-satdep build-essential cpp cpp-13 cpp-13-powerpc64le-linux-gnu 698s cpp-powerpc64le-linux-gnu datefudge g++ g++-13 g++-13-powerpc64le-linux-gnu 698s g++-powerpc64le-linux-gnu gcc gcc-13 gcc-13-powerpc64le-linux-gnu 698s gcc-powerpc64le-linux-gnu gnutls-bin gnutls-doc libasan8 libatomic1 libcc1-0 698s libevent-2.1-7 libgcc-13-dev libgmp-dev libgmpxx4ldbl libgnutls-dane0t64 698s libgnutls-openssl27t64 libgnutls28-dev libgomp1 libidn2-dev libisl23 libitm1 698s liblsan0 libmpc3 libp11-kit-dev libquadmath0 libsofthsm2 libstdc++-13-dev 698s libtasn1-6-dev libtsan2 libubsan1 libunbound8 net-tools nettle-dev softhsm2 698s softhsm2-common 698s 0 upgraded, 45 newly installed, 0 to remove and 0 not upgraded. 698s Need to get 67.0 MB/67.0 MB of archives. 698s After this operation, 250 MB of additional disk space will be used. 698s Get:1 /tmp/autopkgtest.OjkwUE/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [804 B] 699s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libisl23 ppc64el 0.26-3 [864 kB] 699s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libmpc3 ppc64el 1.3.1-1 [61.2 kB] 699s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el cpp-13-powerpc64le-linux-gnu ppc64el 13.2.0-21ubuntu1 [10.7 MB] 702s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el cpp-13 ppc64el 13.2.0-21ubuntu1 [1034 B] 702s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp-powerpc64le-linux-gnu ppc64el 4:13.2.0-7ubuntu1 [5330 B] 702s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el cpp ppc64el 4:13.2.0-7ubuntu1 [22.5 kB] 702s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcc1-0 ppc64el 14-20240315-1ubuntu1 [48.1 kB] 702s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgomp1 ppc64el 14-20240315-1ubuntu1 [161 kB] 702s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libitm1 ppc64el 14-20240315-1ubuntu1 [32.2 kB] 702s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libatomic1 ppc64el 14-20240315-1ubuntu1 [10.7 kB] 702s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libasan8 ppc64el 14-20240315-1ubuntu1 [2973 kB] 702s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el liblsan0 ppc64el 14-20240315-1ubuntu1 [1325 kB] 702s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtsan2 ppc64el 14-20240315-1ubuntu1 [2702 kB] 702s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libubsan1 ppc64el 14-20240315-1ubuntu1 [1193 kB] 702s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libquadmath0 ppc64el 14-20240315-1ubuntu1 [158 kB] 702s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgcc-13-dev ppc64el 13.2.0-21ubuntu1 [1579 kB] 702s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gcc-13-powerpc64le-linux-gnu ppc64el 13.2.0-21ubuntu1 [20.6 MB] 703s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gcc-13 ppc64el 13.2.0-21ubuntu1 [479 kB] 704s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc-powerpc64le-linux-gnu ppc64el 4:13.2.0-7ubuntu1 [1224 B] 704s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el gcc ppc64el 4:13.2.0-7ubuntu1 [5022 B] 704s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libstdc++-13-dev ppc64el 13.2.0-21ubuntu1 [2510 kB] 704s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el g++-13-powerpc64le-linux-gnu ppc64el 13.2.0-21ubuntu1 [12.1 MB] 704s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el g++-13 ppc64el 13.2.0-21ubuntu1 [14.5 kB] 704s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el g++-powerpc64le-linux-gnu ppc64el 4:13.2.0-7ubuntu1 [968 B] 704s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el g++ ppc64el 4:13.2.0-7ubuntu1 [1086 B] 704s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el build-essential ppc64el 12.10ubuntu1 [4936 B] 704s Get:28 http://ftpmaster.internal/ubuntu noble/universe ppc64el datefudge ppc64el 1.26 [8734 B] 704s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libevent-2.1-7 ppc64el 2.1.12-stable-9build1 [174 kB] 704s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libunbound8 ppc64el 1.19.2-1ubuntu1 [537 kB] 704s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgnutls-dane0t64 ppc64el 3.8.3-1.1ubuntu2 [34.4 kB] 704s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el gnutls-bin ppc64el 3.8.3-1.1ubuntu2 [300 kB] 704s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gnutls-doc all 3.8.3-1.1ubuntu2 [4465 kB] 704s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libgmpxx4ldbl ppc64el 2:6.3.0+dfsg-2ubuntu4 [10.2 kB] 704s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el libgmp-dev ppc64el 2:6.3.0+dfsg-2ubuntu4 [365 kB] 704s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgnutls-openssl27t64 ppc64el 3.8.3-1.1ubuntu2 [33.8 kB] 704s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libidn2-dev ppc64el 2.3.7-2 [127 kB] 704s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libp11-kit-dev ppc64el 0.25.3-4ubuntu1 [22.6 kB] 704s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el libtasn1-6-dev ppc64el 4.19.0-3 [102 kB] 704s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el nettle-dev ppc64el 3.9.1-2.2 [1212 kB] 704s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgnutls28-dev ppc64el 3.8.3-1.1ubuntu2 [1211 kB] 704s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el net-tools ppc64el 2.10-0.1ubuntu3 [223 kB] 704s Get:43 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el softhsm2-common ppc64el 2.6.1-2.2ubuntu1 [6048 B] 704s Get:44 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el libsofthsm2 ppc64el 2.6.1-2.2ubuntu1 [297 kB] 705s Get:45 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el softhsm2 ppc64el 2.6.1-2.2ubuntu1 [200 kB] 705s Fetched 67.0 MB in 6s (10.9 MB/s) 705s Selecting previously unselected package libisl23:ppc64el. 705s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 111945 files and directories currently installed.) 705s Preparing to unpack .../00-libisl23_0.26-3_ppc64el.deb ... 705s Unpacking libisl23:ppc64el (0.26-3) ... 705s Selecting previously unselected package libmpc3:ppc64el. 705s Preparing to unpack .../01-libmpc3_1.3.1-1_ppc64el.deb ... 705s Unpacking libmpc3:ppc64el (1.3.1-1) ... 705s Selecting previously unselected package cpp-13-powerpc64le-linux-gnu. 705s Preparing to unpack .../02-cpp-13-powerpc64le-linux-gnu_13.2.0-21ubuntu1_ppc64el.deb ... 705s Unpacking cpp-13-powerpc64le-linux-gnu (13.2.0-21ubuntu1) ... 705s Selecting previously unselected package cpp-13. 705s Preparing to unpack .../03-cpp-13_13.2.0-21ubuntu1_ppc64el.deb ... 705s Unpacking cpp-13 (13.2.0-21ubuntu1) ... 705s Selecting previously unselected package cpp-powerpc64le-linux-gnu. 705s Preparing to unpack .../04-cpp-powerpc64le-linux-gnu_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 705s Unpacking cpp-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 705s Selecting previously unselected package cpp. 705s Preparing to unpack .../05-cpp_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 705s Unpacking cpp (4:13.2.0-7ubuntu1) ... 705s Selecting previously unselected package libcc1-0:ppc64el. 705s Preparing to unpack .../06-libcc1-0_14-20240315-1ubuntu1_ppc64el.deb ... 705s Unpacking libcc1-0:ppc64el (14-20240315-1ubuntu1) ... 705s Selecting previously unselected package libgomp1:ppc64el. 705s Preparing to unpack .../07-libgomp1_14-20240315-1ubuntu1_ppc64el.deb ... 705s Unpacking libgomp1:ppc64el (14-20240315-1ubuntu1) ... 705s Selecting previously unselected package libitm1:ppc64el. 705s Preparing to unpack .../08-libitm1_14-20240315-1ubuntu1_ppc64el.deb ... 705s Unpacking libitm1:ppc64el (14-20240315-1ubuntu1) ... 705s Selecting previously unselected package libatomic1:ppc64el. 705s Preparing to unpack .../09-libatomic1_14-20240315-1ubuntu1_ppc64el.deb ... 705s Unpacking libatomic1:ppc64el (14-20240315-1ubuntu1) ... 705s Selecting previously unselected package libasan8:ppc64el. 705s Preparing to unpack .../10-libasan8_14-20240315-1ubuntu1_ppc64el.deb ... 705s Unpacking libasan8:ppc64el (14-20240315-1ubuntu1) ... 705s Selecting previously unselected package liblsan0:ppc64el. 705s Preparing to unpack .../11-liblsan0_14-20240315-1ubuntu1_ppc64el.deb ... 705s Unpacking liblsan0:ppc64el (14-20240315-1ubuntu1) ... 705s Selecting previously unselected package libtsan2:ppc64el. 705s Preparing to unpack .../12-libtsan2_14-20240315-1ubuntu1_ppc64el.deb ... 705s Unpacking libtsan2:ppc64el (14-20240315-1ubuntu1) ... 706s Selecting previously unselected package libubsan1:ppc64el. 706s Preparing to unpack .../13-libubsan1_14-20240315-1ubuntu1_ppc64el.deb ... 706s Unpacking libubsan1:ppc64el (14-20240315-1ubuntu1) ... 706s Selecting previously unselected package libquadmath0:ppc64el. 706s Preparing to unpack .../14-libquadmath0_14-20240315-1ubuntu1_ppc64el.deb ... 706s Unpacking libquadmath0:ppc64el (14-20240315-1ubuntu1) ... 706s Selecting previously unselected package libgcc-13-dev:ppc64el. 706s Preparing to unpack .../15-libgcc-13-dev_13.2.0-21ubuntu1_ppc64el.deb ... 706s Unpacking libgcc-13-dev:ppc64el (13.2.0-21ubuntu1) ... 706s Selecting previously unselected package gcc-13-powerpc64le-linux-gnu. 706s Preparing to unpack .../16-gcc-13-powerpc64le-linux-gnu_13.2.0-21ubuntu1_ppc64el.deb ... 706s Unpacking gcc-13-powerpc64le-linux-gnu (13.2.0-21ubuntu1) ... 706s Selecting previously unselected package gcc-13. 706s Preparing to unpack .../17-gcc-13_13.2.0-21ubuntu1_ppc64el.deb ... 706s Unpacking gcc-13 (13.2.0-21ubuntu1) ... 706s Selecting previously unselected package gcc-powerpc64le-linux-gnu. 706s Preparing to unpack .../18-gcc-powerpc64le-linux-gnu_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 706s Unpacking gcc-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 706s Selecting previously unselected package gcc. 706s Preparing to unpack .../19-gcc_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 706s Unpacking gcc (4:13.2.0-7ubuntu1) ... 706s Selecting previously unselected package libstdc++-13-dev:ppc64el. 706s Preparing to unpack .../20-libstdc++-13-dev_13.2.0-21ubuntu1_ppc64el.deb ... 706s Unpacking libstdc++-13-dev:ppc64el (13.2.0-21ubuntu1) ... 707s Selecting previously unselected package g++-13-powerpc64le-linux-gnu. 707s Preparing to unpack .../21-g++-13-powerpc64le-linux-gnu_13.2.0-21ubuntu1_ppc64el.deb ... 707s Unpacking g++-13-powerpc64le-linux-gnu (13.2.0-21ubuntu1) ... 707s Selecting previously unselected package g++-13. 707s Preparing to unpack .../22-g++-13_13.2.0-21ubuntu1_ppc64el.deb ... 707s Unpacking g++-13 (13.2.0-21ubuntu1) ... 707s Selecting previously unselected package g++-powerpc64le-linux-gnu. 707s Preparing to unpack .../23-g++-powerpc64le-linux-gnu_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 707s Unpacking g++-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 707s Selecting previously unselected package g++. 707s Preparing to unpack .../24-g++_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 707s Unpacking g++ (4:13.2.0-7ubuntu1) ... 707s Selecting previously unselected package build-essential. 707s Preparing to unpack .../25-build-essential_12.10ubuntu1_ppc64el.deb ... 707s Unpacking build-essential (12.10ubuntu1) ... 707s Selecting previously unselected package datefudge:ppc64el. 707s Preparing to unpack .../26-datefudge_1.26_ppc64el.deb ... 707s Unpacking datefudge:ppc64el (1.26) ... 707s Selecting previously unselected package libevent-2.1-7:ppc64el. 707s Preparing to unpack .../27-libevent-2.1-7_2.1.12-stable-9build1_ppc64el.deb ... 707s Unpacking libevent-2.1-7:ppc64el (2.1.12-stable-9build1) ... 707s Selecting previously unselected package libunbound8:ppc64el. 707s Preparing to unpack .../28-libunbound8_1.19.2-1ubuntu1_ppc64el.deb ... 707s Unpacking libunbound8:ppc64el (1.19.2-1ubuntu1) ... 707s Selecting previously unselected package libgnutls-dane0t64:ppc64el. 707s Preparing to unpack .../29-libgnutls-dane0t64_3.8.3-1.1ubuntu2_ppc64el.deb ... 707s Unpacking libgnutls-dane0t64:ppc64el (3.8.3-1.1ubuntu2) ... 707s Selecting previously unselected package gnutls-bin. 707s Preparing to unpack .../30-gnutls-bin_3.8.3-1.1ubuntu2_ppc64el.deb ... 707s Unpacking gnutls-bin (3.8.3-1.1ubuntu2) ... 707s Selecting previously unselected package gnutls-doc. 707s Preparing to unpack .../31-gnutls-doc_3.8.3-1.1ubuntu2_all.deb ... 707s Unpacking gnutls-doc (3.8.3-1.1ubuntu2) ... 707s Selecting previously unselected package libgmpxx4ldbl:ppc64el. 707s Preparing to unpack .../32-libgmpxx4ldbl_2%3a6.3.0+dfsg-2ubuntu4_ppc64el.deb ... 707s Unpacking libgmpxx4ldbl:ppc64el (2:6.3.0+dfsg-2ubuntu4) ... 707s Selecting previously unselected package libgmp-dev:ppc64el. 707s Preparing to unpack .../33-libgmp-dev_2%3a6.3.0+dfsg-2ubuntu4_ppc64el.deb ... 707s Unpacking libgmp-dev:ppc64el (2:6.3.0+dfsg-2ubuntu4) ... 707s Selecting previously unselected package libgnutls-openssl27t64:ppc64el. 707s Preparing to unpack .../34-libgnutls-openssl27t64_3.8.3-1.1ubuntu2_ppc64el.deb ... 707s Unpacking libgnutls-openssl27t64:ppc64el (3.8.3-1.1ubuntu2) ... 707s Selecting previously unselected package libidn2-dev:ppc64el. 707s Preparing to unpack .../35-libidn2-dev_2.3.7-2_ppc64el.deb ... 707s Unpacking libidn2-dev:ppc64el (2.3.7-2) ... 707s Selecting previously unselected package libp11-kit-dev:ppc64el. 707s Preparing to unpack .../36-libp11-kit-dev_0.25.3-4ubuntu1_ppc64el.deb ... 707s Unpacking libp11-kit-dev:ppc64el (0.25.3-4ubuntu1) ... 707s Selecting previously unselected package libtasn1-6-dev:ppc64el. 707s Preparing to unpack .../37-libtasn1-6-dev_4.19.0-3_ppc64el.deb ... 707s Unpacking libtasn1-6-dev:ppc64el (4.19.0-3) ... 707s Selecting previously unselected package nettle-dev:ppc64el. 707s Preparing to unpack .../38-nettle-dev_3.9.1-2.2_ppc64el.deb ... 707s Unpacking nettle-dev:ppc64el (3.9.1-2.2) ... 707s Selecting previously unselected package libgnutls28-dev:ppc64el. 707s Preparing to unpack .../39-libgnutls28-dev_3.8.3-1.1ubuntu2_ppc64el.deb ... 707s Unpacking libgnutls28-dev:ppc64el (3.8.3-1.1ubuntu2) ... 707s Selecting previously unselected package net-tools. 707s Preparing to unpack .../40-net-tools_2.10-0.1ubuntu3_ppc64el.deb ... 707s Unpacking net-tools (2.10-0.1ubuntu3) ... 707s Selecting previously unselected package softhsm2-common. 707s Preparing to unpack .../41-softhsm2-common_2.6.1-2.2ubuntu1_ppc64el.deb ... 707s Unpacking softhsm2-common (2.6.1-2.2ubuntu1) ... 707s Selecting previously unselected package libsofthsm2. 707s Preparing to unpack .../42-libsofthsm2_2.6.1-2.2ubuntu1_ppc64el.deb ... 707s Unpacking libsofthsm2 (2.6.1-2.2ubuntu1) ... 707s Selecting previously unselected package softhsm2. 707s Preparing to unpack .../43-softhsm2_2.6.1-2.2ubuntu1_ppc64el.deb ... 707s Unpacking softhsm2 (2.6.1-2.2ubuntu1) ... 708s Selecting previously unselected package autopkgtest-satdep. 708s Preparing to unpack .../44-1-autopkgtest-satdep.deb ... 708s Unpacking autopkgtest-satdep (0) ... 708s Setting up libgnutls-openssl27t64:ppc64el (3.8.3-1.1ubuntu2) ... 708s Setting up net-tools (2.10-0.1ubuntu3) ... 708s Setting up softhsm2-common (2.6.1-2.2ubuntu1) ... 708s 708s Creating config file /etc/softhsm/softhsm2.conf with new version 708s Setting up gnutls-doc (3.8.3-1.1ubuntu2) ... 708s Setting up datefudge:ppc64el (1.26) ... 708s Setting up libgomp1:ppc64el (14-20240315-1ubuntu1) ... 708s Setting up libgmpxx4ldbl:ppc64el (2:6.3.0+dfsg-2ubuntu4) ... 708s Setting up libquadmath0:ppc64el (14-20240315-1ubuntu1) ... 708s Setting up libmpc3:ppc64el (1.3.1-1) ... 708s Setting up libatomic1:ppc64el (14-20240315-1ubuntu1) ... 708s Setting up libevent-2.1-7:ppc64el (2.1.12-stable-9build1) ... 708s Setting up libidn2-dev:ppc64el (2.3.7-2) ... 708s Setting up libubsan1:ppc64el (14-20240315-1ubuntu1) ... 708s Setting up libasan8:ppc64el (14-20240315-1ubuntu1) ... 708s Setting up libtsan2:ppc64el (14-20240315-1ubuntu1) ... 708s Setting up libisl23:ppc64el (0.26-3) ... 708s Setting up cpp-13-powerpc64le-linux-gnu (13.2.0-21ubuntu1) ... 708s Setting up libtasn1-6-dev:ppc64el (4.19.0-3) ... 708s Setting up libcc1-0:ppc64el (14-20240315-1ubuntu1) ... 708s Setting up liblsan0:ppc64el (14-20240315-1ubuntu1) ... 708s Setting up libp11-kit-dev:ppc64el (0.25.3-4ubuntu1) ... 708s Setting up libitm1:ppc64el (14-20240315-1ubuntu1) ... 708s Setting up cpp-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 708s Setting up libsofthsm2 (2.6.1-2.2ubuntu1) ... 708s Setting up softhsm2 (2.6.1-2.2ubuntu1) ... 708s Setting up libgmp-dev:ppc64el (2:6.3.0+dfsg-2ubuntu4) ... 708s Setting up nettle-dev:ppc64el (3.9.1-2.2) ... 708s Setting up cpp-13 (13.2.0-21ubuntu1) ... 708s Setting up libunbound8:ppc64el (1.19.2-1ubuntu1) ... 708s Setting up libgnutls-dane0t64:ppc64el (3.8.3-1.1ubuntu2) ... 708s Setting up libgcc-13-dev:ppc64el (13.2.0-21ubuntu1) ... 708s Setting up cpp (4:13.2.0-7ubuntu1) ... 708s Setting up libstdc++-13-dev:ppc64el (13.2.0-21ubuntu1) ... 708s Setting up gnutls-bin (3.8.3-1.1ubuntu2) ... 708s Setting up libgnutls28-dev:ppc64el (3.8.3-1.1ubuntu2) ... 708s Setting up gcc-13-powerpc64le-linux-gnu (13.2.0-21ubuntu1) ... 708s Setting up gcc-13 (13.2.0-21ubuntu1) ... 708s Setting up g++-13-powerpc64le-linux-gnu (13.2.0-21ubuntu1) ... 708s Setting up gcc-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 708s Setting up g++-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 708s Setting up g++-13 (13.2.0-21ubuntu1) ... 708s Setting up gcc (4:13.2.0-7ubuntu1) ... 708s Setting up g++ (4:13.2.0-7ubuntu1) ... 708s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 708s Setting up build-essential (12.10ubuntu1) ... 708s Setting up autopkgtest-satdep (0) ... 708s Processing triggers for man-db (2.12.0-3build4) ... 710s Processing triggers for install-info (7.1-3build1) ... 710s Processing triggers for libc-bin (2.39-0ubuntu6) ... 713s (Reading database ... 114773 files and directories currently installed.) 713s Removing autopkgtest-satdep (0) ... 714s autopkgtest [15:26:06]: test run-upstream-testsuite: [----------------------- 714s running [1]../../tests/cert-reencoding.sh ... 714s reserved port 16257 715s reserved port 21581 715s === Bringing TLS server up === 715s verify depth is 1, must return a certificate 716s Processed 1 CA certificate(s). 716s Processed 1 client X.509 certificates... 716s Resolving 'localhost:21581'... 716s Connecting to '::1:21581'... 716s - Successfully sent 1 certificate(s) to server. 716s - Server has requested a certificate. 716s - Certificate type: X.509 716s - Got a certificate list of 2 certificates. 716s - Certificate[0] info: 716s - subject `CN=10.13.129.47', issuer `CN=openshift-signer@1518195148', serial 0x1b, RSA key 2048 bits, signed using RSA-SHA256, activated `2018-02-27 20:30:40 UTC', expires `2020-02-27 20:30:41 UTC', pin-sha256="B3TjGz3S+RKw91MHrajNBvkKOA5ILVmNODRTEy9whVI=" 716s Public Key ID: 716s sha1:2998d4ed3228568f89cfe53155f83822bec2259a 716s sha256:0774e31b3dd2f912b0f75307ada8cd06f90a380e482d598d383453132f708552 716s Public Key PIN: 716s pin-sha256:B3TjGz3S+RKw91MHrajNBvkKOA5ILVmNODRTEy9whVI= 716s 716s - Certificate[1] info: 716s - subject `CN=openshift-signer@1518195148', issuer `CN=openshift-signer@1518195148', serial 0x01, RSA key 2048 bits, signed using RSA-SHA256, activated `2018-02-09 16:52:27 UTC', expires `2023-02-08 16:52:28 UTC', pin-sha256="/rwXpFoFDGYQHRTUipi7kl/XZCTtqaaa052cmrqwh6k=" 716s - Status: The certificate is trusted. 716s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 716s - Session ID: 95:8C:38:16:00:CE:83:3F:E7:EE:DF:53:69:5C:68:DA:6E:05:87:49:46:C4:55:C0:29:3F:86:ED:4D:0E:EC:47 716s - Options: 716s - Handshake was completed 716s 716s - Simple Client Mode: 716s 716s depth=1 CN = openshift-signer@1518195148 716s verify return:1 716s depth=0 O = system:cluster-admins + O = system:masters, CN = system:admin 716s verify return:1 716s - Peer has closed the GnuTLS connection 716s ../../tests/cert-reencoding.sh: 80: kill: No such process 716s 716s SUCCESS [1]../../tests/cert-reencoding.sh 716s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 716s Use --verify-profile low to apply the default verification of NORMAL priority string. 716s Loaded CAs (1 available) 716s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 716s Use --verify-profile low to apply the default verification of NORMAL priority string. 716s Loaded CAs (1 available) 716s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 716s Use --verify-profile low to apply the default verification of NORMAL priority string. 716s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 716s Use --verify-profile low to apply the default verification of NORMAL priority string. 716s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 716s Use --verify-profile low to apply the default verification of NORMAL priority string. 716s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 716s Use --verify-profile low to apply the default verification of NORMAL priority string. 716s Loaded CAs (2 available) 716s error parsing CRTs: The DER time encoding is invalid. 716s running [2]../../tests/cert-tests/aki.sh ... 716s SUCCESS [2]../../tests/cert-tests/aki.sh 716s running [3]../../tests/cert-tests/alt-chain.sh ... 716s 716s 716s SUCCESS [3]../../tests/cert-tests/alt-chain.sh 716s running [4]../../tests/cert-tests/cert-critical.sh ... 716s Subject: CN=CA-1 716s Issuer: CN=CA-0 716s Checked against: CN=CA-0 716s Signature algorithm: RSA-SHA256 716s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 716s 716s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 716s 716s Subject: CN=CA-1 716s Issuer: CN=CA-0 716s Checked against: CN=CA-0 716s Signature algorithm: RSA-SHA256 716s Output: Verified. The certificate is trusted. 716s 716s Subject: CN=server-2 716s Issuer: CN=CA-1 716s Checked against: CN=CA-1 716s Signature algorithm: RSA-SHA256 716s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 716s 716s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 716s 716s Subject: CN=CA-1 716s Issuer: CN=CA-0 716s Checked against: CN=CA-0 716s Signature algorithm: RSA-SHA256 716s Output: Verified. The certificate is trusted. 716s 716s Subject: CN=server-2 716s Issuer: CN=CA-1 716s Checked against: CN=CA-1 716s Signature algorithm: RSA-SHA256 716s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 716s 716s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 716s 716s SUCCESS [4]../../tests/cert-tests/cert-critical.sh 716s running [5]../../tests/cert-tests/cert-non-digits-time.sh ... 716s SUCCESS [5]../../tests/cert-tests/cert-non-digits-time.sh 716s running [6]../../tests/cert-tests/cert-sanity.sh ... 716s SUCCESS [6]../../tests/cert-tests/cert-sanity.sh 716s running [7]../../tests/cert-tests/cert-time.sh ... 716s SUCCESS [7]../../tests/cert-tests/cert-time.sh 716s running [8]../../tests/cert-tests/certtool-crl-decoding.sh ... 716s import error: Error in the certificate. 716s import error: Error in the certificate. 716s import error: Error in the time fields of certificate. 716s import error: ASN1 parser: Error in DER parsing. 716s import error: Error in the time fields of certificate. 716s import error: Error in the time fields of certificate. 716s import error: Error in the time fields of certificate. 716s import error: Error in the time fields of certificate. 716s import error: Error in the time fields of certificate. 716s SUCCESS [8]../../tests/cert-tests/certtool-crl-decoding.sh 716s running [9]../../tests/cert-tests/certtool-ecdsa.sh ... 716s Generating a 256 bit EC/ECDSA private key ... 716s SUCCESS [9]../../tests/cert-tests/certtool-ecdsa.sh 716s running [10]../../tests/cert-tests/certtool-eddsa.sh ... 716s Generating a 256 bit EdDSA (Ed25519) private key ... 716s Public Key Info: 716s Public Key Algorithm: EdDSA (Ed25519) 716s Key Security Level: High (256 bits) 716s 716s curve: Ed25519 716s private key: 716s 50:4b:3c:8f:87:39:10:ba:88:a2:b3:92:6d:67:06:d1 716s be:2a:88:b7:bf:3d:da:a5:0a:38:aa:38:7e:d0:c4:10 716s 716s 716s x: 716s 45:f9:79:cd:77:dd:ea:ad:67:33:89:8a:c5:01:1a:3e 716s 08:23:56:d6:8d:6a:c9:5c:d8:ed:28:69:67:d4:60:c7 716s 716s 716s 716s Public Key PIN: 716s pin-sha256:stIi0TYbWoPBbGq2tHl4jlPEkGsPjvqJoLCVtxxdJpI= 716s Public Key ID: 716s sha256:b2d222d1361b5a83c16c6ab6b479788e53c4906b0f8efa89a0b095b71c5d2692 716s sha1:8ed35faea78e7a6e2bcf68f4ef73bcc576b62774 716s 716s -----BEGIN PRIVATE KEY----- 716s MC4CAQAwBQYDK2VwBCIEIFBLPI+HORC6iKKzkm1nBtG+Koi3vz3apQo4qjh+0MQQ 716s -----END PRIVATE KEY----- 716s Generating a self signed certificate... 716s X.509 Certificate Information: 716s Version: 3 716s Serial Number (hex): 07 716s Validity: 716s Not Before: Wed Mar 27 15:26:08 UTC 2024 716s Not After: Wed Apr 30 15:26:08 UTC 2031 716s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 716s Subject Public Key Algorithm: EdDSA (Ed25519) 716s Algorithm Security Level: High (256 bits) 716s Curve: Ed25519 716s X: 716s 45:f9:79:cd:77:dd:ea:ad:67:33:89:8a:c5:01:1a:3e 716s 08:23:56:d6:8d:6a:c9:5c:d8:ed:28:69:67:d4:60:c7 716s Extensions: 716s Basic Constraints (critical): 716s Certificate Authority (CA): TRUE 716s Subject Alternative Name (not critical): 716s DNSname: www.none.org 716s DNSname: www.morethanone.org 716s DNSname: www.evenmorethanone.org 716s IPAddress: 192.168.1.1 716s RFC822Name: none@none.org 716s RFC822Name: where@none.org 716s Key Purpose (not critical): 716s OCSP signing. 716s Key Usage (critical): 716s Digital signature. 716s Certificate signing. 716s Subject Key Identifier (not critical): 716s 8ed35faea78e7a6e2bcf68f4ef73bcc576b62774 716s CRL Distribution points (not critical): 716s URI: http://www.getcrl.crl/getcrl1/ 716s URI: http://www.getcrl.crl/getcrl2/ 716s URI: http://www.getcrl.crl/getcrl3/ 716s Other Information: 716s Public Key ID: 716s sha1:8ed35faea78e7a6e2bcf68f4ef73bcc576b62774 716s sha256:b2d222d1361b5a83c16c6ab6b479788e53c4906b0f8efa89a0b095b71c5d2692 716s Public Key PIN: 716s pin-sha256:stIi0TYbWoPBbGq2tHl4jlPEkGsPjvqJoLCVtxxdJpI= 716s 716s 716s 716s Signing certificate... 716s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 716s Use --verify-profile low to apply the default verification of NORMAL priority string. 716s Loaded CAs (1 available) 716s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 716s Issuer: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 716s Checked against: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 716s Signature algorithm: EdDSA-Ed25519 716s Output: Verified. The certificate is trusted. 716s 716s Chain verification output: Verified. The certificate is trusted. 716s 716s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 716s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 716s Issuer: CN=GnuTLS Test CA 716s Checked against: CN=GnuTLS Test CA 716s Signature algorithm: RSA-SHA256 716s Output: Verified. The certificate is trusted. 716s 716s Chain verification output: Verified. The certificate is trusted. 716s 716s Subject: CN=server-1 716s Issuer: CN=CA-0 716s Checked against: CN=CA-0 716s Signature algorithm: EdDSA-Ed25519 716s Output: Verified. The certificate is trusted. 716s 716s Chain verification output: Verified. The certificate is trusted. 716s 716s SUCCESS [10]../../tests/cert-tests/certtool-eddsa.sh 716s running [11]../../tests/cert-tests/certtool-long-cn.sh ... 716s Use --verify-profile low to apply the default verification of NORMAL priority string. 716s Loaded CAs (1 available) 716s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 716s Use --verify-profile low to apply the default verification of NORMAL priority string. 716s SUCCESS [11]../../tests/cert-tests/certtool-long-cn.sh 716s running [12]../../tests/cert-tests/certtool-long-oids.sh ... 716s SUCCESS [12]../../tests/cert-tests/certtool-long-oids.sh 716s running [13]../../tests/cert-tests/certtool-rsa-pss.sh ... 716s Generating a 3072 bit RSA-PSS private key... 716s modulus: 716s Generating a 3072 bit RSA-PSS private key... 716s Generating a self signed certificate... 716s X.509 Certificate Information: 716s Version: 3 716s Serial Number (hex): 07 716s Validity: 716s Not Before: Wed Mar 27 15:26:08 UTC 2024 716s Not After: Wed Apr 30 15:26:08 UTC 2031 716s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 716s Subject Public Key Algorithm: RSA-PSS 716s Algorithm Security Level: High (3072 bits) 716s Parameters: 716s Hash Algorithm: SHA256 716s Salt Length: 32 716s Modulus (bits 3072): 716s 00:c7:8c:c9:7c:1a:bf:2d:8c:c2:3e:5d:24:98:bf:b1 716s 38:82:ee:43:55:75:b1:08:a9:cb:8b:01:ca:6a:46:8a 716s bd:64:be:4e:aa:f6:e5:d8:1a:d7:e0:98:8d:60:d3:fb 716s 72:58:85:98:19:eb:5e:a0:ca:b3:e0:da:da:98:36:44 716s 79:fe:9e:44:72:c5:1e:bd:8b:c3:35:a7:8e:7d:bc:b7 716s 23:db:d4:80:e4:ac:91:c0:7a:b7:ac:55:c5:dd:41:a2 716s 1b:09:3c:b3:51:60:df:cd:4f:96:93:a7:2e:82:ee:99 716s e2:49:c4:37:2c:f1:24:6d:5f:53:3c:e3:f3:bc:3b:dc 716s e3:53:7d:a9:74:02:19:90:4f:31:f0:11:57:c0:97:c9 716s a2:eb:9e:3c:78:5d:77:93:ee:4a:f7:ac:8e:83:fd:5e 716s 0b:a2:11:39:6d:8b:97:31:cd:c5:71:b8:98:c6:9c:87 716s 31:77:04:f0:fd:1e:9d:39:c0:41:a9:9a:ee:aa:8d:27 716s 36:17:50:a2:6e:44:c4:84:5a:d9:0e:1d:09:6d:16:0f 716s b1:2d:f4:4f:ad:42:ab:81:01:6f:45:ff:6e:ac:f4:e3 716s 16:5e:f1:c4:a9:c9:d6:2c:95:d8:76:b1:75:94:37:10 716s 7a:f6:18:01:05:13:2a:ea:7c:2a:59:17:7f:70:1c:a3 716s 82:1f:51:e1:52:46:73:dd:f5:a5:31:fb:db:a2:a9:13 716s b0:07:c7:2d:b1:69:5a:63:46:f2:90:f1:6e:f6:af:d1 716s 06:76:95:e0:75:bb:f1:d5:15:53:02:8f:49:c3:c7:b0 716s b0:a6:1b:88:4c:15:75:fc:7d:4a:2f:ae:ee:3f:de:1e 716s 14:b7:f5:c2:09:40:a9:dc:f5:ab:8b:25:0f:f7:90:dd 716s 63:38:ae:e8:f0:48:5e:c0:48:57:55:5e:da:1e:fa:ad 716s 2c:c1:07:2c:ea:6e:c3:f4:90:0e:82:3e:6a:1f:3f:9c 716s c3:60:6d:99:7f:b6:2d:7c:26:88:a1:83:1a:ab:d8:65 716s 5f 716s Exponent (bits 24): 716s 01:00:01 716s Extensions: 716s Basic Constraints (critical): 716s Certificate Authority (CA): TRUE 716s Subject Alternative Name (not critical): 716s DNSname: www.none.org 716s DNSname: www.morethanone.org 716s DNSname: www.evenmorethanone.org 716s IPAddress: 192.168.1.1 716s RFC822Name: none@none.org 716s RFC822Name: where@none.org 716s Key Purpose (not critical): 716s OCSP signing. 716s Key Usage (critical): 716s Digital signature. 716s Certificate signing. 716s Subject Key Identifier (not critical): 716s 208336f4500dddf6a8735f12d71be7fec868784c 716s CRL Distribution points (not critical): 716s URI: http://www.getcrl.crl/getcrl1/ 716s URI: http://www.getcrl.crl/getcrl2/ 716s URI: http://www.getcrl.crl/getcrl3/ 716s Other Information: 716s Public Key ID: 716s sha1:208336f4500dddf6a8735f12d71be7fec868784c 716s sha256:a9a0c4125993c2ab44a514617f9e2d6dac72ce569b4662b3134fd5104b959783 716s Public Key PIN: 716s pin-sha256:qaDEElmTwqtEpRRhf54tbaxyzlabRmKzE0/VEEuVl4M= 716s 716s 716s 716s Signing certificate... 716s Generating a self signed certificate... 716s X.509 Certificate Information: 716s Version: 3 716s Serial Number (hex): 07 716s Validity: 716s Not Before: Wed Mar 27 15:26:08 UTC 2024 716s Not After: Wed Apr 30 15:26:08 UTC 2031 716s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 716s Subject Public Key Algorithm: RSA-PSS 716s Algorithm Security Level: High (3072 bits) 716s Parameters: 716s Hash Algorithm: SHA256 716s Salt Length: 32 716s Modulus (bits 3072): 716s 00:c7:8c:c9:7c:1a:bf:2d:8c:c2:3e:5d:24:98:bf:b1 716s 38:82:ee:43:55:75:b1:08:a9:cb:8b:01:ca:6a:46:8a 716s bd:64:be:4e:aa:f6:e5:d8:1a:d7:e0:98:8d:60:d3:fb 716s 72:58:85:98:19:eb:5e:a0:ca:b3:e0:da:da:98:36:44 716s 79:fe:9e:44:72:c5:1e:bd:8b:c3:35:a7:8e:7d:bc:b7 716s 23:db:d4:80:e4:ac:91:c0:7a:b7:ac:55:c5:dd:41:a2 716s 1b:09:3c:b3:51:60:df:cd:4f:96:93:a7:2e:82:ee:99 716s e2:49:c4:37:2c:f1:24:6d:5f:53:3c:e3:f3:bc:3b:dc 716s e3:53:7d:a9:74:02:19:90:4f:31:f0:11:57:c0:97:c9 716s a2:eb:9e:3c:78:5d:77:93:ee:4a:f7:ac:8e:83:fd:5e 716s 0b:a2:11:39:6d:8b:97:31:cd:c5:71:b8:98:c6:9c:87 716s 31:77:04:f0:fd:1e:9d:39:c0:41:a9:9a:ee:aa:8d:27 716s 36:17:50:a2:6e:44:c4:84:5a:d9:0e:1d:09:6d:16:0f 716s b1:2d:f4:4f:ad:42:ab:81:01:6f:45:ff:6e:ac:f4:e3 716s 16:5e:f1:c4:a9:c9:d6:2c:95:d8:76:b1:75:94:37:10 716s 7a:f6:18:01:05:13:2a:ea:7c:2a:59:17:7f:70:1c:a3 716s 82:1f:51:e1:52:46:73:dd:f5:a5:31:fb:db:a2:a9:13 716s b0:07:c7:2d:b1:69:5a:63:46:f2:90:f1:6e:f6:af:d1 716s 06:76:95:e0:75:bb:f1:d5:15:53:02:8f:49:c3:c7:b0 716s b0:a6:1b:88:4c:15:75:fc:7d:4a:2f:ae:ee:3f:de:1e 716s 14:b7:f5:c2:09:40:a9:dc:f5:ab:8b:25:0f:f7:90:dd 716s 63:38:ae:e8:f0:48:5e:c0:48:57:55:5e:da:1e:fa:ad 716s 2c:c1:07:2c:ea:6e:c3:f4:90:0e:82:3e:6a:1f:3f:9c 716s c3:60:6d:99:7f:b6:2d:7c:26:88:a1:83:1a:ab:d8:65 716s 5f 716s Exponent (bits 24): 716s 01:00:01 716s Extensions: 716s Basic Constraints (critical): 716s Certificate Authority (CA): TRUE 716s Subject Alternative Name (not critical): 716s DNSname: www.none.org 716s DNSname: www.morethanone.org 716s DNSname: www.evenmorethanone.org 716s IPAddress: 192.168.1.1 716s RFC822Name: none@none.org 716s RFC822Name: where@none.org 716s Key Purpose (not critical): 716s OCSP signing. 716s Key Usage (critical): 716s Digital signature. 716s Certificate signing. 716s Subject Key Identifier (not critical): 716s 208336f4500dddf6a8735f12d71be7fec868784c 716s CRL Distribution points (not critical): 716s URI: http://www.getcrl.crl/getcrl1/ 716s URI: http://www.getcrl.crl/getcrl2/ 716s URI: http://www.getcrl.crl/getcrl3/ 716s Other Information: 716s Public Key ID: 716s sha1:208336f4500dddf6a8735f12d71be7fec868784c 716s sha256:a9a0c4125993c2ab44a514617f9e2d6dac72ce569b4662b3134fd5104b959783 716s Public Key PIN: 716s pin-sha256:qaDEElmTwqtEpRRhf54tbaxyzlabRmKzE0/VEEuVl4M= 716s 716s 716s 716s Signing certificate... 716s Generating a self signed certificate... 716s X.509 Certificate Information: 716s Version: 3 716s Serial Number (hex): 07 716s Validity: 716s Not Before: Wed Mar 27 15:26:08 UTC 2024 716s Not After: Wed Apr 30 15:26:08 UTC 2031 716s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 716s Subject Public Key Algorithm: RSA-PSS 716s Algorithm Security Level: High (3072 bits) 716s Parameters: 716s Hash Algorithm: SHA256 716s Salt Length: 32 716s Modulus (bits 3072): 716s 00:c7:8c:c9:7c:1a:bf:2d:8c:c2:3e:5d:24:98:bf:b1 716s 38:82:ee:43:55:75:b1:08:a9:cb:8b:01:ca:6a:46:8a 716s bd:64:be:4e:aa:f6:e5:d8:1a:d7:e0:98:8d:60:d3:fb 716s 72:58:85:98:19:eb:5e:a0:ca:b3:e0:da:da:98:36:44 716s 79:fe:9e:44:72:c5:1e:bd:8b:c3:35:a7:8e:7d:bc:b7 716s 23:db:d4:80:e4:ac:91:c0:7a:b7:ac:55:c5:dd:41:a2 716s 1b:09:3c:b3:51:60:df:cd:4f:96:93:a7:2e:82:ee:99 716s e2:49:c4:37:2c:f1:24:6d:5f:53:3c:e3:f3:bc:3b:dc 716s e3:53:7d:a9:74:02:19:90:4f:31:f0:11:57:c0:97:c9 716s a2:eb:9e:3c:78:5d:77:93:ee:4a:f7:ac:8e:83:fd:5e 716s 0b:a2:11:39:6d:8b:97:31:cd:c5:71:b8:98:c6:9c:87 716s 31:77:04:f0:fd:1e:9d:39:c0:41:a9:9a:ee:aa:8d:27 716s 36:17:50:a2:6e:44:c4:84:5a:d9:0e:1d:09:6d:16:0f 716s b1:2d:f4:4f:ad:42:ab:81:01:6f:45:ff:6e:ac:f4:e3 716s 16:5e:f1:c4:a9:c9:d6:2c:95:d8:76:b1:75:94:37:10 716s 7a:f6:18:01:05:13:2a:ea:7c:2a:59:17:7f:70:1c:a3 716s 82:1f:51:e1:52:46:73:dd:f5:a5:31:fb:db:a2:a9:13 716s b0:07:c7:2d:b1:69:5a:63:46:f2:90:f1:6e:f6:af:d1 716s 06:76:95:e0:75:bb:f1:d5:15:53:02:8f:49:c3:c7:b0 716s b0:a6:1b:88:4c:15:75:fc:7d:4a:2f:ae:ee:3f:de:1e 716s 14:b7:f5:c2:09:40:a9:dc:f5:ab:8b:25:0f:f7:90:dd 716s 63:38:ae:e8:f0:48:5e:c0:48:57:55:5e:da:1e:fa:ad 716s 2c:c1:07:2c:ea:6e:c3:f4:90:0e:82:3e:6a:1f:3f:9c 716s c3:60:6d:99:7f:b6:2d:7c:26:88:a1:83:1a:ab:d8:65 716s 5f 716s Exponent (bits 24): 716s 01:00:01 716s Extensions: 716s Basic Constraints (critical): 716s Certificate Authority (CA): TRUE 716s Subject Alternative Name (not critical): 716s DNSname: www.none.org 716s DNSname: www.morethanone.org 716s DNSname: www.evenmorethanone.org 716s IPAddress: 192.168.1.1 716s RFC822Name: none@none.org 716s RFC822Name: where@none.org 716s Key Purpose (not critical): 716s OCSP signing. 716s Key Usage (critical): 716s Digital signature. 716s Certificate signing. 716s Subject Key Identifier (not critical): 716s 208336f4500dddf6a8735f12d71be7fec868784c 716s CRL Distribution points (not critical): 716s URI: http://www.getcrl.crl/getcrl1/ 716s URI: http://www.getcrl.crl/getcrl2/ 716s URI: http://www.getcrl.crl/getcrl3/ 716s Other Information: 716s Public Key ID: 716s sha1:208336f4500dddf6a8735f12d71be7fec868784c 716s sha256:a9a0c4125993c2ab44a514617f9e2d6dac72ce569b4662b3134fd5104b959783 716s Public Key PIN: 716s pin-sha256:qaDEElmTwqtEpRRhf54tbaxyzlabRmKzE0/VEEuVl4M= 716s 716s 716s 716s Signing certificate... 716s Generating a self signed certificate... 716s X.509 Certificate Information: 716s Version: 3 716s Serial Number (hex): 07 716s Validity: 716s Not Before: Wed Mar 27 15:26:08 UTC 2024 716s Not After: Wed Apr 30 15:26:08 UTC 2031 716s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 716s Subject Public Key Algorithm: RSA-PSS 716s Algorithm Security Level: High (3072 bits) 716s Parameters: 716s Hash Algorithm: SHA256 716s Salt Length: 32 716s Modulus (bits 3072): 716s 00:c7:8c:c9:7c:1a:bf:2d:8c:c2:3e:5d:24:98:bf:b1 716s 38:82:ee:43:55:75:b1:08:a9:cb:8b:01:ca:6a:46:8a 716s bd:64:be:4e:aa:f6:e5:d8:1a:d7:e0:98:8d:60:d3:fb 716s 72:58:85:98:19:eb:5e:a0:ca:b3:e0:da:da:98:36:44 716s 79:fe:9e:44:72:c5:1e:bd:8b:c3:35:a7:8e:7d:bc:b7 716s 23:db:d4:80:e4:ac:91:c0:7a:b7:ac:55:c5:dd:41:a2 716s 1b:09:3c:b3:51:60:df:cd:4f:96:93:a7:2e:82:ee:99 716s e2:49:c4:37:2c:f1:24:6d:5f:53:3c:e3:f3:bc:3b:dc 716s e3:53:7d:a9:74:02:19:90:4f:31:f0:11:57:c0:97:c9 716s a2:eb:9e:3c:78:5d:77:93:ee:4a:f7:ac:8e:83:fd:5e 716s 0b:a2:11:39:6d:8b:97:31:cd:c5:71:b8:98:c6:9c:87 716s 31:77:04:f0:fd:1e:9d:39:c0:41:a9:9a:ee:aa:8d:27 716s 36:17:50:a2:6e:44:c4:84:5a:d9:0e:1d:09:6d:16:0f 716s b1:2d:f4:4f:ad:42:ab:81:01:6f:45:ff:6e:ac:f4:e3 716s 16:5e:f1:c4:a9:c9:d6:2c:95:d8:76:b1:75:94:37:10 716s 7a:f6:18:01:05:13:2a:ea:7c:2a:59:17:7f:70:1c:a3 716s 82:1f:51:e1:52:46:73:dd:f5:a5:31:fb:db:a2:a9:13 716s b0:07:c7:2d:b1:69:5a:63:46:f2:90:f1:6e:f6:af:d1 716s 06:76:95:e0:75:bb:f1:d5:15:53:02:8f:49:c3:c7:b0 716s b0:a6:1b:88:4c:15:75:fc:7d:4a:2f:ae:ee:3f:de:1e 716s 14:b7:f5:c2:09:40:a9:dc:f5:ab:8b:25:0f:f7:90:dd 716s 63:38:ae:e8:f0:48:5e:c0:48:57:55:5e:da:1e:fa:ad 716s 2c:c1:07:2c:ea:6e:c3:f4:90:0e:82:3e:6a:1f:3f:9c 716s c3:60:6d:99:7f:b6:2d:7c:26:88:a1:83:1a:ab:d8:65 716s 5f 716s Exponent (bits 24): 716s 01:00:01 716s Extensions: 716s Basic Constraints (critical): 716s Certificate Authority (CA): TRUE 716s Subject Alternative Name (not critical): 716s DNSname: www.none.org 716s DNSname: www.morethanone.org 716s DNSname: www.evenmorethanone.org 716s IPAddress: 192.168.1.1 716s RFC822Name: none@none.org 716s RFC822Name: where@none.org 716s Key Purpose (not critical): 716s OCSP signing. 716s Key Usage (critical): 716s Digital signature. 716s Certificate signing. 716s Subject Key Identifier (not critical): 716s 208336f4500dddf6a8735f12d71be7fec868784c 716s CRL Distribution points (not critical): 716s URI: http://www.getcrl.crl/getcrl1/ 716s URI: http://www.getcrl.crl/getcrl2/ 716s URI: http://www.getcrl.crl/getcrl3/ 716s Other Information: 716s Public Key ID: 716s sha1:208336f4500dddf6a8735f12d71be7fec868784c 716s sha256:a9a0c4125993c2ab44a514617f9e2d6dac72ce569b4662b3134fd5104b959783 716s Public Key PIN: 716s pin-sha256:qaDEElmTwqtEpRRhf54tbaxyzlabRmKzE0/VEEuVl4M= 716s 716s 716s 716s Signing certificate... 716s Generating a signed certificate... 716s X.509 Certificate Information: 716s Version: 3 716s Serial Number (hex): 07 716s Validity: 716s Not Before: Wed Mar 27 15:26:08 UTC 2024 716s Not After: Wed Apr 30 15:26:08 UTC 2031 716s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 716s Subject Public Key Algorithm: RSA-PSS 716s Algorithm Security Level: Medium (2432 bits) 716s Parameters: 716s Hash Algorithm: SHA256 716s Salt Length: 32 716s Modulus (bits 2432): 716s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 716s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 716s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 716s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 716s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 716s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 716s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 716s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 716s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 716s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 716s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 716s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 716s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 716s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 716s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 716s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 716s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 716s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 716s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 716s 75 716s Exponent (bits 24): 716s 01:00:01 716s Extensions: 716s Basic Constraints (critical): 716s Certificate Authority (CA): TRUE 716s Subject Alternative Name (not critical): 716s DNSname: www.none.org 716s DNSname: www.morethanone.org 716s DNSname: www.evenmorethanone.org 716s IPAddress: 192.168.1.1 716s RFC822Name: none@none.org 716s RFC822Name: where@none.org 716s Key Purpose (not critical): 716s OCSP signing. 716s Key Usage (critical): 716s Digital signature. 716s Certificate signing. 716s Subject Key Identifier (not critical): 716s 482334530a8931384a5aeacab6d2a6dece1d2b18 716s Authority Key Identifier (not critical): 716s 4d56b76a0058f16792f4a675551b8e530103efcf 716s CRL Distribution points (not critical): 716s URI: http://www.getcrl.crl/getcrl1/ 716s URI: http://www.getcrl.crl/getcrl2/ 716s URI: http://www.getcrl.crl/getcrl3/ 716s Other Information: 716s Public Key ID: 716s sha1:11ce8c4ddea707d049d8031be6b5725db707c549 716s sha256:075990a687475bb0bab685b1086b2b3dee7a06ce677cae00a76d8598a09b388b 716s Public Key PIN: 716s pin-sha256:B1mQpodHW7C6toWxCGsrPe56Bs5nfK4Ap22FmKCbOIs= 716s 716s 716s 716s Signing certificate... 716s Subject Public Key Algorithm: RSA-PSS 716s Signature Algorithm: RSA-PSS-SHA256 716s Signature Algorithm: RSA-PSS-SHA256 716s Generating a signed certificate... 716s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 716s Generating a signed certificate... 716s X.509 Certificate Information: 716s Version: 3 716s Serial Number (hex): 07 716s Validity: 716s Not Before: Wed Mar 27 15:26:08 UTC 2024 716s Not After: Wed Apr 30 15:26:08 UTC 2031 716s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 716s Subject Public Key Algorithm: RSA 716s Algorithm Security Level: Medium (2432 bits) 716s Modulus (bits 2432): 716s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 716s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 716s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 716s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 716s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 716s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 716s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 716s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 716s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 716s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 716s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 716s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 716s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 716s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 716s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 716s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 716s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 716s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 716s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 716s 75 716s Exponent (bits 24): 716s 01:00:01 716s Extensions: 716s Basic Constraints (critical): 716s Certificate Authority (CA): TRUE 716s Subject Alternative Name (not critical): 716s DNSname: www.none.org 716s DNSname: www.morethanone.org 716s DNSname: www.evenmorethanone.org 716s IPAddress: 192.168.1.1 716s RFC822Name: none@none.org 716s RFC822Name: where@none.org 716s Key Purpose (not critical): 716s OCSP signing. 716s Key Usage (critical): 716s Digital signature. 716s Certificate signing. 716s Subject Key Identifier (not critical): 716s 482334530a8931384a5aeacab6d2a6dece1d2b18 716s Authority Key Identifier (not critical): 716s 4d56b76a0058f16792f4a675551b8e530103efcf 716s CRL Distribution points (not critical): 716s URI: http://www.getcrl.crl/getcrl1/ 716s URI: http://www.getcrl.crl/getcrl2/ 716s URI: http://www.getcrl.crl/getcrl3/ 716s Other Information: 716s Public Key ID: 716s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 716s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 716s Public Key PIN: 716s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 716s 716s 716s 716s Signing certificate... 716s Generating a 3072 bit RSA-PSS private key... 717s Generating a self signed certificate... 717s X.509 Certificate Information: 717s Version: 3 717s Serial Number (hex): 07 717s Validity: 717s Not Before: Wed Mar 27 15:26:09 UTC 2024 717s Not After: Wed Apr 30 15:26:09 UTC 2031 717s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 717s Subject Public Key Algorithm: RSA-PSS 717s Algorithm Security Level: High (3072 bits) 717s Parameters: 717s Hash Algorithm: SHA384 717s Salt Length: 48 717s Modulus (bits 3072): 717s 00:d4:57:7d:fb:59:d9:39:56:47:65:a6:9f:55:e6:bd 717s 3c:6c:54:2a:2e:cd:a4:ab:54:54:85:26:6c:eb:61:7a 717s 38:e1:4e:87:7c:bf:aa:d0:55:ff:d9:88:9e:4a:6b:dc 717s d9:3b:02:47:af:31:c2:6f:5a:b9:a9:ea:09:b3:69:b9 717s 31:4c:7a:05:de:a6:14:1c:d3:79:89:f8:94:26:0f:40 717s dd:9c:ac:7c:7d:1e:b1:25:21:b7:4c:4e:5f:2e:da:e4 717s 4e:cb:85:d4:1e:dc:75:ab:f7:45:e2:79:3e:47:fa:2d 717s 72:e2:1d:9f:63:c2:b3:14:6f:9e:11:0a:3f:32:f5:4b 717s f8:a5:cf:7f:0a:96:d4:8a:e0:69:fa:a2:af:a5:eb:09 717s e8:25:11:3f:df:87:e1:d3:c0:25:98:77:46:3d:07:fb 717s d8:a0:3c:8f:14:f8:35:5c:56:76:9a:2c:bd:e4:8e:ac 717s 61:df:9d:11:08:56:ab:db:f1:b2:21:87:75:1f:ab:eb 717s 4e:be:e2:92:98:50:de:6d:14:85:84:ca:d4:41:30:be 717s 7a:2d:dd:a6:b7:dd:86:e2:7e:8c:5f:3d:c7:92:14:ad 717s a9:46:fa:42:15:f3:87:a6:57:1d:d1:35:2c:c0:ad:d6 717s 94:99:b2:f3:00:a1:4f:5f:19:2a:0e:ae:87:73:63:51 717s d4:26:02:ee:c5:9d:ed:d1:59:ca:6e:68:f6:fc:fc:10 717s 01:5d:37:01:8d:10:21:d7:45:24:f2:79:17:72:e3:76 717s 06:e7:b0:de:2c:11:3e:c8:02:4d:0d:59:45:e7:dc:6d 717s 2d:60:7f:c5:2a:4f:27:70:6a:ec:f3:ad:a1:dc:6f:72 717s 17:c6:87:c0:4b:c5:3d:cd:1a:42:96:2f:a3:10:1c:ed 717s e2:60:40:cd:4f:32:6e:43:87:73:b4:ba:ba:39:51:c2 717s 33:1c:f4:04:60:e4:68:46:95:52:93:f8:f1:c4:9c:3d 717s 08:b0:fa:b5:83:3f:ea:0b:4a:94:51:fa:b7:e0:c1:30 717s 0d 717s Exponent (bits 24): 717s 01:00:01 717s Extensions: 717s Basic Constraints (critical): 717s Certificate Authority (CA): TRUE 717s Subject Alternative Name (not critical): 717s DNSname: www.none.org 717s DNSname: www.morethanone.org 717s DNSname: www.evenmorethanone.org 717s IPAddress: 192.168.1.1 717s RFC822Name: none@none.org 717s RFC822Name: where@none.org 717s Key Purpose (not critical): 717s OCSP signing. 717s Key Usage (critical): 717s Digital signature. 717s Certificate signing. 717s Subject Key Identifier (not critical): 717s ab157f1ea225a57ec350cad18abedb133144333f 717s CRL Distribution points (not critical): 717s URI: http://www.getcrl.crl/getcrl1/ 717s URI: http://www.getcrl.crl/getcrl2/ 717s URI: http://www.getcrl.crl/getcrl3/ 717s Other Information: 717s Public Key ID: 717s sha1:ab157f1ea225a57ec350cad18abedb133144333f 717s sha256:cd2a16edf04d3147d31e8beb2d288e9f29e117cc8ec5dfd157403bf3492bd65a 717s Public Key PIN: 717s pin-sha256:zSoW7fBNMUfTHovrLSiOnynhF8yOxd/RV0A780kr1lo= 717s 717s 717s 717s Signing certificate... 717s Generating a self signed certificate... 717s X.509 Certificate Information: 717s Version: 3 717s Serial Number (hex): 07 717s Validity: 717s Not Before: Wed Mar 27 15:26:09 UTC 2024 717s Not After: Wed Apr 30 15:26:09 UTC 2031 717s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 717s Subject Public Key Algorithm: RSA-PSS 717s Algorithm Security Level: High (3072 bits) 717s Parameters: 717s Hash Algorithm: SHA384 717s Salt Length: 48 717s Modulus (bits 3072): 717s 00:d4:57:7d:fb:59:d9:39:56:47:65:a6:9f:55:e6:bd 717s 3c:6c:54:2a:2e:cd:a4:ab:54:54:85:26:6c:eb:61:7a 717s 38:e1:4e:87:7c:bf:aa:d0:55:ff:d9:88:9e:4a:6b:dc 717s d9:3b:02:47:af:31:c2:6f:5a:b9:a9:ea:09:b3:69:b9 717s 31:4c:7a:05:de:a6:14:1c:d3:79:89:f8:94:26:0f:40 717s dd:9c:ac:7c:7d:1e:b1:25:21:b7:4c:4e:5f:2e:da:e4 717s 4e:cb:85:d4:1e:dc:75:ab:f7:45:e2:79:3e:47:fa:2d 717s 72:e2:1d:9f:63:c2:b3:14:6f:9e:11:0a:3f:32:f5:4b 717s f8:a5:cf:7f:0a:96:d4:8a:e0:69:fa:a2:af:a5:eb:09 717s e8:25:11:3f:df:87:e1:d3:c0:25:98:77:46:3d:07:fb 717s d8:a0:3c:8f:14:f8:35:5c:56:76:9a:2c:bd:e4:8e:ac 717s 61:df:9d:11:08:56:ab:db:f1:b2:21:87:75:1f:ab:eb 717s 4e:be:e2:92:98:50:de:6d:14:85:84:ca:d4:41:30:be 717s 7a:2d:dd:a6:b7:dd:86:e2:7e:8c:5f:3d:c7:92:14:ad 717s a9:46:fa:42:15:f3:87:a6:57:1d:d1:35:2c:c0:ad:d6 717s 94:99:b2:f3:00:a1:4f:5f:19:2a:0e:ae:87:73:63:51 717s d4:26:02:ee:c5:9d:ed:d1:59:ca:6e:68:f6:fc:fc:10 717s 01:5d:37:01:8d:10:21:d7:45:24:f2:79:17:72:e3:76 717s 06:e7:b0:de:2c:11:3e:c8:02:4d:0d:59:45:e7:dc:6d 717s 2d:60:7f:c5:2a:4f:27:70:6a:ec:f3:ad:a1:dc:6f:72 717s 17:c6:87:c0:4b:c5:3d:cd:1a:42:96:2f:a3:10:1c:ed 717s e2:60:40:cd:4f:32:6e:43:87:73:b4:ba:ba:39:51:c2 717s 33:1c:f4:04:60:e4:68:46:95:52:93:f8:f1:c4:9c:3d 717s 08:b0:fa:b5:83:3f:ea:0b:4a:94:51:fa:b7:e0:c1:30 717s 0d 717s Exponent (bits 24): 717s 01:00:01 717s Extensions: 717s Basic Constraints (critical): 717s Certificate Authority (CA): TRUE 717s Subject Alternative Name (not critical): 717s DNSname: www.none.org 717s DNSname: www.morethanone.org 717s DNSname: www.evenmorethanone.org 717s IPAddress: 192.168.1.1 717s RFC822Name: none@none.org 717s RFC822Name: where@none.org 717s Key Purpose (not critical): 717s OCSP signing. 717s Key Usage (critical): 717s Digital signature. 717s Certificate signing. 717s Subject Key Identifier (not critical): 717s ab157f1ea225a57ec350cad18abedb133144333f 717s CRL Distribution points (not critical): 717s URI: http://www.getcrl.crl/getcrl1/ 717s URI: http://www.getcrl.crl/getcrl2/ 717s URI: http://www.getcrl.crl/getcrl3/ 717s Other Information: 717s Public Key ID: 717s sha1:ab157f1ea225a57ec350cad18abedb133144333f 717s sha256:cd2a16edf04d3147d31e8beb2d288e9f29e117cc8ec5dfd157403bf3492bd65a 717s Public Key PIN: 717s pin-sha256:zSoW7fBNMUfTHovrLSiOnynhF8yOxd/RV0A780kr1lo= 717s 717s 717s 717s Signing certificate... 717s Generating a self signed certificate... 717s X.509 Certificate Information: 717s Version: 3 717s Serial Number (hex): 07 717s Validity: 717s Not Before: Wed Mar 27 15:26:09 UTC 2024 717s Not After: Wed Apr 30 15:26:09 UTC 2031 717s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 717s Subject Public Key Algorithm: RSA-PSS 717s Algorithm Security Level: High (3072 bits) 717s Parameters: 717s Hash Algorithm: SHA384 717s Salt Length: 48 717s Modulus (bits 3072): 717s 00:d4:57:7d:fb:59:d9:39:56:47:65:a6:9f:55:e6:bd 717s 3c:6c:54:2a:2e:cd:a4:ab:54:54:85:26:6c:eb:61:7a 717s 38:e1:4e:87:7c:bf:aa:d0:55:ff:d9:88:9e:4a:6b:dc 717s d9:3b:02:47:af:31:c2:6f:5a:b9:a9:ea:09:b3:69:b9 717s 31:4c:7a:05:de:a6:14:1c:d3:79:89:f8:94:26:0f:40 717s dd:9c:ac:7c:7d:1e:b1:25:21:b7:4c:4e:5f:2e:da:e4 717s 4e:cb:85:d4:1e:dc:75:ab:f7:45:e2:79:3e:47:fa:2d 717s 72:e2:1d:9f:63:c2:b3:14:6f:9e:11:0a:3f:32:f5:4b 717s f8:a5:cf:7f:0a:96:d4:8a:e0:69:fa:a2:af:a5:eb:09 717s e8:25:11:3f:df:87:e1:d3:c0:25:98:77:46:3d:07:fb 717s d8:a0:3c:8f:14:f8:35:5c:56:76:9a:2c:bd:e4:8e:ac 717s 61:df:9d:11:08:56:ab:db:f1:b2:21:87:75:1f:ab:eb 717s 4e:be:e2:92:98:50:de:6d:14:85:84:ca:d4:41:30:be 717s 7a:2d:dd:a6:b7:dd:86:e2:7e:8c:5f:3d:c7:92:14:ad 717s a9:46:fa:42:15:f3:87:a6:57:1d:d1:35:2c:c0:ad:d6 717s 94:99:b2:f3:00:a1:4f:5f:19:2a:0e:ae:87:73:63:51 717s d4:26:02:ee:c5:9d:ed:d1:59:ca:6e:68:f6:fc:fc:10 717s 01:5d:37:01:8d:10:21:d7:45:24:f2:79:17:72:e3:76 717s 06:e7:b0:de:2c:11:3e:c8:02:4d:0d:59:45:e7:dc:6d 717s 2d:60:7f:c5:2a:4f:27:70:6a:ec:f3:ad:a1:dc:6f:72 717s 17:c6:87:c0:4b:c5:3d:cd:1a:42:96:2f:a3:10:1c:ed 717s e2:60:40:cd:4f:32:6e:43:87:73:b4:ba:ba:39:51:c2 717s 33:1c:f4:04:60:e4:68:46:95:52:93:f8:f1:c4:9c:3d 717s 08:b0:fa:b5:83:3f:ea:0b:4a:94:51:fa:b7:e0:c1:30 717s 0d 717s Exponent (bits 24): 717s 01:00:01 717s Extensions: 717s Basic Constraints (critical): 717s Certificate Authority (CA): TRUE 717s Subject Alternative Name (not critical): 717s DNSname: www.none.org 717s DNSname: www.morethanone.org 717s DNSname: www.evenmorethanone.org 717s IPAddress: 192.168.1.1 717s RFC822Name: none@none.org 717s RFC822Name: where@none.org 717s Key Purpose (not critical): 717s OCSP signing. 717s Key Usage (critical): 717s Digital signature. 717s Certificate signing. 717s Subject Key Identifier (not critical): 717s ab157f1ea225a57ec350cad18abedb133144333f 717s CRL Distribution points (not critical): 717s URI: http://www.getcrl.crl/getcrl1/ 717s URI: http://www.getcrl.crl/getcrl2/ 717s URI: http://www.getcrl.crl/getcrl3/ 717s Other Information: 717s Public Key ID: 717s sha1:ab157f1ea225a57ec350cad18abedb133144333f 717s sha256:cd2a16edf04d3147d31e8beb2d288e9f29e117cc8ec5dfd157403bf3492bd65a 717s Public Key PIN: 717s pin-sha256:zSoW7fBNMUfTHovrLSiOnynhF8yOxd/RV0A780kr1lo= 717s 717s 717s 717s Signing certificate... 717s Generating a self signed certificate... 717s X.509 Certificate Information: 717s Version: 3 717s Serial Number (hex): 07 717s Validity: 717s Not Before: Wed Mar 27 15:26:09 UTC 2024 717s Not After: Wed Apr 30 15:26:09 UTC 2031 717s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 717s Subject Public Key Algorithm: RSA-PSS 717s Algorithm Security Level: High (3072 bits) 717s Parameters: 717s Hash Algorithm: SHA384 717s Salt Length: 48 717s Modulus (bits 3072): 717s 00:d4:57:7d:fb:59:d9:39:56:47:65:a6:9f:55:e6:bd 717s 3c:6c:54:2a:2e:cd:a4:ab:54:54:85:26:6c:eb:61:7a 717s 38:e1:4e:87:7c:bf:aa:d0:55:ff:d9:88:9e:4a:6b:dc 717s d9:3b:02:47:af:31:c2:6f:5a:b9:a9:ea:09:b3:69:b9 717s 31:4c:7a:05:de:a6:14:1c:d3:79:89:f8:94:26:0f:40 717s dd:9c:ac:7c:7d:1e:b1:25:21:b7:4c:4e:5f:2e:da:e4 717s 4e:cb:85:d4:1e:dc:75:ab:f7:45:e2:79:3e:47:fa:2d 717s 72:e2:1d:9f:63:c2:b3:14:6f:9e:11:0a:3f:32:f5:4b 717s f8:a5:cf:7f:0a:96:d4:8a:e0:69:fa:a2:af:a5:eb:09 717s e8:25:11:3f:df:87:e1:d3:c0:25:98:77:46:3d:07:fb 717s d8:a0:3c:8f:14:f8:35:5c:56:76:9a:2c:bd:e4:8e:ac 717s 61:df:9d:11:08:56:ab:db:f1:b2:21:87:75:1f:ab:eb 717s 4e:be:e2:92:98:50:de:6d:14:85:84:ca:d4:41:30:be 717s 7a:2d:dd:a6:b7:dd:86:e2:7e:8c:5f:3d:c7:92:14:ad 717s a9:46:fa:42:15:f3:87:a6:57:1d:d1:35:2c:c0:ad:d6 717s 94:99:b2:f3:00:a1:4f:5f:19:2a:0e:ae:87:73:63:51 717s d4:26:02:ee:c5:9d:ed:d1:59:ca:6e:68:f6:fc:fc:10 717s 01:5d:37:01:8d:10:21:d7:45:24:f2:79:17:72:e3:76 717s 06:e7:b0:de:2c:11:3e:c8:02:4d:0d:59:45:e7:dc:6d 717s 2d:60:7f:c5:2a:4f:27:70:6a:ec:f3:ad:a1:dc:6f:72 717s 17:c6:87:c0:4b:c5:3d:cd:1a:42:96:2f:a3:10:1c:ed 717s e2:60:40:cd:4f:32:6e:43:87:73:b4:ba:ba:39:51:c2 717s 33:1c:f4:04:60:e4:68:46:95:52:93:f8:f1:c4:9c:3d 717s 08:b0:fa:b5:83:3f:ea:0b:4a:94:51:fa:b7:e0:c1:30 717s 0d 717s Exponent (bits 24): 717s 01:00:01 717s Extensions: 717s Basic Constraints (critical): 717s Certificate Authority (CA): TRUE 717s Subject Alternative Name (not critical): 717s DNSname: www.none.org 717s DNSname: www.morethanone.org 717s DNSname: www.evenmorethanone.org 717s IPAddress: 192.168.1.1 717s RFC822Name: none@none.org 717s RFC822Name: where@none.org 717s Key Purpose (not critical): 717s OCSP signing. 717s Key Usage (critical): 717s Digital signature. 717s Certificate signing. 717s Subject Key Identifier (not critical): 717s ab157f1ea225a57ec350cad18abedb133144333f 717s CRL Distribution points (not critical): 717s URI: http://www.getcrl.crl/getcrl1/ 717s URI: http://www.getcrl.crl/getcrl2/ 717s URI: http://www.getcrl.crl/getcrl3/ 717s Other Information: 717s Public Key ID: 717s sha1:ab157f1ea225a57ec350cad18abedb133144333f 717s sha256:cd2a16edf04d3147d31e8beb2d288e9f29e117cc8ec5dfd157403bf3492bd65a 717s Public Key PIN: 717s pin-sha256:zSoW7fBNMUfTHovrLSiOnynhF8yOxd/RV0A780kr1lo= 717s 717s 717s 717s Signing certificate... 717s Generating a signed certificate... 717s X.509 Certificate Information: 717s Version: 3 717s Serial Number (hex): 07 717s Validity: 717s Not Before: Wed Mar 27 15:26:09 UTC 2024 717s Not After: Wed Apr 30 15:26:09 UTC 2031 717s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 717s Subject Public Key Algorithm: RSA-PSS 717s Algorithm Security Level: Medium (2432 bits) 717s Parameters: 717s Hash Algorithm: SHA384 717s Salt Length: 48 717s Modulus (bits 2432): 717s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 717s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 717s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 717s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 717s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 717s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 717s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 717s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 717s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 717s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 717s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 717s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 717s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 717s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 717s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 717s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 717s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 717s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 717s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 717s 75 717s Exponent (bits 24): 717s 01:00:01 717s Extensions: 717s Basic Constraints (critical): 717s Certificate Authority (CA): TRUE 717s Subject Alternative Name (not critical): 717s DNSname: www.none.org 717s DNSname: www.morethanone.org 717s DNSname: www.evenmorethanone.org 717s IPAddress: 192.168.1.1 717s RFC822Name: none@none.org 717s RFC822Name: where@none.org 717s Key Purpose (not critical): 717s OCSP signing. 717s Key Usage (critical): 717s Digital signature. 717s Certificate signing. 717s Subject Key Identifier (not critical): 717s 482334530a8931384a5aeacab6d2a6dece1d2b18 717s Authority Key Identifier (not critical): 717s 4d56b76a0058f16792f4a675551b8e530103efcf 717s CRL Distribution points (not critical): 717s URI: http://www.getcrl.crl/getcrl1/ 717s URI: http://www.getcrl.crl/getcrl2/ 717s URI: http://www.getcrl.crl/getcrl3/ 717s Other Information: 717s Public Key ID: 717s sha1:600d8d17fb020c570715592950abf27a74d917e5 717s sha256:a49b81ef8676cef920ab02e512fe74a776b0de9fb02ae0332d20003e19f92e8d 717s Public Key PIN: 717s pin-sha256:pJuB74Z2zvkgqwLlEv50p3aw3p+wKuAzLSAAPhn5Lo0= 717s 717s 717s 717s Signing certificate... 717s Generating a signed certificate... 717s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 717s Generating a signed certificate... 717s X.509 Certificate Information: 717s Version: 3 717s Serial Number (hex): 07 717s Validity: 717s Not Before: Wed Mar 27 15:26:09 UTC 2024 717s Not After: Wed Apr 30 15:26:09 UTC 2031 717s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 717s Subject Public Key Algorithm: RSA 717s Algorithm Security Level: Medium (2432 bits) 717s Modulus (bits 2432): 717s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 717s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 717s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 717s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 717s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 717s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 717s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 717s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 717s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 717s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 717s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 717s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 717s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 717s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 717s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 717s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 717s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 717s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 717s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 717s 75 717s Exponent (bits 24): 717s 01:00:01 717s Extensions: 717s Basic Constraints (critical): 717s Certificate Authority (CA): TRUE 717s Subject Alternative Name (not critical): 717s DNSname: www.none.org 717s DNSname: www.morethanone.org 717s DNSname: www.evenmorethanone.org 717s IPAddress: 192.168.1.1 717s RFC822Name: none@none.org 717s RFC822Name: where@none.org 717s Key Purpose (not critical): 717s OCSP signing. 717s Key Usage (critical): 717s Digital signature. 717s Certificate signing. 717s Subject Key Identifier (not critical): 717s 482334530a8931384a5aeacab6d2a6dece1d2b18 717s Authority Key Identifier (not critical): 717s 4d56b76a0058f16792f4a675551b8e530103efcf 717s CRL Distribution points (not critical): 717s URI: http://www.getcrl.crl/getcrl1/ 717s URI: http://www.getcrl.crl/getcrl2/ 717s URI: http://www.getcrl.crl/getcrl3/ 717s Other Information: 717s Public Key ID: 717s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 717s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 717s Public Key PIN: 717s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 717s 717s 717s 717s Signing certificate... 717s Generating a 3072 bit RSA-PSS private key... 717s Subject Public Key Algorithm: RSA-PSS 717s Signature Algorithm: RSA-PSS-SHA384 717s Signature Algorithm: RSA-PSS-SHA384 717s Generating a self signed certificate... 717s X.509 Certificate Information: 717s Version: 3 717s Serial Number (hex): 07 717s Validity: 717s Not Before: Wed Mar 27 15:26:09 UTC 2024 717s Not After: Wed Apr 30 15:26:09 UTC 2031 717s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 717s Subject Public Key Algorithm: RSA-PSS 717s Algorithm Security Level: High (3072 bits) 717s Parameters: 717s Hash Algorithm: SHA512 717s Salt Length: 64 717s Modulus (bits 3072): 717s 00:bc:08:58:ee:31:66:1f:4f:f1:01:80:ce:b5:00:a9 717s 25:3e:fd:17:ff:36:da:44:d4:a7:e9:3a:97:6a:43:b2 717s 57:b2:53:1f:42:d9:28:f0:9f:5e:bd:53:28:2f:46:c1 717s 70:56:d3:9e:e1:de:93:d4:e6:08:fc:1d:a5:1a:ac:53 717s bc:45:9b:6b:c4:51:e4:2b:1c:74:73:5f:f7:c1:df:04 717s c0:b6:7d:f7:42:f7:0a:ed:76:4b:8d:8e:77:6e:b8:fc 717s 24:b0:28:82:09:57:a1:1c:2c:be:60:11:04:73:7a:cb 717s d4:97:bf:2f:cd:a1:6d:99:67:8f:aa:e5:e7:fc:26:a8 717s bf:26:85:d6:19:13:d3:9a:57:d0:c9:d3:0d:97:c5:43 717s 48:77:8a:29:32:31:65:3e:8f:c6:ff:46:5a:5c:c9:e6 717s 99:85:5a:f2:db:5c:e4:ee:46:73:4a:e5:66:d0:52:89 717s 31:e2:40:ca:84:ea:63:2f:33:54:4b:bd:c6:b8:94:e3 717s d5:83:75:13:63:a8:42:e4:af:64:35:7c:83:52:b9:ac 717s 4b:e6:b7:a6:e9:48:7f:c1:86:66:63:1b:69:cd:e4:e3 717s 5b:2f:19:03:e5:20:a3:29:9a:aa:32:73:7f:b4:7b:17 717s 9e:51:a3:43:61:7e:31:1c:6a:8b:ef:c4:9b:6f:c5:26 717s fb:f7:c8:fe:5a:8d:e6:8f:05:99:19:50:03:01:1c:ee 717s 10:9f:12:0d:22:8c:b6:39:6e:eb:24:d2:ef:1d:87:cd 717s 11:b1:f7:a3:4d:9f:89:d7:7f:4d:ca:33:18:88:8b:fe 717s 73:35:80:30:43:c6:6b:10:f6:3e:7e:1f:12:fd:68:c1 717s 1e:96:c3:8a:9d:ba:e8:99:15:f2:63:91:fc:87:1f:82 717s bc:50:c6:80:83:67:4b:29:61:40:df:f8:03:04:1d:95 717s ee:34:fc:e9:eb:2a:cd:d7:1f:0e:50:31:e7:9b:94:ef 717s 6a:06:08:29:6a:f7:7b:21:15:9b:a8:22:5b:2d:c1:13 717s 1f 717s Exponent (bits 24): 717s 01:00:01 717s Extensions: 717s Basic Constraints (critical): 717s Certificate Authority (CA): TRUE 717s Subject Alternative Name (not critical): 717s DNSname: www.none.org 717s DNSname: www.morethanone.org 717s DNSname: www.evenmorethanone.org 717s IPAddress: 192.168.1.1 717s RFC822Name: none@none.org 717s RFC822Name: where@none.org 717s Key Purpose (not critical): 717s OCSP signing. 717s Key Usage (critical): 717s Digital signature. 717s Certificate signing. 717s Subject Key Identifier (not critical): 717s e9064e49ca57160b33e846968c7cd835363666fc 717s CRL Distribution points (not critical): 717s URI: http://www.getcrl.crl/getcrl1/ 717s URI: http://www.getcrl.crl/getcrl2/ 717s URI: http://www.getcrl.crl/getcrl3/ 717s Other Information: 717s Public Key ID: 717s sha1:e9064e49ca57160b33e846968c7cd835363666fc 717s sha256:e42e050f58071031f7249060f9a9eede87c2189b9e6115eabee05b7ac3f1aa04 717s Public Key PIN: 717s pin-sha256:5C4FD1gHEDH3JJBg+anu3ofCGJueYRXqvuBbesPxqgQ= 717s 717s 717s 717s Signing certificate... 717s Generating a self signed certificate... 717s X.509 Certificate Information: 717s Version: 3 717s Serial Number (hex): 07 717s Validity: 717s Not Before: Wed Mar 27 15:26:09 UTC 2024 717s Not After: Wed Apr 30 15:26:09 UTC 2031 717s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 717s Subject Public Key Algorithm: RSA-PSS 717s Algorithm Security Level: High (3072 bits) 717s Parameters: 717s Hash Algorithm: SHA512 717s Salt Length: 64 717s Modulus (bits 3072): 717s 00:bc:08:58:ee:31:66:1f:4f:f1:01:80:ce:b5:00:a9 717s 25:3e:fd:17:ff:36:da:44:d4:a7:e9:3a:97:6a:43:b2 717s 57:b2:53:1f:42:d9:28:f0:9f:5e:bd:53:28:2f:46:c1 717s 70:56:d3:9e:e1:de:93:d4:e6:08:fc:1d:a5:1a:ac:53 717s bc:45:9b:6b:c4:51:e4:2b:1c:74:73:5f:f7:c1:df:04 717s c0:b6:7d:f7:42:f7:0a:ed:76:4b:8d:8e:77:6e:b8:fc 717s 24:b0:28:82:09:57:a1:1c:2c:be:60:11:04:73:7a:cb 717s d4:97:bf:2f:cd:a1:6d:99:67:8f:aa:e5:e7:fc:26:a8 717s bf:26:85:d6:19:13:d3:9a:57:d0:c9:d3:0d:97:c5:43 717s 48:77:8a:29:32:31:65:3e:8f:c6:ff:46:5a:5c:c9:e6 717s 99:85:5a:f2:db:5c:e4:ee:46:73:4a:e5:66:d0:52:89 717s 31:e2:40:ca:84:ea:63:2f:33:54:4b:bd:c6:b8:94:e3 717s d5:83:75:13:63:a8:42:e4:af:64:35:7c:83:52:b9:ac 717s 4b:e6:b7:a6:e9:48:7f:c1:86:66:63:1b:69:cd:e4:e3 717s 5b:2f:19:03:e5:20:a3:29:9a:aa:32:73:7f:b4:7b:17 717s 9e:51:a3:43:61:7e:31:1c:6a:8b:ef:c4:9b:6f:c5:26 717s fb:f7:c8:fe:5a:8d:e6:8f:05:99:19:50:03:01:1c:ee 717s 10:9f:12:0d:22:8c:b6:39:6e:eb:24:d2:ef:1d:87:cd 717s 11:b1:f7:a3:4d:9f:89:d7:7f:4d:ca:33:18:88:8b:fe 717s 73:35:80:30:43:c6:6b:10:f6:3e:7e:1f:12:fd:68:c1 717s 1e:96:c3:8a:9d:ba:e8:99:15:f2:63:91:fc:87:1f:82 717s bc:50:c6:80:83:67:4b:29:61:40:df:f8:03:04:1d:95 717s ee:34:fc:e9:eb:2a:cd:d7:1f:0e:50:31:e7:9b:94:ef 717s 6a:06:08:29:6a:f7:7b:21:15:9b:a8:22:5b:2d:c1:13 717s 1f 717s Exponent (bits 24): 717s 01:00:01 717s Extensions: 717s Basic Constraints (critical): 717s Certificate Authority (CA): TRUE 717s Subject Alternative Name (not critical): 717s DNSname: www.none.org 717s DNSname: www.morethanone.org 717s DNSname: www.evenmorethanone.org 717s IPAddress: 192.168.1.1 717s RFC822Name: none@none.org 717s RFC822Name: where@none.org 717s Key Purpose (not critical): 717s OCSP signing. 717s Key Usage (critical): 717s Digital signature. 717s Certificate signing. 717s Subject Key Identifier (not critical): 717s e9064e49ca57160b33e846968c7cd835363666fc 717s CRL Distribution points (not critical): 717s URI: http://www.getcrl.crl/getcrl1/ 717s URI: http://www.getcrl.crl/getcrl2/ 717s URI: http://www.getcrl.crl/getcrl3/ 717s Other Information: 717s Public Key ID: 717s sha1:e9064e49ca57160b33e846968c7cd835363666fc 717s sha256:e42e050f58071031f7249060f9a9eede87c2189b9e6115eabee05b7ac3f1aa04 717s Public Key PIN: 717s pin-sha256:5C4FD1gHEDH3JJBg+anu3ofCGJueYRXqvuBbesPxqgQ= 717s 717s 717s 717s Signing certificate... 717s Generating a self signed certificate... 717s X.509 Certificate Information: 717s Version: 3 717s Serial Number (hex): 07 717s Validity: 717s Not Before: Wed Mar 27 15:26:09 UTC 2024 717s Not After: Wed Apr 30 15:26:09 UTC 2031 717s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 717s Subject Public Key Algorithm: RSA-PSS 717s Algorithm Security Level: High (3072 bits) 717s Parameters: 717s Hash Algorithm: SHA512 717s Salt Length: 64 717s Modulus (bits 3072): 717s 00:bc:08:58:ee:31:66:1f:4f:f1:01:80:ce:b5:00:a9 717s 25:3e:fd:17:ff:36:da:44:d4:a7:e9:3a:97:6a:43:b2 717s 57:b2:53:1f:42:d9:28:f0:9f:5e:bd:53:28:2f:46:c1 717s 70:56:d3:9e:e1:de:93:d4:e6:08:fc:1d:a5:1a:ac:53 717s bc:45:9b:6b:c4:51:e4:2b:1c:74:73:5f:f7:c1:df:04 717s c0:b6:7d:f7:42:f7:0a:ed:76:4b:8d:8e:77:6e:b8:fc 717s 24:b0:28:82:09:57:a1:1c:2c:be:60:11:04:73:7a:cb 717s d4:97:bf:2f:cd:a1:6d:99:67:8f:aa:e5:e7:fc:26:a8 717s bf:26:85:d6:19:13:d3:9a:57:d0:c9:d3:0d:97:c5:43 717s 48:77:8a:29:32:31:65:3e:8f:c6:ff:46:5a:5c:c9:e6 717s 99:85:5a:f2:db:5c:e4:ee:46:73:4a:e5:66:d0:52:89 717s 31:e2:40:ca:84:ea:63:2f:33:54:4b:bd:c6:b8:94:e3 717s d5:83:75:13:63:a8:42:e4:af:64:35:7c:83:52:b9:ac 717s 4b:e6:b7:a6:e9:48:7f:c1:86:66:63:1b:69:cd:e4:e3 717s 5b:2f:19:03:e5:20:a3:29:9a:aa:32:73:7f:b4:7b:17 717s 9e:51:a3:43:61:7e:31:1c:6a:8b:ef:c4:9b:6f:c5:26 717s fb:f7:c8:fe:5a:8d:e6:8f:05:99:19:50:03:01:1c:ee 717s 10:9f:12:0d:22:8c:b6:39:6e:eb:24:d2:ef:1d:87:cd 717s 11:b1:f7:a3:4d:9f:89:d7:7f:4d:ca:33:18:88:8b:fe 717s 73:35:80:30:43:c6:6b:10:f6:3e:7e:1f:12:fd:68:c1 717s 1e:96:c3:8a:9d:ba:e8:99:15:f2:63:91:fc:87:1f:82 717s bc:50:c6:80:83:67:4b:29:61:40:df:f8:03:04:1d:95 717s ee:34:fc:e9:eb:2a:cd:d7:1f:0e:50:31:e7:9b:94:ef 717s 6a:06:08:29:6a:f7:7b:21:15:9b:a8:22:5b:2d:c1:13 717s 1f 717s Exponent (bits 24): 717s 01:00:01 717s Extensions: 717s Basic Constraints (critical): 717s Certificate Authority (CA): TRUE 717s Subject Alternative Name (not critical): 717s DNSname: www.none.org 717s DNSname: www.morethanone.org 717s DNSname: www.evenmorethanone.org 717s IPAddress: 192.168.1.1 717s RFC822Name: none@none.org 717s RFC822Name: where@none.org 717s Key Purpose (not critical): 717s OCSP signing. 717s Key Usage (critical): 717s Digital signature. 717s Certificate signing. 717s Subject Key Identifier (not critical): 717s e9064e49ca57160b33e846968c7cd835363666fc 717s CRL Distribution points (not critical): 717s URI: http://www.getcrl.crl/getcrl1/ 717s URI: http://www.getcrl.crl/getcrl2/ 717s URI: http://www.getcrl.crl/getcrl3/ 717s Other Information: 717s Public Key ID: 717s sha1:e9064e49ca57160b33e846968c7cd835363666fc 717s sha256:e42e050f58071031f7249060f9a9eede87c2189b9e6115eabee05b7ac3f1aa04 717s Public Key PIN: 717s pin-sha256:5C4FD1gHEDH3JJBg+anu3ofCGJueYRXqvuBbesPxqgQ= 717s 717s 717s 717s Signing certificate... 717s Generating a self signed certificate... 717s X.509 Certificate Information: 717s Version: 3 717s Serial Number (hex): 07 717s Validity: 717s Not Before: Wed Mar 27 15:26:09 UTC 2024 717s Not After: Wed Apr 30 15:26:09 UTC 2031 717s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 717s Subject Public Key Algorithm: RSA-PSS 717s Algorithm Security Level: High (3072 bits) 717s Parameters: 717s Hash Algorithm: SHA512 717s Salt Length: 64 717s Modulus (bits 3072): 717s 00:bc:08:58:ee:31:66:1f:4f:f1:01:80:ce:b5:00:a9 717s 25:3e:fd:17:ff:36:da:44:d4:a7:e9:3a:97:6a:43:b2 717s 57:b2:53:1f:42:d9:28:f0:9f:5e:bd:53:28:2f:46:c1 717s 70:56:d3:9e:e1:de:93:d4:e6:08:fc:1d:a5:1a:ac:53 717s bc:45:9b:6b:c4:51:e4:2b:1c:74:73:5f:f7:c1:df:04 717s c0:b6:7d:f7:42:f7:0a:ed:76:4b:8d:8e:77:6e:b8:fc 717s 24:b0:28:82:09:57:a1:1c:2c:be:60:11:04:73:7a:cb 717s d4:97:bf:2f:cd:a1:6d:99:67:8f:aa:e5:e7:fc:26:a8 717s bf:26:85:d6:19:13:d3:9a:57:d0:c9:d3:0d:97:c5:43 717s 48:77:8a:29:32:31:65:3e:8f:c6:ff:46:5a:5c:c9:e6 717s 99:85:5a:f2:db:5c:e4:ee:46:73:4a:e5:66:d0:52:89 717s 31:e2:40:ca:84:ea:63:2f:33:54:4b:bd:c6:b8:94:e3 717s d5:83:75:13:63:a8:42:e4:af:64:35:7c:83:52:b9:ac 717s 4b:e6:b7:a6:e9:48:7f:c1:86:66:63:1b:69:cd:e4:e3 717s 5b:2f:19:03:e5:20:a3:29:9a:aa:32:73:7f:b4:7b:17 717s 9e:51:a3:43:61:7e:31:1c:6a:8b:ef:c4:9b:6f:c5:26 717s fb:f7:c8:fe:5a:8d:e6:8f:05:99:19:50:03:01:1c:ee 717s 10:9f:12:0d:22:8c:b6:39:6e:eb:24:d2:ef:1d:87:cd 717s 11:b1:f7:a3:4d:9f:89:d7:7f:4d:ca:33:18:88:8b:fe 717s 73:35:80:30:43:c6:6b:10:f6:3e:7e:1f:12:fd:68:c1 717s 1e:96:c3:8a:9d:ba:e8:99:15:f2:63:91:fc:87:1f:82 717s bc:50:c6:80:83:67:4b:29:61:40:df:f8:03:04:1d:95 717s ee:34:fc:e9:eb:2a:cd:d7:1f:0e:50:31:e7:9b:94:ef 717s 6a:06:08:29:6a:f7:7b:21:15:9b:a8:22:5b:2d:c1:13 717s 1f 717s Exponent (bits 24): 717s 01:00:01 717s Extensions: 717s Basic Constraints (critical): 717s Certificate Authority (CA): TRUE 717s Subject Alternative Name (not critical): 717s DNSname: www.none.org 717s DNSname: www.morethanone.org 717s DNSname: www.evenmorethanone.org 717s IPAddress: 192.168.1.1 717s RFC822Name: none@none.org 717s RFC822Name: where@none.org 717s Key Purpose (not critical): 717s OCSP signing. 717s Key Usage (critical): 717s Digital signature. 717s Certificate signing. 717s Subject Key Identifier (not critical): 717s e9064e49ca57160b33e846968c7cd835363666fc 717s CRL Distribution points (not critical): 717s URI: http://www.getcrl.crl/getcrl1/ 717s URI: http://www.getcrl.crl/getcrl2/ 717s URI: http://www.getcrl.crl/getcrl3/ 717s Other Information: 717s Public Key ID: 717s sha1:e9064e49ca57160b33e846968c7cd835363666fc 717s sha256:e42e050f58071031f7249060f9a9eede87c2189b9e6115eabee05b7ac3f1aa04 717s Public Key PIN: 717s pin-sha256:5C4FD1gHEDH3JJBg+anu3ofCGJueYRXqvuBbesPxqgQ= 717s 717s 717s 717s Signing certificate... 717s Generating a signed certificate... 717s X.509 Certificate Information: 717s Version: 3 717s Serial Number (hex): 07 717s Validity: 717s Not Before: Wed Mar 27 15:26:09 UTC 2024 717s Not After: Wed Apr 30 15:26:09 UTC 2031 717s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 717s Subject Public Key Algorithm: RSA-PSS 717s Algorithm Security Level: Medium (2432 bits) 717s Parameters: 717s Hash Algorithm: SHA512 717s Salt Length: 64 717s Modulus (bits 2432): 717s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 717s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 717s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 717s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 717s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 717s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 717s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 717s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 717s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 717s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 717s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 717s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 717s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 717s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 717s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 717s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 717s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 717s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 717s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 717s 75 717s Exponent (bits 24): 717s 01:00:01 717s Extensions: 717s Basic Constraints (critical): 717s Certificate Authority (CA): TRUE 717s Subject Alternative Name (not critical): 717s DNSname: www.none.org 717s DNSname: www.morethanone.org 717s DNSname: www.evenmorethanone.org 717s IPAddress: 192.168.1.1 717s RFC822Name: none@none.org 717s RFC822Name: where@none.org 717s Key Purpose (not critical): 717s OCSP signing. 717s Key Usage (critical): 717s Digital signature. 717s Certificate signing. 717s Subject Key Identifier (not critical): 717s 482334530a8931384a5aeacab6d2a6dece1d2b18 717s Authority Key Identifier (not critical): 717s 4d56b76a0058f16792f4a675551b8e530103efcf 717s CRL Distribution points (not critical): 717s URI: http://www.getcrl.crl/getcrl1/ 717s URI: http://www.getcrl.crl/getcrl2/ 717s URI: http://www.getcrl.crl/getcrl3/ 717s Other Information: 717s Public Key ID: 717s sha1:b0d4433ac119ebcab37c481d2fd793fd109d2c47 717s sha256:ba44413a4e54faa010b0065ccfde781125729039568343d5e6bd0cba9be7bc90 717s Public Key PIN: 717s pin-sha256:ukRBOk5U+qAQsAZcz954ESVykDlWg0PV5r0MupvnvJA= 717s 717s 717s 717s Signing certificate... 717s Generating a signed certificate... 717s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 717s Generating a signed certificate... 717s X.509 Certificate Information: 717s Version: 3 717s Serial Number (hex): 07 717s Validity: 717s Not Before: Wed Mar 27 15:26:09 UTC 2024 717s Not After: Wed Apr 30 15:26:09 UTC 2031 717s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 717s Subject Public Key Algorithm: RSA 717s Algorithm Security Level: Medium (2432 bits) 717s Modulus (bits 2432): 717s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 717s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 717s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 717s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 717s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 717s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 717s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 717s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 717s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 717s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 717s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 717s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 717s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 717s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 717s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 717s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 717s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 717s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 717s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 717s 75 717s Exponent (bits 24): 717s 01:00:01 717s Extensions: 717s Basic Constraints (critical): 717s Certificate Authority (CA): TRUE 717s Subject Alternative Name (not critical): 717s DNSname: www.none.org 717s DNSname: www.morethanone.org 717s DNSname: www.evenmorethanone.org 717s IPAddress: 192.168.1.1 717s RFC822Name: none@none.org 717s RFC822Name: where@none.org 717s Key Purpose (not critical): 717s OCSP signing. 717s Key Usage (critical): 717s Digital signature. 717s Certificate signing. 717s Subject Key Identifier (not critical): 717s 482334530a8931384a5aeacab6d2a6dece1d2b18 717s Authority Key Identifier (not critical): 717s 4d56b76a0058f16792f4a675551b8e530103efcf 717s CRL Distribution points (not critical): 717s URI: http://www.getcrl.crl/getcrl1/ 717s URI: http://www.getcrl.crl/getcrl2/ 717s URI: http://www.getcrl.crl/getcrl3/ 717s Other Information: 717s Public Key ID: 717s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 717s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 717s Public Key PIN: 717s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 717s 717s 717s 717s Signing certificate... 717s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 717s Use --verify-profile low to apply the default verification of NORMAL priority string. 717s Loaded CAs (1 available) 717s Subject Public Key Algorithm: RSA-PSS 717s Signature Algorithm: RSA-PSS-SHA512 717s Signature Algorithm: RSA-PSS-SHA512 717s RSA-PSS to RSA conversion was successful 717s Subject: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 717s Issuer: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 717s Checked against: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 717s Signature algorithm: RSA-PSS-SHA256 717s Output: Verified. The certificate is trusted. 717s 717s Chain verification output: Verified. The certificate is trusted. 717s 717s SUCCESS [13]../../tests/cert-tests/certtool-rsa-pss.sh 717s running [14]../../tests/cert-tests/certtool-subca.sh ... 717s Generating a 256 bit EC/ECDSA private key ... 717s Generating a PKCS #10 certificate request... 717s SUCCESS [14]../../tests/cert-tests/certtool-subca.sh 717s running [15]../../tests/cert-tests/certtool-utf8.sh ... 717s SUCCESS [15]../../tests/cert-tests/certtool-utf8.sh 717s running [16]../../tests/cert-tests/certtool-verify-profiles.sh ... 717s Checking chain with insecure leaf 717s Checking chain with insecure subca 717s Checking chain with insecure ca 717s SUCCESS [16]../../tests/cert-tests/certtool-verify-profiles.sh 717s running [17]../../tests/cert-tests/certtool.sh ... 717s Generating a 3072 bit RSA private key... 719s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 719s Use --verify-profile low to apply the default verification of NORMAL priority string. 719s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,ST=Attiki,OU=sleeping dept.,O=Koko inc.,C=GR 719s Issuer: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 719s Checked against: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 719s Signature algorithm: ECDSA-SHA256 719s Output: Verified. The certificate is trusted. 719s 719s Chain verification output: Verified. The certificate is trusted. 719s 719s SUCCESS [17]../../tests/cert-tests/certtool.sh 719s running [18]../../tests/cert-tests/crl.sh ... 719s SUCCESS [18]../../tests/cert-tests/crl.sh 719s running [19]../../tests/cert-tests/crq.sh ... 719s Self signature: verified 719s 719s SUCCESS [19]../../tests/cert-tests/crq.sh 719s running [20]../../tests/cert-tests/dane.sh ... 719s SUCCESS [20]../../tests/cert-tests/dane.sh 719s running [21]../../tests/cert-tests/dsa.sh ... 719s Checking various DSA key sizes (port ) 719s Checking DSA-1024 with TLS 1.0 719s reserved port 38402 719s HTTP Server listening on IPv4 0.0.0.0 port 38402...done 719s HTTP Server listening on IPv6 :: port 38402...done 720s Checking server DSA-1024 with client DSA-1024 and TLS 1.0 720s Checking server DSA-1024 with client DSA-2048 and TLS 1.0 720s Error in handshake: A TLS fatal alert has been received. 720s Checking server DSA-1024 with client DSA-3072 and TLS 1.0 720s Exiting via signal 15 720s Checking DSA-1024 with TLS 1.2 720s reserved port 53613 720s HTTP Server listening on IPv4 0.0.0.0 port 53613...done 720s HTTP Server listening on IPv6 :: port 53613...done 721s Checking server DSA-1024 with client DSA-1024 and TLS 1.2 721s Checking server DSA-1024 with client DSA-2048 and TLS 1.2 721s |<1>| The hash size used in signature (20) is less than the expected (32) 721s Checking server DSA-1024 with client DSA-3072 and TLS 1.2 721s |<1>| The hash size used in signature (20) is less than the expected (32) 721s Exiting via signal 15 721s Checking DSA-2048 with TLS 1.2 721s reserved port 47220 721s HTTP Server listening on IPv4 0.0.0.0 port 47220...done 721s HTTP Server listening on IPv6 :: port 47220...done 722s |<0x1ad57f11c10>| The hash size used in signature (20) is less than the expected (32) 722s |<1>| The hash size used in signature (20) is less than the expected (32) 722s Exiting via signal 15 722s Checking DSA-3072 with TLS 1.2 722s reserved port 48557 722s HTTP Server listening on IPv4 0.0.0.0 port 48557...done 722s HTTP Server listening on IPv6 :: port 48557...done 723s |<0x1acaea841d80>| The hash size used in signature (20) is less than the expected (32) 723s |<1>| The hash size used in signature (20) is less than the expected (32) 723s Exiting via signal 15 723s unreserved port 48557 723s SUCCESS [21]../../tests/cert-tests/dsa.sh 723s running [22]../../tests/cert-tests/ecdsa.sh ... 723s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 723s Use --verify-profile low to apply the default verification of NORMAL priority string. 723s SUCCESS [22]../../tests/cert-tests/ecdsa.sh 723s running [23]../../tests/cert-tests/email.sh ... 723s Subject: CN=invalid@example.com 723s Issuer: CN=CA-0 723s Checked against: CN=CA-0 723s Signature algorithm: RSA-SHA256 723s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 723s 723s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 723s 723s Subject: CN=invalid@example.com 723s Issuer: CN=CA-0 723s Checked against: CN=CA-0 723s Signature algorithm: RSA-SHA256 723s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 723s 723s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. The name in the certificate does not match the expected. 723s 723s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 723s Use --verify-profile low to apply the default verification of NORMAL priority string. 723s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 723s Use --verify-profile low to apply the default verification of NORMAL priority string. 723s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 723s Use --verify-profile low to apply the default verification of NORMAL priority string. 723s Subject: CN=invalid@example.com 723s Issuer: CN=CA-0 723s Checked against: CN=CA-0 723s Signature algorithm: RSA-SHA256 723s Output: Verified. The certificate is trusted. 723s 723s Chain verification output: Verified. The certificate is trusted. 723s 723s Subject: CN=invalid@example.com 723s Issuer: CN=CA-0 723s Checked against: CN=CA-0 723s Signature algorithm: RSA-SHA256 723s Output: Verified. The certificate is trusted. 723s 723s Chain verification output: Not verified. The certificate is NOT trusted. The name in the certificate does not match the expected. 723s 723s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 723s Use --verify-profile low to apply the default verification of NORMAL priority string. 723s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 723s Subject: CN=invalid@example.com 723s Issuer: CN=CA-0 723s Checked against: CN=CA-0 723s Signature algorithm: RSA-SHA256 723s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 723s 723s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. The name in the certificate does not match the expected. 723s 723s Subject: CN=invalid@example.com 723s Issuer: CN=CA-0 723s Checked against: CN=CA-0 723s Signature algorithm: RSA-SHA256 723s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 723s 723s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 723s 723s Subject: CN=invalid@example.com 723s Issuer: CN=CA-0 723s Checked against: CN=CA-0 723s Signature algorithm: RSA-SHA256 723s Output: Verified. The certificate is trusted. 723s 723s Chain verification output: Verified. The certificate is trusted. 723s 723s Subject: CN=invalid@example.com 723s Issuer: CN=CA-0 723s Checked against: CN=CA-0 723s Signature algorithm: RSA-SHA256 723s Output: Verified. The certificate is trusted. 723s 723s Chain verification output: Not verified. The certificate is NOT trusted. The name in the certificate does not match the expected. 723s 723s SUCCESS [23]../../tests/cert-tests/email.sh 723s running [24]../../tests/cert-tests/gost.sh ... 723s Use --verify-profile low to apply the default verification of NORMAL priority string. 723s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 723s Use --verify-profile low to apply the default verification of NORMAL priority string. 723s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 723s Use --verify-profile low to apply the default verification of NORMAL priority string. 723s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 723s Use --verify-profile low to apply the default verification of NORMAL priority string. 723s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 723s Use --verify-profile low to apply the default verification of NORMAL priority string. 723s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 723s Use --verify-profile low to apply the default verification of NORMAL priority string. 723s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 723s Use --verify-profile low to apply the default verification of NORMAL priority string. 723s Loaded CAs (1 available) 723s SUCCESS [24]../../tests/cert-tests/gost.sh 723s running [25]../../tests/cert-tests/illegal-rsa.sh ... 723s Encrypted structure detected... 723s import error: The private key is invalid. 723s PKCS #8 information: 723s Cipher: 3DES-CBC 723s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 723s Salt: 3c59d7f116fbc5d6 723s Salt size: 8 723s Iteration count: 5216 723s 723s import error: The private key is invalid. 723s import error: The public key parameters are invalid. 723s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 723s Generating a 2048 bit RSA-PSS private key... 723s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 723s Generating a 2048 bit RSA-PSS private key... 724s privkey_generate: The public key parameters are invalid. 724s SUCCESS [25]../../tests/cert-tests/illegal-rsa.sh 724s running [26]../../tests/cert-tests/inhibit-anypolicy.sh ... 724s Generating a signed certificate... 724s X.509 Certificate Information: 724s Version: 3 724s Serial Number (hex): 40ba3e19d4defade9735a29835297de4262890f8 724s Validity: 724s Not Before: Sun Apr 23 00:00:00 UTC 2017 724s Not After: Mon Apr 23 00:00:00 UTC 2018 724s Subject: CN=sub-CA 724s Subject Public Key Algorithm: RSA 724s Algorithm Security Level: Low (1024 bits) 724s Modulus (bits 1024): 724s 00:ac:d7:4a:cc:04:0a:33:0f:c6:e2:fc:a3:79:1c:6d 724s 47:7c:3e:52:0d:e3:dc:7d:fc:f3:40:0a:a7:c3:f4:5d 724s 08:e3:ad:4c:39:39:09:fb:89:3a:ed:31:be:dc:52:06 724s 3d:4b:9c:5e:05:e6:54:18:14:a7:48:9f:9f:7e:79:f9 724s 36:57:58:82:9a:99:ad:38:dc:cd:31:47:4e:c5:2b:48 724s 61:b3:07:d7:37:e8:f0:6e:50:fa:37:44:a8:0d:c6:a6 724s a9:d9:1d:37:ca:61:04:6d:a9:c7:b6:35:f5:12:2f:91 724s 23:39:d7:10:79:6f:53:17:88:b7:fa:18:72:7f:bf:8e 724s 17 724s Exponent (bits 24): 724s 01:00:01 724s Extensions: 724s Basic Constraints (critical): 724s Certificate Authority (CA): TRUE 724s Subject Key Identifier (not critical): 724s 99c6d74b9feeddd283d026ed3deb0698933c523e 724s Authority Key Identifier (not critical): 724s 753ab7fc73642914496111fdce90cbf63d1c8a13 724s Other Information: 724s Public Key ID: 724s sha1:99c6d74b9feeddd283d026ed3deb0698933c523e 724s sha256:04eaac9f742c54f81aeac4246113c3314a11c9dc5fba86e5b86038d088503677 724s Public Key PIN: 724s pin-sha256:BOqsn3QsVPga6sQkYRPDMUoRydxfuobluGA40IhQNnc= 724s 724s 724s 724s Signing certificate... 724s |<2>| signing structure using RSA-SHA256 724s Setting log level to 2 724s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 724s Use --verify-profile low to apply the default verification of NORMAL priority string. 724s Subject: CN=sub-CA 724s Issuer: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 724s Checked against: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 724s Signature algorithm: RSA-SHA256 724s Output: Verified. The certificate is trusted. 724s 724s Chain verification output: Verified. The certificate is trusted. 724s 724s SUCCESS [26]../../tests/cert-tests/inhibit-anypolicy.sh 724s running [27]../../tests/cert-tests/invalid-sig.sh ... 724s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 724s Use --verify-profile low to apply the default verification of NORMAL priority string. 724s Subject: CN=Different sig in PKCS #1 724s Issuer: CN=GnuTLS Test CA 724s Checked against: CN=GnuTLS Test CA 724s Signature algorithm: RSA-SHA256 724s Output: Not verified. The certificate is NOT trusted. The signature in the certificate is invalid. 724s 724s Chain verification output: Not verified. The certificate is NOT trusted. The signature in the certificate is invalid. 724s 724s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 724s Use --verify-profile low to apply the default verification of NORMAL priority string. 724s error parsing CRTs: Error in the certificate. 724s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 724s Use --verify-profile low to apply the default verification of NORMAL priority string. 724s error parsing CRTs: Error in the certificate. 724s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 724s Use --verify-profile low to apply the default verification of NORMAL priority string. 724s error parsing CRTs: Error in the certificate. 724s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 724s Use --verify-profile low to apply the default verification of NORMAL priority string. 724s error parsing CRTs: Error in the certificate. 724s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 724s Use --verify-profile low to apply the default verification of NORMAL priority string. 724s Subject: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 724s Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 724s Signature algorithm: RSA-SHA1 724s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 724s 724s Subject: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 724s Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 724s Checked against: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 724s Signature algorithm: RSA-SHA1 724s Output: Verified. The certificate is trusted. 724s 724s Subject: CN=ROBLOX Corporation,OU=Digital ID Class 3 - Microsoft Software Validation v2,O=ROBLOX Corporation,L=Menlo Park,ST=California,C=US 724s Issuer: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 724s Checked against: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 724s Signature algorithm: RSA-SHA1 724s Output: Not verified. The certificate is NOT trusted. The certificate issuer is not a CA. The certificate chain uses insecure algorithm. The certificate chain uses expired certificate. 724s 724s Chain verification output: Not verified. The certificate is NOT trusted. The certificate issuer is not a CA. The certificate chain uses insecure algorithm. The certificate chain uses expired certificate. 724s 724s SUCCESS [27]../../tests/cert-tests/invalid-sig.sh 724s running [28]../../tests/cert-tests/key-id.sh ... 724s Generating a signed certificate... 724s 724s Expiration time: Thu Mar 27 15:26:16 2025 724s CA expiration time: Sat Jan 28 09:23:01 2017 724s Warning: The time set exceeds the CA's expiration time 724s X.509 Certificate Information: 724s Version: 3 724s Serial Number (hex): 01 724s Validity: 724s Not Before: Wed Mar 27 15:26:16 UTC 2024 724s Not After: Thu Mar 27 15:26:16 UTC 2025 724s Subject: 724s Subject Public Key Algorithm: RSA 724s Algorithm Security Level: Low (1024 bits) 724s Modulus (bits 1024): 724s 00:bc:f2:be:ee:e4:d5:e2:48:4d:f9:d9:06:13:f5:5f 724s 45:8d:a2:c7:b6:bd:b6:0f:da:3e:62:9f:94:ed:01:6c 724s e3:9d:d8:04:24:bc:cc:93:93:9d:33:8d:40:6a:fb:e1 724s 85:83:6d:8b:d3:3d:cf:db:88:5b:53:78:66:95:d2:d4 724s 5d:21:da:98:0a:2e:ef:db:59:28:SUCCESS [28]../../tests/cert-tests/key-id.sh 724s running [29]../../tests/cert-tests/key-invalid.sh ... 724s OK ../../tests/cert-tests/data/key-invalid1.der - errno 1 724s OK ../../tests/cert-tests/data/key-invalid2.der - errno 1 724s OK ../../tests/cert-tests/data/key-invalid3.der - errno 1 724s OK ../../tests/cert-tests/data/key-invalid4.der - errno 1 724s OK ../../tests/cert-tests/data/key-invalid5.der - errno 1 724s OK ../../tests/cert-tests/data/key-invalid6.der - errno 1 724s DONE (rc 0) 724s SUCCESS [29]../../tests/cert-tests/key-invalid.sh 724s running [30]../../tests/cert-tests/krb5-test.sh ... 724s 08:4e:d6:c7:66:4b 724s 41:17:24:16:de:f3:92:ce:5e:f8:06:8a:b8:f5:5f:88 724s 4e:47:c6:98:3c:4d:07:46:ae:e6:88:67:9e:be:a7:f7 724s db:a0:5b:f8:33:9d:ab:fa:25:a3:86:f8:67:ef:33:90 724s e5 724s Exponent (bits 24): 724s 01:00:01 724s Extensions: 724s Basic Constraints (critical): 724s Certificate Authority (CA): FALSE 724s Subject Key Identifier (not critical): 724s 6e68fb2fd1fca5eb9169c7e160af051d35cee0a6 724s Authority Key Identifier (not critical): 724s 7a2c7a6097460603cbfb28e8e219df18deeb4e0d 724s Other Information: 724s Public Key ID: 724s sha1:6e68fb2fd1fca5eb9169c7e160af051d35cee0a6 724s sha256:cfb982c7a56a85949ebebdcb434fb0b17dc2e7be4d369e7272016ef8dada3a64 724s Public Key PIN: 724s pin-sha256:z7mCx6VqhZSevr3LQ0+wsX3C575NNp5ycgFu+NraOmQ= 724s 724s 724s 724s Signing certificate... 724s import error: ASN1 parser: Error in TAG. 724s import error: ASN1 parser: Error in TAG. 724s import error: ASN1 parser: Error in TAG. 724s import error: ASN1 parser: Error in TAG. 724s import error: ASN1 parser: Error in TAG. 724s import error: ASN1 parser: Error in TAG. 724s SUCCESS [30]../../tests/cert-tests/krb5-test.sh 724s running [31]../../tests/cert-tests/md5-test.sh ... 724s SUCCESS [31]../../tests/cert-tests/md5-test.sh 724s running [32]../../tests/cert-tests/name-constraints.sh ... 724s Subject: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 724s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Root CA,O=Foo Bar Inc.,C=US 724s Signature algorithm: RSA-SHA1 724s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. 724s 724s Subject: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 724s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Root CA,O=Foo Bar Inc.,C=US 724s Checked against: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 724s Signature algorithm: RSA-SHA1 724s Output: Verified. The certificate is trusted. 724s 724s Subject: CN=bazz.foobar.com,O=Foo Bar Inc.,C=US 724s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 724s Checked against: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 724s Signature algorithm: RSA-SHA1 724s Output: Verified. The certificate is trusted. 724s 724s Chain verification output: Verified. The certificate is trusted. 724s 724s SUCCESS [32]../../tests/cert-tests/name-constraints.sh 724s running [33]../../tests/cert-tests/othername-test.sh ... 724s SUCCESS [33]../../tests/cert-tests/othername-test.sh 724s running [34]../../tests/cert-tests/pathlen.sh ... 724s SUCCESS [34]../../tests/cert-tests/pathlen.sh 724s running [35]../../tests/cert-tests/pem-decoding.sh ... 724s SUCCESS [35]../../tests/cert-tests/pem-decoding.sh 724s running [36]../../tests/cert-tests/pkcs1-pad.sh ... 724s PKCS1-PAD1 OK 724s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 724s Use --verify-profile low to apply the default verification of NORMAL priority string. 724s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 724s Use --verify-profile low to apply the default verification of NORMAL priority string. 724s PKCS1-PAD2 OK 724s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 724s Use --verify-profile low to apply the default verification of NORMAL priority string. 724s PKCS1-PAD3 OK 724s SUCCESS [36]../../tests/cert-tests/pkcs1-pad.sh 724s running [37]../../tests/cert-tests/pkcs12-corner-cases.sh ... 724s bag_decrypt: The cipher type is unsupported. 724s There were errors parsing the structure 724s SUCCESS [37]../../tests/cert-tests/pkcs12-corner-cases.sh 724s running [38]../../tests/cert-tests/pkcs12-encode.sh ... 724s Generating a PKCS #12 structure... 724s Loading private key list... 724s Loaded 1 private keys. 726s Generating a PKCS #12 structure... 726s Loading private key list... 726s Loaded 1 private keys. 729s SUCCESS [38]../../tests/cert-tests/pkcs12-encode.sh 729s running [39]../../tests/cert-tests/pkcs12-gost.sh ... 729s Testing decoding of known keys 729s ============================== 729s 729s Testing encoding/decoding 729s ========================= 729s Generating a PKCS #12 structure... 729s Loading private key list... 729s Loaded 1 private keys. 762s Generating a PKCS #12 structure... 762s Loading private key list... 762s Loaded 1 private keys. 793s SUCCESS [39]../../tests/cert-tests/pkcs12-gost.sh 793s running [40]../../tests/cert-tests/pkcs12-utf8.sh ... 793s Testing decoding of known keys 793s ============================== 793s 793s Testing encoding/decoding 793s ========================= 793s Generating a PKCS #12 structure... 793s Loading private key list... 793s Loaded 1 private keys. 795s SUCCESS [40]../../tests/cert-tests/pkcs12-utf8.sh 795s running [41]../../tests/cert-tests/pkcs12.sh ... 795s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 795s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 795s |<9>| salt.specified.size: 8 795s |<9>| iterationCount: 2048 795s |<9>| keyLength: 0 795s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 795s |<9>| IV.size: 16 795s Setting log level to 99 795s MAC info: 795s MAC: SHA1 (1.3.14.3.2.26) 795s Salt: 6a5a70a22b14fca1 795s Salt size: 8 795s Iteration count: 2048 795s 795s BAG #0 795s Elements: 1 795s Type: PKCS #8 Encrypted key 795s PKCS #8 information: 795s Cipher: AES-128-CBC 795s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 795s Salt: 8f9768fe442a3123 795s Salt size: 8 795s Iteration count: 2048 795s 795s Friendly name: localhost 795s -----BEGIN ENCRYPTED PRIVATE KEY----- 795s MIIFHzBJBgkqhkiG9w0BBQ0wPDAbBgkqhkiG9w0BBQwwDgQIj5do/kQqMSMCAggA 795s MB0GCWCGSAFlAwQBAgQQurIuL4cSxHg95+AjR+xOZgSCBNAxqIIsFleFzQ1wqhbB 795s JlMweSFx4BPmw2w/bsdqY9UT2IE+6xwdbQHc8aCTqYLcELe4S0LnTymSfWjWx19h 795s TEbkhZwMXyR7xDJXxXkyzlOzpIhpPcAH4BfchXIam0sxaza4stRLS66e26Vf5wJL 795s lfnL5VfWwoZUKaCYSLfGkRGD824JG6OTZuyQuNZ9q4/FeSGzdh1c2Pxn2jJIegXo 795s s6DKsdrLSs0l0L2eeZmF6XzUdWNxYGr2dL4sC/jHUbWId+W5fv8L79Tw4hGDAoJn 795s 44ZOTBHzotMo96rlHJRbPorS8QcD8AIBL6jXVqcEsrxIzb8DlXAxFISbLmQVao8x 795s /zJczzzGMCsPVutARKtGkyk0pkXhe8otXr0E0xgdG3LaAMxSgaj5df0R6G1beJvo 795s +mHVY+wZb1odljfGON9sqmuNRqOp/+KfN7paYKsYJkiz6+w7KGAre52DpEIDxYoJ 795s H2pRYSPazZoazvtYBT4AC2VEuYag03KFm9hpN1k8yfI6ZZecohbk/cLNp+QeNzv6 795s T7Xiku+EcZUXds3qUon81cvuTxmQnZcrTlilaNGsg5E/nVbv8fYhY/bYHp844GaH 795s lzuLK+hRAVYy7FAdYUgHkDGCFlYgoJqdxXjyvn7oj0rWFeuUvk6fbbYxAP88fy/R 795s FjdnTjmNLnpDByrkxisDvj+Nti/BXNcDQ24aDWMoH5bhYUovb8fwsLieYUrEIDca 795s NfC+xBWznKj1GXdJkJ8dt19nM2entGB3cdK8wRBLqxUzb/CGY7WbaHRpz8wVVubi 795s NkT1gwFe0ZNGSjCGKsyMe9QAWrAJpgbteWBifEw+YAOP1UUa1Qs75II7cJxGoy0m 795s VOhtKXUr6/5StcI59poXjls2/1iAGzq0gN4/rQ9BqG94FIUQE+7qlEBWF+cainBN 795s KGIVK/qVhtMHI5QNmxetWYUsYV99MhNBsKlYPnkiQys/4XIMMA/e7TSem6hqHc/3 795s tbGpXUibx1Fg0/j4Vy+ieUtWEN8igqCGlEisDPfDgWJ4yZx5uBd+39a/WxIvoCvH 795s sU06kMzAD0SWe9WKqfBz12IFQDbHkOQSfksC9jveF50DNRBlRHemDThZvITB6tQq 795s PNJnRJiWAqlNNCNjr161044utJu/OG1CEn5BizrjHCp0g15AZpcV7aVh3QbhjEze 795s p26SxDQ19J+SB4zD2GobDexw87A5tq3qcFAlRl50t70ZnHSl50E9X3kFxzSRJaxA 795s JTHPWFLe+ldZ4hyfT2JAd/0+fFT2WkXUPQSQZ6wi8WnKxaxvDAghbmWj0asbkVPb 795s +q0CbzIOHLOHoL3p8DhfA/1f563ngMjRWRkA6cweK8W+gtCxZo6/+sE4CRTuaqzz 795s 1qInoiOCh1fwLQTUWkJ8o8KmKVmND8pfBzDYlYSvx9IeLE5vsGMmlzbJbp/KzxhV 795s hcE5xSvpwlBww1OCyudRKpxCMYvi+w6SqY3pSQ/5H8pRwMt5DqBRZxNnQtPzslZP 795s IIlp6GE4xD8xiNXdKSndzWBHTMzn4k/DscsAS8FfOvqsARKtxHi3aT6sbLGPSAiZ 795s tevuAmtWZ34dmZZGreN+ycva9NtFv2NNDgfJlHPohq6LlapyfoxloB3cwaaNzR9K 795s mrCHP6uaanRDaXfVv4jxzDYGyw== 795s -----END ENCRYPTED PRIVATE KEY----- 795s |<9>| salt.size: 0 795s |<9>| iterationCount: 2048 795s |<9>| salt.size: 0 795s |<9>| iterationCount: 2048 795s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 795s |<9>| salt.size: 0 795s |<9>| iterationCount: 2048 795s Setting log level to 99 795s MAC info: 795s MAC: SHA1 (1.3.14.3.2.26) 795s Salt: 15858adb65af0af6 795s Salt size: 8 795s Iteration count: 2048 795s 795s BAG #0 795s Type: Encrypted 795s Cipher: 3DES-CBC 795s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 795s Salt: 795s Salt size: 0 795s Iteration count: 2048 795s 795s Decrypting... 795s Elements: 1 795s Type: Certificate 795s Friendly name: localhost 795s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 795s -----BEGIN CERTIFICATE----- 795s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 795s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 795s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 795s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 795s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 795s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 795s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 795s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 795s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 795s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 795s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 795s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 795s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 795s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 795s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 795s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 795s -----END CERTIFICATE----- 795s 795s BAG #1 795s Elements: 1 795s Type: PKCS #8 Encrypted key 795s PKCS #8 information: 795s Cipher: 3DES-CBC 795s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 795s Salt: 795s Salt size: 0 795s Iteration count: 2048 795s 795s Friendly name: localhost 795s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 795s -----BEGIN ENCRYPTED PRIVATE KEY----- 795s MIIE4jAUBgoqhkiG9w0BDAEDMAYEAAICCAAEggTIuxclc6IuT+cch9Ku6doUJJD7 795s VUklouMlb5ECyJlM8tBQLUh04RGTdQNUM5RRoZvWJXTcBRiQVbVJTWQPZzPx4hwe 795s oitoaJigRUhgIKzJ7R71ij3t2qCx8f2iULgJBzWY/qOsN2fORxlMV0QrosVgcj8/ 795s VoKxZpts7whAZbvgzD6SpQaVpvFNNN2WUyEyz6UJ5rzQmI7CnWaSaWVVyhpzOhZX 795s X2wVYsT2oPC952hSZ3t8z0CAUbTVtqjtC4eWwFv82Z1cx8bFA7wwTZBJd3x/riUx 795s Jxa5ieOykwuzg8dyysG4meYfZ8VVCIYnsyk/1oZRaBXmEZgDjj3rchTNYoTGyMte 795s yDYeqllb1Rzk3zmbxm2/OnubsYJ9Ra0fs0y46PITC8Jg74AyQ5WGXR8LDSOLogwL 795s z2rWnSJyOgSPMWrBZR99dV4QenRXGLSh4WIJsrB7RJ/7Utfj7TSJtaoHjVHy13MM 795s MmKposnznlBRECWmBeqFRI0GqkLv2DI/CZWBM7VYWxUNHOiCPaoCEx7q38Dmi+O7 795s g2bj7tpTKcW2n0pvm2rE8ULf9ZtmLcGJFGdflnr3ZeSEp+BnmaMmzE0r4TnMscpu 795s PUIra1wOuICcau7HtalguEsppaYW1RL+/OJmV/0x7sDK6trpa1xliDKNDRcoBxrl 795s 9AAmDIqZl4pNe05Z+HFZ94+4gbm+3Ttt3DPUDLE9//nWdKRYBcoQ1DZqTphTLQ3Y 795s kVe2BvmW912fJuiGXDOIpefEyMxwbfeKkuofHaMHd9xIPoP/Q4AOb7FAFNPQlihi 795s rvQw2TlP0p/BqPrbQNr+CYxrISu0FuJopb3YHO9bD421uTuwVJn7nj2J1Yc9x63F 795s x+ysru41o27zIY9c8+9lyRQVjnMqb98HSdBA2WloGXA8GHwq487/H8HPKKOIy5ne 795s p/sgBKAtJHAJGm4affTesqHDnhYC+AuNueNdtPWJZVEo8wH3w08aQJJIa5SWPfdU 795s HqsuHa0C0iUzo8IEYQjq6L2cvNnUVtzJE1ATNLUMz3a8WI7XLGdmPi0A7FTCesi0 795s lQKoTPovqRIF86ZkqFAXXsY8hiNF7xL/DdHTFYxSJWyaQ6AI8syi4amTQBwkMueW 795s j5MpiRt3tbKRT+um1DgMMem5cHSA9/LefuHO2O8CiIQZX1aEQew+4EdUILNd9uTd 795s iGc74LZ7SpNmD0HyUHn8P9V3hltc7hjoAqUfp3oufD7F6wRflsyafVG6A1EIi5ie 795s 6/sjQSFfYQv/bkRTumOLMZQFS3d9O3jI9RhCMGZni4tElctkIucEZ6Aq5pNbMBDu 795s CzfZV1ii+JZ9pceQPIN5ofbHQM5+FSeBvzZN9uAB+wDFka4uAEt5lMUEaCmXIe4J 795s 0Sj9al6R5roebW1/ATA4yBO2kP/lynQW3vshWZWDWjQCWdrgBPUgbucKIGook7Hh 795s J9Sjen3IDxhnu3deuhehXiLErDW+M+hcbp895OuhoUK4kA+ERkTJTjDynFNs9M33 795s HkkTYMeTByr/E1vX5IdPoOqD3Pt8D6KZjVNeGkgVCo/rLLVevo3FMusvRRT0v+mO 795s 4vSFuSwEp3n4DlvRuMOgxJhEeA3iymXZ99PnsMY4QEIaiGm9GluIJfHynoUp6J4i 795s hUGJcW8q 795s -----END ENCRYPTED PRIVATE KEY----- 795s Setting log level to 99 795s MAC info: 795s MAC: SHA1 (1.3.14.3.2.26) 795s Salt: 795s Salt size: 0 795s Iteration count: 2048 795s 795s BAG #0 795s Type: Encrypted 795s Cipher: RC2-40 795s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 795s Salt: 5c444d6d3f7e9be8 795s Salt size: 8 795s Iteration count: 2048 795s 795s Decrypting... 795s Elements: 1 795s Type: Certificate 795s Friendly name: localhost 795s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 795s -----BEGIN CERTIFICATE----- 795s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 795s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 795s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 795s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 795s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 795s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 795s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 795s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 795s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 795s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 795s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 795s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 795s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 795s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 795s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 795s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 795s -----END CERTIFICATE----- 795s 795s BAG #1 795s Elements: 1 795s Type: PKCS #8 Encrypted key 795s PKCS #8 information: 795s Cipher: 3DES-CBC 795s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 795s Salt: 66708f882d4a50b8 795s Salt size: 8 795s Iteration count: 2048 795s 795s Friendly name: localhost 795s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 795s -----BEGIN ENCRYPTED PRIVATE KEY----- 795s MIIE6jAcBgoqhkiG9w0BDAEDMA4ECGZwj4gtSlC4AgIIAASCBMipOHz1mQS9Ovsx 795s WntNF5plwfRoorPFadZE6pFuyy0WmeSycBvwZxmR9R1jQEPtzxUQ8DVHdi08hA7P 795s z9baDI74dRqVoRPT5qqonLZt0wNHPVFOkSpntk2CYb7fJz+GDeT9f/cskpGYiOji 795s 7sHuPedm/8YjwEVbWqAQW766G8LgV8l9XFEQesAqud60lpeDcOqYWmG7X8viy2CS 795s QxKgXV7Lvw1IK2tiP5aypj3T5khMgwQ4X9OETZFoexjbI8yNRmtNFEOTv4WTmoGy 795s URU/629ouCOaRtD0jbRFCazgHxoAZ3Sh4//0OF/a/2mB1JmR+ug6q7zT8ebBkFxc 795s sxv5jhfX5o66nnWZaLvEa5iUgzv4m0oXR72qgEZa5E8n+uyibPvnx0WHLUq34b87 795s TXl/P0CkV3qlOS3Rf3xY/72f3rZ2Bp4PUeyZG1y+9kRMyBBaPh5dwMjGVhOJauel 795s MGyH65210wWGqAhCOR2uOkFGK5KDNYtWjn19xThsd9nx0zhDXdZ5852UOIMdlbqC 795s 8SRcOjm3uqFvVNxS3SbQEstiyHwT5P3CbupnulvqfBqKjXc4xNLffBNfEt88RF+6 795s /7l1/tuapppFO+uyUCfjR6FmB8K5v9HbNUrvBWBf0eEVljdlghYV5A4UsLvrV82Z 795s +/9L2cnBM1jW70vFs8HBTu5UqT4BP/QKbajGk6NXPQnhIVFfIMvKG3j6CaFhKxgO 795s nIkWgDUglSB5JyjWMszMAZY0tKy6G8vZUcGKBT195mftXw4fkPVoZOseCRfOIgDk 795s 5aDAAAs6TkiVm2JhnehP0FLkBrwT3sLEEe/HNri54mvFJdPEG8bA+fDlE7+ZeOm3 795s 84WAuJja26mUjj6zSEytPAsa1n4qtrupLbByIgiBx+oqvW5aWJUhw0jgllchePyd 795s c5hemxNhTUIimiffnMXQbsnjeIh+v82FkxdBV+vQzhfhcGp5wH7PsSquun8Vs4Dd 795s Te54DjjOeHugnIk7a7p4U4hJg8ebLHebkjHnw72YeBVuM2+hm2FcnsyGvvTRFslF 795s bTRd9X5U248VMAIKDqjl8K2YUy7touPXM9D6FzK2EmCZcKwZI4mn4k01A/GDZAvH 795s 5Lm7IAlearbLIzb8TnYHJG6EgszQdU96MhOkBZ9vSviAz9nmZ8tEnq2xRuXovMjX 795s K2FmCPw5diqI0uNUCUM7CkVh2hOwHEfSOpO0Egj1ydECoX4XapY3RF+zJKoynSrs 795s MGsRZ2VSNZAt/Grl6xSt7yemOFJsBJCBj5YYsjQMk0KOFkyqUZ3tGkTrgCkTqEeD 795s Wg2n03iHpopaSVU1pKtFSkLhQ9drmlxQw9ONIxwQU2Kwjqu83kSfUN1BMRhh+5LG 795s amPCGK1MshNNr0xMSk/cU0gBj1C6P4mG87ec1fET7oqk4kl2ckOIbyiAaMS30XS8 795s LjRx7ZaKJpZBeJRw+B4k4VU1j8JoHsIFKXBWl/g73yCN8kJOY0AviU4u5ZW9+WRe 795s TOpwI0T+xioi0LHgImOQpqNSNVVkCeMQGlQgkGOCv7eP8hINHXovC3vli6i03xoj 795s SgwGCyhMQJDQRLrDmqwyrNfAUtkTYVWBDqQu5brMWvAW2hhJCcNlX7V+Xj3iWAyt 795s 5VxpB11meNNurDzvc9s= 795s -----END ENCRYPTED PRIVATE KEY----- 795s |<9>| salt.size: 8 795s |<9>| iterationCount: 2048 795s |<9>| salt.size: 8 795s |<9>| iterationCount: 2048 795s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 795s |<9>| salt.size: 8 795s |<9>| iterationCount: 2048 795s |<9>| salt.size: 8 795s |<9>| iterationCount: 2048 795s |<9>| salt.size: 8 795s |<9>| iterationCount: 2048 795s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 795s |<9>| salt.size: 8 795s |<9>| iterationCount: 2048 795s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 795s |<9>| salt.specified.size: 15 795s |<9>| iterationCount: 5185 795s |<9>| keyLength: 0 795s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 795s |<9>| IV.size: 16 795s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 795s |<9>| salt.specified.size: 15 795s |<9>| iterationCount: 5185 795s |<9>| keyLength: 0 795s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 795s |<9>| IV.size: 16 795s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 795s |<9>| salt.specified.size: 15 795s |<9>| iterationCount: 5171 795s |<9>| keyLength: 0 795s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 795s |<9>| IV.size: 16 795s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 795s |<9>| salt.specified.size: 15 795s |<9>| iterationCount: 5171 795s |<9>| keyLength: 0 795s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 795s |<9>| IV.size: 16 795s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 795s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 795s |<9>| salt.specified.size: 12 795s Setting log level to 99 795s MAC info: 795s MAC: SHA512 (2.16.840.1.101.3.4.2.3) 795s Salt: 22bea5019a50e7aa 795s Salt size: 8 795s Iteration count: 2048 795s 795s BAG #0 795s Type: Encrypted 795s Cipher: RC2-40 795s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 795s Salt: fdfabd44165a2ae7 795s Salt size: 8 795s Iteration count: 2048 795s 795s Decrypting... 795s Elements: 1 795s Type: Certificate 795s Friendly name: localhost 795s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 795s -----BEGIN CERTIFICATE----- 795s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 795s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 795s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 795s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 795s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 795s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 795s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 795s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 795s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 795s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 795s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 795s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 795s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 795s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 795s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 795s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 795s -----END CERTIFICATE----- 795s 795s BAG #1 795s Elements: 1 795s Type: PKCS #8 Encrypted key 795s PKCS #8 information: 795s Cipher: 3DES-CBC 795s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 795s Salt: 9c50941085b66613 795s Salt size: 8 795s Iteration count: 2048 795s 795s Friendly name: localhost 795s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 795s -----BEGIN ENCRYPTED PRIVATE KEY----- 795s MIIE6jAcBgoqhkiG9w0BDAEDMA4ECJxQlBCFtmYTAgIIAASCBMhJaY9wQqh13Znw 795s X+Ox40Vs5oxYxV/F1rUFvLaVeL283k1Ru3KaNE+lzMLkG6mYqK21O5bzCSE5Ep6+ 795s wlgGgSkJmhxqzS132k3Xv0uUQgc6iJfPuvG3AHLbdZDSjBkW5jTTnRjX4srK1XDe 795s LPyPicdgiJXfoFMNSylJyDZ74FzwLETsO3MFkGyZC9KcZj8+1dL1yx7Wf9RdPzKg 795s bYsaGhmK0y6HiS99r3OerBd3TVHXHDvTzFq7goNglkQpBbhC/PZCEYw+h5V4vTIF 795s envVvma13wLy2/JJSd8ixtT2aiZ/Phe1N1mH9/xNXKH1F0Nzse2gWIwx6RkBTWcy 795s tYmedNqEKgMw/p7uYHvSEvTdnFvJIzGvbUMEGQT+6jjJWzXaYkRsZ4ptfBHNWpuH 795s 3whx5FZN4hIsK0N/GPPZ05+d1GMQVt03qzz9jmG/SDxBEl/GD+UJ3RCXfZxPCKhZ 795s Uvi6nxyAm/gZLxY/u5lcx0XOSCae+FKC8FjOhE92rhrsnUjlfeoEflZFe7VZkYiZ 795s t0Knp5QfZCcrXSLcJJhlPQoISsbe9IwRCosmpBwNi/dd5nqxQ0YQLI31rQDajvY8 795s h8B5TW90Lt44G3zAELjz6FH1YzhOwxqtqdcz7W+GzfRrMiPFFz8eorF+9e44X14Y 795s OTo+a0awOctxFc/k51wNAqnhDLqn1C7anPsEGwj/uZ1UPyO3NjAiKfexn8vSwKvp 795s 94sgMVYzcxBnyZQT1uNn/WDFJXDFoLzeu2ktyXEYVP+saeSvYAK0NNMVpJqO8nA/ 795s +fW5pb4xolkjhmPJ7srYmR1DJfM5huevuEPAMtMmIbrXQUcLb8si7nKo5Z5C81SH 795s H3do1xeRkE6flKkYnZX25gpSvcN6QKfPJzAItpqR6HghjvF3y4EycrQg0gD6kVuF 795s nR8HuntM6EpK2XGgvcc+3o0eTCH+sZEozB0UNncLqi8mGtpxL6qCtXwWAYVf8UAI 795s Iuy5Ug45CJMXRIpF5OG6anKyD54BMttAcxkYR2lJ5GplusPrVLMsh2ag3+gwepO0 795s dQh5c5jjwFtzgzukko+PDMjL4GJSyzF2+dHvd05SB8OP2MWZpNZ6fAgnF9epR3U0 795s h1I16Af4qfSJt56Cgzzx0j3bvBoFIhFkZ5W97FOcWmkHnLQ3eolR6hjt8HBmDiFU 795s DUTKeXkQg0XElqGX9JGj5zLLCNwgde7GEgdC/9zE6n1gb8nzaphfYwCDYMqiECza 795s Qy1hGu4KME15wc3Sj3pVRCFzdwYDtgFIeJ9aMeERK6mYYKwrzh2/pU7hvoNYTvXl 795s rM0Q1fB0mbZorVcDYnvyeMOhkAgYPapCRadEN0R3HLt3CEu1mTo/kuWgkcfqkh/q 795s fdF6ticNjFWfTBLHWyUa/h8fV5x02sbOLfAfvBDLCCkpXH2M8mJDrghX25XcbQyp 795s dNFB4Gu2PsdJHIX9oy3efIlYrhDx4maJgXM1Zk0mXVVOoqBK4w+0alE2UU9ZRvFU 795s 9LzSKlG67x8l8ULaIlVAlLndXVbZQN8tc66iSJHY4/SHrP9Y4IzTBA/13A9WoohB 795s lxD26yYdgvLiVt9CqZ4rCI3ntXvjH6mZCKQqxeXceVZVo+UywGCudHfRrKg7oRcw 795s Wmxf9VNIh6FAdjvgk9k= 795s -----END ENCRYPTED PRIVATE KEY----- 795s Setting log level to 99 795s MAC info: 795s MAC: SHA1 (1.3.14.3.2.26) 795s Salt: 950d56ea02d811b8 795s Salt size: 8 795s Iteration count: 10240 795s 795s BAG #0 795s Type: Encrypted 795s Cipher: AES-128-CBC 795s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 795s Salt: a58e219e72cc0fc85d353fac9768c5 795s Salt size: 15 795s Iteration count: 5185 795s 795s Decrypting... 795s Elements: 1 795s Type: Certificate 795s Friendly name: key and cert with CRL 795s Key ID: D9:FF:25:58:CE:CB:13:91:A4:30:B4:29:CB:27:E9:68:E8:E1:71:9F 795s -----BEGIN CERTIFICATE----- 795s MIIDmDCCAoCgAwIBAgIBATANBgkqhkiG9w0BAQsFADBQMQswCQYDVQQGEwJVUzEf 795s MB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEgMB4GA1UEAxMXUDEgTWFw 795s cGluZyAxdG8yMzQgc3ViQ0EwHhcNMTAwMTAxMDgzMDAwWhcNMzAxMjMxMDgzMDAw 795s WjBiMQswCQYDVQQGEwJVUzEfMB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAx 795s MTEyMDAGA1UEAxMpVmFsaWQgUG9saWN5IE1hcHBpbmcgRUUgQ2VydGlmaWNhdGUg 795s VGVzdDUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCmiGMLjXA2ijC5 795s itMpJVXTbHXhguDwZQ2mcSY5FmZ2nPuO2JBp2lA6yUG7fCuxTKeC1mGSOej41Pz8 795s zTkOGiXC/UtDy73yQhJJPHFn/ka7HzC3UlIOzRbY3nXg89sqIrO4wFLKUvrM1VkW 795s FqXJw5XbDwrL/0vIhqHh7jyK64snUiP0AAm6kgR1r3aufS1/QwjozIkRGmP4Cxm/ 795s 8Gzz5is4kfB2NuaR8xE/i8BubAM8TnAyIXX6hy99TlyyXSD2tc8dlxTskD8lt6IY 795s w0NwwNTi9Rqq41ZKkLtixase00o+s345noAcI5SfLdnTKXM6zUwooJzBW/av+8C7 795s YyqmOjS1AgMBAAGjazBpMB8GA1UdIwQYMBaAFAMX5ZUA/So5eK/LRvZAmGUKAu27 795s MB0GA1UdDgQWBBRLgjD1Mqn9+vaGwm3k1zO/qu1RFTAOBgNVHQ8BAf8EBAMCBPAw 795s FwYDVR0gBBAwDjAMBgpghkgBZQMCATAGMA0GCSqGSIb3DQEBCwUAA4IBAQBSG/qP 795s hRrenfviZJK/kxNaJzIM2ppVq3YbCxbjSApzL/tqPFEKtJuw2r7UlAY05rqzaZyE 795s 1sxWuvyenub6f/K9BCQRBXHO5cPOnWS142x9komCqDUP7I7F4pnptXAp8nyc8eoL 795s zmsOJ8dlZv2aD//mISoFMZ69fvfIku/MAOZCTnSks1CPyT9omAfT6zdnMiDfk/kY 795s lZAWFas9/pm16Z88QP8y0z/IMrri12dOLMnFyKNBy/9TXNZof/VPkkD2keJ6eQGn 795s MUamXI/OIlBJXqu3AYiUDP9FQbxKxj4uTOtS1MhrZbAtTAI+3eqPKU92T8YFamCr 795s A1Z483lYO5ntY6/Z 795s -----END CERTIFICATE----- 795s 795s BAG #1 795s Type: Encrypted 795s Cipher: AES-128-CBC 795s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 795s Salt: 17ad7c697582811483dcc3ec95f649 795s Salt size: 15 795s Iteration count: 5171 795s 795s Decrypting... 795s Elements: 1 795s Type: CRL 795s -----BEGIN CRL----- 795s MIIByTCBsgIBATANBgkqhkiG9w0BAQsFADBPMQswCQYDVQQGEwJVUzEfMB0GA1UE 795s ChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEfMB0GA1UEAxMWbmFtZUNvbnN0cmFp 795s bnRzIERONCBDQRcNMTAwMTAxMDgzMDAwWhcNMzAxMjMxMDgzMDAwWqAvMC0wHwYD 795s VR0jBBgwFoAUbEk2rS5YiRI2UUE7VFImJADTynUwCgYDVR0UBAMCAQEwDQYJKoZI 795s hvcNAQELBQADggEBAH6NXW4G6VFh6lalxV0HfwwV4W70J+q058P1U/nVsOOg7s46 795s v+bhzKwJrIovS+fGE+WmDCMbeeIzvmMnkF7ZSGmZarmGDzNGsxghmiNHW9eP2Wk2 795s 7QjyePG/cAff8ILOqzCHw1WZMtIgyVM3tQY492xqKPRTBac5P5DN6COtBGzKsk7O 795s mtOvhcqtwMt5ejXil9ibRhAKHcgoNtzOoZoaQOvTajOP0vdFYnHHkF+bFDd+lxUE 795s IHgX9IOmk1xGFgdEcSpQL+6mvV0aKk9iavdbVBQCeWzul24GRr21EVO2emR3oceI 795s vBeEL509yRgDMZoosPcUPzU3MCre4KHexkxNGKg= 795s -----END CRL----- 795s 795s BAG #2 795s Elements: 1 795s Type: PKCS #8 Encrypted key 795s PKCS #8 information: 795s Cipher: AES-128-CBC 795s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 795s Salt: 9657f49edbc989d67e172505 795s Salt size: 12 795s Iteration count: 5250 795s 795s Friendly name: key and cert with CRL 795s Key ID: D9:FF:25:58:CE:CB:13:91:A4:30:B4:29:CB:27:E9:68:E8:E1:71:9F 795s -----BEGIN ENCRYPTED PRIVATE KEY----- 795s MIIFIzBNBgkqhkiG9w0BBQ0wQDAfBgkqhkiG9w0BBQwwEgQMllf0ntvJidZ+FyUF 795s AgIUgjAdBglghkgBZQMEAQIEEEczYFMNNfnMXzNRc1q3f7gEggTQ+rlhcOd3s8Tq 795s H+d2CJDTbhxMNwCZCNHZ0EfjcgJh+xwGYhhyyiKHnheriXmAmIso9ssOlMwdXigm 795s N+Iks78102CFdMk2BoqYBIglDc4lL4wlmELHo+2g7xX+Bu2E9UeqJY1rpP7k5ilI 795s HrgzQ0A575RIfN0t7ZRiAKKJ9+ZvYKX4ZI1ieuvqVqjqGZY5ugjCjqAM9nqHzdRn 795s rbrSQusi85k/EU5vWxA7WRhx3B0MMjeNKoJU8uvWfhU2xp968n0zDn4yUjA291g/ 795s 4BZ6chCS+zAeCE2YdXZm9kPKrxTu0VemtTnOKA6GxBnToybFQM5nhsEmzHiWOv7c 795s 6noNptMMaMzZfj2u6aNMb/ctvqyB7VgkxTq0rcAfGAUW2uiAYLdZaGtM6/KemrA9 795s ypiY9lnikFNbHmXAisZrNzItwNslVV4MkqwiY5n2tPCSaQ9pDi3/556iTnlW0xN9 795s boJADUJzU7MgHwi2haM45yj16lUxfqGxQPH7rVzXxmd/DoWQqZKHEPy9tybxtK6L 795s XnIma8+NElYENUANmGWyDHyJS7Cr8cL7syv6qx+x4pYkwu0N98J/3eaLvZAqOcSO 795s 2Nhci8lYo3JK6f71eG59ae6YXOhRXdBMWOXQAp6FjO5ssfiH2vymZueuPCpnTuiS 795s rvlnkYIy1/5fGQcYiVhX2C8qei5h8qZJUnZv+G9ozvktTqQotbW6y8+WzMX3CNM3 795s VuRb5rScinTylCTO8h3NKnqhtWhyRZrSqYT7Uu+ioF2hOWVTShNWTB4AEcvd8cMo 795s HB7B+luoZWiZ67ApAhxAicEhbPJVVmAnjCH3SZ8GF7Y1487rJK/khppUKERAIDBB 795s 11w5k8MLJ4fB8xXApTAN4zKGV1Yl3aZr0+x+QaLdXRUd0xtJmfZqwXnk1jtQBtQc 795s 985yPPr8KmLlg5YtcxDMglGJ48V3uva3c29QNPE5JoFmrydhGXO49bNXcUU7yFIX 795s Q0V0hNwZkRx6aNgE/TNb4ZWi+x/yZZYjwgBPjldpnYgs+5YPzN+GQ/71Xxqm93Th 795s sa7Xpqyh9D7m6VdNYV2FGl8gy61kFU4NL4dzBhcd1y2StP7+bOvkjIpg/UX8SU2k 795s VGqXwpW0xAKE3G9avJGFD3pp2pUakTFHcq0ZbuWcYWW26bJc7ajkmoglYtXsH/39 795s /RUNASf+f/Gv20xpLGFSLU9Vxwn4r6oDPBU0bvUr1FDLnin1dKBEdFI9RdQsyjN3 795s sjmz5QRR8tQ2t3WB0l6qSdeWo/dFDaNQkmpgjUtqeojeKYWu1EzmL5T9U4k8tLKc 795s 047zvqc25IS0HtmxXIj/OWWXiAAH41aQpwvfJOw2PHfwFLRwnCgerZW9bxBvzIDA 795s kNpBvgCA/7wjzMa1vXq7KyjbS/X8H6jShwPg1jG4YtXzcjNk4wK62MZgR5ys2vYI 795s HDrh6hm9mlYmA4jRXPjwqTb2uFn95WbnGq0kYTpFqsctM7r74m1fQIH4yO1UK8Hv 795s o7Zvoat8IyMwJRB5SYl1ley80Qq7Qi15ELrgOSyVXLT3rJNYwwpzyqLFSkdoGkT1 795s EmBH6M6BI9UxyVF9EZ9MZt2X9g99KlwDqUjTYYT5I5LQy909dsVSBMG74xsWTUPs 795s JLqhdb98EgNcwKZDJ96URN9ztqjp31g= 795s -----END ENCRYPTED PRIVATE KEY----- 795s |<9>| iterationCount: 5250 795s |<9>| keyLength: 0 795s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 795s |<9>| IV.size: 16 795s |<9>| salt.size: 8 795s |<9>| iterationCount: 2048 795s |<9>| salt.size: 8 795s |<9>| iterationCount: 2048 795s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 795s |<9>| salt.size: 8 795s |<9>| iterationCount: 2048 795s |<9>| salt.size: 8 795s |<9>| iterationCount: 2048 795s |<9>| salt.size: 8 795s |<9>| iterationCount: 2048 795s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 795s |<9>| salt.size: 8 795s |<9>| iterationCount: 2048 795s Setting log level to 99 795s MAC info: 795s MAC: SHA1 (1.3.14.3.2.26) 795s Salt: 8a0359c5490849ff 795s Salt size: 8 795s Iteration count: 2048 795s 795s BAG #0 795s Type: Encrypted 795s Cipher: RC2-40 795s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 795s Salt: e3501cdba64f1b76 795s Salt size: 8 795s Iteration count: 2048 795s 795s Decrypting... 795s Elements: 1 795s Type: Certificate 795s Friendly name: Just A Neon Client Cert 795s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 795s -----BEGIN CERTIFICATE----- 795s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 795s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 795s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 795s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 795s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 795s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 795s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 795s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 795s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 795s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 795s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 795s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 795s 0yH6H2lfVjF6BkOX 795s -----END CERTIFICATE----- 795s 795s BAG #1 795s Elements: 1 795s Type: PKCS #8 Encrypted key 795s PKCS #8 information: 795s Cipher: 3DES-CBC 795s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 795s Salt: cd313968962e5cc1 795s Salt size: 8 795s Iteration count: 2048 795s 795s Friendly name: Just A Neon Client Cert 795s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 795s -----BEGIN ENCRYPTED PRIVATE KEY----- 795s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECM0xOWiWLlzBAgIIAASCAWBzyJrv5aSpv/jQ 795s WEQWHfnHtoC3Ihcuuj3k6KzLPyC3Vx9YNRIofC8tHJZYljt/LCXAzc3fxcVhIKw3 795s 5u439xoQW/6n8q5o9M2OGk46mzHS8PxdM+CsrtYzNhER4q+6IFeYfuhTQzjWPhrS 795s Qrd+Da6YlxDE+4jK1bdGMXeywRTFY38Q5w04KC95NwKS73w2CDSvPhc9DqtdGL70 795s qGct1ijUPKSU2/DXeQ/skaj6yua6zeH4CaLgelXep0eOLYWdoTStZ9Zco/ZRcQt7 795s 4Aq09rYGClxSSP5xvY2CZKquCZJPUM5UE4i3RISnuejxQpUqGhVpV6LgPYd1gDDl 795s suobhJjdUM4jcQX3d58W6qdBfQ15jCMmpGhbvlmP+231lGs9iXTLA5GTucXO41sj 795s E69zr4DuZ7ckxgU5p3SPqvzJWbLnDVTK/a9+j6JWSPK0zT8xqTsOnkyq9kqjtdnI 795s h5RTg034 795s -----END ENCRYPTED PRIVATE KEY----- 795s Setting log level to 99 795s MAC info: 795s MAC: SHA1 (1.3.14.3.2.26) 795s Salt: ead3fe09dfca8d42 795s Salt size: 8 795s Iteration count: 2048 795s 795s BAG #0 795s Type: Encrypted 795s Cipher: RC2-40 795s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 795s Salt: 85e3f593f7599d4b 795s Salt size: 8 795s Iteration count: 2048 795s 795s Decrypting... 795s Elements: 2 795s Type: Certificate 795s Key ID: 28:04:07:6F:5A:73:95:5F:E7:D9:2B:65:69:83:EB:A5:BD:48:A2:76 795s -----BEGIN CERTIFICATE----- 795s MIIDtDCCAmygAwIBAgIETeC0yjANBgkqhkiG9w0BAQsFADAZMRcwFQYDVQQDEw5H 795s bnVUTFMgVGVzdCBDQTAeFw0xMTA1MjgwODM5MzlaFw0zODEwMTIwODM5NDBaMC8x 795s LTArBgNVBAMTJEdudVRMUyBUZXN0IFNlcnZlciAoUlNBIGNlcnRpZmljYXRlKTCC 795s AVIwDQYJKoZIhvcNAQEBBQADggE/ADCCAToCggExALRrJ5glr8H/HsqwfvTYvO1D 795s hmdUXdq0HsKQX4M8AhH8E3KFsoikZUELdl8jvoqf/nlLczsux0s8vxbJl1U1F/Oh 795s ckswwuAnlBLzVgDmzoJLEV2kHpv6+rkbKk0Ytbql5gzHqKihbaqIhNyWDrJsHDWq 795s 58eUPfnVx8KiDUuzbnr3CF/FCc0Vkxr3mN8qTGaJJO0f0BZjgWWlWDuhzSVim5mB 795s VAgXGOx8LwiiOyhXMp0XRwqG+2KxQZnm+96o6iB+8xvuuuqaIWQpkvKtc+UZBZ03 795s U+IRnxhfIrriiw0AjJ4vp4c9QL5KoqWSCAwuYcBYfJqZ4dasgzklzz4b7eujbZ3L 795s xTjewcdumzQUvjA+gpAeuUqaduTvMwxGojFy9sNhC/iqZ4n0peV2N6Epn4B5qnUC 795s AwEAAaOBjTCBijAMBgNVHRMBAf8EAjAAMBQGA1UdEQQNMAuCCWxvY2FsaG9zdDAT 795s BgNVHSUEDDAKBggrBgEFBQcDATAPBgNVHQ8BAf8EBQMDB6AAMB0GA1UdDgQWBBR2 795s B1hM6rUp9S2ABoyDSoINCeyT3jAfBgNVHSMEGDAWgBRNVrdqAFjxZ5L0pnVVG45T 795s AQPvzzANBgkqhkiG9w0BAQsFAAOCATEAdNWmTsh5uIfngyhOWwm7pK2+vgUMY8nH 795s gMoMFHt0yuxuImcUMXu3LRS1dZSoCJACBpTFGi/Dg2U0qvOHQcEmc3OwNqHB90R3 795s LG5jUSCtq/bYW7h/6Gd9KeWCgZczaHbQ9IPTjLH1dLswVPt+fXKB6Eh0ggSrGATE 795s /wRZT/XgDCW8t4C+2+TmJ8ZEzvU87KAPQ9rUBS1+p3EUAR/FfMApApsEig1IZ+ZD 795s 5joaGBW7zh1H0B9mEKidRvD7yuRJyzAcvD25nT15NLW0QR3dEeXosLc720xxJl1h 795s h8NJ7YOvn323mOjR9er4i4D6iJlXmJ8tvN9vakCankWvBzb7plFn2sfMQqICFpRc 795s w075D8hdQxfpGffL2tEeKSgjyNHXS7x3dFhUpN3IQjUi2x4f2e/ZXg== 795s -----END CERTIFICATE----- 795s Type: Certificate 795s -----BEGIN CERTIFICATE----- 795s MIIDUDCCAgigAwIBAgIBADANBgkqhkiG9w0BAQsFADAZMRcwFQYDVQQDEw5HbnVU 795s TFMgVGVzdCBDQTAeFw0xMTA1MjgwODM2MzBaFw0zODEwMTIwODM2MzNaMBkxFzAV 795s BgNVBAMTDkdudVRMUyBUZXN0IENBMIIBUjANBgkqhkiG9w0BAQEFAAOCAT8AMIIB 795s OgKCATEAnORCsX1unl//fy2d1054XduIg/3CqVBaT3Hca65SEoDwh0KiPtQoOgZL 795s dKY2cobGs/ojYtOjcs0KnlPYdmtjEh6WEhuJU95v4TQdC4OLMiE56eIGq252hZAb 795s HoTL84Q14DxQWGuzQK830iml7fbw2WcIcRQ8vFGs8SzfXw63+MI6Fq6iMAQIqP08 795s WzGmRRzL5wvCiPhCVkrPmwbXoABub6AAsYwWPJB91M9/lx5gFH5k9/iPfi3s2Kg3 795s F8MOcppqFYjxDSnsfiz6eMh1+bYVIAo367vGVYHigXMEZC2FezlwIHaZzpEoFlY3 795s a7LFJ00yrjQ910r8UE+CEMTYzE40D0olCMo7FA9RCjeO3bUIoYaIdVTUGWEGHWSe 795s oxGei9Gkm6u+ASj8f+i0jxdD2qXsewIDAQABo0MwQTAPBgNVHRMBAf8EBTADAQH/ 795s MA8GA1UdDwEB/wQFAwMHBgAwHQYDVR0OBBYEFE1Wt2oAWPFnkvSmdVUbjlMBA+/P 795s MA0GCSqGSIb3DQEBCwUAA4IBMQAesOgjGFi1zOYpA/N3gkUVRcBHDxmN7g2yOcqH 795s VfhFc+e4zhOehR11WCt2RgzNlnYVmV5zBmQBdTAt8Po/MVhLCDW1BULHlLvL0DFc 795s 4sB1RlcGeQcCKQa4b+Q9VWf4f6TfuEWZQC5j5stiXjVgOqrOMrzKZ2eKWA4JsL9s 795s V+7ANSZE+hOt1X1mA8moyqe95U2Ecih+nFJSWSBd1WFiEzVnXv4FVWPXbH9HERDK 795s VbasjofWWmQO1YlQPishLgm1IbwqOkOk4sDgoLuUZ4GgP0DDeN6EmRDOzByrv+9u 795s f45Bl9IQf4IJNPLU9lEqjyMOydqT6kBi7fjV5ICuQZ4EeVJsOGuX7PqNyoDzJHLv 795s ferRfNLr6eQSHSxBhS0cVyDjb5gCawK6u7xTU+b7xikEie9k 795s -----END CERTIFICATE----- 795s 795s BAG #1 795s Elements: 1 795s Type: PKCS #8 Encrypted key 795s PKCS #8 information: 795s Cipher: 3DES-CBC 795s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 795s Salt: cf11aabb54d2c2e3 795s Salt size: 8 795s Iteration count: 2048 795s 795s Key ID: 28:04:07:6F:5A:73:95:5F:E7:D9:2B:65:69:83:EB:A5:BD:48:A2:76 795s -----BEGIN ENCRYPTED PRIVATE KEY----- 795s MIIFwjAcBgoqhkiG9w0BDAEDMA4ECM8RqrtU0sLjAgIIAASCBaC8QSAiFiXuas0w 795s dzf0MrWaF/3vaVEjx595o2t+BXgFJjBkc2ctaEMzAE6je7TWSeeKT7IauNbHle50 795s oPUB0418xuWoN2DHlNnE4z5JnXFcRXPBiuG0Xb6TB/bXQMiB6hKZqLQUlxS2Fv+U 795s G5jOUShmCP9CqUJnJs30zMHChlQRxexbGw7GYSRzBNuxayr2bA2+Yk/dRlsjIPno 795s ltpY+CLlZZER0/fA7gW5mX9+QRm6OsoECDUCm3c5y2x+mFigbnFVMDU19rCOezHT 795s ujShGMhfamqUCDu+xenjHh85DRM/685N4Ie1DxrPA3pOJpkAlQHRigUMQF99Jqlp 795s l9pfdQ1Qn7MGORr+RPRyI50Cy7cjHL0sI8MrimiC/nZ/KGd/5t/taYVTs7NMwjut 795s iOV7jmVjYYOUgh1jibT7K9SOwFCYrcTKG9BDLTmrylcd0eId4QOvdlo2n8roetNa 795s AQ10a9/u1f5QX0gPmy3c7Mg5H/gitQBO4VtWXlsp7mR0CVCIDx+TJMpJsVJYXr7v 795s FT0VauIl8SCtGdx1hDGaMaoiwXJ/H55LifM6QB+CVs4BOGHe4ULpL1p3HxHA6JVW 795s 6QwPECDriQaOEnmG1O++qItt5sbMw8zZNcrxT4EcnDni5StrIXPU3oSwfNmrY1yP 795s GTmWDOzdF6fkxZSN9ffR93JXj2a5Gu54btfHY0vKv6byNWB5nEUYMQQpTgThPXjn 796s BfCIVjSMStD0liCgn8Lh3F4Nieq8BdM4|<9>| salt.size: 8 796s |<9>| iterationCount: 2048 796s |<9>| salt.size: 8 796s |<9>| iterationCount: 2048 796s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 796s |<9>| salt.size: 8 796s |<9>| iterationCount: 2048 796s |<9>| salt.size: 8 796s |<9>| iterationCount: 2048 796s |<9>| salt.size: 8 796s |<9>| iterationCount: 2048 796s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 796s |<9>| salt.size: 8 796s |<9>| iterationCount: 2048 796s |<9>| salt.size: 8 796s |<9>| iterationCount: 2048 796s B5ET1s3c6y9aQK8OhVXeE1+SQdqICzIj 796s 7BwX0k/UO2brXWt2I6yHNeo8tP3kXYnHLxZGLKzvaKv9CeRSC4+w0LuMTX9JkCKF 796s mxSGKwcmgA1lquBfMSvw5mHIlVj7/zcPAOh1rIKSI8fP7e/C8P/5UXvvUGZBwLS9 796s ZCfKquP8Whddq5q6vO3I6o7mQG0RcXwidPsvUGMc2+aN0S8rIH25cS1UFwYL2WZM 796s Qr7kOpQ1zOfcA/Jzay/UsObcGClu3agtKqPxlCkqK1ULA/Ydx9hz2l6K6aSBLxnb 796s zIFq+LEghy2wro3ydY+rUbk4UhVNHrDwwbr6IsLHch0JwMBdfTbsJBTmb6SryrEY 796s Oad5yNk4oG5s6uyrl5y57Crmz4W+4kKWPwzE13B8RJq7N0/w37yI4WCZYhpEokrH 796s p7kjghRZSwTPUbGEopZq6vgnd27PhYVoMWNL1b/OUYi675rN7qc8hV1nfjjRp+4Z 796s rmWC9Z3uSI9vR4L94iKKS+0eQrsuREWd5CZxYYnN+P1dUMXRehVjDTCawLk5H7RG 796s RaORlyC7uA0tsFVNogz+xGyIcRNFT3s7u7CziCpGigbBT91zbIDVD0j+ADBrEt43 796s 7eKvY9bJSEmSQzpUbh17KqKji1PyF3eof8rglXLn9XT0DB0/LmPGdPZps/mvlsuc 796s 0sc1q9nJffgVF+71J4+TPY/tJ9pHHdWz2bV0Ujy20b3HxhcCVRwtJxvJaaEm1XHm 796s KZABN/3Ua1HvPnShacif5UtWBE8czX0yGJSvmqBMcxtLc4OUuW/3keyIO+wJ8dlG 796s E9A/AL5+sfr0MwnU605lAuvHFFcf6rx36AbuUIJv368dbRglbJ6UznhDhO6y77dX 796s EfH0g662KV5q/1sBX5OL2Pe1cYG81e1ZKDxI82DCJIjGwizPQPRzAVyzR6RosNHs 796s Vbopxq5mnXJxxcPxwGT+TU1s9f1QrfDInYyd0EoxKa64nMJbgArMaAx2njFkxpYn 796s NK5hFgDl+QgJO6IktS/auW9O6Or5v6CcabAVIw8an4QeY0ssVYKPAtTYSE4mOWF5 796s Wu7nZCwL9sZ3kciFcPYi5HEa5T7M4s/s4AphwAWTZmZq5i6Xg5vqnU/YAKHj6ioP 796s TyaXor1HXZfdjjxj4Ze8WUFLqE7apK1ho/38OM1nw9PCLRtGG7k= 796s -----END ENCRYPTED PRIVATE KEY----- 796s Setting log level to 99 796s MAC info: 796s MAC: SHA1 (1.3.14.3.2.26) 796s Salt: abd24fb650c1619b 796s Salt size: 8 796s Iteration count: 2048 796s 796s BAG #0 796s Type: Encrypted 796s Cipher: RC2-40 796s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 796s Salt: 2286d3fd44ede135 796s Salt size: 8 796s Iteration count: 2048 796s 796s Decrypting... 796s Elements: 1 796s Type: Certificate 796s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 796s -----BEGIN CERTIFICATE----- 796s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 796s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 796s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 796s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 796s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 796s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 796s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 796s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 796s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 796s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 796s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 796s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 796s 0yH6H2lfVjF6BkOX 796s -----END CERTIFICATE----- 796s 796s BAG #1 796s Elements: 1 796s Type: PKCS #8 Encrypted key 796s PKCS #8 information: 796s Cipher: 3DES-CBC 796s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 796s Salt: 5b73204da508c557 796s Salt size: 8 796s Iteration count: 2048 796s 796s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 796s -----BEGIN ENCRYPTED PRIVATE KEY----- 796s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECFtzIE2lCMVXAgIIAASCAWBBAT5KiEY0q0oa 796s PiGb9qb0ts8x+/TXyP+AoUGw0dq5HMWqlE+AENzgf4tu3Yo0kJ8K+PHoptNEE3Uq 796s K+IvGjU80Pqk4uqYvmwuI3PECbKyXCWs1nWo7cfeieXL4EiY5pwJKbA28iXMpnA7 796s Toh4nOpuuctlBzb/CXvSeKOMgZnyG5VMjy4RrM9Uf6BuVvjXC4e5d2bcyHz+YWzb 796s rHIyMat2RIyRO9CwY4jTDqmlxEBkQ+S1vgReETcIbSIaaDDp5ZlwS/WvWZObUKc3 796s vpHap1MM4aBmItKU4jZTJU9A3tY0nguARMAUTST2ZpxSuOWWnYbNmO1FaI8fEVdX 796s IPddGyKuAr8uaPVIYmqCcNLpjR32le7GHUHnwOwilE6WFm8urrzNiuC10uI/BkMD 796s a4lhuWLpwy1mGz7Woj27aMwGaUKMzHt80jarlasv3QwC6uOddVr0EnkDy8skf/j0 796s +ePHosDb 796s -----END ENCRYPTED PRIVATE KEY----- 796s Setting log level to 99 796s MAC info: 796s MAC: SHA1 (1.3.14.3.2.26) 796s Salt: 7fc8e45f09b49270 796s Salt size: 8 796s Iteration count: 2048 796s 796s BAG #0 796s Type: Encrypted 796s Cipher: RC2-40 796s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 796s Salt: 276d84cc87c4698c 796s Salt size: 8 796s Iteration count: 2048 796s 796s Decrypting... 796s Elements: 1 796s Type: Certificate 796s Friendly name: An Unencrypted Neon Client Cert 796s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 796s -----BEGIN CERTIFICATE----- 796s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 796s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 796s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 796s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 796s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 796s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 796s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 796s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 796s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 796s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 796s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 796s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 796s 0yH6H2lfVjF6BkOX 796s -----END CERTIFICATE----- 796s 796s BAG #1 796s Elements: 1 796s Type: PKCS #8 Encrypted key 796s PKCS #8 information: 796s Cipher: 3DES-CBC 796s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 796s Salt: 8326cd3b338b9fe2 796s Salt size: 8 796s Iteration count: 2048 796s 796s Friendly name: An Unencrypted Neon Client Cert 796s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 796s -----BEGIN ENCRYPTED PRIVATE KEY----- 796s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECIMmzTszi5/iAgIIAASCAWAbyomJIeBPWa8z 796s elKlYF3sEOB55of8A9KpkHwYQiJiB6qhav2+6EWWcluBDGqGKP1/ai3RA7Azp9HO 796s yhlyXmaIpf7QX48x+sq4AGwRRNcOMHfhxUGEbJN4JDEoz0py00Yb03PkMudd7r2E 796s mh1qcZTLBjKeB/3O/XydBkKbw+MCBDU6aqwisob4E0S+bKqWiIjdbs0n6bBorAst 796s Dftvw1DlPkZrZg3mTlFRms1V080E6ztjsQoz6w7hHoTZ65jUroZTQKp3xBkeV0PU 796s cOZRvR5/kz+q2P/OiIMQMqq3jSgVrpd3ZcZ2U9gb9Fj+i1ADk+GgpLZZf0xOJV4T 796s jGC8hUHPwLV+duJ860nMFG25WYZCwTaR5gZHs0TASZCO19GRK4pv3yWEwMuBQbTi 796s fDva7di039AU/tiU0Puf6oApYLpmFDFx5+TR8E9Gl8iTk6Dvv+IzFhfYFKB07irk 796s FI7cdo/K 796s -----END ENCRYPTED PRIVATE KEY----- 796s Setting log level to 99 796s MAC info: 796s MAC: SHA1 (1.3.14.3.2.26) 796s Salt: f2f5cb820c6947b7 796s Salt size: 8 796s Iteration count: 2048 796s 796s BAG #0 796s Type: Encrypted 796s Cipher: RC2-40 796s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 796s Salt: c8e1873a2e741021 796s Salt size: 8 796s Iteration count: 2048 796s 796s Decrypting... 796s Elements: 2 796s Type: Certificate 796s Key ID: 27:21:58:56:24:6E:2A:2B:EE:01:AA:45:CB:9D:92:DA:F4:E3:EC:9E 796s -----BEGIN CERTIFICATE----- 796s MIIGaDCCBVCgAwIBAgICAQAwDQYJKoZIhvcNAQEFBQAwga8xCzAJBgNVBAYTAlVT 796s MRAwDgYDVQQIEwdBbGFiYW1hMRMwEQYDVQQHEwpIdW50c3ZpbGxlMRUwEwYDVQQK 796s EwxEaWdpdW0sIEluYy4xIjAgBgNVBAsTGUFzdGVyaXNrIERldmVsb3BtZW50IFRl 796s YW0xFjAUBgNVBAMTDURpZ2l1bSBTVk4gQ0ExJjAkBgkqhkiG9w0BCQEWF2FzdGVy 796s aXNrdGVhbUBkaWdpdW0uY29tMB4XDTA4MTAzMDE1MzAzNVoXDTA4MTEwOTE1MzAz 796s NVowgZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQIEwdBbGFiYW1hMRMwEQYDVQQHEwpI 796s dW50c3ZpbGxlMQ8wDQYDVQQKEwZEaWdpdW0xIjAgBgNVBAsTGUFzdGVyaXNrIERl 796s dmVsb3BtZW50IFRlYW0xEzARBgNVBAMTCmdudXRsc3Rlc3QxGTAXBgkqhkiG9w0B 796s CQEWCmdudXRsc3Rlc3QwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQDJ 796s 6tn3P/3gJc/sP4DKX8UluUChCZuZwaCES0pPa8okBGd9n6aB1C8z0+0/9eDe9D43 796s dI39I5Zl4tk2q1N9IGcyrUqQuUhURp7tAyAlBui5nys0vpP/5zZM97Nfi4arSVXJ 796s CkCVJx5uoGhbTo8yHGr/PSmrJsF/ayeaM9qJZ6J8QRx6cQ8LAaD0SSPOhbfyWaqN 796s lft0sjEEYONAL4oLg6F2Lw0mj00U8rw+Y9qBinzx9cGpo/baNHVvMa2ZpX5jGPcR 796s EQsLmt1WTceWqIg8tIsSHbOAOpSNHzeXKuCo4yW6V8OTBWUlJTkFAKMWLDHu8gmc 796s f+xQPGtGQcNspwqQCGOwMU3e6GJ4DGPso9ffssWmnms6zMRt/UP1+qB3P1V2PgGD 796s p+EF5j3CPcGe4eeTCriLbRG2WGbYKRTXSdkFmo7vrmv8ED79SH2xew4XfGiHjXOs 796s SiOQl0mUe3hN1MYXJ0/IK8/H3PbOrxTRkdhQaVb7bhIQZ97+LzbEci7qrvIQytaH 796s Q/fGg0cNonB1+4CsyyA9v+l1euxsyBjCFvat9K64whGcGSgJjVXeUThWuM/OcHAv 796s IjrY20EeZHudxANhpxjEsPEev3kJ4SInLO6/Ti1dQin7OuxEXJpFAqLdxXoYKhp6 796s OJqukyp9WRgWW+HxiDtHxB3EZFclv+CknFnIGB9clwIDAQABo4IBoDCCAZwwCQYD 796s VR0TBAIwADARBglghkgBhvhCAQEEBAMCBLAwKwYJYIZIAYb4QgENBB4WHFRpbnlD 796s QSBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFFd6yvxTb+C5Wu2VqXeJ 796s urBszzl/MIHkBgNVHSMEgdwwgdmAFFDT7v0IlQYmFkkEkL81AhEwkr0noYG1pIGy 796s MIGvMQswCQYDVQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEGA1UEBxMKSHVu 796s dHN2aWxsZTEVMBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQLExlBc3Rlcmlz 796s ayBEZXZlbG9wbWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZOIENBMSYwJAYJ 796s KoZIhvcNAQkBFhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbYIJAMVFWVbZp6wSMCIG 796s A1UdEgQbMBmBF2FzdGVyaXNrdGVhbUBkaWdpdW0uY29tMBUGA1UdEQQOMAyBCmdu 796s dXRsc3Rlc3QwDgYDVR0PAQH/BAQDAgWgMA0GCSqGSIb3DQEBBQUAA4IBAQAi0VEb 796s iFbqUO2CyPs91ocvoEg4a7SvD3J9whrWtD5+CGb0d2YrmLaA20NDa7YEURO+YI23 796s Ura7z2y5W7bAYSeUqM4+7rljx/hVxabl/NgK0wJLNdilL3VAKO0XZK17Zebwr8Bt 796s q+3/7be3v2iIAT03aglV3gh8MmFmlO2FS9UwOeWLHLBfUWWPr/+CqeUx3KcXeo4w 796s ORZg1L+ANl2xcZ49nyLG24QCEshjF4llzZkIcZB5xmW4PHfUlcng1J8KOB4Sm+5v 796s XO6mRsE02ejXhlE6EqpkBaWOhcGFRcyHnIEV6r17EU9WPl40dlrJBybwMbV0t3BC 796s 0sTB4iw3Vhca1y1Y 796s -----END CERTIFICATE----- 796s Type: Certificate 796s -----BEGIN CERTIFICATE----- 796s MIIFfzCCBGegAwIBAgIJAMVFWVbZp6wSMA0GCSqGSIb3DQEBBAUAMIGvMQswCQYD 796s VQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEGA1UEBxMKSHVudHN2aWxsZTEV 796s MBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQLExlBc3RlcmlzayBEZXZlbG9w 796s bWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZOIENBMSYwJAYJKoZIhvcNAQkB 796s Fhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbTAeFw0wNTExMjUyMzMxNDdaFw0xNTEx 796s MjMyMzMxNDdaMIGvMQswCQYDVQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEG 796s A1UEBxMKSHVudHN2aWxsZTEVMBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQL 796s ExlBc3RlcmlzayBEZXZlbG9wbWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZO 796s IENBMSYwJAYJKoZIhvcNAQkBFhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbTCCASIw 796s DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOGY3YY5JL8a9ivUw+TEJmnoLNq8 796s ETgDZormPDctHEqnS09Kcj7ggAjxwheatdXxpthk88zRGwTLsH11h1Kaeuqr8mTx 796s DtSV+mClHvrWXYpVqDiYTacEKUytLSEn1Ye2iJPi/BWCbrXMfEWliAxdcSnynZXq 796s nP8BVXvH3o15JEkAAmmprPo55TddSfFAp2LAnqIh2cUhoqmDmWWCjnNhiYwdGC84 796s KWMZIGpCoyJMCHOKVv0NqKcQ6Lrp65CuSBBjWjMTvSK4UKYNGEvRgdJgJ304xvK1 796s Ls7vWuGGM84N34Dpt4Tz9tHP4biqrZ8j6wRYD8ZoXzvl8XybLGO7i/r91SUCAwEA 796s AaOCAZowggGWMB0GA1UdDgQWBBRQ0+79CJUGJhZJBJC/NQIRMJK9JzCB5AYDVR0j 796s BIHcMIHZgBRQ0+79CJUGJhZJBJC/NQIRMJK9J6GBtaSBsjCBrzELMAkGA1UEBhMC 796s VVMxEDAOBgNVBAgTB0FsYWJhbWExEzARBgNVBAcTCkh1bnRzdmlsbGUxFTATBgNV 796s BAoTDERpZ2l1bSwgSW5jLjEiMCAGA1UECxMZQXN0ZXJpc2sgRGV2ZWxvcG1lbnQg 796s VGVhbTEWMBQGA1UEAxMNRGlnaXVtIFNWTiBDQTEmMCQGCSqGSIb3DQEJARYXYXN0 796s ZXJpc2t0ZWFtQGRpZ2l1bS5jb22CCQDFRVlW2aesEjAPBgNVHRMBAf8EBTADAQH/ 796s MBEGCWCG|<9>| salt.size: 8 796s |<9>| iterationCount: 2048 796s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 796s |<9>| salt.size: 8 796s |<9>| iterationCount: 2048 796s Generating a PKCS #12 structure... 796s Loading private key list... 796s Loaded 1 private keys. 796s SAGG+EIBAQQEAwIBBjAJBgNVHRIEAjAAMCsGCWCGSAGG+EIBDQQeFhxU 796s aW55Q0EgR2VuZXJhdGVkIENlcnRpZmljYXRlMCIGA1UdEQQbMBmBF2FzdGVyaXNr 796s dGVhbUBkaWdpdW0uY29tMA4GA1UdDwEB/wQEAwIBBjANBgkqhkiG9w0BAQQFAAOC 796s AQEAWR9wMp3GtC0nAmY42GbD5l6+770kPMO5BXbt9jwLZNprzf8Oir4maE2J/zPO 796s COkfQoAFz9D2M6SCmcDwRX+6lub1rvPR6bt1i2kqMrJED/UN+7P3X+hQHh/b3fQG 796s Q3HMH1fdWuNMDqB2eQqTvEKq9bC8WeLwY48DnlGX1iGQFOSWwdbXmmF283xI7jtX 796s I8vNdvvchBGZx/5MNm4QJzw4Obky/PN1uNhyfMJLhT/ooNwCu6CBkNeCCsfhXaGZ 796s nocWKFBeRzI0xp0rGgZ0iWGXmXuGaKPvHzpYxmkqiXX/gnVS1vad1QpCLWVdpDnW 796s TNq9dm+vncMrcoDDaHnGTgtLag== 796s -----END CERTIFICATE----- 796s 796s BAG #1 796s Elements: 1 796s Type: PKCS #8 Encrypted key 796s PKCS #8 information: 796s Cipher: 3DES-CBC 796s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 796s Salt: d3c56c53bf052346 796s Salt size: 8 796s Iteration count: 2048 796s 796s Key ID: 27:21:58:56:24:6E:2A:2B:EE:01:AA:45:CB:9D:92:DA:F4:E3:EC:9E 796s -----BEGIN ENCRYPTED PRIVATE KEY----- 796s MIIJajAcBgoqhkiG9w0BDAEDMA4ECNPFbFO/BSNGAgIIAASCCUje/AHGOnkChHn3 796s pQN+V9+PiDnO0c8nSbh49XqafKN+Z8X3pPk2wqQKnRQ0z4adHkVe2ArWJ949O9rV 796s EQ1l/8DrrhA2maqbrttWTtX+DRyqFqTSB6VTkpiX3mjLA5PPlb4F3FwJ/QOFQBvK 796s ohHEd4BagB1S6I84uqFmJe8JURSOvbc5LXAOrAscIf/sIoBwbHrexq4KNqDKx4Xx 796s tBdyATIWrLQe2HO58PzgEUu/IRn8sAnGjVU3+h+DG6rJKJsx7gq0rkXU5E50Emk4 796s 9blvT+uaUFNpW7Usm0Nm2K5O3DmZR82VMEB57lZ8guG573LYIBrSp7bQIpyXao9f 796s Vfqkrvd7TF9RVTa/TigTaT30ep8tm+KzWiGNkXhBBHfwEZIcRKiPEC5tihqV5QBS 796s xo68SCAgP/TDQLGvOXE6O1z/Z2nd28tMF5XsrN7/F2pEn0cfQLrK+hB6FTwRtblE 796s TVQB6QDDxOR8wIjqnw7Jo21nactdWp914SnD2JmC/OWv1lNphcSdawmKYi5S9RIZ 796s KF/qevgWsz+L5zWPljD+eFTQeyBr/cm+nC0/NG1CWUoJEK0pNvyZKK3YswYub+se 796s knCokbUFq/WipPE5+Z7ZjoITGBjHFvWUEl7i87bLkkyyHj8pm5RwhoN1FHdM/Sez 796s kq+olMx8d+dXtnS+R9MtECEN4ONfuYHuDj10dMOiK+YAWOKj8lJhxKvkH+miuxcQ 796s 1/pbtuxwB6KcCJGQRz9yzN206VlGeb87hRnn74rPMm4pIVaxnZoteB0GW/uCAENP 796s z1wDtWnvRyzs/1cJuvjDvFHM8AtL9dKH7FUUh9aPGDm6guDq+6iz8xvL9zfY6V/d 796s EnAWWqExMd5doBj7OIFic+SQ36+NbdlTYsCjfPuwqYSDhgl0g00a7L+QU1BHPSu8 796s v0ecMeVH5GiclCRGhzYqo0PwVsj1pzR2vM2+ccf1+7YXwOzyaYkXLxjiDfGZyFgx 796s Ta/YW1uUpckheFVypb0RPZLZsD19fspLypK4VYh1gzWoWyrwBr9opP6Bc8dfCQj9 796s Xw/wa91xTZJXCzTK1Dhj3aLGJ1rN/lJ1Mlh0VfggdNIyMpBsBFoBMda0IhfOTL5d 796s 4gSgt+CTs1BpV+0o5VbtB6yXuf0446GQTVKDBpF3riFlvVPkCR78UquH3YcEnRmm 796s ydI6000C1AV0+54yUAIfbXpnlh0JQ9tfjUvNouvnWfEstfpjweeWNcyjufogkhYZ 796s d881lkY9YEYqCEdZg4iPBK53cJ0nWq9HmXzr34JbihBlz9QaQ1xYpOvILE+bAU// 796s y/OM6LO9hv1okbEroRpC0hHIR1pUSt/2yzN5yiQqqihyu1H+llKtG4xk7bNI8RMM 796s fP8nT/W8nkOswxK4+DeGllQzCTlx+s/7pTrjqxQlvyfRReMXR3HgvDRxrkDXrpAO 796s CHCixjX72D6iA+yYtC64pZvUsRb71sQI3trh0UjuT2vkQPD+gZSwWPjdjDySMPcb 796s Vt18vzR0E+7VSD4i66VaUHX2DBUYiSp0dWjTh0T0t6HKNzTKOm9eQmK7KX8Lgbx1 796s JP3iq1yqnbcKT4KirHySDYpiYCeiBTTXx4arV2NdTzikJ40EJu7PERFyo6yaXf0p 796s F4ZTHLj1E2pqHcoci5EPvVxZXfYcYQ4qtoLrUYk1oUw7Ny9RH+5yHGRAumniYqdP 796s T2yD6NP7dtvj8+mV+2OJ3Kp6/dfjooCN1e9EooEy+GcwnqVguV/kqQ0/5ya+b+P3 796s BoJdy+wJ1lta+SCgC+46nhfDXL2XOi+DqJnQ87aSCGaUOOxqpJLoEg/MNMM5PsYR 796s wpCd+G1K7DFxDUcml4YwqOyCoBzMNzhVm8X/Dq3ZMwHfO+drL3iFEKaGstdenHha 796s EEVlO8y88wfnLH9GhyoTAFt1EEcM6OoBL1D20N7Uy9+shX8V2pdX1qqBU7qQfDyI 796s Uelk2pzPslovrb2DkhjO+9llMuAp1J9neXQREFL3nSV2raYfmtPnpYeOWMGwiIhZ 796s Cr4bo6Hn6OWvrqQWnqibqaU4XOdik9cgo/CXEjayLBpyUPMemXQmG3aiBmTKx6LH 796s 0MP4gvz5j2dE6Qd5QSKpvozJWC3Ey9v0W9LjEf5kUwO5LYSobeIDxfoDwzQcjNBJ 796s QYi62QxhgqGjOiVa0p2fSQzSjiRxyFN1VoXW9JBhphE+59dr3h+xQmm5yYdlM3L/ 796s DhtPOI61ea8w8DExQP0zrV0CFmidvPvutKUMs/CwPUnoRTOeQXM1hDkzIQ+H2BL6 796s uHLJUYVEMq5iP78xwAeNWVJi1wFBH67F0jYbDvI6DR9Mx98I6IJnaePA0KENBnQt 796s XIx/xsEvdFdAbh6cKaNSoxsGTuNqIPtIMDcBJztsaKIskG7L/qdko1OX4GopQ9vv 796s NYwIRtTaQx3rniXnnbvCdZtJHGjMLXEBp7D1p2VonXZy/SeqpON5QLsQszWEG56i 796s 8pXzo/LJyH0UF3K8Ju7zW4o/Lle72il/f8Y1Tv3RyoGY0ZPgywKF300e2u2nwtVl 796s Nh4Yo0QgBZZ6hRiRoKMjB/Uo2BrLYfaZzvAaKCw3dD7lp6E0H8CsTBYCJZvl/QUJ 796s iMGY5FcCn9LRQVpwQr8HD0jR4kzmd4XiPUsR38OIVBvp980lqcDsWpcJedq7lXXQ 796s wREN3HUb76uZLmM3qISOfaxYqVd4/+2roGOh323X5cDIT9LqKWYRBTcgnbt0Lm5Q 796s 15sd4kXOp9ekQjQhEAEdjxp3MF0G1m8TJxXRANlMGVYf7X3Rge9b5LqCw1xZyJEc 796s Uo5uUST+r9F1VebeEMuEB2V7mOmnA5XXvoeDb8YtlAg+mX0IU64JdFUNnop2ya9/ 796s PcoKMfgPxVzT+9PC5Mi98NFBuXgeqhRJ1jjOpFsEJk86OWkiaRQrmJ4sPCjx/LxO 796s 3WI1UiLduNF8nzc3Igc09mp7P2BbiJKhNUBUu6wPJlLUv0kxUVH/AgL9CiZpKeob 796s r8k2FmmWWxxDZDSFOlpAfgzuuQClFyE3WknJtl5ZRTad7mnrAkK9/mzLzA29lK7Z 796s PBv6bB+cIN+F6SuK1rx77XYedbMLkZ5JYXtyLsAVI4XVwztmtmCg+GdhGNCXrJMN 796s 8YKK3fdvGYatERtZkDpSIVh+ZBJRLXRx/MkZozx0gzSg/SAKO4KCp+TZG9Lyhq9Y 796s Cf/lvqsNruKVsis3hWk= 796s -----END ENCRYPTED PRIVATE KEY----- 797s SUCCESS [41]../../tests/cert-tests/pkcs12.sh 797s running [42]../../tests/cert-tests/pkcs7-broken-sigs.sh ... 797s Warning: MD5 is broken, and should not be used any more for digital signatures. 797s Signature status: verification failed: One of the involved algorithms has insufficient security level. 797s Signature status: ok 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=GnuTLS Test CA 797s Signer's serial: 4de0b4ca 797s Signature Algorithm: RSA-MD5 797s 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=GnuTLS Test CA 797s Signer's serial: 4de0b4ca 797s Signature Algorithm: RSA-MD5 797s 797s SUCCESS [42]../../tests/cert-tests/pkcs7-broken-sigs.sh 797s running [43]../../tests/cert-tests/pkcs7-cat.sh ... 797s Loaded CAs (1 available) 797s eContent Type: 1.3.6.1.4.1.311.10.1 797s Signers: 797s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 797s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 797s Signature Algorithm: RSA-SHA1 797s 797s SUCCESS [43]../../tests/cert-tests/pkcs7-cat.sh 797s running [44]../../tests/cert-tests/pkcs7-constraints.sh ... 797s test: signing 797s 797s test: signing-verify-no-purpose 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=CA-0 797s Signer's serial: 5805d9f803a4ec9c60cf71bc 797s Signature Algorithm: RSA-SHA256 797s 797s 797s test: signing-verify-valid-purpose 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=CA-0 797s Signer's serial: 5805d9f803a4ec9c60cf71bc 797s Signature Algorithm: RSA-SHA256 797s 797s 797s test: signing-verify-invalid-purpose 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=CA-0 797s Signer's serial: 5805d9f803a4ec9c60cf71bc 797s Signature Algorithm: RSA-SHA256 797s 797s 797s test: signing-verify-invalid-date-1 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=CA-0 797s Signer's serial: 5805d9f803a4ec9c60cf71bc 797s Signature Algorithm: RSA-SHA256 797s 797s 797s test: signing-verify-invalid-date-2 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=CA-0 797s Signer's serial: 5805d9f803a4ec9c60cf71bc 797s Signature Algorithm: RSA-SHA256 797s 797s SUCCESS [44]../../tests/cert-tests/pkcs7-constraints.sh 797s running [45]../../tests/cert-tests/pkcs7-constraints2.sh ... 797s test: signing 797s 797s test: signing-verify-no-purpose 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=CA-0 797s Signer's serial: 5805d9f803a4ec9c60cf71bc 797s Signature Algorithm: RSA-SHA256 797s 797s 797s test: signing-verify-valid-purpose 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=CA-0 797s Signer's serial: 5805d9f803a4ec9c60cf71bc 797s Signature Algorithm: RSA-SHA256 797s 797s 797s test: signing-verify-invalid-purpose 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=CA-0 797s Signer's serial: 5805d9f803a4ec9c60cf71bc 797s Signature Algorithm: RSA-SHA256 797s 797s 797s test: signing-verify-invalid-date-1 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=CA-0 797s Signer's serial: 5805d9f803a4ec9c60cf71bc 797s Signature Algorithm: RSA-SHA256 797s 797s 797s test: signing-verify-invalid-date-2 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=CA-0 797s Signer's serial: 5805d9f803a4ec9c60cf71bc 797s Signature Algorithm: RSA-SHA256 797s 797s SUCCESS [45]../../tests/cert-tests/pkcs7-constraints2.sh 797s running [46]../../tests/cert-tests/pkcs7-eddsa.sh ... 797s Signature status: ok 797s Loaded CAs (1 available) 797s Signature status: ok 797s Loaded CAs (1 available) 797s Signature status: ok 797s Loaded CAs (1 available) 797s Signature status: verification failed: Public key signature verification has failed. 797s Loaded CAs (1 available) 797s Signature status: verification failed: Public key signature verification has failed. 797s Loaded CAs (1 available) 797s Signature status: verification failed: Public key signature verification has failed. 797s Signature status: ok 797s Signature status: ok 797s Signature status: verification failed: Some constraint limits were reached. 797s Signature status: verification failed: The certificate is not yet activated. 797s Signature status: verification failed: The session or certificate has expired. 797s Signature status: ok 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 797s Signer's serial: 59365ab105863551 797s Signature Algorithm: EdDSA-Ed25519 797s 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 797s Signer's serial: 59365ab105863551 797s Signature Algorithm: EdDSA-Ed25519 797s 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 797s Signer's serial: 59365ab105863551 797s Signing time: Wed Mar 27 15:27:29 UTC 2024 797s Signature Algorithm: EdDSA-Ed25519 797s 797s SUCCESS [46]../../tests/cert-tests/pkcs7-eddsa.sh 797s running [47]../../tests/cert-tests/pkcs7-list-sign.sh ... 797s Signature status: ok 797s Signature status: ok 797s Signature status: ok 797s Loaded CAs (1 available) 797s Signature status: ok 797s Loaded CAs (1 available) 797s Signature status: ok 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=CA-1 797s Signer's serial: 59155c6808a0431a4730b125 797s Signature Algorithm: RSA-SHA256 797s 797s SUCCESS [47]../../tests/cert-tests/pkcs7-list-sign.sh 797s running [48]../../tests/cert-tests/pkcs7.sh ... 797s Loaded CAs (1 available) 797s Signature status: verification failed: Public key signature verification has failed. 797s Loaded CAs (1 available) 797s Signature status: verification failed: Public key signature verification has failed. 797s Loaded CAs (1 available) 797s Signature status: verification failed: Public key signature verification has failed. 797s Loaded CAs (1 available) 797s Signature status: ok 797s Loaded CAs (1 available) 797s Signature status: verification failed: Public key signature verification has failed. 797s Loaded CAs (1 available) 797s Signature status: verification failed: Public key signature verification has failed. 797s Loaded CAs (1 available) 797s Signature status: verification failed: Public key signature verification has failed. 797s Loaded CAs (1 available) 797s Signature status: ok 797s Loaded CAs (1 available) 797s Signature status: verification failed: Public key signature verification has failed. 797s Loaded CAs (1 available) 797s Signature status: verification failed: Public key signature verification has failed. 797s Loaded CAs (1 available) 797s Signature status: verification failed: Public key signature verification has failed. 797s Loaded CAs (1 available) 797s Signature status: ok 797s Loaded CAs (1 available) 797s Signature status: ok 797s Loaded CAs (1 available) 797s Signature status: verification failed: Public key signature verification has failed. 797s Loaded CAs (1 available) 797s Signature status: verification failed: There are no embedded data in the structure. 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=GnuTLS Test CA 797s Signer's serial: 4de0b4ca 797s Signing time: Tue Jun 02 06:59:45 UTC 2015 797s Signature Algorithm: RSA-SHA256 797s 797s Loaded CAs (1 available) 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=GnuTLS Test CA 797s Signer's serial: 4de0b4ca 797s Signing time: Tue Jun 02 06:59:45 UTC 2015 797s Signature Algorithm: RSA-SHA256 797s 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=GnuTLS Test CA 797s Signer's serial: 4de0b4ca 797s Signature Algorithm: RSA-SHA256 797s 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=GnuTLS Test CA 797s Signer's serial: 4de0b4ca 797s Signature Algorithm: RSA-SHA256 797s 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=GnuTLS Test CA 797s Signer's serial: 4de0b4ca 797s Signature Algorithm: RSA-MD5 797s 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=GnuTLS Test CA 797s Signer's serial: 4de0b4ca 797s Signing time: Wed Mar 27 15:27:29 UTC 2024 797s Signature Algorithm: RSA-SHA256 797s 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=GnuTLS Test CA 797s Signer's serial: 59897b84004ff2ed 797s Signature Algorithm: RSA-PSS-SHA256 797s 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=CarlRSA 797s Signer's serial: 46346bc7800056bc11d36e2ec410b3b0 797s Signature Algorithm: RSA-SHA1 797s 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=GnuTLS Test CA 797s Signer's serial: 583cfd8e18750e00 797s Signature Algorithm: GOSTR341001 797s 797s eContent Type: 1.2.840.113549.1.7.1 797s Signers: 797s Signer's issuer DN: CN=GnuTLS Test CA 797s Signer's serial: 583cfd8e18750e00 797s Signature Algorithm: GOSTR341001 797s 797s SUCCESS [48]../../tests/cert-tests/pkcs7.sh 797s running [49]../../tests/cert-tests/pkcs8-decode.sh ... 797s PKCS #8 information: 797s Cipher: DES-CBC 797s Schema: PBES1-DES-CBC-MD5 (1.2.840.113549.1.5.3) 797s Salt: 797s Salt size: 0 797s Iteration count: 2048 797s 797s Public Key Info: 797s Public Key Algorithm: RSA 797s Key Security Level: Medium (2432 bits) 797s 797s modulus: 797s 00:ab:54:98:fc:a9:c6:15:95:9d:a6:c1:94:84:94:91 797s 79:1e:78:db:2d:48:51:99:65:01:02:c0:40:52:49:5d 797s eb:70:bc:26:ef:68:39:1e:04:91:e2:db:cb:6f:93:40 797s 45:1e:22:8e:71:5a:58:89:28:79:5e:1a:32:25:3e:8b 797s 9d:3b:34:7f:19:f8:d0:2f:37:b7:62:32:b7:53:a5:43 797s 2c:c5:5d:ec:ac:f9:35:fa:14:2b:34:66:f1:d6:a7:a1 797s d0:83:9a:56:f4:19:83:bc:bf:11:74:30:2d:a8:28:5b 797s a2:ab:7a:c6:cd:9c:5c:f8:51:e9:a9:0c:48:db:71:bb 797s b1:34:77:f7:ee:de:5d:78:c0:48:0a:37:0d:65:1e:3b 797s 2b:14:03:89:72:f2:52:ed:5f:00:c5:06:60:ea:80:20 797s d0:43:ec:66:bc:d2:26:db:f0:29:3e:6a:f9:62:20:be 797s 58:26:44:ba:d7:8c:6f:76:a6:05:20:e4:98:b7:c4:72 797s 7a:5d:df:4f:0d:23:ec:2e:9c:71:ec:30:f9:14:5f:c8 797s 75:0b:ab:67:f6:7d:fb:4d:76:64:4a:a5:d5:fa:b4:08 797s 50:9d:13:c7:8f:c2:79:b0:b4:3e:2f:89:d3:33:27:4d 797s 9f:8b:d3:60:24:07:ab:b2:72:3d:29:a5:c4:4a:ec:3c 797s 04:d2:49:3e:26:1b:ec:7a:10:3d:ca:45:5a:80:8b:4d 797s 2a:96:63:4f:2d:63:28:0f:3b:47:47:ca:7c:2c:15:41 797s 32:d5:e0:c9:be:a5:55:2c:b3:6b:46:2a:56:b1:1b:ed 797s 29: 797s 797s public exponent: 797s 01:00:01: 797s 797s private exponent: 797s 5d:97:20:db:24:82:a8:57:ca:7e:c5:50:33:fc:54:5b 797s 2d:62:27:98:5c:e0:f6:42:4e:83:0a:32:18:c1:2b:24 797s e9:b8:5e:2c:79:6a:7a:13:54:fd:ef:c2:f9:78:1e:ab 797s a3:02:8d:7d:2e:35:1e:f7:95:14:ea:8a:69:fd:f8:96 797s 33:39:42:15:15:ed:e3:5d:34:37:d8:2c:7c:ec:d1:fd 797s 2a:f3:5b:ce:41:74:52:df:a1:9a:46:81:e5:18:3d:34 797s 82:2f:55:40:92:8f:7c:13:83:9d:4c:94:24:3f:a7:8e 797s fc:cd:5c:bc:04:a6:64:9f:9a:5c:55:f1:96:ae:52:31 797s 42:d0:26:07:be:40:a1:2d:a8:2c:ac:56:0c:de:ae:c3 797s a1:73:2d:2a:35:65:47:74:b0:9b:70:b9:d8:ad:12:74 797s 50:b3:00:fb:86:72:d5:00:e8:02:b2:d1:e3:d5:87:3f 797s cc:b6:f3:26:fe:25:c1:b5:59:bd:e0:c9:fa:d9:ba:47 797s f8:43:ea:af:cf:4d:92:ae:db:9d:11:49:ec:50:33:2a 797s b6:44:40:ac:06:c7:f6:64:2e:42:25:81:20:d5:f6:76 797s 79:b9:fb:bd:d2:c5:5d:f7:28:16:9d:cc:13:cd:d9:55 797s e3:ca:c7:d2:38:f1:92:32:d6:ba:db:73:b6:dc:b6:5f 797s 66:89:e3:4c:9e:d6:b8:d2:01:ee:a8:d2:69:64:dd:5c 797s 1a:7e:4c:e4:1d:5b:37:94:29:3c:93:3d:43:bb:33:8f 797s 10:23:14:12:b0:33:24:58:c3:ae:97:4c:3d:c5:c1:81 797s 797s 797s prime1: 797s 00:c1:9c:0d:4e:aa:1b:2e:c4:14:e6:78:ed:0b:76:90 797s af:da:3d:5e:15:6f:7d:9c:97:4d:71:a3:1d:6a:47:94 797s 25:20:9d:98:f4:d0:3b:d6:be:be:12:39:e7:d7:82:3d 797s 54:3d:f7:76:06:e2:ac:5d:e6:1f:34:fd:bc:9d:9c:8b 797s f5:4f:83:89:8f:79:ea:9e:5e:a5:5c:e9:b4:71:ae:59 797s 43:ff:ec:03:f6:57:3c:d6:33:0b:ba:4d:39:3f:90:62 797s b2:4f:af:e0:21:7a:5a:0f:93:f4:fc:5f:ba:29:b9:af 797s 67:18:3f:0e:23:3d:de:d9:bc:47:ad:de:56:11:d1:e3 797s c0:7e:29:bb:67:ac:1b:6a:af:5a:30:19:0c:14:49:af 797s db:1a:82:10:60:e1:d1:98:dd: 797s 797s prime2: 797s 00:e2:8a:9d:80:b5:29:33:06:44:d2:e3:77:bd:34:3e 797s c0:df:98:cc:ab:f3:ba:73:3c:19:5c:d8:ed:c8:22:bc 797s b9:8f:4f:1a:d8:0d:08:e2:e2:ca:e8:3c:13:aa:23:1b 797s 3d:75:d4:7c:e2:4e:cd:ca:d0:fc:b7:77:70:57:54:e1 797s 1c:22:a2:3e:0f:a7:59:c0:5a:4f:b1:e8:62:55:85:07 797s 7d:03:a4:8f:82:eb:2d:21:fc:cb:d5:b7:3c:77:a5:9d 797s 67:a6:ab:95:5d:1e:d3:a3:49:78:9b:75:2c:07:e9:bd 797s ba:0f:66:69:7e:2e:50:2f:76:5f:e9:28:f8:e1:c9:ce 797s 77:4a:48:ee:92:d1:d5:dc:29:2f:3f:29:7a:12:b0:d6 797s f9:8d:68:e4:82:45:ec:3a:bd: 797s 797s coefficient: 797s 00:82:d2:e4:3b:e3:aa:9e:99:75:0d:73:e4:e9:38:f5 797s 5e:73:e4:c2:3a:24:55:4e:ea:58:f7:2a:f2:0f:ff:42 797s d7:e2:ef:49:d2:25:8d:86:02:a7:2b:c9:45:1e:ee:a0 797s 1c:60:58:3e:4c:bb:40:99:42:20:ff:c7:3f:4e:68:8c 797s 8b:f4:e8:41:fe:f4:79:00:a4:7e:64:67:95:8e:bf:c3 797s 45:28:dc:da:57:b9:aa:20:ac:66:b0:c8:11:b2:9a:c2 797s 60:ac:24:32:7f:17:e4:6c:dc:24:43:56:22:50:86:29 797s a7:38:fb:4e:8c:e1:9a:c8:42:a4:59:ab:49:32:bd:0b 797s 65:30:37:06:95:29:63:88:09:11:0b:0a:f3:34:82:f6 797s 54:68:cc:71:e9:ea:9f:48:0f: 797s 797s exp1: 797s 78:8e:dc:b6:74:34:32:fd:c4:69:f3:38:e0:1f:77:5f 797s 19:4d:87:4d:5f:bc:5f:0a:d4:1d:83:cd:a8:45:64:19 797s 6e:62:d4:40:f5:7d:9d:6d:ee:db:58:95:66:5b:e2:26 797s 97:e3:84:ea:2a:b1:dc:52:94:72:21:e2:16:5e:c9:c3 797s fa:3c:55:27:33:6a:86:2d:37:59:50:e9:9c:b4:4d:3f 797s 8b:98:02:ab:9d:8c:f3:70:9b:c7:e9:98:51:5d:6e:27 797s cc:79:1e:de:99:da:84:c2:c4:15:76:e2:6c:63:04:b6 797s f4:a1:27:03:88:de:40:c4:fd:f9:65:6e:40:f0:6a:9a 797s 8d:b5:1c:ce:24:9c:79:e5:31:0a:ac:3e:1a:4f:fc:22 797s 3a:32:6d:52:76:ab:56:3d: 797s 797s exp2: 797s 00:9b:74:5b:58:72:f8:6e:97:22:ab:44:84:6a:45:6b 797s ba:96:b5:17:dd:f7:46:3e:c5:42:f2:3f:ba:0b:d8:2a 797s 81:7b:21:e1:5d:d8:b3:fc:5d:7c:b7:98:62:36:22:19 797s 13:37:c4:34:5e:67:8d:38:5b:e8:cf:4d:1a:be:12:f4 797s d6:85:bd:a7:b0:be:3a:0c:90:ec:97:3c:cc:1d:bb:47 797s c4:35:b7:ba:f3:2f:c6:ac:c7:f8:68:13:71:5e:f9:3a 797s e6:61:ac:e4:b6:1d:ed:44:e3:a9:eb:a3:a0:2f:5d:ea 797s 5f:bf:29:9b:c2:86:ad:67:a4:67:74:6c:35:3d:5b:6a 797s 5e:d9:8e:ea:87:bd:8e:6f:a1:a3:56:48:74:08:57:69 797s 6d:9d:e8:18:c6:7c:8c:fa:51: 797s 797s 797s Public Key PIN: 797s pin-sha256:RMtdrzhWeBv9f9dYGAe/lLVF+1Dgh65nQzCDUl9tWHU= 797s Public Key ID: 797s sha256:44cb5daf3856781bfd7fd7581807bf94b545fb50e087ae67433083525f6d5875 797s sha1:8b01094b3b91ece321b91dec8d6b4c5d9e40805e 797s 797s -----BEGIN RSA PRIVATE KEY----- 797s MIIFfAIBAAKCATEAq1SY/KnGFZWdpsGUhJSReR542y1IUZllAQLAQFJJXetwvCbv 797s aDkeBJHi28tvk0BFHiKOcVpYiSh5XhoyJT6LnTs0fxn40C83t2Iyt1OlQyzFXeys 797s +TX6FCs0ZvHWp6HQg5pW9BmDvL8RdDAtqChboqt6xs2cXPhR6akMSNtxu7E0d/fu 797s 3l14wEgKNw1lHjsrFAOJcvJS7V8AxQZg6oAg0EPsZrzSJtvwKT5q+WIgvlgmRLrX 797s jG92pgUg5Ji3xHJ6Xd9PDSPsLpxx7DD5FF/IdQurZ/Z9+012ZEql1fq0CFCdE8eP 797s wnmwtD4vidMzJ02fi9NgJAersnI9KaXESuw8BNJJPiYb7HoQPcpFWoCLTSqWY08t 797s YygPO0dHynwsFUEy1eDJvqVVLLNrRipWsRvtKQIDAQABAoIBMF2XINskgqhXyn7F 797s UDP8VFstYieYXOD2Qk6DCjIYwSsk6bheLHlqehNU/e/C+Xgeq6MCjX0uNR73lRTq 797s imn9+JYzOUIVFe3jXTQ32Cx87NH9KvNbzkF0Ut+hmkaB5Rg9NIIvVUCSj3wTg51M 797s lCQ/p478zVy8BKZkn5pcVfGWrlIxQtAmB75AoS2oLKxWDN6uw6FzLSo1ZUd0sJtw 797s uditEnRQswD7hnLVAOgCstHj1Yc/zLbzJv4lwbVZveDJ+tm6R/hD6q/PTZKu250R 797s SexQMyq2RECsBsf2ZC5CJYEg1fZ2ebn7vdLFXfcoFp3ME83ZVePKx9I48ZIy1rrb 797s c7bctl9mieNMnta40gHuqNJpZN1cGn5M5B1bN5QpPJM9Q7szjxAjFBKwMyRYw66X 797s TD3FwYECgZkAwZwNTqobLsQU5njtC3aQr9o9XhVvfZyXTXGjHWpHlCUgnZj00DvW 797s vr4SOefXgj1UPfd2BuKsXeYfNP28nZyL9U+DiY956p5epVzptHGuWUP/7AP2VzzW 797s Mwu6TTk/kGKyT6/gIXpaD5P0/F+6KbmvZxg/DiM93tm8R63eVhHR48B+KbtnrBtq 797s r1owGQwUSa/bGoIQYOHRmN0CgZkA4oqdgLUpMwZE0uN3vTQ+wN+YzKvzunM8GVzY 797s 7cgivLmPTxrYDQji4sroPBOqIxs9ddR84k7NytD8t3dwV1ThHCKiPg+nWcBaT7Ho 797s YlWFB30DpI+C6y0h/MvVtzx3pZ1npquVXR7To0l4m3UsB+m9ug9maX4uUC92X+ko 797s +OHJzndKSO6S0dXcKS8/KXoSsNb5jWjkgkXsOr0CgZh4jty2dDQy/cRp8zjgH3df 797s GU2HTV+8XwrUHYPNqEVkGW5i1ED1fZ1t7ttYlWZb4iaX44TqKrHcUpRyIeIWXsnD 797s +jxVJzNqhi03WVDpnLRNP4uYAqudjPNwm8fpmFFdbifMeR7emdqEwsQVduJsYwS2 797s 9KEnA4jeQMT9+WVuQPBqmo21HM4knHnlMQqsPhpP/CI6Mm1SdqtWPQKBmQCbdFtY 797s cvhulyKrRIRqRWu6lrUX3fdGPsVC8j+6C9gqgXsh4V3Ys/xdfLeYYjYiGRM3xDRe 797s Z404W+jPTRq+EvTWhb2nsL46DJDslzzMHbtHxDW3uvMvxqzH+GgTcV75OuZhrOS2 797s He1E46nro6AvXepfvymbwoatZ6RndGw1PVtqXtmO6oe9jm+ho1ZIdAhXaW2d6BjG 797s fIz6UQKBmQCC0uQ746qemXUNc+TpOPVec+TCOiRVTupY9yryD/9C1+LvSdIljYYC 797s pyvJRR7uoBxgWD5Mu0CZQiD/xz9OaIyL9OhB/vR5AKR+ZGeVjr/DRSjc2le5qiCs 797s ZrDIEbKawmCsJDJ/F+Rs3CRDViJQhimnOPtOjOGayEKkWatJMr0LZTA3BpUpY4gJ 797s EQsK8zSC9lRozHHp6p9IDw== 797s -----END RSA PRIVATE KEY----- 797s PKCS8 OK pkcs8-pbes1-des-md5.pem password 797s PKCS #8 information: 797s Cipher: 3DES-CBC 797s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 797s Salt: 72b4334f90b842fd 797s Salt size: 8 797s Iteration count: 290 797s 797s Public Key Info: 797s Public Key Algorithm: RSA 797s Key Security Level: Low (1024 bits) 797s 797s modulus: 797s 00:be:ec:64:d6:db:57:60:ac:2f:d4:c9:71:14:56:41 797s b9:bd:7f:5c:56:55:8e:ce:60:87:95:c7:98:07:37:6a 797s 7f:e5:b1:9f:95:b3:5c:a3:58:ea:5c:8a:bd:7a:e0:51 797s d4:9c:d2:f1:e4:59:69:a1:ae:94:54:60:3c:14:b2:78 797s 66:4a:0e:41:4e:bc:89:13:ac:b6:20:36:26:98:55:25 797s e1:7a:60:06:11:b0:28:54:2d:d0:56:2a:ad:78:7f:b4 797s f1:65:0a:a3:18:cd:cf:f7:51:e1:b1:87:cb:f6:78:5f 797s be:16:4e:98:09:49:1b:95:dd:68:48:05:67:c9:9b:1a 797s 57: 797s 797s public exponent: 797s 01:00:01: 797s 797s private exponent: 797s 0c:fe:31:6e:9d:c6:b8:81:7f:4f:cf:d5:ae:38:a0:88 797s 6f:68:f7:73:b8:a6:db:4c:9e:6d:87:03:c5:99:f3:d9 797s 78:5c:3a:2c:09:e4:c8:09:09:09:fb:37:21:e1:9a:30 797s 09:ec:21:22:15:23:a7:29:26:57:07:a5:8f:13:06:36 797s 71:c4:2a:40:96:ca:d3:78:ef:25:10:cb:59:e2:30:71 797s 48:9d:88:93:ac:49:34:dd:14:9f:34:f2:d0:94:be:a5 797s 7f:1c:80:27:c3:a7:72:48:ac:9b:91:21:87:37:d0:c3 797s c3:df:a7:d7:82:9e:69:77:cf:7d:99:56:88:c8:6c:81 797s 797s 797s prime1: 797s 00:db:12:2a:c8:57:b2:c0:43:7d:76:16:da:a9:8e:59 797s 7b:b7:5c:a9:ad:3a:47:a7:0b:ec:10:c1:00:36:03:32 797s 87:94:b2:25:c8:e3:ee:e6:ff:d3:fd:6d:22:53:d2:8e 797s 07:1f:e2:7d:62:9a:b0:72:fa:a1:43:77:ce:61:18:cb 797s 67: 797s 797s prime2: 797s 00:df:1b:8a:a8:50:6f:cb:bb:b9:d0:02:57:f2:97:5e 797s 38:b3:3d:26:98:fd:0f:37:e8:2d:7e:f3:8c:56:f2:1b 797s 6c:ed:63:c8:25:38:37:82:a7:11:5c:fc:c0:93:30:09 797s 87:db:d2:85:3b:51:8d:1c:8f:26:38:2a:2d:25:86:d3 797s 91: 797s 797s coefficient: 797s 13:6b:7b:1a:fa:c6:e6:27:9f:71:b2:42:17:b7:08:34 797s 85:a5:e8:27:d1:56:02:46:09:da:e3:9d:48:a6:bd:b5 797s 5a:f2:f0:62:cc:4a:3b:07:74:34:e6:ff:fa:d5:fa:a2 797s 9a:2b:5d:ba:2b:ed:3e:46:21:e4:78:c0:97:cc:fe:7f 797s 797s 797s exp1: 797s 00:be:18:ac:a1:3e:60:71:2f:df:5d:aa:85:42:1e:b1 797s 0d:86:d6:54:b2:69:e1:25:56:56:19:4f:b0:c4:2d:d0 797s 1a:10:70:ea:12:c1:9f:5c:39:e0:95:87:af:02:f7:b1 797s a1:03:0d:01:6a:9f:fa:bf:3b:36:d6:99:ce:af:38:d9 797s bf: 797s 797s exp2: 797s 71:aa:89:78:f9:0a:0c:05:07:44:b7:7c:f1:26:37:25 797s b2:03:ac:9f:73:06:06:d8:ae:1d:28:9d:ce:4a:28:b8 797s d5:34:e9:ea:34:7a:eb:80:8c:73:10:7e:58:3e:b8:0c 797s 54:6d:2b:dd:ad:cd:b3:c8:26:93:a4:c1:3d:86:34:51 797s 797s 797s 797s Public Key PIN: 797s pin-sha256:H0cGsuW/UFNbYVTMRF//JJ+6BkFvLzRkApkX+jR5hqI= 797s Public Key ID: 797s sha256:1f4706b2e5bf50535b6154cc445fff249fba06416f2f3464029917fa347986a2 797s sha1:6f9d79ae5a4b780578320543aa80b17bcc4b7d8c 797s 797s -----BEGIN RSA PRIVATE KEY----- 797s MIICXAIBAAKBgQC+7GTW21dgrC/UyXEUVkG5vX9cVlWOzmCHlceYBzdqf+Wxn5Wz 797s XKNY6lyKvXrgUdSc0vHkWWmhrpRUYDwUsnhmSg5BTryJE6y2IDYmmFUl4XpgBhGw 797s KFQt0FYqrXh/tPFlCqMYzc/3UeGxh8v2eF++Fk6YCUkbld1oSAVnyZsaVwIDAQAB 797s AoGADP4xbp3GuIF/T8/VrjigiG9o93O4pttMnm2HA8WZ89l4XDosCeTICQkJ+zch 797s 4ZowCewhIhUjpykmVweljxMGNnHEKkCWytN47yUQy1niMHFInYiTrEk03RSfNPLQ 797s lL6lfxyAJ8Onckism5EhhzfQw8Pfp9eCnml3z32ZVojIbIECQQDbEirIV7LAQ312 797s Ftqpjll7t1yprTpHpwvsEMEANgMyh5SyJcjj7ub/0/1tIlPSjgcf4n1imrBy+qFD 797s d85hGMtnAkEA3xuKqFBvy7u50AJX8pdeOLM9Jpj9DzfoLX7zjFbyG2ztY8glODeC 797s pxFc/MCTMAmH29KFO1GNHI8mOCotJYbTkQJBAL4YrKE+YHEv312qhUIesQ2G1lSy 797s aeElVlYZT7DELdAaEHDqEsGfXDnglYevAvexoQMNAWqf+r87NtaZzq842b8CQHGq 797s iXj5CgwFB0S3fPEmNyWyA6yfcwYG2K4dKJ3OSii41TTp6jR664CMcxB+WD64DFRt 797s K92tzbPIJpOkwT2GNFECQBNrexr6xuYnn3GyQhe3CDSFpegn0VYCRgna451Ipr21 797s WvLwYsxKOwd0NOb/+tX6oporXbor7T5GIeR4wJfM/n8= 797s -----END RSA PRIVATE KEY----- 797s PKCS8 OK encpkcs8.pem foobar 797s Signature status: ok 797s Signature status: ok 797s Signature status: ok 797s Signature status: ok 797s Warning: MD5 is broken, and should not be used any more for digital signatures. 797s Signature status: verification failed: One of the involved algorithms has insufficient security level. 797s Signature status: ok 797s Signature status: ok 797s Loaded CAs (1 available) 797s Signature status: ok 797s Signature status: verification failed: One of the involved algorithms has insufficient security level. 797s Signature status: ok 797s Encrypted structure detected... 797s Encrypted structure detected... 797s Encrypted structure detected... 797s Public Key Info: 797s Public Key Algorithm: RSA 797s Key Security Level: Low (1024 bits) 797s 797s modulus: 797s 00:bb:24:7a:09:7e:0e:b2:37:32:cc:39:67:ad:f1:9e 797s 3d:6b:82:83:d1:d0:ac:a4:c0:18:be:8d:98:00:c0:7b 797s ff:07:44:c9:ca:1c:ba:36:e1:27:69:ff:b1:e3:8d:8b 797s ee:57:a9:3a:aa:16:43:39:54:19:7c:ae:69:24:14:f6 797s 64:ff:bc:74:c6:67:6c:4c:f1:02:49:69:c7:2b:e1:e1 797s a1:a3:43:14:f4:77:8f:c8:d0:85:5a:35:95:ac:62:a9 797s c1:21:00:77:a0:8b:97:30:b4:5a:2c:b8:90:2f:48:a0 797s 05:28:4b:f2:0f:8d:ec:8b:4d:03:42:75:d6:ad:81:c0 797s 11: 797s 797s public exponent: 797s 01:00:01: 797s 797s private exponent: 797s 00:fc:b9:4a:26:07:89:51:2b:53:72:91:e0:18:3e:a6 797s 5e:31:ef:9c:0c:16:24:42:d0:28:33:f9:fa:d0:3c:54 797s 04:06:c0:15:f5:1b:9a:b3:24:31:ab:3c:6b:47:43:b0 797s d2:a9:dc:05:e1:81:59:b6:04:e9:66:61:aa:d7:0b:00 797s 8f:3d:e5:bf:a2:f8:5e:25:6c:1e:22:0f:b4:fd:41:e2 797s 03:31:5f:da:20:c5:c0:f3:55:0e:e1:c9:ec:d7:3e:2a 797s 0c:01:ca:7b:22:cb:ac:f4:2b:27:f0:78:5f:b5:c2:f9 797s e8:14:5a:6e:7e:86:bd:6a:9b:20:0c:ba:cc:97:20:11 797s 797s 797s prime1: 797s 00:c9:59:9f:29:8a:5b:9f:e3:2a:d8:7e:c2:40:9f:a8 797s 45:e5:3e:11:8d:3c:ed:6e:ab:ce:d0:65:46:d8:c7:07 797s 63:b5:23:34:f4:9f:7e:1c:c7:c7:f9:65:d1:f4:04:42 797s 38:be:3a:0c:9d:08:25:fc:a3:71:d9:ae:0c:39:61:f4 797s 89: 797s 797s prime2: 797s 00:ed:ef:ab:a9:d5:39:9c:ee:59:1b:ff:cf:48:44:1b 797s b6:32:e7:46:24:f3:04:7f:de:95:08:6d:75:9e:67:17 797s ba:5c:a4:d4:e2:e2:4d:77:ce:eb:66:29:c5:96:e0:62 797s bb:e5:ac:dc:44:62:54:86:ed:64:0c:ce:d0:60:03:9d 797s 49: 797s 797s coefficient: 797s 00:89:ea:6e:6d:70:df:25:5f:18:3f:48:da:63:10:8b 797s fe:a8:0c:94:0f:de:97:56:53:89:94:e2:1e:2c:74:3c 797s 91:81:34:0b:a6:40:f8:cb:2a:60:8c:e0:02:b7:89:93 797s cf:18:9f:49:54:fd:7d:3f:9a:ef:d4:a4:4f:c1:45:99 797s 91: 797s 797s exp1: 797s 54:d9:18:72:27:e4:be:76:bb:1a:6a:28:2f:95:58:12 797s c4:2c:a8:b6:cc:e2:fd:0d:17:64:c8:18:d7:c6:df:3d 797s 4c:1a:9e:f9:2a:b0:b9:2e:12:fd:ec:c3:51:c1:ed:a9 797s fd:b7:76:93:41:d8:c8:22:94:1a:77:f6:9c:c3:c3:89 797s 797s 797s exp2: 797s 00:8e:f9:a7:08:ad:b5:2a:04:db:8d:04:a1:b5:06:20 797s 34:d2:cf:c0:89:b1:72:31:b8:39:8b:cf:e2:8e:a5:da 797s 4f:45:1e:53:42:66:c4:30:4b:29:8e:c1:69:17:29:8c 797s 8a:e6:0f:82:68:a1:41:b3:b6:70:99:75:a9:27:18:e4 797s e9: 797s 797s 797s Public Key PIN: 797s pin-sha256:R8hrzXl3nlSmDJsjs0F9VSmZuh6LjSVaubsjie5iAiQ= 797s Public Key ID: 797s sha256:47c86bcd79779e54a60c9b23b3417d552999ba1e8b8d255ab9bb2389ee620224 797s sha1:58a4a7659444b2f7fd2b211cc5e5631b10551ea9 797s 797s -----BEGIN RSA PRIVATE KEY----- 797s MIICXQIBAAKBgQC7JHoJfg6yNzLMOWet8Z49a4KD0dCspMAYvo2YAMB7/wdEycoc 797s ujbhJ2n/seONi+5XqTqqFkM5VBl8rmkkFPZk/7x0xmdsTPECSWnHK+HhoaNDFPR3 797s j8jQhVo1laxiqcEhAHegi5cwtFosuJAvSKAFKEvyD43si00DQnXWrYHAEQIDAQAB 797s AoGAAPy5SiYHiVErU3KR4Bg+pl4x75wMFiRC0Cgz+frQPFQEBsAV9RuasyQxqzxr 797s R0Ow0qncBeGBWbYE6WZhqtcLAI895b+i+F4lbB4iD7T9QeIDMV/aIMXA81UO4cns 797s 1z4qDAHKeyLLrPQrJ/B4X7XC+egUWm5+hr1qmyAMusyXIBECQQDJWZ8piluf4yrY 797s fsJAn6hF5T4RjTztbqvO0GVG2McHY7UjNPSffhzHx/ll0fQEQji+OgydCCX8o3HZ 797s rgw5YfSJAkEA7e+rqdU5nO5ZG//PSEQbtjLnRiTzBH/elQhtdZ5nF7pcpNTi4k13 797s zutmKcWW4GK75azcRGJUhu1kDM7QYAOdSQJAVNkYcifkvna7GmooL5VYEsQsqLbM 797s 4v0NF2TIGNfG3z1MGp75KrC5LhL97MNRwe2p/bd2k0HYyCKUGnf2nMPDiQJBAI75 797s pwittSoE240EobUGIDTSz8CJsXIxuDmLz+KOpdpPRR5TQmbEMEspjsFpFymMiuYP 797s gmihQbO2cJl1qScY5OkCQQCJ6m5tcN8lXxg/SNpjEIv+qAyUD96XVlOJlOIeLHQ8 797s kYE0C6ZA+MsqYIzgAreJk88Yn0lU/X0/mu/UpE/BRZmR 797s -----END RSA PRIVATE KEY----- 797s PKCS8 OK unencpkcs8.pem 797s PKCS #8 information: 797s Cipher: RC2-40 797s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 797s Salt: 1f4071ac00426977 797s Salt size: 8 797s Iteration count: 484 797s 797s Public Key Info: 797s Public Key Algorithm: RSA 797s Key Security Level: Low (1024 bits) 797s 797s modulus: 797s 00:c3:32:18:c8:b0:49:3e:42:eb:3c:32:9e:51:71:2e 797s ec:ed:44:f7:f2:57:af:35:97:b9:21:56:35:ec:31:93 797s d1:29:52:06:d5:85:70:f8:2e:b6:a4:86:33:58:d4:f9 797s d1:93:c0:81:b5:49:85:2d:d0:c4:1f:bd:d1:29:fe:51 797s c5:6e:af:2c:91:cc:d6:24:49:3b:ef:25:9c:62:fb:e0 797s d3:9c:f6:b7:3f:d7:28:41:37:11:34:60:14:b6:83:f5 797s 18:ae:39:eb:ca:6e:53:08:92:4b:58:9c:d4:1d:4e:03 797s a2:be:33:20:d8:c1:94:1f:c7:c4:b4:3a:78:5d:10:e7 797s b9: 797s 797s public exponent: 797s 01:00:01: 797s 797s private exponent: 797s 0c:85:e0:06:58:c8:56:2c:d6:69:33:5e:7f:5f:49:7c 797s 02:01:46:54:0a:06:9a:63:b1:c8:fe:fe:30:ce:ac:75 797s ad:ec:39:36:85:31:63:d1:76:be:74:42:ad:3c:ba:b5 797s ff:55:49:82:64:90:08:0a:08:59:cd:f9:dc:f3:17:f2 797s a6:9b:26:ac:d2:40:f0:aa:00:57:18:8f:b7:90:e7:f6 797s 5c:7a:12:42:a4:6c:89:79:2e:a9:69:a3:cd:4d:fd:32 797s 2d:46:a9:4e:30:73:a2:f8:69:ed:82:ab:3a:1f:8b:c9 797s 21:b0:36:fe:83:50:3d:8e:ca:04:fe:bf:81:37:60:15 797s 797s 797s prime1: 797s 00:db:29:c2:79:b4:f0:61:64:a1:83:87:b5:77:36:e8 797s 53:a4:a8:35:bb:92:52:d1:eb:15:7b:9d:f1:06:07:9a 797s 92:39:5a:db:21:d8:f8:84:d5:35:fa:8b:58:4a:fb:cf 797s 61:8c:ed:b5:02:12:5d:8f:fb:09:5b:3c:f7:4a:69:28 797s 85: 797s 797s prime2: 797s 00:e4:01:0e:80:c7:e9:b9:51:31:69:5d:6c:d1:0d:a4 797s 33:c6:5f:c8:78:a7:60:79:5a:e1:c8:99:cc:af:d0:42 797s 6c:b1:7e:3f:13:f3:43:f8:a4:40:d6:ed:13:1c:44:03 797s 5a:39:26:68:b6:e8:9a:5d:df:18:29:3b:fb:ba:d1:c2 797s a5: 797s 797s coefficient: 797s 38:81:51:91:e9:e7:db:21:2d:19:4e:a7:25:69:c1:c8 797s 96:f1:6d:2d:a0:ce:0f:62:91:2e:6b:34:83:fd:27:94 797s 00:e2:27:bd:e8:e2:10:47:2a:10:ab:62:73:99:99:be 797s b5:3f:72:27:35:77:d7:af:b8:ab:69:05:07:a2:1c:70 797s 797s 797s exp1: 797s 58:f4:12:23:23:f5:8d:12:33:1c:17:b0:e7:ba:39:81 797s f9:8a:ec:84:3d:57:b0:2c:22:84:12:0f:09:cb:7c:49 797s 6d:4e:1b:33:19:c5:84:e4:a5:0c:14:12:ba:1c:8a:87 797s a5:93:b5:ac:29:98:20:20:5c:23:d4:12:ea:f8:d3:a1 797s 797s 797s exp2: 797s 00:b9:4c:9a:8a:d2:ee:02:6c:18:2a:37:81:4e:4d:35 797s db:d6:26:d5:f8:28:9f:61:41:19:2a:3c:c4:7b:46:58 797s 15:9a:12:ae:14:fa:a9:8d:13:80:96:ab:c9:d2:38:fc 797s 38:81:25:d4:08:82:f5:a1:c0:c4:14:0e:e9:c0:a4:e4 797s f9: 797s 797s 797s Public Key PIN: 797s pin-sha256:9F3bpcFKX01Sz/YJHsmzV6WCdR0JAH56cHgpJzevriI= 797s Public Key ID: 797s sha256:f45ddba5c14a5f4d52cff6091ec9b357a582751d09007e7a7078292737afae22 797s sha1:eaee9caf13c9583bb22f4aa81d19a71b6646cfeb 797s 797s -----BEGIN RSA PRIVATE KEY----- 797s MIICXAIBAAKBgQDDMhjIsEk+Qus8Mp5RcS7s7UT38levNZe5IVY17DGT0SlSBtWF 797s cPgutqSGM1jU+dGTwIG1SYUt0MQfvdEp/lHFbq8skczWJEk77yWcYvvg05z2tz/X 797s KEE3ETRgFLaD9RiuOevKblMIkktYnNQdTgOivjMg2MGUH8fEtDp4XRDnuQIDAQAB 797s AoGADIXgBljIVizWaTNef19JfAIBRlQKBppjscj+/jDOrHWt7Dk2hTFj0Xa+dEKt 797s PLq1/1VJgmSQCAoIWc353PMX8qabJqzSQPCqAFcYj7eQ5/ZcehJCpGyJeS6paaPN 797s Tf0yLUapTjBzovhp7YKrOh+LySGwNv6DUD2OygT+v4E3YBUCQQDbKcJ5tPBhZKGD 797s h7V3NuhTpKg1u5JS0esVe53xBgeakjla2yHY+ITVNfqLWEr7z2GM7bUCEl2P+wlb 797s PPdKaSiFAkEA5AEOgMfpuVExaV1s0Q2kM8ZfyHinYHla4ciZzK/QQmyxfj8T80P4 797s pEDW7RMcRANaOSZotuiaXd8YKTv7utHCpQJAWPQSIyP1jRIzHBew57o5gfmK7IQ9 797s V7AsIoQSDwnLfEltThszGcWE5KUMFBK6HIqHpZO1rCmYICBcI9QS6vjToQJBALlM 797s morS7gJsGCo3gU5NNdvWJtX4KJ9hQRkqPMR7RlgVmhKuFPqpjROAlqvJ0jj8OIEl 797s 1AiC9aHAxBQO6cCk5PkCQDiBUZHp59shLRlOpyVpwciW8W0toM4PYpEuazSD/SeU 797s AOInvejiEEcqEKtic5mZvrU/cic1d9evuKtpBQeiHHA= 797s -----END RSA PRIVATE KEY----- 797s PKCS8 OK enc2pkcs8.pem baz 797s Encrypted structure detected... 797s PKCS #8 information: 797s Cipher: AES-256-CBC 797s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 797s Salt: d4d8680a69b46e27 797s Salt size: 8 797s Iteration count: 2048 797s 797s Public Key Info: 797s Public Key Algorithm: RSA 797s Key Security Level: Medium (2432 bits) 797s 797s modulus: 797s 00:ab:54:98:fc:a9:c6:15:95:9d:a6:c1:94:84:94:91 797s 79:1e:78:db:2d:48:51:99:65:01:02:c0:40:52:49:5d 797s eb:70:bc:26:ef:68:39:1e:04:91:e2:db:cb:6f:93:40 797s 45:1e:22:8e:71:5a:58:89:28:79:5e:1a:32:25:3e:8b 797s 9d:3b:34:7f:19:f8:d0:2f:37:b7:62:32:b7:53:a5:43 797s 2c:c5:5d:ec:ac:f9:35:fa:14:2b:34:66:f1:d6:a7:a1 797s d0:83:9a:56:f4:19:83:bc:bf:11:74:30:2d:a8:28:5b 797s a2:ab:7a:c6:cd:9c:5c:f8:51:e9:a9:0c:48:db:71:bb 797s b1:34:77:f7:ee:de:5d:78:c0:48:0a:37:0d:65:1e:3b 797s 2b:14:03:89:72:f2:52:ed:5f:00:c5:06:60:ea:80:20 797s d0:43:ec:66:bc:d2:26:db:f0:29:3e:6a:f9:62:20:be 797s 58:26:44:ba:d7:8c:6f:76:a6:05:20:e4:98:b7:c4:72 797s 7a:5d:df:4f:0d:23:ec:2e:9c:71:ec:30:f9:14:5f:c8 797s 75:0b:ab:67:f6:7d:fb:4d:76:64:4a:a5:d5:fa:b4:08 797s 50:9d:13:c7:8f:c2:79:b0:b4:3e:2f:89:d3:33:27:4d 797s 9f:8b:d3:60:24:07:ab:b2:72:3d:29:a5:c4:4a:ec:3c 797s 04:d2:49:3e:26:1b:ec:7a:10:3d:ca:45:5a:80:8b:4d 797s 2a:96:63:4f:2d:63:28:0f:3b:47:47:ca:7c:2c:15:41 797s 32:d5:e0:c9:be:a5:55:2c:b3:6b:46:2a:56:b1:1b:ed 797s 29: 797s 797s public exponent: 797s 01:00:01: 797s 797s private exponent: 797s 5d:97:20:db:24:82:a8:57:ca:7e:c5:50:33:fc:54:5b 797s 2d:62:27:98:5c:e0:f6:42:4e:83:0a:32:18:c1:2b:24 797s e9:b8:5e:2c:79:6a:7a:13:54:fd:ef:c2:f9:78:1e:ab 797s a3:02:8d:7d:2e:35:1e:f7:95:14:ea:8a:69:fd:f8:96 797s 33:39:42:15:15:ed:e3:5d:34:37:d8:2c:7c:ec:d1:fd 797s 2a:f3:5b:ce:41:74:52:df:a1:9a:46:81:e5:18:3d:34 797s 82:2f:55:40:92:8f:7c:13:83:9d:4c:94:24:3f:a7:8e 797s fc:cd:5c:bc:04:a6:64:9f:9a:5c:55:f1:96:ae:52:31 797s 42:d0:26:07:be:40:a1:2d:a8:2c:ac:56:0c:de:ae:c3 797s a1:73:2d:2a:35:65:47:74:b0:9b:70:b9:d8:ad:12:74 797s 50:b3:00:fb:86:72:d5:00:e8:02:b2:d1:e3:d5:87:3f 797s cc:b6:f3:26:fe:25:c1:b5:59:bd:e0:c9:fa:d9:ba:47 797s f8:43:ea:af:cf:4d:92:ae:db:9d:11:49:ec:50:33:2a 797s b6:44:40:ac:06:c7:f6:64:2e:42:25:81:20:d5:f6:76 797s 79:b9:fb:bd:d2:c5:5d:f7:28:16:9d:cc:13:cd:d9:55 797s e3:ca:c7:d2:38:f1:92:32:d6:ba:db:73:b6:dc:b6:5f 797s 66:89:e3:4c:9e:d6:b8:d2:01:ee:a8:d2:69:64:dd:5c 797s 1a:7e:4c:e4:1d:5b:37:94:29:3c:93:3d:43:bb:33:8f 797s 10:23:14:12:b0:33:24:58:c3:ae:97:4c:3d:c5:c1:81 797s 797s 797s prime1: 797s 00:c1:9c:0d:4e:aa:1b:2e:c4:14:e6:78:ed:0b:76:90 797s af:da:3d:5e:15:6f:7d:9c:97:4d:71:a3:1d:6a:47:94 797s 25:20:9d:98:f4:d0:3b:d6:be:be:12:39:e7:d7:82:3d 797s 54:3d:f7:76:06:e2:ac:5d:e6:1f:34:fd:bc:9d:9c:8b 797s f5:4f:83:89:8f:79:ea:9e:5e:a5:5c:e9:b4:71:ae:59 797s 43:ff:ec:03:f6:57:3c:d6:33:0b:ba:4d:39:3f:90:62 797s b2:4f:af:e0:21:7a:5a:0f:93:f4:fc:5f:ba:29:b9:af 797s 67:18:3f:0e:23:3d:de:d9:bc:47:ad:de:56:11:d1:e3 797s c0:7e:29:bb:67:ac:1b:6a:af:5a:30:19:0c:14:49:af 797s db:1a:82:10:60:e1:d1:98:dd: 797s 797s prime2: 797s 00:e2:8a:9d:80:b5:29:33:06:44:d2:e3:77:bd:34:3e 797s c0:df:98:cc:ab:f3:ba:73:3c:19:5c:d8:ed:c8:22:bc 797s b9:8f:4f:1a:d8:0d:08:e2:e2:ca:e8:3c:13:aa:23:1b 797s 3d:75:d4:7c:e2:4e:cd:ca:d0:fc:b7:77:70:57:54:e1 797s 1c:22:a2:3e:0f:a7:59:c0:5a:4f:b1:e8:62:55:85:07 797s 7d:03:a4:8f:82:eb:2d:21:fc:cb:d5:b7:3c:77:a5:9d 797s 67:a6:ab:95:5d:1e:d3:a3:49:78:9b:75:2c:07:e9:bd 797s ba:0f:66:69:7e:2e:50:2f:76:5f:e9:28:f8:e1:c9:ce 797s 77:4a:48:ee:92:d1:d5:dc:29:2f:3f:29:7a:12:b0:d6 797s f9:8d:68:e4:82:45:ec:3a:bd: 797s 797s coefficient: 797s 00:82:d2:e4:3b:e3:aa:9e:99:75:0d:73:e4:e9:38:f5 797s 5e:73:e4:c2:3a:24:55:4e:ea:58:f7:2a:f2:0f:ff:42 797s d7:e2:ef:49:d2:25:8d:86:02:a7:2b:c9:45:1e:ee:a0 797s 1c:60:58:3e:4c:bb:40:99:42:20:ff:c7:3f:4e:68:8c 797s 8b:f4:e8:41:fe:f4:79:00:a4:7e:64:67:95:8e:bf:c3 797s 45:28:dc:da:57:b9:aa:20:ac:66:b0:c8:11:b2:9a:c2 797s 60:ac:24:32:7f:17:e4:6c:dc:24:43:56:22:50:86:29 797s a7:38:fb:4e:8c:e1:9a:c8:42:a4:59:ab:49:32:bd:0b 797s 65:30:37:06:95:29:63:88:09:11:0b:0a:f3:34:82:f6 797s 54:68:cc:71:e9:ea:9f:48:0f: 797s 797s exp1: 797s 78:8e:dc:b6:74:34:32:fd:c4:69:f3:38:e0:1f:77:5f 797s 19:4d:87:4d:5f:bc:5f:0a:d4:1d:83:cd:a8:45:64:19 797s 6e:62:d4:40:f5:7d:9d:6d:ee:db:58:95:66:5b:e2:26 797s 97:e3:84:ea:2a:b1:dc:52:94:72:21:e2:16:5e:c9:c3 797s fa:3c:55:27:33:6a:86:2d:37:59:50:e9:9c:b4:4d:3f 797s 8b:98:02:ab:9d:8c:f3:70:9b:c7:e9:98:51:5d:6e:27 797s cc:79:1e:de:99:da:84:c2:c4:15:76:e2:6c:63:04:b6 797s f4:a1:27:03:88:de:40:c4:fd:f9:65:6e:40:f0:6a:9a 797s 8d:b5:1c:ce:24:9c:79:e5:31:0a:ac:3e:1a:4f:fc:22 797s 3a:32:6d:52:76:ab:56:3d: 797s 797s exp2: 797s 00:9b:74:5b:58:72:f8:6e:97:22:ab:44:84:6a:45:6b 797s ba:96:b5:17:dd:f7:46:3e:c5:42:f2:3f:ba:0b:d8:2a 797s 81:7b:21:e1:5d:d8:b3:fc:5d:7c:b7:98:62:36:22:19 797s 13:37:c4:34:5e:67:8d:38:5b:e8:cf:4d:1a:be:12:f4 797s d6:85:bd:a7:b0:be:3a:0c:90:ec:97:3c:cc:1d:bb:47 797s c4:35:b7:ba:f3:2f:c6:ac:c7:f8:68:13:71:5e:f9:3a 797s e6:61:ac:e4:b6:1d:ed:44:e3:a9:eb:a3:a0:2f:5d:ea 797s 5f:bf:29:9b:c2:86:ad:67:a4:67:74:6c:35:3d:5b:6a 797s 5e:d9:8e:ea:87:bd:8e:6f:a1:a3:56:48:74:08:57:69 797s 6d:9d:e8:18:c6:7c:8c:fa:51: 797s 797s 797s Public Key PIN: 797s pin-sha256:RMtdrzhWeBv9f9dYGAe/lLVF+1Dgh65nQzCDUl9tWHU= 797s Public Key ID: 797s sha256:44cb5daf3856781bfd7fd7581807bf94b545fb50e087ae67433083525f6d5875 797s sha1:8b01094b3b91ece321b91dec8d6b4c5d9e40805e 797s 797s -----BEGIN RSA PRIVATE KEY----- 797s MIIFfAIBAAKCATEAq1SY/KnGFZWdpsGUhJSReR542y1IUZllAQLAQFJJXetwvCbv 797s aDkeBJHi28tvk0BFHiKOcVpYiSh5XhoyJT6LnTs0fxn40C83t2Iyt1OlQyzFXeys 797s +TX6FCs0ZvHWp6HQg5pW9BmDvL8RdDAtqChboqt6xs2cXPhR6akMSNtxu7E0d/fu 797s 3l14wEgKNw1lHjsrFAOJcvJS7V8AxQZg6oAg0EPsZrzSJtvwKT5q+WIgvlgmRLrX 797s jG92pgUg5Ji3xHJ6Xd9PDSPsLpxx7DD5FF/IdQurZ/Z9+012ZEql1fq0CFCdE8eP 797s wnmwtD4vidMzJ02fi9NgJAersnI9KaXESuw8BNJJPiYb7HoQPcpFWoCLTSqWY08t 797s YygPO0dHynwsFUEy1eDJvqVVLLNrRipWsRvtKQIDAQABAoIBMF2XINskgqhXyn7F 797s UDP8VFstYieYXOD2Qk6DCjIYwSsk6bheLHlqehNU/e/C+Xgeq6MCjX0uNR73lRTq 797s imn9+JYzOUIVFe3jXTQ32Cx87NH9KvNbzkF0Ut+hmkaB5Rg9NIIvVUCSj3wTg51M 797s lCQ/p478zVy8BKZkn5pcVfGWrlIxQtAmB75AoS2oLKxWDN6uw6FzLSo1ZUd0sJtw 797s uditEnRQswD7hnLVAOgCstHj1Yc/zLbzJv4lwbVZveDJ+tm6R/hD6q/PTZKu250R 797s SexQMyq2RECsBsf2ZC5CJYEg1fZ2ebn7vdLFXfcoFp3ME83ZVePKx9I48ZIy1rrb 797s c7bctl9mieNMnta40gHuqNJpZN1cGn5M5B1bN5QpPJM9Q7szjxAjFBKwMyRYw66X 797s TD3FwYECgZkAwZwNTqobLsQU5njtC3aQr9o9XhVvfZyXTXGjHWpHlCUgnZj00DvW 797s vr4SOefXgj1UPfd2BuKsXeYfNP28nZyL9U+DiY956p5epVzptHGuWUP/7AP2VzzW 797s Mwu6TTk/kGKyT6/gIXpaD5P0/F+6KbmvZxg/DiM93tm8R63eVhHR48B+KbtnrBtq 797s r1owGQwUSa/bGoIQYOHRmN0CgZkA4oqdgLUpMwZE0uN3vTQ+wN+YzKvzunM8GVzY 797s 7cgivLmPTxrYDQji4sroPBOqIxs9ddR84k7NytD8t3dwV1ThHCKiPg+nWcBaT7Ho 797s YlWFB30DpI+C6y0h/MvVtzx3pZ1npquVXR7To0l4m3UsB+m9ug9maX4uUC92X+ko 797s +OHJzndKSO6S0dXcKS8/KXoSsNb5jWjkgkXsOr0CgZh4jty2dDQy/cRp8zjgH3df 797s GU2HTV+8XwrUHYPNqEVkGW5i1ED1fZ1t7ttYlWZb4iaX44TqKrHcUpRyIeIWXsnD 797s +jxVJzNqhi03WVDpnLRNP4uYAqudjPNwm8fpmFFdbifMeR7emdqEwsQVduJsYwS2 797s 9KEnA4jeQMT9+WVuQPBqmo21HM4knHnlMQqsPhpP/CI6Mm1SdqtWPQKBmQCbdFtY 797s cvhulyKrRIRqRWu6lrUX3fdGPsVC8j+6C9gqgXsh4V3Ys/xdfLeYYjYiGRM3xDRe 797s Z404W+jPTRq+EvTWhb2nsL46DJDslzzMHbtHxDW3uvMvxqzH+GgTcV75OuZhrOS2 797s He1E46nro6AvXepfvymbwoatZ6RndGw1PVtqXtmO6oe9jm+ho1ZIdAhXaW2d6BjG 797s fIz6UQKBmQCC0uQ746qemXUNc+TpOPVec+TCOiRVTupY9yryD/9C1+LvSdIljYYC 797s pyvJRR7uoBxgWD5Mu0CZQiD/xz9OaIyL9OhB/vR5AKR+ZGeVjr/DRSjc2le5qiCs 797s ZrDIEbKawmCsJDJ/F+Rs3CRDViJQhimnOPtOjOGayEKkWatJMr0LZTA3BpUpY4gJ 797s EQsK8zSC9lRozHHp6p9IDw== 797s -----END RSA PRIVATE KEY----- 797s PKCS8 OK pkcs8-pbes2-sha256.pem password 797s PKCS8 DONE (rc 0) 797s SUCCESS [49]../../tests/cert-tests/pkcs8-decode.sh 797s running [50]../../tests/cert-tests/pkcs8-eddsa.sh ... 797s 797s PKCS8 DONE 797s SUCCESS [50]../../tests/cert-tests/pkcs8-eddsa.sh 797s running [51]../../tests/cert-tests/pkcs8-gost.sh ... 797s PKCS8 OK key-gost01.p8 797s PKCS8 OK key-gost12-256.p8 797s Encrypted structure detected... 797s Encrypted structure detected... 797s Encrypted structure detected... 797s import error: ASN1 parser: Error in TAG. 797s Encrypted structure detected... 797s PKCS8 OK key-gost01-2.p8 797s PKCS8 OK key-gost12-256-2.p8 797s PKCS8 OK key-gost01-2-enc.p8 Пароль%20для%20PFX 797s PKCS8 OK key-gost12-256-2-enc.p8 Пароль%20для%20PFX 797s PKCS8 DONE (rc 0) 797s SUCCESS [51]../../tests/cert-tests/pkcs8-gost.sh 797s running [52]../../tests/cert-tests/pkcs8-invalid.sh ... 797s PKCS8 OK pkcs8-invalid1.der 1234 - errno 1 797s PKCS #8 information: 797s Cipher: 3DES-CBC 797s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 797s Salt: 2a3f859d8061db1b 797s Salt size: 8 797s Iteration count: 5170 797s 797s import error: Decryption has failed. 797s PKCS8 OK pkcs8-invalid2.der 1234 - errno 1 797s Encrypted structure detected... 797s import error: Decryption has failed. 797s PKCS #8 information: 797s Cipher: RC2-40 797s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 797s Salt: 2a3f859d8061db1b 797s Salt size: 8 797s Iteration count: 5170 797s 797s PKCS8 OK pkcs8-invalid3.der 1234 - errno 1 797s Encrypted structure detected... 797s import error: ASN1 parser: Error in TAG. 797s PKCS8 OK pkcs8-invalid4.der 1234 - errno 1 797s Encrypted structure detected... 797s import error: Decryption has failed. 797s Encrypted structure detected... 797s import error: Decryption has failed. 797s Encrypted structure detected... 797s import error: ASN1 parser: Error in TAG. 797s PKCS #8 information: 797s Cipher: 3DES-CBC 797s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 797s Salt: 2a3f859d8061db1b 797s Salt size: 8 797s Iteration count: 5121 797s 797s PKCS8 OK pkcs8-invalid5.der 1234 - errno 1 797s PKCS #8 information: 797s Cipher: 3DES-CBC 797s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 797s Salt: 2a3f859d8061db1b 797s Salt size: 8 797s Iteration count: 4 797s 797s PKCS8 OK pkcs8-invalid6.der 1234 - errno 1 797s PKCS8 OK pkcs8-invalid7.der 1234 - errno 1 797s import error: ASN1 parser: Error in TAG. 797s Encrypted structure detected... 797s import error: Decryption has failed. 797s import error: ASN1 parser: Error in TAG. 797s PKCS8 OK pkcs8-invalid8.der password - errno 1 797s PKCS #8 information: 797s Cipher: ARCFOUR-128 797s Schema: PKCS12-ARCFOUR-SHA1 (1.2.840.113549.1.12.1.1) 797s Salt: 797s Salt size: 0 797s Iteration count: 239 797s 797s PKCS8 OK pkcs8-invalid9.der password - errno 1 797s PKCS8 OK pkcs8-invalid10.der password - errno 1 797s PKCS8 DONE (rc 0) 797s SUCCESS [52]../../tests/cert-tests/pkcs8-invalid.sh 797s running [53]../../tests/cert-tests/pkcs8.sh ... 798s SUCCESS [53]../../tests/cert-tests/pkcs8.sh 798s running [54]../../tests/cert-tests/privkey-import.sh ... 798s Public Key Info: 798s Public Key Algorithm: RSA 798s Key Security Level: Medium (2048 bits) 798s 798s modulus: 798s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 798s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 798s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 798s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 798s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 798s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 798s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 798s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 798s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 798s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 798s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 798s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 798s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 798s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 798s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 798s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 798s 2d: 798s 798s public exponent: 798s 01:00:01: 798s 798s private exponent: 798s 26:4d:96:98:56:d9:e3:da:2a:35:9b:a7:86:78:d1:2c 798s 6b:aa:5d:11:8d:d8:2d:f1:d8:64:3b:79:9b:7c:ae:f5 798s b8:13:2e:e4:cc:89:5f:50:e7:a0:9a:1d:4e:37:7d:e1 798s 57:cb:14:f3:5e:b1:91:e1:e5:82:1a:fe:d4:a8:db:8b 798s e3:81:3e:f3:d2:f1:9e:9d:9b:53:f5:81:79:4b:42:9a 798s 79:ca:09:aa:a4:55:4d:93:ea:60:45:e2:dc:44:0d:83 798s e2:06:1d:6b:78:ce:f8:4f:b0:0b:1a:6c:e6:84:35:bf 798s 1d:4d:a8:2e:cd:7b:dc:f8:f4:86:23:20:5d:04:68:f9 798s ba:b4:a3:cb:f6:2f:67:79:7a:59:3f:de:8c:29:5d:51 798s 37:e7:dd:83:83:b4:c6:22:c0:d7:8c:79:93:11:f7:64 798s 33:47:73:d6:1a:06:c5:d4:2c:a7:02:8c:d7:f7:8c:4b 798s 07:8d:95:2e:40:3c:52:64:31:21:85:72:91:b5:13:4d 798s e5:7c:e3:b3:b1:b2:24:aa:e1:f3:22:fb:96:bb:7a:d5 798s 4f:03:e5:91:cd:50:01:85:52:c7:83:cf:a8:23:e5:10 798s 0e:d5:1c:20:11:e6:d3:65:43:de:b8:dc:dd:07:f6:7b 798s a5:c2:bf:c9:6a:c4:2b:ac:03:fb:b5:48:32:3f:ff:dd 798s 798s 798s prime1: 798s 00:c6:f9:eb:a0:38:87:c7:3c:80:06:cd:74:8c:ce:4c 798s 04:43:11:93:88:ac:d2:9f:af:e6:3a:94:10:16:c6:62 798s 4f:4b:1f:22:56:01:33:e9:6c:9d:3c:0b:a5:48:88:82 798s 8d:c0:09:e2:cb:8c:2d:2f:74:6e:18:64:5c:99:93:40 798s 1c:aa:4a:66:9e:1c:81:ea:1f:c4:dd:39:7d:5c:b1:68 798s 9c:70:53:49:ed:51:24:76:30:32:04:3f:0b:a9:59:d4 798s ba:73:00:a2:40:03:ad:94:6d:a4:4a:e9:9c:53:06:fd 798s 9f:b8:a3:32:89:c0:37:f3:e3:65:b0:fc:ef:64:6b:98 798s 4f: 798s 798s prime2: 798s 00:c5:b0:de:28:b4:18:1a:82:f4:87:d8:84:bf:ef:49 798s 15:93:21:8a:f5:7c:4e:49:3a:4c:d6:7b:d3:15:87:3b 798s 08:8f:05:f8:7f:5e:57:35:2e:78:af:7d:73:99:f2:91 798s ff:a0:67:1a:fa:ac:2c:72:e6:ce:99:86:2b:e1:e4:58 798s 84:17:fe:9c:36:70:14:71:4d:58:ee:8a:2f:dd:02:1b 798s 60:8e:09:fd:30:59:7b:cd:d0:a0:66:bb:e3:2c:41:e5 798s 5f:ee:67:9c:6f:d8:29:d8:a9:c5:b9:a1:f3:33:d1:ef 798s 89:48:de:3c:2d:6e:ef:18:e9:b5:9d:53:e4:c1:ca:b3 798s c3: 798s 798s coefficient: 798s 3d:2b:f1:df:96:7e:c8:b8:7f:c5:bb:8b:fe:e9:c2:d6 798s b0:1e:7e:82:f8:22:91:e9:21:32:16:48:da:06:11:49 798s b2:6d:4a:26:7c:87:e4:4d:9d:e1:43:9d:36:e3:5e:0c 798s c6:e0:0c:53:09:71:92:0d:e3:9e:0a:2b:06:a8:86:d3 798s c3:42:a8:7f:23:c1:db:a9:55:a6:a1:51:3f:99:64:85 798s 50:ac:e2:3a:fb:15:86:39:94:f5:bd:5f:5b:0d:a6:cf 798s 41:c1:f5:9a:13:e7:92:a8:71:92:c7:b5:60:ce:38:9e 798s 7b:39:ef:8a:78:ab:34:2f:9d:8e:54:d8:b5:29:59:f4 798s 798s 798s exp1: 798s 00:9e:46:40:b2:d3:24:d6:4b:fe:be:ea:81:52:5b:eb 798s 45:dc:9f:c7:8e:89:82:85:39:a3:56:67:5e:a0:ef:2f 798s 56:49:b8:3b:54:d4:62:19:c4:a7:12:13:65:67:5c:07 798s 15:80:73:9c:af:33:12:e2:53:a8:1b:c9:01:8b:bc:00 798s dc:8c:6c:e0:51:d6:f5:54:69:ee:eb:d6:86:2c:cc:86 798s 1d:22:90:6e:16:d3:5b:c0:93:b7:c5:7e:ec:e4:ca:2b 798s 18:20:d0:99:3f:78:6d:83:ca:ef:4c:13:a5:a0:b9:c7 798s d7:5c:44:9c:b7:cc:69:f5:9b:a5:d1:72:71:6e:9c:d3 798s ab: 798s 798s exp2: 798s 45:f2:32:68:8c:70:0a:d1:52:db:cd:cc:0a:6d:0b:9a 798s ca:98:0f:a6:93:f8:cf:08:05:af:cd:d7:fd:c1:ff:2d 798s 24:0d:a4:c2:cc:0a:67:12:ae:38:c9:56:61:9d:e5:f2 798s 60:3a:9a:dd:1e:96:0b:81:86:8f:e3:5d:1b:6b:c3:b5 798s d9:17:89:05:e9:da:11:cc:a0:2e:a6:4e:11:10:71:c7 798s 53:fa:4c:cf:12:9a:2f:54:25:ac:b3:c5:c9:1e:f7:9d 798s 5d:a8:e3:3c:df:6a:ce:f2:22:b7:6f:89:b1:48:12:4c 798s ac:af:94:f3:2e:51:02:ab:8e:4a:c0:28:2c:39:20:29 798s 798s 798s 798s Public Key PIN: 798s pin-sha256:CQbwG1oy23J3TsxM/MAd4scNQBUE61ylyWsllyVyn68= 798s Public Key ID: 798s sha256:0906f01b5a32db72774ecc4cfcc01de2c70d401504eb5ca5c96b259725729faf 798s sha1:c6197340ba1ad211752c853d1c80e04cde75d9ff 798s 798s -----BEGIN RSA PRIVATE KEY----- 798s MIIEowIBAAKCAQEAmafK0KcDkW8Fx1XXktEwNFnNFYt+F4hwS8/8NJJ0t4BeaPDw 798s 3pwqGAVqANA6PfXj6hGX5VsCmDWk9SYLrzNqlUHQ3zg03Jg8tFq181no9qwX86S/ 798s tMiK6uRQbBvtHcj/Wa3ZcgioH/IXNDQ2W6/GIs3CMI1+k547eam3PJENnfod7vHY 798s wCyzzT35eUutXC99jFEyQjH4jqYE6F9F9wiojL+sRo+z1IPtSDU0Ac+ayOAclZuZ 798s dSSR5TQadZ78nQQnnHxlUzcy/+oD/ON7fAiAqbSX7IXuuYHfkzPo2j5Kz33mEldu 798s wCKpiCnhZK1QTCvZfBUJTV+pBgDb7qumdspBLQIDAQABAoIBACZNlphW2ePaKjWb 798s p4Z40Sxrql0Rjdgt8dhkO3mbfK71uBMu5MyJX1DnoJodTjd94VfLFPNesZHh5YIa 798s /tSo24vjgT7z0vGenZtT9YF5S0KaecoJqqRVTZPqYEXi3EQNg+IGHWt4zvhPsAsa 798s bOaENb8dTaguzXvc+PSGIyBdBGj5urSjy/YvZ3l6WT/ejCldUTfn3YODtMYiwNeM 798s eZMR92QzR3PWGgbF1CynAozX94xLB42VLkA8UmQxIYVykbUTTeV847OxsiSq4fMi 798s +5a7etVPA+WRzVABhVLHg8+oI+UQDtUcIBHm02VD3rjc3Qf2e6XCv8lqxCusA/u1 798s SDI//90CgYEAxvnroDiHxzyABs10jM5MBEMRk4is0p+v5jqUEBbGYk9LHyJWATPp 798s bJ08C6VIiIKNwAniy4wtL3RuGGRcmZNAHKpKZp4cgeofxN05fVyxaJxwU0ntUSR2 798s MDIEPwupWdS6cwCiQAOtlG2kSumcUwb9n7ijMonAN/PjZbD872RrmE8CgYEAxbDe 798s KLQYGoL0h9iEv+9JFZMhivV8Tkk6TNZ70xWHOwiPBfh/Xlc1LnivfXOZ8pH/oGca 798s +qwscubOmYYr4eRYhBf+nDZwFHFNWO6KL90CG2COCf0wWXvN0KBmu+MsQeVf7mec 798s b9gp2KnFuaHzM9HviUjePC1u7xjptZ1T5MHKs8MCgYEAnkZAstMk1kv+vuqBUlvr 798s Rdyfx46JgoU5o1ZnXqDvL1ZJuDtU1GIZxKcSE2VnXAcVgHOcrzMS4lOoG8kBi7wA 798s 3Ixs4FHW9VRp7uvWhizMhh0ikG4W01vAk7fFfuzkyisYINCZP3htg8rvTBOloLnH 798s 11xEnLfMafWbpdFycW6c06sCgYBF8jJojHAK0VLbzcwKbQuaypgPppP4zwgFr83X 798s /cH/LSQNpMLMCmcSrjjJVmGd5fJgOprdHpYLgYaP410ba8O12ReJBenaEcygLqZO 798s ERBxx1P6TM8Smi9UJayzxcke951dqOM832rO8iK3b4mxSBJMrK+U8y5RAquOSsAo 798s LDkgKQKBgD0r8d+Wfsi4f8W7i/7pwtawHn6C+CKR6SEyFkjaBhFJsm1KJnyH5E2d 798s 4UOdNuNeDMbgDFMJcZIN454KKwaohtPDQqh/I8HbqVWmoVE/mWSFUKziOvsVhjmU 798s 9b1fWw2mz0HB9ZoT55KocZLHtWDOOJ57Oe+KeKs0L52OVNi1KVn0 798s -----END RSA PRIVATE KEY----- 798s Public Key Info: 798s Public Key Algorithm: RSA 798s Key Security Level: Medium (2048 bits) 798s 798s modulus: 798s 00:ed:aa:b5:bf:b1:8d:eb:4b:2d:d0:33:ed:c5:20:8d 798s 33:14:e8:35:d3:86:1f:54:92:d1:0b:3f:42:a0:ba:f3 798s 96:b0:b6:1b:92:67:17:79:c0:75:7e:75:87:c2:30:54 798s c5:6d:98:6a:c2:d5:fa:31:f8:9b:38:52:11:6d:df:30 798s 1e:b3:59:75:e1:af:f0:76:5b:af:68:66:a0:0b:b7:56 798s 38:46:87:00:69:38:77:d3:96:f2:aa:b1:9d:4b:9d:47 798s 12:b3:7d:d9:6b:db:e0:b6:9e:6a:60:0c:b1:33:5c:fa 798s 4f:42:20:af:9c:44:da:27:88:79:98:50:96:58:8d:85 798s eb:28:09:30:be:28:95:e2:0c:36:dc:87:fd:a8:59:33 798s 86:e9:7e:60:cb:39:71:fd:e2:ac:92:62:c2:86:40:a6 798s 2f:b6:11:d3:2a:ef:c7:a1:3c:07:f5:ea:4e:1b:a6:42 798s bf:eb:29:be:7d:60:ee:fd:4d:5a:9c:4f:0a:06:5a:61 798s 7e:40:25:2c:2e:47:7a:88:11:19:4d:da:1e:16:f8:fb 798s c5:2c:4c:79:61:c5:e1:47:d0:97:91:61:02:fd:a5:7f 798s 99:ef:76:56:bc:0c:2a:c5:00:7f:b6:b9:de:42:33:44 798s 26:77:7b:c2:5e:5e:73:8a:41:cf:5e:d0:81:2f:9a:3e 798s b5: 798s 798s public exponent: 798s 01:00:01: 798s 798s private exponent: 798s 62:c6:10:d5:03:50:cd:1a:28:87:20:1d:d0:50:6f:fe 798s 6b:d0:fa:15:d7:e7:0b:7a:1d:01:04:a0:87:36:4b:68 798s 34:36:eb:0c:94:65:d0:46:e9:4d:ce:40:c6:b6:d9:74 798s 57:d1:01:85:c9:f2:3a:74:6c:e6:22:4d:76:11:4c:e9 798s 65:76:67:a4:8d:3f:6d:a1:3b:2c:33:82:8e:7b:fa:8c 798s 56:db:62:93:58:51:8c:91:6e:76:fc:6c:37:f1:bc:89 798s 0c:29:e0:83:90:15:3b:30:69:5b:53:cb:0d:62:b5:f0 798s dc:b5:c2:e6:3a:43:44:2c:d7:04:33:71:d8:89:b0:be 798s b6:8e:61:11:7e:33:d2:61:cb:c6:19:43:63:1f:ed:91 798s 75:be:64:86:f9:ba:f7:73:dd:4a:31:d7:79:06:a7:2f 798s 44:dd:10:9a:a9:93:47:b3:8f:75:d5:a1:a9:26:ab:d4 798s cb:a1:b5:da:da:8c:ec:68:4c:0f:fd:f9:06:95:98:36 798s 42:63:62:12:2e:99:24:27:59:3f:59:04:e7:55:1a:f4 798s ed:19:74:7d:87:66:fe:44:8f:7e:ef:49:e4:2c:29:54 798s 5d:93:ba:92:43:68:fb:1d:11:be:b5:15:9b:31:d9:91 798s 74:43:ef:c0:ef:3b:2f:c7:8b:aa:35:e8:8b:a0:e0:21 798s 798s 798s prime1: 798s 00:fa:82:ca:9e:03:b4:17:ee:14:e8:90:b4:fe:87:f5 798s c1:d7:d0:76:be:55:6d:56:22:27:d3:84:1e:68:12:f3 798s 45:f5:10:8b:f7:3d:dc:2d:0b:5f:d1:13:04:2b:0e:55 798s 1c:98:c3:b4:8a:84:05:2c:76:89:e6:d0:18:67:38:c6 798s 17:ea:a0:96:34:46:a7:91:eb:dd:3a:35:44:18:79:ff 798s d9:8c:27:26:c8:c9:aa:a7:49:8f:8f:f6:3c:56:fa:3a 798s 38:55:36:f9:94:f1:ab:49:50:78:70:68:f4:71:71:3e 798s 0a:23:3b:f7:81:42:eb:5a:ae:35:48:e8:56:9b:6c:47 798s 7d: 798s 798s prime2: 798s 00:f2:df:df:10:3d:0b:36:f8:8b:6d:e8:70:33:82:6a 798s 39:2b:f5:d5:2b:f8:7f:c5:52:a3:32:9d:ec:3f:34:91 798s 4b:2e:ec:44:5b:4a:8c:e0:f4:e0:b6:70:90:0e:e9:55 798s 3f:78:df:8d:be:c9:ed:f3:a4:37:55:6d:b7:20:63:bd 798s 7b:58:33:32:1d:d3:6a:20:ab:d5:6c:87:10:55:f1:ad 798s 55:d2:f8:cd:b4:a0:ec:f3:99:8f:12:d8:46:95:eb:67 798s a9:ed:b5:a6:0d:22:61:a5:57:ea:10:93:05:d7:31:21 798s a5:95:7e:44:6c:02:80:58:d4:c9:fe:95:28:26:1a:a9 798s 99: 798s 798s coefficient: 798s 7d:8a:99:32:ed:22:09:e1:f0:2f:64:49:73:ac:c5:93 798s 41:62:77:87:11:6c:bc:79:4c:49:de:75:f1:15:44:bc 798s 50:84:1c:a9:e6:f4:1d:f5:6c:57:4d:e7:cf:cb:cc:88 798s 43:eb:bf:86:74:47:a4:2c:c1:22:8f:74:1c:90:32:cc 798s 97:be:19:00:58:5e:3c:07:80:ea:49:fb:96:72:b7:dd 798s fd:69:5f:4a:44:07:24:d5:ee:56:6f:9f:a2:0a:b3:5a 798s 5c:06:5a:cf:4b:2b:2d:8b:f1:ea:4c:27:8d:25:e5:0e 798s 28:19:e3:6f:06:44:18:2e:36:30:fd:0c:ca:b3:6c:0a 798s 798s 798s exp1: 798s 00:f6:f8:a9:0f:3d:b1:78:82:25:24:df:3d:41:4f:03 798s 2f:d7:37:d3:49:74:69:35:a8:b8:c0:e4:19:22:1b:c4 798s b1:2c:98:e2:94:9e:ed:09:8f:94:28:48:6a:2c:94:95 798s be:7a:b1:3e:b5:ec:d0:38:f4:a8:a1:e0:78:9e:93:2f 798s 60:f6:d4:d9:20:b2:a3:93:ce:08:2d:d1:c3:cf:a9:bf 798s 5e:57:b9:65:98:40:91:b9:19:61:aa:d9:64:c5:8f:2e 798s 84:c9:26:48:ca:d9:b3:37:b5:58:f7:e1:d1:54:62:03 798s 7a:f5:1f:b2:b4:42:28:4c:1f:41:b3:1e:33:fc:48:b4 798s f5: 798s 798s exp2: 798s 0e:88:db:3e:8b:88:aa:47:81:80:98:52:6e:a2:b5:5c 798s aa:86:d1:b5:09:f0:0b:8d:00:7b:3c:fc:30:64:22:f5 798s ce:df:10:d0:2d:cb:f4:82:73:18:37:f0:47:14:2b:a7 798s da:c1:f6:27:9e:ca:00:b4:a9:23:11:a7:cd:e6:6a:26 798s 81:86:be:cf:0e:21:e1:c6:a6:c5:11:e8:26:5c:8a:35 798s 02:a5:25:1a:54:2f:19:fc:ec:95:02:20:67:44:69:35 798s c0:26:08:c3:ec:74:cf:82:4d:5d:a4:8e:ca:ec:03:c9 798s 77:02:d1:71:6d:4c:e5:04:06:fa:97:4e:89:c9:3a:b1 798s 798s 798s 798s Public Key PIN: 798s pin-sha256:+F2/o5lMHvrpHkiQ0SqohliYus2kUUQ+h3xAnglCgTY= 798s Public Key ID: 798s sha256:f85dbfa3994c1efae91e4890d12aa8865898bacda451443e877c409e09428136 798s sha1:32842a8e21552633d964bb5c2b8282d75c64862f 798s 798s -----BEGIN RSA PRIVATE KEY----- 798s MIIEowIBAAKCAQEA7aq1v7GN60st0DPtxSCNMxToNdOGH1SS0Qs/QqC685awthuS 798s Zxd5wHV+dYfCMFTFbZhqwtX6MfibOFIRbd8wHrNZdeGv8HZbr2hmoAu3VjhGhwBp 798s OHfTlvKqsZ1LnUcSs33Za9vgtp5qYAyxM1z6T0Igr5xE2ieIeZhQlliNhesoCTC+ 798s KJXiDDbch/2oWTOG6X5gyzlx/eKskmLChkCmL7YR0yrvx6E8B/XqThumQr/rKb59 798s YO79TVqcTwoGWmF+QCUsLkd6iBEZTdoeFvj7xSxMeWHF4UfQl5FhAv2lf5nvdla8 798s DCrFAH+2ud5CM0Qmd3vCXl5zikHPXtCBL5o+tQIDAQABAoIBAGLGENUDUM0aKIcg 798s HdBQb/5r0PoV1+cLeh0BBKCHNktoNDbrDJRl0EbpTc5AxrbZdFfRAYXJ8jp0bOYi 798s TXYRTOlldmekjT9toTssM4KOe/qMVttik1hRjJFudvxsN/G8iQwp4IOQFTswaVtT 798s yw1itfDctcLmOkNELNcEM3HYibC+to5hEX4z0mHLxhlDYx/tkXW+ZIb5uvdz3Uox 798s 13kGpy9E3RCaqZNHs4911aGpJqvUy6G12tqM7GhMD/35BpWYNkJjYhIumSQnWT9Z 798s BOdVGvTtGXR9h2b+RI9+70nkLClUXZO6kkNo+x0RvrUVmzHZkXRD78DvOy/Hi6o1 798s 6Iug4CECgYEA+oLKngO0F+4U6JC0/of1wdfQdr5VbVYiJ9OEHmgS80X1EIv3Pdwt 798s C1/REwQrDlUcmMO0ioQFLHaJ5tAYZzjGF+qgljRGp5Hr3To1RBh5/9mMJybIyaqn 798s SY+P9jxW+jo4VTb5lPGrSVB4cGj0cXE+CiM794FC61quNUjoVptsR30CgYEA8t/f 798s ED0LNviLbehwM4JqOSv11Sv4f8VSozKd7D80kUsu7ERbSozg9OC2cJAO6VU/eN+N 798s vsnt86Q3VW23IGO9e1gzMh3TaiCr1WyHEFXxrVXS+M20oOzzmY8S2EaV62ep7bWm 798s DSJhpVfqEJMF1zEhpZV+RGwCgFjUyf6VKCYaqZkCgYEA9vipDz2xeIIlJN89QU8D 798s L9c300l0aTWouMDkGSIbxLEsmOKUnu0Jj5QoSGoslJW+erE+tezQOPSooeB4npMv 798s YPbU2SCyo5POCC3Rw8+pv15XuWWYQJG5GWGq2WTFjy6EySZIytmzN7VY9+HRVGID 798s evUfsrRCKEwfQbMeM/xItPUCgYAOiNs+i4iqR4GAmFJuorVcqobRtQnwC40Aezz8 798s MGQi9c7fENAty/SCcxg38EcUK6fawfYnnsoAtKkjEafN5momgYa+zw4h4camxRHo 798s JlyKNQKlJRpULxn87JUCIGdEaTXAJgjD7HTPgk1dpI7K7APJdwLRcW1M5QQG+pdO 798s ick6sQKBgH2KmTLtIgnh8C9kSXOsxZNBYneHEWy8eUxJ3nXxFUS8UIQcqeb0HfVs 798s V03nz8vMiEPrv4Z0R6QswSKPdByQMsyXvhkAWF48B4DqSfuWcrfd/WlfSkQHJNXu 798s Vm+fogqzWlwGWs9LKy2L8epMJ40l5Q4oGeNvBkQYLjYw/QzKs2wK 798s -----END RSA PRIVATE KEY----- 798s Public Key Info: 798s Public Key Algorithm: EC/ECDSA 798s Key Security Level: High (256 bits) 798s 798s curve: SECP256R1 798s private key: 798s 00:d1:5d:86:7a:25:26:ba:3c:be:72:0d:c5:b3:3e:31 798s f5:77:14:8f:4d:f5:2b:21:45:c3:16:a9:ee:3d:1d:f7 798s f0: 798s 798s x: 798s 00:b2:eb:6a:a6:cb:dc:b7:b1:7d:01:68:1d:d5:b9:09 798s 0b:2d:85:b5:fa:ea:94:d2:92:58:6f:8e:12:12:a4:f6 798s ae: 798s 798s y: 798s 1f:54:4f:1f:8f:1f:e3:d9:b0:88:2b:79:f5:63:d2:7a 798s e5:2b:f8:f8:4f:04:6f:59:29:0f:73:f6:2c:f8:ac:9c 798s 798s 798s 798s Public Key PIN: 798s pin-sha256:q9+NARZG9msgShsTEpX3O1ePgz/58N7AW5uFgzHNSoM= 798s Public Key ID: 798s sha256:abdf8d011646f66b204a1b131295f73b578f833ff9f0dec05b9b858331cd4a83 798s sha1:a2f96b300db3659f5ea44a151edf326aa989dfe2 798s 798s -----BEGIN EC PRIVATE KEY----- 798s MHgCAQEEIQDRXYZ6JSa6PL5yDcWzPjH1dxSPTfUrIUXDFqnuPR338KAKBggqhkjO 798s PQMBB6FEA0IABLLraqbL3LexfQFoHdW5CQsthbX66pTSklhvjhISpPauH1RPH48f 798s 49mwiCt59WPSeuUr+PhPBG9ZKQ9z9iz4rJw= 798s -----END EC PRIVATE KEY----- 798s SUCCESS [54]../../tests/cert-tests/privkey-import.sh 798s running [55]../../tests/cert-tests/provable-dh-default.sh ... 798s Generating DH parameters (3072 bits)... 798s (might take long time) 851s Key was verified 851s SUCCESS [55]../../tests/cert-tests/provable-dh-default.sh 851s running [56]../../tests/cert-tests/provable-dh.sh ... 851s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 851s Generating DH parameters (2048 bits)... 851s (might take long time) 866s Key was verified 866s Key was verified 866s SUCCESS [56]../../tests/cert-tests/provable-dh.sh 866s running [57]../../tests/cert-tests/provable-privkey-dsa2048.sh ... 866s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 866s Generating a 2048 bit DSA private key... 866s Note that DSA keys with size over 1024 may cause incompatibility problems when used with earlier than TLS 1.2 versions. 866s 877s Key was verified 877s Key was verified 877s SUCCESS [57]../../tests/cert-tests/provable-privkey-dsa2048.sh 877s running [58]../../tests/cert-tests/provable-privkey-gen-default.sh ... 877s Generating a 3072 bit RSA private key... 878s SUCCESS [58]../../tests/cert-tests/provable-privkey-gen-default.sh 878s running [59]../../tests/cert-tests/provable-privkey-rsa2048.sh ... 878s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 878s Generating a 2048 bit RSA private key... 880s Key was verified 880s Key was verified 880s SUCCESS [59]../../tests/cert-tests/provable-privkey-rsa2048.sh 880s running [60]../../tests/cert-tests/provable-privkey.sh ... 881s Key was verified 883s Key was verified 883s Key was verified 883s Key was verified 883s Error verifying private key: Error in the private key verification; seed doesn't match. 887s Error verifying private key: Error in the private key verification; seed doesn't match. 887s Hash: SHA384 887s Seed: ab499ea55a5f4cb743434e49ca1ee3a491544309c6f59ab2cd5507de 887s SUCCESS [60]../../tests/cert-tests/provable-privkey.sh 887s running [61]../../tests/cert-tests/reject-invalid-time.sh ... 887s ../../tests/cert-tests/reject-invalid-time.sh: 35: pkg-config: not found 887s SKIPPED [61]../../tests/cert-tests/reject-invalid-time.sh 887s running [62]../../tests/cert-tests/reject-negative-serial.sh ... 887s SKIPPED [62]../../tests/cert-tests/reject-negative-serial.sh 887s running [63]../../tests/cert-tests/rsa-pss-pad.sh ... 887s Generating a self signed certificate... 887s X.509 Certificate Information: 887s Version: 3 887s Serial Number (hex): 07 887s Validity: 887s Not Before: Sun Apr 22 00:00:00 UTC 2007 887s Not After: Sun May 25 00:00:00 UTC 2014 887s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 887s Subject Public Key Algorithm: RSA-PSS 887s Algorithm Security Level: Medium (2048 bits) 887s Parameters: 887s Hash Algorithm: SHA256 887s Salt Length: 32 887s Modulus (bits 2048): 887s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 887s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 887s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 887s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 887s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 887s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 887s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 887s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 887s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 887s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 887s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 887s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 887s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 887s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 887s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 887s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 887s 2d 887s Exponent (bits 24): 887s 01:00:01 887s Extensions: 887s Basic Constraints (critical): 887s Certificate Authority (CA): TRUE 887s Subject Alternative Name (not critical): 887s DNSname: www.none.org 887s DNSname: www.morethanone.org 887s DNSname: www.evenmorethanone.org 887s IPAddress: 192.168.1.1 887s RFC822Name: none@none.org 887s RFC822Name: where@none.org 887s Key Purpose (not critical): 887s OCSP signing. 887s Key Usage (critical): 887s Digital signature. 887s Certificate signing. 887s Subject Key Identifier (not critical): 887s c6197340ba1ad211752c853d1c80e04cde75d9ff 887s CRL Distribution points (not critical): 887s URI: http://www.getcrl.crl/getcrl1/ 887s URI: http://www.getcrl.crl/getcrl2/ 887s URI: http://www.getcrl.crl/getcrl3/ 887s Other Information: 887s Public Key ID: 887s sha1:78a4aa159f5af1774313cb42ad9e171a974cb4d7 887s sha256:0225fb04fe3ab4c94abd6486090e785e71882e8b663541ed9b0c135ed3e168b0 887s Public Key PIN: 887s pin-sha256:AiX7BP46tMlKvWSGCQ54XnGILotmNUHtmwwTXtPhaLA= 887s 887s 887s 887s Signing certificate... 887s Generating a self signed certificate... 887s X.509 Certificate Information: 887s Version: 3 887s Serial Number (hex): 07 887s Validity: 887s Not Before: Sun Apr 22 00:00:00 UTC 2007 887s Not After: Sun May 25 00:00:00 UTC 2014 887s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 887s Subject Public Key Algorithm: RSA-PSS 887s Algorithm Security Level: Medium (2048 bits) 887s Parameters: 887s Hash Algorithm: SHA384 887s Salt Length: 48 887s Modulus (bits 2048): 887s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 887s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 887s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 887s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 887s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 887s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 887s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 887s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 887s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 887s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 887s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 887s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 887s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 887s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 887s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 887s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 887s 2d 887s Exponent (bits 24): 887s 01:00:01 887s Extensions: 887s Basic Constraints (critical): 887s Certificate Authority (CA): TRUE 887s Subject Alternative Name (not critical): 887s DNSname: www.none.org 887s DNSname: www.morethanone.org 887s DNSname: www.evenmorethanone.org 887s IPAddress: 192.168.1.1 887s RFC822Name: none@none.org 887s RFC822Name: where@none.org 887s Key Purpose (not critical): 887s OCSP signing. 887s Key Usage (critical): 887s Digital signature. 887s Certificate signing. 887s Subject Key Identifier (not critical): 887s c6197340ba1ad211752c853d1c80e04cde75d9ff 887s CRL Distribution points (not critical): 887s URI: http://www.getcrl.crl/getcrl1/ 887s URI: http://www.getcrl.crl/getcrl2/ 887s URI: http://www.getcrl.crl/getcrl3/ 887s Other Information: 887s Public Key ID: 887s sha1:21ed33e4cca314f84914fb4247ed9763fe58f302 887s sha256:eb9076b59a55e58fb922b915b6cd200591dcb55b9a09ee1f3ac4571b00378b79 887s Public Key PIN: 887s pin-sha256:65B2tZpV5Y+5IrkVts0gBZHctVuaCe4fOsRXGwA3i3k= 887s 887s 887s 887s Signing certificate... 887s Generating a self signed certificate... 887s X.509 Certificate Information: 887s Version: 3 887s Serial Number (hex): 07 887s Validity: 887s Not Before: Sun Apr 22 00:00:00 UTC 2007 887s Not After: Sun May 25 00:00:00 UTC 2014 887s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 887s Subject Public Key Algorithm: RSA-PSS 887s Algorithm Security Level: Medium (2048 bits) 887s Parameters: 887s Hash Algorithm: SHA512 887s Salt Length: 64 887s Modulus (bits 2048): 887s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 887s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 887s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 887s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 887s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 887s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 887s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 887s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 887s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 887s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 887s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 887s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 887s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 887s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 887s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 887s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 887s 2d 887s Exponent (bits 24): 887s 01:00:01 887s Extensions: 887s Basic Constraints (critical): 887s Certificate Authority (CA): TRUE 887s Subject Alternative Name (not critical): 887s DNSname: www.none.org 887s DNSname: www.morethanone.org 887s DNSname: www.evenmorethanone.org 887s IPAddress: 192.168.1.1 887s RFC822Name: none@none.org 887s RFC822Name: where@none.org 887s Key Purpose (not critical): 887s OCSP signing. 887s Key Usage (critical): 887s Digital signature. 887s Certificate signing. 887s Subject Key Identifier (not critical): 887s c6197340ba1ad211752c853d1c80e04cde75d9ff 887s CRL Distribution points (not critical): 887s URI: http://www.getcrl.crl/getcrl1/ 887s URI: http://www.getcrl.crl/getcrl2/ 887s URI: http://www.getcrl.crl/getcrl3/ 887s Other Information: 887s Public Key ID: 887s sha1:29b7b958d46609dc0d68d92dfee1e3ae0ada5033 887s sha256:0ffc107e1044e38328a95f8a1ccc80b026e9cb7810aa40dc68e3fe2cf66475bf 887s Public Key PIN: 887s pin-sha256:D/wQfhBE44MoqV+KHMyAsCbpy3gQqkDcaOP+LPZkdb8= 887s 887s 887s 887s Signing certificate... 887s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 887s Use --verify-profile low to apply the default verification of NORMAL priority string. 887s SUCCESS [63]../../tests/cert-tests/rsa-pss-pad.sh 887s running [64]../../tests/cert-tests/sha2-dsa-test.sh ... 887s SUCCESS [64]../../tests/cert-tests/sha2-dsa-test.sh 887s running [65]../../tests/cert-tests/sha2-test.sh ... 887s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 887s Use --verify-profile low to apply the default verification of NORMAL priority string. 887s SUCCESS [65]../../tests/cert-tests/sha2-test.sh 887s running [66]../../tests/cert-tests/sha3-test.sh ... 887s SUCCESS [66]../../tests/cert-tests/sha3-test.sh 887s running [67]../../tests/cert-tests/smime.sh ... 887s Signature status: ok 887s eContent Type: 1.2.840.113549.1.7.1 887s Signers: 887s Signer's issuer DN: CN=GnuTLS Test CA 887s Signer's serial: 4de0b4ca 887s Signing time: Wed Apr 05 11:50:32 UTC 2017 887s Signature Algorithm: RSA-SHA256 887s 887s SUCCESS [67]../../tests/cert-tests/smime.sh 887s running [68]../../tests/cert-tests/template-exts-test.sh ... 887s Generating a self signed certificate... 887s X.509 Certificate Information: 887s Version: 3 887s Serial Number (hex): 09 887s Validity: 887s Not Before: Sun Apr 22 00:00:00 UTC 2007 887s Not After: Sun May 25 00:00:00 UTC 2014 887s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 887s Subject Public Key Algorithm: RSA 887s Algorithm Security Level: Low (1024 bits) 887s Modulus (bits 1024): 887s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 887s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 887s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 887s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 887s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 887s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 887s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 887s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 887s 05 887s Exponent (bits 24): 887s 01:00:01 887s Extensions: 887s Unknown extension 1.2.3.4 (not critical): 887s ASCII: ........... 887s Hexdump: 0001020304050607aaabcd 887s Unknown extension 1.6.7.8 (not critical): 887s ASCII: ........... 887s Hexdump: 0001020304050607aaabcd 887s Unknown extension 1.2.3.4.5.6.7 (not critical): 887s ASCII: .4.Z.e.'.~.G.... 887s Hexdump: 1d34cd5ad065dc27c17e9447b0aaaca7 887s Unknown extension 1.2.3.4294967295.7 (not critical): 887s ASCII: ...A?....J.K..l|...4..~.L..&.ap.E........}!'...s.....b=...K..6Sb.4.Z.e.'.~.G.... 887s Hexdump: 178f0e413f041cc9d64af64bf3b66c7ceac6fa34a4d77ed64c968b26c761709445f40d9ca0a00091af7d212789c00b7387b1d0d7ab623dd4029d4b86db3653621d34cd5ad065dc27c17e9447b0aaaca7 887s Unknown extension 1.2.6710656.7 (not critical): 887s ASCII: .J.K..l|...4..~.L..&.ap.E........}!'...s.....b=...K..6Sb.4.Z.e.'.~.G.... 887s Hexdump: d64af64bf3b66c7ceac6fa34a4d77ed64c968b26c761709445f40d9ca0a00091af7d212789c00b7387b1d0d7ab623dd4029d4b86db3653621d34cd5ad065dc27c17e9447b0aaaca7 887s Unknown extension 1.0.1.5 (not critical): 887s ASCII: ...... 887s Hexdump: 0404cafebeaf 887s Unknown extension 1.10.11.12.13.14.15.16.17.1.5 (critical): 887s ASCII: .. 887s Hexdump: cafe 887s Unknown extension 1.0.1.5.1 (critical): 887s ASCII: ........ 887s Hexdump: 0406beafcafefafa 887s Basic Constraints (critical): 887s Certificate Authority (CA): FALSE 887s Key Purpose (not critical): 887s Email protection. 887s Subject Key Identifier (not critical): 887s 5d40adf0ce9440958b7e99941d925422ca72365f 887s Other Information: 887s Public Key ID: 887s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 887s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 887s Public Key PIN: 887s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 887s 887s 887s 887s Signing certificate... 887s Generating a self signed certificate... 887s X.509 Certificate Information: 887s Version: 3 887s Serial Number (hex): 09 887s Validity: 887s Not Before: Sun Apr 22 00:00:00 UTC 2007 887s Not After: Sun May 25 00:00:00 UTC 2014 887s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 887s Subject Public Key Algorithm: RSA 887s Algorithm Security Level: Low (1024 bits) 887s Modulus (bits 1024): 887s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 887s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 887s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 887s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 887s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 887s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 887s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 887s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 887s 05 887s Exponent (bits 24): 887s 01:00:01 887s Extensions: 887s Unknown extension 1.10.11.12.13.14.15.16.17.1.5 (critical): 887s ASCII: .. 887s Hexdump: cafe 887s Unknown extension 1.2.1.5.1 (critical): 887s ASCII: ........ 887s Hexdump: 0406beafcafefafa 887s Basic Constraints (critical): 887s Certificate Authority (CA): FALSE 887s Subject Key Identifier (not critical): 887s 5d40adf0ce9440958b7e99941d925422ca72365f 887s Other Information: 887s Public Key ID: 887s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 887s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 887s Public Key PIN: 887s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 887s 887s 887s 887s Signing certificate... 887s SUCCESS [68]../../tests/cert-tests/template-exts-test.sh 887s running [69]../../tests/cert-tests/template-policy-test.sh ... 887s SUCCESS [69]../../tests/cert-tests/template-policy-test.sh 887s running [70]../../tests/cert-tests/template-test.sh ... 887s Running test for 8-byte time_t 887s Running test for certificate generation with --generate-self-signed 887s Generating a self signed certificate... 887s X.509 Certificate Information: 887s Version: 3 887s Serial Number (hex): 0a 887s Validity: 887s Not Before: Sun Apr 22 00:00:00 UTC 2007 887s Not After: Sun May 25 00:00:00 UTC 2014 887s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 887s Subject Public Key Algorithm: RSA 887s Algorithm Security Level: Low (1024 bits) 887s Modulus (bits 1024): 887s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 887s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 887s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 887s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 887s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 887s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 887s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 887s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 887s 05 887s Exponent (bits 24): 887s 01:00:01 887s Extensions: 887s Basic Constraints (critical): 887s Certificate Authority (CA): FALSE 887s Certificate Policies (not critical): 887s 2.16.840.1.101.3.2.1.48.1 887s Subject Key Identifier (not critical): 887s 5d40adf0ce9440958b7e99941d925422ca72365f 887s Other Information: 887s Public Key ID: 887s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 887s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 887s Public Key PIN: 887s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 887s 887s 887s 887s Signing certificate... 887s SUCCESS [70]../../tests/cert-tests/template-test.sh 887s running [71]../../tests/cert-tests/tlsfeature-test.sh ... 887s Generating a PKCS #10 certificate request... 887s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:97 887s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:163 887s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_attribute_by_oid]:515 887s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_info]:1308 887s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_by_oid]:1797 887s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:97 887s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:163 887s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_attribute_by_oid]:515 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1558 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1558 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1558 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1558 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1558 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_by_oid]:1797 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 887s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 887s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_version]:614 887s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 887s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:111 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_x509_key_purpose_get]:3028 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/x509/tls_features.c[gnutls_x509_tlsfeatures_get]:93 887s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 887s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 887s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 887s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 887s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 887s Setting log level to 4 887s SUCCESS [71]../../tests/cert-tests/tlsfeature-test.sh 887s running [72]../../tests/cert-tests/x25519-and-x448.sh ... 887s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 887s Use --verify-profile low to apply the default verification of NORMAL priority string. 887s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 887s Use --verify-profile low to apply the default verification of NORMAL priority string. 887s SUCCESS [72]../../tests/cert-tests/x25519-and-x448.sh 887s running [73]../../tests/cert-tests/x509-duplicate-ext.sh ... 887s import error: Duplicate extension in X.509 certificate. 887s SUCCESS [73]../../tests/cert-tests/x509-duplicate-ext.sh 887s running [74]../../tests/certtool-pkcs11.sh ... 887s Testing PKCS11 verification 887s * Initializing smart card... ok 887s * Token: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=c61997e415aac0b1;token=GnuTLS-Test 887s * Writing the CA certificate... ok 887s * Verifying a certificate... ok 887s * Verifying a certificate... ok 887s * Generating a certificate... ok 887s * Writing the CA private key... ok 887s * Generating a certificate (privkey in pkcs11)... ok 887s * All tests succeeded 887s SUCCESS [74]../../tests/certtool-pkcs11.sh 887s running [75]../../tests/cfg-test.sh ... 887s SKIPPED [75]../../tests/cfg-test.sh 887s running [76]../../tests/cipher-listings.sh ... 887s Checking ciphersuite listings 887s library is NOT in FIPS140-2 mode 887s Running without support for SSL3.0 887s checking NORMAL:-VERS-ALL:+VERS-TLS1.0:+VERS-SSL3.0:+VERS-TLS1.1 887s checking NORMAL:-VERS-ALL:+VERS-TLS1.0 887s checking NORMAL:-VERS-ALL:+VERS-TLS1.1 887s checking NORMAL:-VERS-ALL:+VERS-DTLS1.0 887s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+AES-128-GCM:+SIGN-ALL:+COMP-NULL 887s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL 887s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL:+CTYPE-OPENPGP 887s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL:-CTYPE-OPENPGP 887s SUCCESS [76]../../tests/cipher-listings.sh 887s running [77]../../tests/danetool.sh ... 887s SUCCESS [77]../../tests/danetool.sh 887s running [78]../../tests/dh-fips-approved.sh ... 887s Checking with approved DH params: rfc3526-group-14-2048 887s reserved port 55020 887s HTTP Server listening on IPv4 0.0.0.0 port 55020...done 887s HTTP Server listening on IPv6 :: port 55020...done 888s Exiting via signal 15 888s Checking with approved DH params: rfc3526-group-15-3072 888s reserved port 47240 888s HTTP Server listening on IPv4 0.0.0.0 port 47240...done 888s HTTP Server listening on IPv6 :: port 47240...done 889s Checking with approved DH params: rfc3526-group-16-4096 889s Exiting via signal 15 889s reserved port 44574 889s HTTP Server listening on IPv4 0.0.0.0 port 44574...done 889s HTTP Server listening on IPv6 :: port 44574...done 890s Exiting via signal 15 890s Checking with approved DH params: rfc3526-group-17-6144 890s reserved port 8209 890s HTTP Server listening on IPv4 0.0.0.0 port 8209...done 890s HTTP Server listening on IPv6 :: port 8209...done 891s Checking with approved DH params: rfc3526-group-18-8192 891s Exiting via signal 15 891s reserved port 33740 891s HTTP Server listening on IPv4 0.0.0.0 port 33740...done 891s HTTP Server listening on IPv6 :: port 33740...done 892s Checking with approved DH params: rfc7919-ffdhe2048 892s Exiting via signal 15 892s reserved port 16108 892s HTTP Server listening on IPv4 0.0.0.0 port 16108...done 892s HTTP Server listening on IPv6 :: port 16108...done 893s Checking with approved DH params: rfc7919-ffdhe3072 893s Exiting via signal 15 893s reserved port 35996 893s HTTP Server listening on IPv4 0.0.0.0 port 35996...done 893s HTTP Server listening on IPv6 :: port 35996...done 894s Checking with approved DH params: rfc7919-ffdhe4096 894s Exiting via signal 15 894s reserved port 3931 894s HTTP Server listening on IPv4 0.0.0.0 port 3931...done 894s HTTP Server listening on IPv6 :: port 3931...done 895s Checking with approved DH params: rfc7919-ffdhe6144 895s reserved port 8428 895s Exiting via signal 15 895s HTTP Server listening on IPv4 0.0.0.0 port 8428...done 895s HTTP Server listening on IPv6 :: port 8428...done 897s Checking with approved DH params: rfc7919-ffdhe8192 897s Exiting via signal 15 897s reserved port 13689 897s HTTP Server listening on IPv4 0.0.0.0 port 13689...done 897s HTTP Server listening on IPv6 :: port 13689...done 898s Exiting via signal 15 898s Checking with non-approved DH params: rfc2409-group-2-1024 898s reserved port 47776 898s HTTP Server listening on IPv4 0.0.0.0 port 47776...done 898s HTTP Server listening on IPv6 :: port 47776...done 899s Exiting via signal 15 899s Checking with non-approved DH params: rfc3526-group-5-1536 899s reserved port 50341 899s HTTP Server listening on IPv4 0.0.0.0 port 50341...done 899s HTTP Server listening on IPv6 :: port 50341...done 900s Exiting via signal 15 900s Checking with non-approved DH params: rfc5054-1024 900s reserved port 19832 900s HTTP Server listening on IPv4 0.0.0.0 port 19832...done 900s HTTP Server listening on IPv6 :: port 19832...done 901s Exiting via signal 15 901s Checking with non-approved DH params: rfc5054-1536 901s reserved port 40058 901s HTTP Server listening on IPv4 0.0.0.0 port 40058...done 901s HTTP Server listening on IPv6 :: port 40058...done 902s Exiting via signal 15 902s Checking with non-approved DH params: rfc5054-2048 902s reserved port 24953 902s HTTP Server listening on IPv4 0.0.0.0 port 24953...done 902s HTTP Server listening on IPv6 :: port 24953...done 903s Exiting via signal 15 903s Checking with non-approved DH params: rfc5054-3072 903s reserved port 60673 903s HTTP Server listening on IPv4 0.0.0.0 port 60673...done 903s HTTP Server listening on IPv6 :: port 60673...done 904s Exiting via signal 15 904s Checking with non-approved DH params: rfc5054-4096 904s reserved port 5398 904s HTTP Server listening on IPv4 0.0.0.0 port 5398...done 904s HTTP Server listening on IPv6 :: port 5398...done 905s Exiting via signal 15 905s Checking with non-approved DH params: rfc5054-6144 905s reserved port 50220 905s HTTP Server listening on IPv4 0.0.0.0 port 50220...done 905s HTTP Server listening on IPv6 :: port 50220...done 906s Exiting via signal 15 906s Checking with non-approved DH params: rfc5054-8192 906s reserved port 36945 906s HTTP Server listening on IPv4 0.0.0.0 port 36945...done 906s HTTP Server listening on IPv6 :: port 36945...done 907s Checking with non-approved DH params: rfc5114-group-22-1024 907s Exiting via signal 15 907s reserved port 50444 907s HTTP Server listening on IPv4 0.0.0.0 port 50444...done 907s HTTP Server listening on IPv6 :: port 50444...done 908s Exiting via signal 15 908s Checking with non-approved DH params: rfc5114-group-23-2048 908s reserved port 37686 908s HTTP Server listening on IPv4 0.0.0.0 port 37686...done 908s HTTP Server listening on IPv6 :: port 37686...done 909s Exiting via signal 15 909s Checking with non-approved DH params: rfc5114-group-24-2048 909s reserved port 9758 909s HTTP Server listening on IPv4 0.0.0.0 port 9758...done 909s HTTP Server listening on IPv6 :: port 9758...done 910s unreserved port 9758 910s SUCCESS [78]../../tests/dh-fips-approved.sh 910s running [79]../../tests/fastopen.sh ... 910s Exiting via signal 15 910s Checking Fast open 910s reserved port 16998 910s Echo Server listening on IPv4 0.0.0.0 port 16998...done 910s Echo Server listening on IPv6 :: port 16998...done 911s Processed 1 CA certificate(s). 911s Resolving 'localhost:16998'... 911s Connecting to '::1:16998' (TFO)... 911s - Certificate type: X.509 911s - Got a certificate list of 1 certificates. 911s - Certificate[0] info: 911s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 911s Public Key ID: 911s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 911s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 911s Public Key PIN: 911s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 911s 911s - Status: The certificate is trusted. 911s - Successfully sent 0 certificate(s) to server. 911s - Description: (TLS1.2-X.509)-(ECDHE-SECP256R1)-(RSA-SHA256)-(AES-256-GCM) 911s - Session ID: 36:57:06:D0:46:BC:EF:92:60:90:5E:7F:06:31:28:09:3D:3E:A5:5C:91:D7:F2:C4:20:97:A8:F0:F8:FB:78:AF 911s - Options: extended master secret, safe renegotiation, 911s - Handshake was completed 911s 911s - Simple Client Mode: 911s 911s - Peer has closed the GnuTLS connection 911s Processed 1 CA certificate(s). 911s Resolving 'localhost:16998'... 911s Connecting to '::1:16998' (TFO)... 911s - Successfully sent 0 certificate(s) to server. 911s - Server has requested a certificate. 911s - Certificate type: X.509 911s - Got a certificate list of 1 certificates. 911s - Certificate[0] info: 911s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 911s Public Key ID: 911s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 911s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 911s Public Key PIN: 911s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 911s 911s - Status: The certificate is trusted. 911s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 911s - Session ID: 2F:E7:B0:63:E1:B8:D5:2C:56:04:8D:83:F2:3C:41:9D:A2:1B:29:82:6B:C2:2A:FC:40:A5:B2:DE:05:63:B6:A3 911s - Options: 911s - Handshake was completed 911s 911s - Simple Client Mode: 911s 911s - Peer has closed the GnuTLS connection 911s unreserved port 16998 911s Exiting via signal 15 911s SUCCESS [79]../../tests/fastopen.sh 911s running [80]../../tests/gnutls-cli-invalid-crl.sh ... 911s Checking whether connecting to a server but with an invalid CRL provided, returns the expected error 911s reserved port 64680 911s Echo Server listening on IPv4 0.0.0.0 port 64680...done 911s Echo Server listening on IPv6 :: port 64680...done 912s Exiting via signal 15 912s Error setting the x509 CRL file: Error in the CRL verification. 912s unreserved port 64680 912s SUCCESS [80]../../tests/gnutls-cli-invalid-crl.sh 912s running [81]../../tests/gnutls-cli-rawpk.sh ... 912s Checking whether we can connect with raw public-keys 912s * testing server X.509, client RAW 912s reserved port 35422 912s Echo Server listening on IPv4 0.0.0.0 port 35422...done 912s Echo Server listening on IPv6 :: port 35422...done 913s - Handshake was completed 913s - Handshake was completed 913s Error in handshake: Certificate is required. 913s Exiting via signal 15 913s *** Received alert [116]: Certificate is required 913s * testing server RAW, client none 913s reserved port 20806 913s Echo Server listening on IPv4 0.0.0.0 port 20806...done 913s Echo Server listening on IPv6 :: port 20806...done 914s - Handshake was completed 914s - Handshake was completed 914s Error in handshake: No supported cipher suites have been found. 914s Exiting via signal 15 914s * testing server RAW, client RAW 914s reserved port 11622 914s Echo Server listening on IPv4 0.0.0.0 port 11622...done 914s Echo Server listening on IPv6 :: port 11622...done 915s - Handshake was completed 915s - Handshake was completed 916s Error in handshake: No supported cipher suites have been found. 916s Exiting via signal 15 916s * testing server X.509+RAW, client none 916s reserved port 39215 916s Echo Server listening on IPv4 0.0.0.0 port 39215...done 916s Echo Server listening on IPv6 :: port 39215...done 917s - Handshake was completed 917s - Handshake was completed 917s - Handshake was completed 917s - Handshake was completed 917s unreserved port 39215 917s Exiting via signal 15 917s SUCCESS [81]../../tests/gnutls-cli-rawpk.sh 917s running [82]../../tests/gnutls-cli-resume.sh ... 917s reserved port 20894 917s Echo Server listening on IPv4 0.0.0.0 port 20894...done 917s Echo Server listening on IPv6 :: port 20894...done 918s Checking whether session resumption works reliably under TLS1.3 918s resume.3968-1.tmp:*** This is a resumed session 918s resume.3968-0.tmp:*** This is a resumed session 918s resume.3968-2.tmp:*** This is a resumed session 918s resume.3968-3.tmp:*** This is a resumed session 918s resume.3968-4.tmp:*** This is a resumed session 918s resume.3968-6.tmp:*** This is a resumed session 918s resume.3968-5.tmp:*** This is a resumed session 918s resume.3968-7.tmp:*** This is a resumed session 918s resume.3968-8.tmp:*** This is a resumed session 918s resume.3968-9.tmp:*** This is a resumed session 918s Checking whether session resumption works reliably under TLS1.2 918s resume.3968-0.tmp:*** This is a resumed session 918s resume.3968-1.tmp:*** This is a resumed session 918s resume.3968-2.tmp:*** This is a resumed session 918s resume.3968-4.tmp:*** This is a resumed session 918s resume.3968-6.tmp:*** This is a resumed session 918s resume.3968-3.tmp:*** This is a resumed session 918s resume.3968-5.tmp:*** This is a resumed session 918s resume.3968-7.tmp:*** This is a resumed session 918s resume.3968-8.tmp:*** This is a resumed session 918s resume.3968-9.tmp:*** This is a resumed session 918s Checking whether session resumption works reliably under TLS1.2 (no tickets) 918s resume.3968-0.tmp:*** This is a resumed session 918s resume.3968-2.tmp:*** This is a resumed session 918s resume.3968-1.tmp:*** This is a resumed session 918s resume.3968-3.tmp:*** This is a resumed session 918s resume.3968-6.tmp:*** This is a resumed session 918s resume.3968-5.tmp:*** This is a resumed session 918s resume.3968-4.tmp:*** This is a resumed session 918s resume.3968-7.tmp:*** This is a resumed session 918s resume.3968-8.tmp:*** This is a resumed session 918s resume.3968-9.tmp:*** This is a resumed session 918s unreserved port 20894 918s Exiting via signal 15 918s SUCCESS [82]../../tests/gnutls-cli-resume.sh 918s running [83]../../tests/gnutls-cli-save-data.sh ... 918s Checking whether saving OCSP response and cert succeeds 918s reserved port 10439 918s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:111 918s |<3>| ASSERT: ../../../lib/x509/x509.c[get_alt_name]:2011 918s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 918s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1563 918s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 918s |<2>| The OCSP response is old 918s |<3>| ASSERT: ../../../lib/x509/ocsp.c[_gnutls_ocsp_get_validity]:2518 918s Echo Server listening on IPv4 0.0.0.0 port 10439...done 918s Echo Server listening on IPv6 :: port 10439...done 919s |<5>| REC[0xa63dc7b4f20]: Allocating epoch #0 919s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 919s |<5>| REC[0xa63dc7b4f20]: Allocating epoch #1 919s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 919s |<5>| REC[0xa63dc7b4f20]: SSL 3.3 Handshake packet received. Epoch 0, length: 364 919s |<5>| REC[0xa63dc7b4f20]: Expected Packet Handshake(22) 919s |<5>| REC[0xa63dc7b4f20]: Received Packet Handshake(22) with length: 364 919s |<5>| REC[0xa63dc7b4f20]: Decrypted Packet[0] Handshake(22) with length: 364 919s |<4>| HSK[0xa63dc7b4f20]: CLIENT HELLO (1) was received. Length 360[360], frag offset 0, frag length: 360, sequence: 0 919s |<4>| HSK[0xa63dc7b4f20]: Client's version: 3.3 919s |<4>| EXT[0xa63dc7b4f20]: Parsing extension 'Supported Versions/43' (5 bytes) 919s |<4>| EXT[0xa63dc7b4f20]: Found version: 3.4 919s |<4>| EXT[0xa63dc7b4f20]: Found version: 3.3 919s |<4>| EXT[0xa63dc7b4f20]: Negotiated version: 3.4 919s |<4>| EXT[0xa63dc7b4f20]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 919s |<4>| EXT[0xa63dc7b4f20]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 919s |<4>| EXT[0xa63dc7b4f20]: Parsing extension 'Record Size Limit/28' (2 bytes) 919s |<4>| EXT[0xa63dc7b4f20]: record_size_limit 16385 negotiated 919s |<4>| EXT[0xa63dc7b4f20]: Parsing extension 'Extended Master Secret/23' (0 bytes) 919s |<4>| EXT[0xa63dc7b4f20]: Parsing extension 'Session Ticket/35' (0 bytes) 919s |<4>| EXT[0xa63dc7b4f20]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 919s |<4>| EXT[0xa63dc7b4f20]: Parsing extension 'Supported Groups/10' (22 bytes) 919s |<4>| EXT[0xa63dc7b4f20]: Received group SECP256R1 (0x17) 919s |<4>| EXT[0xa63dc7b4f20]: Received group SECP384R1 (0x18) 919s |<4>| EXT[0xa63dc7b4f20]: Received group SECP521R1 (0x19) 919s |<4>| EXT[0xa63dc7b4f20]: Received group X25519 (0x1d) 919s |<4>| EXT[0xa63dc7b4f20]: Received group X448 (0x1e) 919s |<4>| EXT[0xa63dc7b4f20]: Received group FFDHE2048 (0x100) 919s |<4>| EXT[0xa63dc7b4f20]: Received group FFDHE3072 (0x101) 919s |<4>| EXT[0xa63dc7b4f20]: Received group FFDHE4096 (0x102) 919s |<4>| EXT[0xa63dc7b4f20]: Received group FFDHE6144 (0x103) 919s |<4>| EXT[0xa63dc7b4f20]: Received group FFDHE8192 (0x104) 919s |<4>| EXT[0xa63dc7b4f20]: Selected group SECP256R1 919s |<4>| EXT[0xa63dc7b4f20]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 919s |<4>| EXT[0xa63dc7b4f20]: PSK KE mode 01 received 919s |<4>| EXT[0xa63dc7b4f20]: PSK KE mode 00 received 919s |<4>| EXT[0xa63dc7b4f20]: Parsing extension 'Signature Algorithms/13' (34 bytes) 919s |<4>| EXT[0xa63dc7b4f20]: rcvd signature algo (4.1) RSA-SHA256 919s |<4>| EXT[0xa63dc7b4f20]: rcvd signature algo (8.9) RSA-PSS-SHA256 919s |<4>| EXT[0xa63dc7b4f20]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 919s |<4>| EXT[0xa63dc7b4f20]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 919s |<4>| EXT[0xa63dc7b4f20]: rcvd signature algo (8.7) EdDSA-Ed25519 919s |<4>| EXT[0xa63dc7b4f20]: rcvd signature algo (5.1) RSA-SHA384 919s |<4>| EXT[0xa63dc7b4f20]: rcvd signature algo (8.10) RSA-PSS-SHA384 919s |<4>| EXT[0xa63dc7b4f20]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 919s |<4>| EXT[0xa63dc7b4f20]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 919s |<4>| EXT[0xa63dc7b4f20]: rcvd signature algo (8.8) EdDSA-Ed448 919s |<4>| EXT[0xa63dc7b4f20]: rcvd signature algo (6.1) RSA-SHA512 919s |<4>| EXT[0xa63dc7b4f20]: rcvd signature algo (8.11) RSA-PSS-SHA512 919s |<4>| EXT[0xa63dc7b4f20]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 919s |<4>| EXT[0xa63dc7b4f20]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 919s |<4>| EXT[0xa63dc7b4f20]: rcvd signature algo (2.1) RSA-SHA1 919s |<4>| EXT[0xa63dc7b4f20]: rcvd signature algo (2.3) ECDSA-SHA1 919s |<2>| checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 919s |<3>| ASSERT: ../../../lib/ext/server_name.c[gnutls_server_name_get]:234 919s |<4>| HSK[0xa63dc7b4f20]: Requested server name: '' 919s |<4>| HSK[0xa63dc7b4f20]: checking compat of GNUTLS_AES_256_GCM_SHA384 with certificate[0] (RSA/X.509) 919s |<4>| checking cert compat with RSA-SHA256 919s |<3>| ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 919s |<4>| Signature algorithm RSA-SHA256 is not enabled 919s |<4>| checking cert compat with RSA-PSS-SHA256 919s |<4>| checking cert compat with RSA-PSS-RSAE-SHA256 919s |<4>| Selected signature algorithm: RSA-PSS-RSAE-SHA256 919s |<2>| Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 919s |<4>| HSK[0xa63dc7b4f20]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 919s |<4>| HSK[0xa63dc7b4f20]: Selected version TLS1.3 919s |<4>| EXT[0xa63dc7b4f20]: Parsing extension 'Key Share/51' (107 bytes) 919s |<4>| EXT[0xa63dc7b4f20]: Received key share for SECP256R1 919s |<4>| HSK[0xa63dc7b4f20]: Selected group SECP256R1 (2) 919s |<2>| EXT[0xa63dc7b4f20]: server generated SECP256R1 shared key 919s |<4>| EXT[0xa63dc7b4f20]: Parsing extension 'OCSP Status Request/5' (5 bytes) 919s |<4>| EXT[0xa63dc7b4f20]: OCSP status was requested 919s |<4>| HSK[0xa63dc7b4f20]: Safe renegotiation succeeded 919s |<4>| HSK[0xa63dc7b4f20]: SessionID: bb5ab73ccbc9b163c5261d1be817bc20cfdcebb58859ec2032b460f137c1b224 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: sending key share for SECP256R1 919s |<4>| EXT[0xa63dc7b4f20]: Sending extension Key Share/51 (69 bytes) 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Sending extension Supported Versions/43 (2 bytes) 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 919s |<4>| EXT[0xa63dc7b4f20]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 919s |<4>| HSK[0xa63dc7b4f20]: SERVER HELLO was queued [155 bytes] 919s |<5>| REC[0xa63dc7b4f20]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 919s |<5>| REC[0xa63dc7b4f20]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 919s |<5>| REC[0xa63dc7b4f20]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 919s |<5>| REC[0xa63dc7b4f20]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 919s |<4>| REC[0xa63dc7b4f20]: Sent ChangeCipherSpec 919s |<5>| REC[0xa63dc7b4f20]: Initializing epoch #1 919s |<5>| REC[0xa63dc7b4f20]: Epoch #1 ready 919s |<4>| HSK[0xa63dc7b4f20]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Preparing extension (SRTP/14) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Sending extension Record Size Limit/28 (2 bytes) 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Preparing extension (ALPN/16) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Preparing extension (Early Data/42) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Cookie/44) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Key Share/51) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 919s |<4>| EXT[0xa63dc7b4f20]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 919s |<4>| HSK[0xa63dc7b4f20]: ENCRYPTED EXTENSIONS was queued [12 bytes] 919s |<4>| EXT[0xa63dc7b4f20]: sent signature algo (4.1) RSA-SHA256 919s |<4>| EXT[0xa63dc7b4f20]: sent signature algo (8.9) RSA-PSS-SHA256 919s |<4>| EXT[0xa63dc7b4f20]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 919s |<4>| EXT[0xa63dc7b4f20]: sent signature algo (4.3) ECDSA-SHA256 919s |<4>| EXT[0xa63dc7b4f20]: sent signature algo (8.7) EdDSA-Ed25519 919s |<4>| EXT[0xa63dc7b4f20]: sent signature algo (5.1) RSA-SHA384 919s |<4>| EXT[0xa63dc7b4f20]: sent signature algo (8.10) RSA-PSS-SHA384 919s |<4>| EXT[0xa63dc7b4f20]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 919s |<4>| EXT[0xa63dc7b4f20]: sent signature algo (5.3) ECDSA-SHA384 919s |<4>| EXT[0xa63dc7b4f20]: sent signature algo (8.8) EdDSA-Ed448 919s |<4>| EXT[0xa63dc7b4f20]: sent signature algo (6.1) RSA-SHA512 919s |<4>| EXT[0xa63dc7b4f20]: sent signature algo (8.11) RSA-PSS-SHA512 919s |<4>| EXT[0xa63dc7b4f20]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 919s |<4>| EXT[0xa63dc7b4f20]: sent signature algo (6.3) ECDSA-SHA512 919s |<4>| EXT[0xa63dc7b4f20]: sent signature algo (2.1) RSA-SHA1 919s |<4>| EXT[0xa63dc7b4f20]: sent signature algo (2.3) ECDSA-SHA1 919s |<4>| HSK[0xa63dc7b4f20]: CERTIFICATE REQUEST was queued [49 bytes] 919s |<4>| HSK[0xa63dc7b4f20]: CERTIFICATE was queued [2193 bytes] 919s |<4>| checking cert compat with RSA-SHA256 919s |<3>| ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 919s |<4>| Signature algorithm RSA-SHA256 is not enabled 919s |<4>| checking cert compat with RSA-PSS-SHA256 919s |<4>| checking cert compat with RSA-PSS-RSAE-SHA256 919s |<4>| HSK[0xa63dc7b4f20]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 919s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 919s |<4>| HSK[0xa63dc7b4f20]: CERTIFICATE VERIFY was queued [312 bytes] 919s |<4>| HSK[0xa63dc7b4f20]: sending finished 919s |<4>| HSK[0xa63dc7b4f20]: FINISHED was queued [52 bytes] 919s |<5>| REC[0xa63dc7b4f20]: Preparing Packet Handshake(22) with length: 12 and min pad: 0 919s |<5>| REC[0xa63dc7b4f20]: Sent Packet[1] Handshake(22) in epoch 1 and length: 34 919s |<5>| REC[0xa63dc7b4f20]: Preparing Packet Handshake(22) with length: 49 and min pad: 0 919s |<5>| REC[0xa63dc7b4f20]: Sent Packet[2] Handshake(22) in epoch 1 and length: 71 919s |<5>| REC[0xa63dc7b4f20]: Preparing Packet Handshake(22) with length: 2193 and min pad: 0 919s |<5>| REC[0xa63dc7b4f20]: Sent Packet[3] Handshake(22) in epoch 1 and length: 2215 919s |<5>| REC[0xa63dc7b4f20]: Preparing Packet Handshake(22) with length: 312 and min pad: 0 919s |<5>| REC[0xa63dc7b4f20]: Sent Packet[4] Handshake(22) in epoch 1 and length: 334 919s |<5>| REC[0xa63dc7b4f20]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 919s |<5>| REC[0xa63dc7b4f20]: Sent Packet[5] Handshake(22) in epoch 1 and length: 74 919s |<3>| ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 919s |<5>| REC[0xa63dc7b4f20]: Allocating epoch #2 919s |<5>| REC[0xa63dc7b4f20]: Initializing epoch #2 919s |<5>| REC[0xa63dc7b4f20]: Epoch #2 ready 919s |<4>| HSK[0xa63dc7b4f20]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 919s |<4>| HSK[0xa63dc7b4f20]: switching early to application traffic keys 919s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 919s |<1>| Got OCSP response with an unrelated certificate. 919s *** Fatal error: Error in the certificate. 919s Exiting via signal 15 919s Echo Server listening on IPv4 0.0.0.0 port 6546...done 919s Echo Server listening on IPv6 :: port 6546...done 919s unreserved port 10439 919s SUCCESS [83]../../tests/gnutls-cli-save-data.sh 919s running [84]../../tests/gnutls-cli-self-signed.sh ... 919s Checking whether connecting to a self signed certificate returns the expected error 919s reserved port 6546 920s Error in handshake: A TLS fatal alert has been received. 920s Exiting via signal 15 920s - Status: The certificate is NOT trusted. The certificate issuer is unknown. 920s unreserved port 6546 920s SUCCESS [84]../../tests/gnutls-cli-self-signed.sh 920s running [85]../../tests/logfile-option.sh ... 920s Checking whether logfile option works. 920s reserved port 17785 920s Warning: no private key and certificate pairs were set. 920s Echo Server listening on IPv4 0.0.0.0 port 17785...done 920s Echo Server listening on IPv6 :: port 17785...done 921s Exiting via signal 15 921s Find the expected output! 921s reserved port 38148 921s Warning: no private key and certificate pairs were set. 921s Echo Server listening on IPv4 0.0.0.0 port 38148...done 921s Echo Server listening on IPv6 :: port 38148...done 922s Exiting via signal 15 922s Found the expected output! 922s x509 functionality test 922s reserved port 10107 922s Echo Server listening on IPv4 0.0.0.0 port 10107...done 922s Echo Server listening on IPv6 :: port 10107...done 923s Exiting via signal 15 923s Find the expected output! 923s reserved port 33705 923s Echo Server listening on IPv4 0.0.0.0 port 33705...done 923s Echo Server listening on IPv6 :: port 33705...done 924s Exiting via signal 15 924s Found the expected output! 924s unreserved port 33705 924s SUCCESS [85]../../tests/logfile-option.sh 924s running [86]../../tests/long-crl.sh ... 925s SUCCESS [86]../../tests/long-crl.sh 925s running [87]../../tests/ocsp-tests/ocsp-load-chain.sh ... 925s OCSP Response Information: 925s Response Status: Successful 925s Response Type: Basic OCSP Response 925s Version: 1 925s Responder Key ID: b1a06212090b2c833135f92f8b3a8e849de471fe 925s Produced At: Fri Jun 16 13:54:55 UTC 2017 925s Responses: 925s Certificate ID: 925s Hash Algorithm: SHA1 925s Issuer Name Hash: d1b1648b8c9f0dd16ba38acd2b5017d5f9cfc064 925s Issuer Key Hash: 5f60cf619055df8443148a602ab2f57af44318ef 925s Serial Number: 1d4abdaa78d09afe799d41bceb7a7662 925s Certificate Status: good 925s This Update: Fri Jun 16 13:54:55 UTC 2017 925s Next Update: Fri Jun 23 13:54:55 UTC 2017 925s Extensions: 925s Signature Algorithm: RSA-SHA1 925s 925s 925s Verifying OCSP Response: Success. 925s OCSP Response Information: 925s Response Status: Successful 925s Response Type: Basic OCSP Response 925s Version: 1 925s Responder Key ID: b1a06212090b2c833135f92f8b3a8e849de471fe 925s Produced At: Fri Jun 16 13:54:55 UTC 2017 925s Responses: 925s Certificate ID: 925s Hash Algorithm: SHA1 925s Issuer Name Hash: d1b1648b8c9f0dd16ba38acd2b5017d5f9cfc064 925s Issuer Key Hash: 5f60cf619055df8443148a602ab2f57af44318ef 925s Serial Number: 1d4abdaa78d09afe799d41bceb7a7662 925s Certificate Status: good 925s This Update: Fri Jun 16 13:54:55 UTC 2017 925s Next Update: Fri Jun 23 13:54:55 UTC 2017 925s Extensions: 925s Signature Algorithm: RSA-SHA1 925s 925s 925s Verifying OCSP Response: Success. 925s |<3>| ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_get_dn]:211 925s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 925s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_get_raw_field2]:1516 925s |<3>| ASSERT: ../../../lib/x509/ocsp.c[find_signercert]:1914 925s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_der_encode]:856 925s |<3>| checking whether signed against: subject `CN=Symantec Class 3 ECC 256 bit SSL CA - G2 OCSP Responder', issuer `CN=Symantec Class 3 ECC 256 bit SSL CA - G2,OU=Symantec Trust Network,O=Symantec Corporation,C=US', serial 0x3c75f538018e89f764ae24298f515602, EC/ECDSA key 256 bits, signed using ECDSA-SHA256, activated `2017-04-15 00:00:00 UTC', expires `2017-07-14 23:59:59 UTC', pin-sha256="zcJoPfD6XQLwGkAFiLJCW9pX2yt3g/GW4ZrLtyshdcE=" 925s |<2>| checking key ID against SPK identifier 925s |<3>| ASSERT: ../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:508 925s |<3>| ocsp signer: subject `CN=Symantec Class 3 ECC 256 bit SSL CA - G2 OCSP Responder', issuer `CN=Symantec Class 3 ECC 256 bit SSL CA - G2,OU=Symantec Trust Network,O=Symantec Corporation,C=US', serial 0x3c75f538018e89f764ae24298f515602, EC/ECDSA key 256 bits, signed using ECDSA-SHA256, activated `2017-04-15 00:00:00 UTC', expires `2017-07-14 23:59:59 UTC', pin-sha256="zcJoPfD6XQLwGkAFiLJCW9pX2yt3g/GW4ZrLtyshdcE=" 925s ocsp: waiting for OCSP client connections... 925s OCSP Response Information: 925s Response Status: Successful 925s Response Type: Basic OCSP Response 925s Version: 1 925s Responder Key ID: df4e8dc89de7896a6a4a7f5716a03b881e640565 925s Produced At: Fri Jun 23 23:57:22 UTC 2017 925s Responses: 925s Certificate ID: 925s Hash Algorithm: SHA1 925s Issuer Name Hash: 7d14ca1e3e08269e1a333d0e0e6ff31361215eea 925s Issuer Key Hash: 25f08ae14b7ad901950aedc653f18c781fd9f3f8 925s Serial Number: 63b9ec7eff988335f113d67d2f864d35 925s Certificate Status: good 925s This Update: Fri Jun 23 23:57:22 UTC 2017 925s Next Update: Fri Jun 30 23:57:22 UTC 2017 925s Extensions: 925s Signature Algorithm: ECDSA-SHA256 925s 925s 925s Verifying OCSP Response: Success. 925s SUCCESS [87]../../tests/ocsp-tests/ocsp-load-chain.sh 925s running [88]../../tests/ocsp-tests/ocsp-must-staple-connection.sh ... 925s reserved port 18244 925s reserved port 44733 925s === Generating good server certificate === 925s === Bringing OCSP server up === 926s === Verifying OCSP server is up === 926s Connecting to OCSP server: localhost... 926s ocsp: Received request, 1st line: POST /ocsp/ HTTP/1.0 926s Resolving 'localhost:44733'... 926s Connecting to '::1:44733'... 926s Connecting to '127.0.0.1:44733'... 926s OCSP Response Information: 926s Response Status: Successful 926s Response Type: Basic OCSP Response 926s Version: 1 926s Responder ID: CN=Testing Authority OCSP Responder 926s Produced At: Fri Apr 29 00:00:01 UTC 2016 926s Responses: 926s Certificate ID: 926s Hash Algorithm: SHA1 926s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 926s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 926s Serial Number: 02 926s Certificate Status: good 926s This Update: Fri Apr 29 00:00:01 UTC 2016 926s Extensions: 926s Signature Algorithm: RSA-SHA256 926s 926s -----BEGIN OCSP RESPONSE----- 926s MIIFFwoBAKCCBRAwggUMBgkrBgEFBQcwAQEEggT9MIIE+TCBk6EtMCsxKTAnBgNV 926s BAMTIFRlc3RpbmcgQXV0aG9yaXR5IE9DU1AgUmVzcG9uZGVyGA8yMDE2MDQyOTAw 926s MDAwMVowUTBPMDowCQYFKw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl 926s /LkSPHKF/CjIAxSfBq2U39k0AgECgAAYDzIwMTYwNDI5MDAwMDAxWjANBgkqhkiG 926s 9w0BAQsFAAOCAQEABqeRKkSwQtFPgRhq7fvmLqpBjHDmXEPLfsfL3eln+vFRn5f0 926s 29xfVnjDm0FIYKcJfYPAO3D9NFlTt0mnNqTRkKMlzDBYjocfi2K9kk5M+akM+yX1 926s XcGKkRe8J91bO4ElGEpYWHyp04hP+F8g43HdxyUZURUM00l6Z3wYDK7ga7VDa1tK 926s 275gcuUjoIB8etmYI+5AQfKgw09vZjT11Prtuou71ImKae/LBoWy3QyjmaCjJdlb 926s zYCAlWTQiFhYn8W7pOnAJrIP3I1S7TGwQ9R47g+i77xh4wFxPbXTnPQ0fjavKCJV 926s cfp+NOTHiiWxGq+m+XnnwfOe6+X1EoHbt2r9FqCCA0swggNHMIIDQzCCAiugAwIB 926s AgIMVvMY1hLemRdsyqHgMA0GCSqGSIb3DQEBCwUAMBwxGjAYBgNVBAMTEVRlc3Rp 926s bmcgQXV0aG9yaXR5MB4XDTE2MDMyMzIyMjk0MloXDTE3MDMyMzIyMjk0MlowKzEp 926s MCcGA1UEAxMgVGVzdGluZyBBdXRob3JpdHkgT0NTUCBSZXNwb25kZXIwggEiMA0G 926s CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTAmQKDWIlbuH07G3whNxFOG5e6yQr 926s jKmSgRFR2eNEz21cP9GyEhZ7Pu6yuZWs02L70rkydXQmR5p8Fq/fyZOeFy64nmcl 926s YfXzz+sIHndx/qwvI3gQGKoM4y46efURdhY3D7Y+m7X7By2x7wjYxnjoXZek8MdP 926s zDGABL612tkZQHP9WxQ+k20gTsx6zYKUBgxFP84zr7EiVS33XoM4Hb9zWmHCc9Qd 926s wm1mXx25Dp6oOR97oQS/Sa+pBM+hgf8bgUgWd1GXKOa1c8RWAsJH/FmkTTkKMdDT 926s cBk6ICsz+pf5jBZe2q2Gxq8Gh/jsk54Y0KDBkc6rCYnsRz1OWmQYc9SVAgMBAAGj 926s djB0MAwGA1UdEwEB/wQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwkwDwYDVR0PAQH/ 926s BAUDAweAADAdBgNVHQ4EFgQU5z6hcBUBqNrycEPvTMiHGsOYdD0wHwYDVR0jBBgw 926s FoAULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQADggEBAHqmxPdE 926s tXJAcLZnvfyExhlkS4QHxj9dw8OWYma1HHAyEiNxLlvXgcngYspTVNHHHiErluOa 926s 3TdDkBlgdTdQ14aRJqEIT+EDXorU8MvvT7ujvDW/hm2IDDbrbd4Cyd1g6sQJpuil 926s BUvm4RV/LpkkAhRhd4dEhngHsoV0q1FbA7IxiPSNSixVjpBou2EhOPQFp4nFxFQv 926s nEFK1gzltj22+plrekuiZtMS7Ofhg+ZaHb2QB0bhvqbMyL6jb0/sxQZyy1qjID54 926s G6nrr7j+PzN+SHqo1dfWhuYbHBQMJdp+AGmusGFhwGem1PmO5AadPjc6lXs9mS// 926s /txyiheLGJJodQY= 926s -----END OCSP RESPONSE----- 926s 926s Verifying OCSP Response: Success. 926s 926s === Test 1: Server with valid certificate - no staple === 926s 926s Assuming response's signer = issuer (use --load-signer to override). 926s Echo Server listening on IPv4 0.0.0.0 port 18244...done 926s Echo Server listening on IPv6 :: port 18244...done 928s *** Fatal error: Error in the certificate. 928s Exiting via signal 15 928s Processed 1 CA certificate(s). 928s Resolving 'localhost:18244'... 928s Connecting to '::1:18244'... 928s - Certificate type: X.509 928s - Got a certificate list of 1 certificates. 928s - Certificate[0] info: 928s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 928s Public Key ID: 928s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 928s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 928s Public Key PIN: 928s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 928s 928s - Status: The certificate is NOT trusted. The certificate requires the server to include an OCSP status in its response, but the OCSP status is missing. 928s *** PKI verification of server certificate failed... 928s === Test 2: Server with valid certificate - valid staple === 928s reserved port 9869 928s Echo Server listening on IPv4 0.0.0.0 port 9869...done 928s Echo Server listening on IPv6 :: port 9869...done 930s received cmd: test 123456 930s 930s *** Processing 12 bytes command: test 123456 930s 930s Processed 1 CA certificate(s). 930s Resolving 'localhost:9869'... 930s Connecting to '::1:9869'... 930s - Certificate type: X.509 930s - Got a certificate list of 1 certificates. 930s - Certificate[0] info: 930s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 930s Public Key ID: 930s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 930s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 930s Public Key PIN: 930s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 930s 930s - Status: The certificate is trusted. 930s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 930s - Session ID: 83:61:38:12:8F:5F:EC:EE:95:11:E5:69:A6:8C:3C:6F:BB:C3:D5:4D:7B:FD:E1:4C:E3:D1:C2:11:F6:0E:9F:D4 930s - Options: OCSP status request, 930s - Handshake was completed 930s 930s - Simple Client Mode: 930s 930s test 123456 930s - Peer has closed the GnuTLS connection 930s Exiting via signal 15 930s Echo Server listening on IPv4 0.0.0.0 port 54233...done 930s Echo Server listening on IPv6 :: port 54233...done 930s === Test 3: Server with valid certificate - invalid staple === 930s reserved port 54233 932s Processed 1 CA certificate(s). 932s Resolving 'localhost:54233'... 932s Connecting to '::1:54233'... 932s - Certificate type: X.509 932s - Got a certificate list of 1 certificates. 932s - Certificate[0] info: 932s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 932s Public Key ID: 932s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 932s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 932s Public Key PIN: 932s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 932s 932s - Status: The certificate is NOT trusted. The received OCSP status response is invalid. 932s *** PKI verification of server certificate failed... 932s === Test 4: Server with valid certificate - unrelated cert staple === 932s |<1>| There was an error parsing the OCSP response: ASN1 parser: Error in TAG.. 932s *** Fatal error: Error in the certificate. 932s Error in handshake: Error in the push function. 932s Exiting via signal 15 932s reserved port 9268 932s Echo Server listening on IPv4 0.0.0.0 port 9268...done 932s Echo Server listening on IPv6 :: port 9268...done 934s |<1>| Got OCSP response with an unrelated certificate. 934s *** Fatal error: Error in the certificate. 934s Exiting via signal 15 934s Processed 1 CA certificate(s). 934s Resolving 'localhost:9268'... 934s Connecting to '::1:9268'... 934s - Certificate type: X.509 934s - Got a certificate list of 1 certificates. 934s - Certificate[0] info: 934s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 934s Public Key ID: 934s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 934s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 934s Public Key PIN: 934s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 934s 934s - Status: The certificate is NOT trusted. The received OCSP status response is invalid. 934s *** PKI verification of server certificate failed... 934s === Test 5: Server with valid certificate - expired staple === 934s reserved port 30990 934s Cannot set OCSP status request file: /tmp/ocsp-must-staple-connection.HTKP13/ms-resp.tmp: The session or certificate has expired. 934s === Test 5.1: Server with valid certificate - expired staple (ignoring errors) === 934s Echo Server listening on IPv4 0.0.0.0 port 30990...done 934s Echo Server listening on IPv6 :: port 30990...done 936s Processed 1 CA certificate(s). 936s Resolving 'localhost:30990'... 936s Connecting to '::1:30990'... 936s - Certificate type: X.509 936s - Got a certificate list of 1 certificates. 936s - Certificate[0] info: 936s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 936s Public Key ID: 936s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 936s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 936s Public Key PIN: 936s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 936s 936s - Status: The certificate is NOT trusted. The revocation or OCSP data are old and have been superseded. 936s *** PKI verification of server certificate failed... 936s |<1>| There is a newer OCSP response but was not provided by the server 936s *** Fatal error: Error in the certificate. 936s Exiting via signal 15 936s === Test 6: Server with valid certificate - old staple === 936s reserved port 25390 936s Echo Server listening on IPv4 0.0.0.0 port 25390...done 936s Echo Server listening on IPv6 :: port 25390...done 938s |<1>| The OCSP response is old 938s *** Fatal error: Error in the certificate. 938s Error in handshake: A TLS fatal alert has been received. 938s Processed 1 CA certificate(s). 938s Resolving 'localhost:25390'... 938s Connecting to '::1:25390'... 938s - Certificate type: X.509 938s - Got a certificate list of 1 certificates. 938s - Certificate[0] info: 938s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 938s Public Key ID: 938s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 938s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 938s Public Key PIN: 938s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 938s 938s - Status: The certificate is NOT trusted. The revocation or OCSP data are old and have been superseded. 938s *** PKI verification of server certificate failed... 938s Exiting via signal 15 938s === Test 7: OSCP response error - client doesn't send status_request === 938s reserved port 64402 938s Echo Server listening on IPv4 0.0.0.0 port 64402...done 938s Echo Server listening on IPv6 :: port 64402...done 940s Connecting to OCSP server: localhost... 940s ocsp: Received request, 1st line: POST /ocsp/ HTTP/1.0 940s Processed 1 CA certificate(s). 940s Resolving 'localhost:64402'... 940s Connecting to '::1:64402'... 940s - Certificate type: X.509 940s - Got a certificate list of 1 certificates. 940s - Certificate[0] info: 940s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 940s Public Key ID: 940s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 940s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 940s Public Key PIN: 940s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 940s 940s - Status: The certificate is trusted. 940s Resolving 'localhost:44733'... 940s Connecting to '::1:44733'... 940s Connecting to '127.0.0.1:44733'... 940s - OCSP server flags certificate not revoked as of Fri Apr 29 00:00:15 2016 940s *** OCSP: verified 1 certificate(s). 940s - Description: (TLS1.2-X.509)-(ECDHE-SECP256R1)-(RSA-SHA1)-(AES-256-GCM) 940s - Session ID: A9:21:A6:11:26:7C:C2:A4:11:94:44:E0:B1:9F:2D:CF:C8:2B:66:51:13:CA:D1:78:73:FC:3B:7D:64:0A:B5:16 940s - Options: 940s - Handshake was completed 940s 940s - Simple Client Mode: 940s 940s received cmd: test 123456 940s 940s *** Processing 12 bytes command: test 123456 940s 940s test 123456 940s - Peer has closed the GnuTLS connection 940s Exiting via signal 15 940s === Test 8: OSCP response error - client sends status_request, no TLS feature extension === 940s Echo Server listening on IPv4 0.0.0.0 port 42746...done 940s Echo Server listening on IPv6 :: port 42746...done 940s reserved port 42746 942s Processed 1 CA certificate(s). 942s Resolving 'localhost:42746'... 942s Connecting to '::1:42746'... 942s - Certificate type: X.509 942s - Got a certificate list of 1 certificates. 942s - Certificate[0] info: 942s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 942s Public Key ID: 942s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 942s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 942s Public Key PIN: 942s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 942s 942s - Status: The certificate is trusted. 942s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 942s - Session ID: F0:47:79:4E:89:97:DF:BE:D9:F6:5F:39:CB:2A:8C:0E:0B:9F:38:FD:BF:CB:A9:27:4E:86:90:0C:93:A3:46:49 942s - Options: OCSP status request, 942s - Handshake was completed 942s 942s - Simple Client Mode: 942s 942s test 123456 942s received cmd: test 123456 942s 942s *** Processing 12 bytes command: test 123456 942s 942s Exiting via signal 15 942s - Peer has closed the GnuTLS connection 942s === Test 9: OSCP response error - client sends status_request, TLS feature extension present === 942s reserved port 28230 943s Echo Server listening on IPv4 0.0.0.0 port 28230...done 943s Echo Server listening on IPv6 :: port 28230...done 945s Processed 1 CA certificate(s). 945s Resolving 'localhost:28230'... 945s Connecting to '::1:28230'... 945s - Certificate type: X.509 945s - Got a certificate list of 1 certificates. 945s - Certificate[0] info: 945s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 945s Public Key ID: 945s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 945s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 945s Public Key PIN: 945s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 945s 945s - Status: The certificate is NOT trusted. The certificate requires the server to include an OCSP status in its response, but the OCSP status is missing. 945s *** PKI verification of server certificate failed... 945s |<1>| Missing basic OCSP response while required: Success.. 945s *** Fatal error: Error in the certificate. 945s Exiting via signal 15 945s Terminated 945s unreserved port 28230 945s SUCCESS [88]../../tests/ocsp-tests/ocsp-must-staple-connection.sh 945s running [89]../../tests/ocsp-tests/ocsp-signer-verify.sh ... 945s verifying ../../tests//ocsp-tests/signer-verify/response-ca.der using ../../tests//ocsp-tests/signer-verify/trust.pem 945s OCSP Response Information: 945s Response Status: Successful 945s Response Type: Basic OCSP Response 945s Version: 1 945s Responder ID: CN=Sub CA 945s Produced At: Tue Jul 13 18:50:26 UTC 2021 945s Responses: 945s Certificate ID: 945s Hash Algorithm: SHA1 945s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 945s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 945s Serial Number: 22fff0da 945s Certificate Status: good 945s This Update: Tue Jul 13 18:50:26 UTC 2021 945s Next Update: Wed Jul 14 18:50:26 UTC 2021 945s Extensions: 945s Signature Algorithm: RSA-SHA256 945s 945s 945s Verifying OCSP Response: Success. 945s verifying ../../tests//ocsp-tests/signer-verify/response-delegated.der using ../../tests//ocsp-tests/signer-verify/trust.pem 945s OCSP Response Information: 945s Response Status: Successful 945s Response Type: Basic OCSP Response 945s Version: 1 945s Responder ID: CN=Sub CA OCSP Responder 945s Produced At: Tue Jul 13 18:50:26 UTC 2021 945s Responses: 945s Certificate ID: 945s Hash Algorithm: SHA1 945s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 945s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 945s Serial Number: 22fff0da 945s Certificate Status: good 945s This Update: Tue Jul 13 18:50:26 UTC 2021 945s Next Update: Wed Jul 14 18:50:26 UTC 2021 945s Extensions: 945s Signature Algorithm: RSA-SHA256 945s 945s 945s Verifying OCSP Response: Success. 945s verifying ../../tests//ocsp-tests/signer-verify/response-non-delegated.der using ../../tests//ocsp-tests/signer-verify/trust.pem 945s OCSP Response Information: 945s Response Status: Successful 945s Response Type: Basic OCSP Response 945s Version: 1 945s Responder ID: CN=localhost 945s Produced At: Tue Jul 13 18:50:26 UTC 2021 945s Responses: 945s Certificate ID: 945s Hash Algorithm: SHA1 945s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 945s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 945s Serial Number: 22fff0da 945s Certificate Status: good 945s This Update: Tue Jul 13 18:50:26 UTC 2021 945s Next Update: Wed Jul 14 18:50:26 UTC 2021 945s Extensions: 945s Signature Algorithm: RSA-SHA256 945s 945s 945s Verifying OCSP Response: Failure, Signer cert is not trusted. 945s SUCCESS [89]../../tests/ocsp-tests/ocsp-signer-verify.sh 945s running [90]../../tests/ocsp-tests/ocsp-test.sh ... 945s OCSP Response Information: 945s Response Status: Successful 945s Response Type: Basic OCSP Response 945s Version: 1 945s Responder ID: CN=Testing Authority 945s Produced At: Wed Mar 23 21:55:28 UTC 2016 945s Responses: 945s Certificate ID: 945s Hash Algorithm: SHA1 945s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 945s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 945s Serial Number: 56f304a1326dc9b2d51b31b3 945s Certificate Status: unknown 945s This Update: Wed Mar 23 21:55:28 UTC 2016 945s Extensions: 945s Signature Algorithm: RSA-SHA256 945s 945s 945s Verifying OCSP Response: Success. 945s OCSP Response Information: 945s Response Status: Successful 945s Response Type: Basic OCSP Response 945s Version: 1 945s Responder ID: CN=Testing Authority OCSP Responder 945s Produced At: Wed Mar 23 22:31:19 UTC 2016 945s Responses: 945s Certificate ID: 945s Hash Algorithm: SHA1 945s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 945s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 945s Serial Number: 56f318d612de99176ccaa1e0 945s Certificate Status: unknown 945s This Update: Wed Mar 23 22:31:19 UTC 2016 945s Extensions: 945s Signature Algorithm: RSA-SHA256 945s 945s 945s Verifying OCSP Response: Success. 945s OCSP Response Information: 945s Response Status: Successful 945s Response Type: Basic OCSP Response 945s Version: 1 945s Responder ID: CN=Testing Authority OCSP Responder 945s Produced At: Wed Mar 23 22:31:19 UTC 2016 945s Responses: 945s Certificate ID: 945s Hash Algorithm: SHA1 945s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 945s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 945s Serial Number: 56f318d612de99176ccaa1e0 945s Certificate Status: unknown 945s This Update: Wed Mar 23 22:31:19 UTC 2016 945s Extensions: 945s Signature Algorithm: RSA-SHA256 945s 945s 945s Verifying OCSP Response: Success. 945s SUCCESS [90]../../tests/ocsp-tests/ocsp-test.sh 945s running [91]../../tests/ocsp-tests/ocsp-tls-connection.sh ... 945s reserved port 41696 945s reserved port 61535 945s === Generating good server certificate === 945s === Bringing OCSP server up === 945s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1563 945s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 945s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_der_encode]:856 945s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 945s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 945s |<3>| checking whether signed against: subject `CN=Testing Authority OCSP Responder', issuer `CN=Testing Authority', serial 0x56f318d612de99176ccaa1e0, RSA key 2048 bits, signed using RSA-SHA256, activated `2016-03-23 22:29:42 UTC', expires `2017-03-23 22:29:42 UTC', pin-sha256="9/MUMGO4USOKxFhAZukKhfJRT4Vsx31KvyAghzq5TU4=" 945s |<2>| checking issuer DN 945s |<3>| ASSERT: ../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:508 945s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 945s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 945s |<3>| ocsp signer: subject `CN=Testing Authority OCSP Responder', issuer `CN=Testing Authority', serial 0x56f318d612de99176ccaa1e0, RSA key 2048 bits, signed using RSA-SHA256, activated `2016-03-23 22:29:42 UTC', expires `2017-03-23 22:29:42 UTC', pin-sha256="9/MUMGO4USOKxFhAZukKhfJRT4Vsx31KvyAghzq5TU4=" 945s ocsp: waiting for OCSP client connections... 946s === Verifying OCSP server is up === 946s Connecting to OCSP server: localhost... 946s ocsp: Received request, 1st line: POST /ocsp/ HTTP/1.0 946s 946s Assuming response's signer = issuer (use --load-signer to override). 946s Resolving 'localhost:61535'... 946s Connecting to '::1:61535'... 946s Connecting to '127.0.0.1:61535'... 946s OCSP Response Information: 946s Response Status: Successful 946s Response Type: Basic OCSP Response 946s Version: 1 946s Responder ID: CN=Testing Authority OCSP Responder 946s Produced At: Fri Apr 29 00:00:01 UTC 2016 946s Responses: 946s Certificate ID: 946s Hash Algorithm: SHA1 946s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 946s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 946s Serial Number: 02 946s Certificate Status: good 946s This Update: Fri Apr 29 00:00:01 UTC 2016 946s Extensions: 946s Signature Algorithm: RSA-SHA256 946s 946s -----BEGIN OCSP RESPONSE----- 946s MIIFFwoBAKCCBRAwggUMBgkrBgEFBQcwAQEEggT9MIIE+TCBk6EtMCsxKTAnBgNV 946s BAMTIFRlc3RpbmcgQXV0aG9yaXR5IE9DU1AgUmVzcG9uZGVyGA8yMDE2MDQyOTAw 946s MDAwMVowUTBPMDowCQYFKw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl 946s /LkSPHKF/CjIAxSfBq2U39k0AgECgAAYDzIwMTYwNDI5MDAwMDAxWjANBgkqhkiG 946s 9w0BAQsFAAOCAQEABqeRKkSwQtFPgRhq7fvmLqpBjHDmXEPLfsfL3eln+vFRn5f0 946s 29xfVnjDm0FIYKcJfYPAO3D9NFlTt0mnNqTRkKMlzDBYjocfi2K9kk5M+akM+yX1 946s XcGKkRe8J91bO4ElGEpYWHyp04hP+F8g43HdxyUZURUM00l6Z3wYDK7ga7VDa1tK 946s 275gcuUjoIB8etmYI+5AQfKgw09vZjT11Prtuou71ImKae/LBoWy3QyjmaCjJdlb 946s zYCAlWTQiFhYn8W7pOnAJrIP3I1S7TGwQ9R47g+i77xh4wFxPbXTnPQ0fjavKCJV 946s cfp+NOTHiiWxGq+m+XnnwfOe6+X1EoHbt2r9FqCCA0swggNHMIIDQzCCAiugAwIB 946s AgIMVvMY1hLemRdsyqHgMA0GCSqGSIb3DQEBCwUAMBwxGjAYBgNVBAMTEVRlc3Rp 946s bmcgQXV0aG9yaXR5MB4XDTE2MDMyMzIyMjk0MloXDTE3MDMyMzIyMjk0MlowKzEp 946s MCcGA1UEAxMgVGVzdGluZyBBdXRob3JpdHkgT0NTUCBSZXNwb25kZXIwggEiMA0G 946s CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTAmQKDWIlbuH07G3whNxFOG5e6yQr 946s jKmSgRFR2eNEz21cP9GyEhZ7Pu6yuZWs02L70rkydXQmR5p8Fq/fyZOeFy64nmcl 946s YfXzz+sIHndx/qwvI3gQGKoM4y46efURdhY3D7Y+m7X7By2x7wjYxnjoXZek8MdP 946s zDGABL612tkZQHP9WxQ+k20gTsx6zYKUBgxFP84zr7EiVS33XoM4Hb9zWmHCc9Qd 946s wm1mXx25Dp6oOR97oQS/Sa+pBM+hgf8bgUgWd1GXKOa1c8RWAsJH/FmkTTkKMdDT 946s cBk6ICsz+pf5jBZe2q2Gxq8Gh/jsk54Y0KDBkc6rCYnsRz1OWmQYc9SVAgMBAAGj 946s djB0MAwGA1UdEwEB/wQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwkwDwYDVR0PAQH/ 946s BAUDAweAADAdBgNVHQ4EFgQU5z6hcBUBqNrycEPvTMiHGsOYdD0wHwYDVR0jBBgw 946s FoAULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQADggEBAHqmxPdE 946s tXJAcLZnvfyExhlkS4QHxj9dw8OWYma1HHAyEiNxLlvXgcngYspTVNHHHiErluOa 946s 3TdDkBlgdTdQ14aRJqEIT+EDXorU8MvvT7ujvDW/hm2IDDbrbd4Cyd1g6sQJpuil 946s BUvm4RV/LpkkAhRhd4dEhngHsoV0q1FbA7IxiPSNSixVjpBou2EhOPQFp4nFxFQv 946s nEFK1gzltj22+plrekuiZtMS7Ofhg+ZaHb2QB0bhvqbMyL6jb0/sxQZyy1qjID54 946s G6nrr7j+PzN+SHqo1dfWhuYbHBQMJdp+AGmusGFhwGem1PmO5AadPjc6lXs9mS// 946s /txyiheLGJJodQY= 946s -----END OCSP RESPONSE----- 946s 946s Verifying OCSP Response: Success. 946s 946s === Test 1: Server with valid certificate === 946s Echo Server listening on IPv4 0.0.0.0 port 41696...done 946s Echo Server listening on IPv6 :: port 41696...done 948s Connecting to OCSP server: localhost... 948s ocsp: Received request, 1st line: POST /ocsp/ HTTP/1.0 948s Processed 1 CA certificate(s). 948s Resolving 'localhost:41696'... 948s Connecting to '::1:41696'... 948s - Certificate type: X.509 948s - Got a certificate list of 1 certificates. 948s - Certificate[0] info: 948s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 948s Public Key ID: 948s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 948s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 948s Public Key PIN: 948s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 948s 948s - Status: The certificate is trusted. 948s Resolving 'localhost:61535'... 948s Connecting to '::1:61535'... 948s Connecting to '127.0.0.1:61535'... 948s - OCSP server flags certificate not revoked as of Fri Apr 29 00:00:03 2016 948s *** OCSP: verified 1 certificate(s). 948s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 948s - Session ID: 97:E1:FC:4F:4F:57:49:2F:95:FB:7D:DD:52:A6:BC:42:3D:70:A1:60:A6:D8:D7:B3:55:DC:54:2B:84:AB:24:E3 948s - Options: 948s - Handshake was completed 948s 948s - Simple Client Mode: 948s 948s received cmd: test 123456 948s 948s *** Processing 12 bytes command: test 123456 948s 948s test 123456 948s - Peer has closed the GnuTLS connection 948s === Generating bad server certificate === 948s === Test 2: Server with revoked certificate === 948s reserved port 45419 948s Exiting via signal 15 948s Generating a signed certificate... 948s X.509 Certificate Information: 948s Version: 3 948s Serial Number (hex): 03 948s Validity: 948s Not Before: Tue Mar 29 16:21:42 UTC 2016 948s Not After: Sun Mar 29 16:24:41 UTC 2026 948s Subject: CN=localhost 948s Subject Public Key Algorithm: RSA 948s Algorithm Security Level: High (3072 bits) 948s Modulus (bits 3072): 948s 00:af:0b:b6:b9:e8:98:8a:7e:db:d7:be:ce:81:28:d6 948s 63:41:2d:ef:2a:44:d6:05:d3:b9:77:60:4f:2b:be:2c 948s 7d:a9:62:6b:1b:1f:16:c0:14:80:df:d8:e7:8e:b3:ff 948s 33:f8:52:b4:56:ac:6f:71:1c:36:cd:bd:e5:9e:c2:d8 948s 0f:77:e0:1c:d8:fc:6d:97:59:b2:c8:97:cb:cf:ae:9b 948s f3:2d:9d:e7:36:27:cb:64:6a:97:63:51:59:1d:ee:f4 948s ec:52:a6:ab:74:e4:d1:71:3c:0c:d1:25:8e:81:05:e2 948s ad:93:12:76:45:35:7a:8a:a4:cc:07:33:c6:c3:c9:4c 948s f5:4a:9e:a5:43:2a:10:44:70:fc:ff:ec:e4:7e:fe:87 948s 18:99:07:40:68:e7:65:f6:6e:a0:26:7e:25:04:1a:f6 948s bc:2a:33:8f:1d:0b:c9:68:a0:ef:37:f9:8f:a0:a0:91 948s 91:02:6f:b8:e0:ac:03:61:0c:4d:e0:0f:d8:87:0b:c0 948s b2:69:53:cb:ba:e0:e4:96:5c:08:7a:d0:53:7d:61:83 948s 8b:4b:5d:1e:fd:66:63:72:ba:62:eb:83:b2:37:54:9e 948s 63:9e:16:b3:cb:de:2d:f3:be:74:04:30:b0:03:d5:fd 948s 06:79:1c:d4:30:d4:c7:50:e7:b9:6c:a2:00:c4:a5:bd 948s 86:58:49:6a:dd:74:fd:56:72:b8:fd:52:8e:6d:60:76 948s 9a:09:91:4e:33:83:91:cf:ca:bf:c2:ee:61:c7:0b:6a 948s 1f:25:96:7a:f1:0e:1b:43:62:97:02:ae:39:33:03:cf 948s 92:ad:23:10:5c:cf:76:b0:d1:f7:6e:42:46:ff:b7:1c 948s ee:ab:c3:ed:be:6a:d2:32:96:f6:73:cd:dc:17:7c:1b 948s 81:e5:b3:8a:a5:c5:3a:f2:d6:e3:19:2a:b9:f0:dd:d5 948s ff:bd:83:19:2c:43:74:d7:a9:84:64:cc:02:6b:66:ba 948s 6d:b6:4f:ed:fc:29:23:ca:8a:e2:16:4f:f6:ec:49:e7 948s db 948s Exponent (bits 24): 948s 01:00:01 948s Extensions: 948s Basic Constraints (critical): 948s Certificate Authority (CA): FALSE 948s Subject Alternative Name (not critical): 948s DNSname: localhost 948s Key Purpose (not critical): 948s TLS WWW Server. 948s Authority Information Access (not critical): 948s Access Method: 1.3.6.1.5.5.7.48.1 (id-ad-ocsp) 948s Access Location URI: http://localhost:61535/ocsp/ 948s Key Usage (critical): 948s Digital signature. 948s Key encipherment. 948s Subject Key Identifier (not critical): 948s cdabeaf4406b11227396e52b6041726ec50c780e 948s Authority Key Identifier (not critical): 948s 2dd8149a16d56dfefbb0e0def1f5c5230bd362be 948s Other Information: 948s Public Key ID: 948s sha1:cdabeaf4406b11227396e52b6041726ec50c780e 948s sha256:878b4e38ac81aabecb9701f2d5c0c0d2c59065bf2c8a5540a4930afdb6407f3b 948s Public Key PIN: 948s pin-sha256:h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs= 948s 948s 948s 948s Signing certificate... 948s Echo Server listening on IPv4 0.0.0.0 port 45419...done 948s Echo Server listening on IPv6 :: port 45419...done 950s Connecting to OCSP server: localhost... 950s ocsp: Received request, 1st line: POST /ocsp/ HTTP/1.0 950s Processed 1 CA certificate(s). 950s Resolving 'localhost:45419'... 950s Connecting to '::1:45419'... 950s - Certificate type: X.509 950s - Got a certificate list of 1 certificates. 950s - Certificate[0] info: 950s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x03, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs=" 950s Public Key ID: 950s sha1:cdabeaf4406b11227396e52b6041726ec50c780e 950s sha256:878b4e38ac81aabecb9701f2d5c0c0d2c59065bf2c8a5540a4930afdb6407f3b 950s Public Key PIN: 950s pin-sha256:h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs= 950s 950s - Status: The certificate is trusted. 950s Resolving 'localhost:61535'... 950s Connecting to '::1:61535'... 950s Connecting to '127.0.0.1:61535'... 950s *** Certificate was revoked at Thu Apr 28 14:24:41 2016 950s *** Verifying (with OCSP) server certificate chain failed... 950s *** Fatal error: Error in the certificate. 950s Exiting via signal 15 950s Terminated 950s unreserved port 45419 950s SUCCESS [91]../../tests/ocsp-tests/ocsp-tls-connection.sh 950s running [92]../../tests/ocsp-tests/ocsptool.sh ... 950s OCSP Response Information: 950s Response Status: Successful 950s Response Type: Basic OCSP Response 950s Version: 1 950s Responder ID: CN=Testing Authority 950s Produced At: Wed Mar 23 21:55:28 UTC 2016 950s Responses: 950s Certificate ID: 950s Hash Algorithm: SHA1 950s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 950s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 950s Serial Number: 56f304a1326dc9b2d51b31b3 950s Certificate Status: unknown 950s This Update: Wed Mar 23 21:55:28 UTC 2016 950s Extensions: 950s Signature Algorithm: RSA-SHA256 950s 950s -----BEGIN OCSP RESPONSE----- 950s MIIEwAoBAKCCBLkwggS1BgkrBgEFBQcwAQEEggSmMIIEojCBj6EeMBwxGjAYBgNV 950s BAMTEVRlc3RpbmcgQXV0aG9yaXR5GA8yMDE2MDMyMzIxNTUyOFowXDBaMEUwCQYF 950s Kw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl/LkSPHKF/CjIAxSfBq2U 950s 39k0AgxW8wShMm3JstUbMbOCABgPMjAxNjAzMjMyMTU1MjhaMA0GCSqGSIb3DQEB 950s CwUAA4IBAQBKkt+j9Rd5Pjq67WsiWIc9rVjxA0vdiZahZUAYlCCauKpLN+FxSsda 950s uCUzYmotc4Jq4Erbmpl0pfvR5Y3nFArCQuKiLayOKk5NevUgnVMLbcaojrtwfPl/ 950s puf8zPFGOo+Ue2SQH+H8YX3wmQqeMEIblF2GonPVWm8pY+Gjx9ElBjUMCqAoCtig 950s CWcS9BbOm1BON0IEOsCb9gJ+VtRrLxpaOzLsc0lZGip74IuqHEyb6foA/bME8Ydy 950s T8v28oA9pfMdW0xoB/drpeq+lJfO3Hiu7QmHC56zRNyWNv3ovU9R87cEGEM2QD7o 950s /23eXMmoFODYx7Y5B6UOmiD34ufq7UaRoIIC+DCCAvQwggLwMIIB2KADAgECAghW 950s 8wrgLlKayzANBgkqhkiG9w0BAQsFADAcMRowGAYDVQQDExFUZXN0aW5nIEF1dGhv 950s cml0eTAiGA8yMDE2MDMyMzIxMzAxNVoYDzk5OTkxMjMxMjM1OTU5WjAcMRowGAYD 950s VQQDExFUZXN0aW5nIEF1dGhvcml0eTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC 950s AQoCggEBAKBV6T5EMSijMfx/e9MkasHxLi5VDv4gYb5Y/nuxilR1CpCRg6Twnqpu 950s /tmkj9XU23ewZuIxjb+ePdOH7AmiFZKYxZpo6+x1h6GCBqBpjniWN1ygt/mLs6jA 950s pJAlGOfgrjgFWzg8hwsgnN6T5gn3nFS7CLhFkJRav6DvgGcfRnSGQv9O/eGZDUAI 950s UGPou0lRpiON77UzDRmvENke6+60LBygJZD470YiQHbU6WZERQHEq1JCbh3iXB1S 950s uCRqe3R075I/u/+zOkDygDmVCPQYqoHJ+3AnfXpjsnTTjoMuqYXe0QVyCgzAeFga 950s tyXUuxSvPq8rVTVYvb6+AOXBVTDidp0CAwEAAaMyMDAwDwYDVR0TAQH/BAUwAwEB 950s /zAdBgNVHQ4EFgQULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQAD 950s ggEBAGGF8as/0Ew1prrQKOKSbVB3nrILF7D9fOxKIEUEOprtYGgjvvfkqG7xDQRP 950s SvIiVy3X0wZQpzytCgvkjXeQ8QsIIMnrYpjy6iRCRkDlti3iUqx6zo7B7iYaEIdK 950s Ky6uCn5z/RPti5WJIeqvg3WqTNeOXjWIK3ac6cROqUcUlLxy1AukNRYuvpVszQu9 950s FDs9ecdA5aOvBvb0WlVjbEU37EVuoveayBpgP0c2I7xu2zAkobNdn7JYNOGJx4x9 950s 8WMlcCP0ZU7O0wwk9y/U/FxARqfFIzDC2JanTi2LxyHdQw8iWAvaBksb7vLdMnn2 950s 9prXtfKhcCXLVECxSJuI1swHETA= 950s -----END OCSP RESPONSE----- 950s ../../tests/p11-kit-load.sh: 49: pkg-config: not found 950s + : ../../tests/ 950s + : /tmp/autopkgtest.OjkwUE/build.deB/src/nonexist-builddir 950s + : /usr/bin/certtool 950s + : /usr/bin/p11tool 950s + : diff 950s + . ../../tests//scripts/common.sh 950s + export TZ=UTC 950s + OCSP Response Information: 950s Response Status: Successful 950s Response Type: Basic OCSP Response 950s Version: 1 950s Responder ID: CN=Testing Authority 950s Produced At: Wed Mar 23 21:55:28 UTC 2016 950s Responses: 950s Certificate ID: 950s Hash Algorithm: SHA1 950s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 950s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 950s Serial Number: 56f304a1326dc9b2d51b31b3 950s Certificate Status: unknown 950s This Update: Wed Mar 23 21:55:28 UTC 2016 950s Extensions: 950s Signature Algorithm: RSA-SHA256 950s 950s -----BEGIN OCSP RESPONSE----- 950s MIIEwAoBAKCCBLkwggS1BgkrBgEFBQcwAQEEggSmMIIEojCBj6EeMBwxGjAYBgNV 950s BAMTEVRlc3RpbmcgQXV0aG9yaXR5GA8yMDE2MDMyMzIxNTUyOFowXDBaMEUwCQYF 950s Kw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl/LkSPHKF/CjIAxSfBq2U 950s 39k0AgxW8wShMm3JstUbMbOCABgPMjAxNjAzMjMyMTU1MjhaMA0GCSqGSIb3DQEB 950s CwUAA4IBAQBKkt+j9Rd5Pjq67WsiWIc9rVjxA0vdiZahZUAYlCCauKpLN+FxSsda 950s uCUzYmotc4Jq4Erbmpl0pfvR5Y3nFArCQuKiLayOKk5NevUgnVMLbcaojrtwfPl/ 950s puf8zPFGOo+Ue2SQH+H8YX3wmQqeMEIblF2GonPVWm8pY+Gjx9ElBjUMCqAoCtig 950s CWcS9BbOm1BON0IEOsCb9gJ+VtRrLxpaOzLsc0lZGip74IuqHEyb6foA/bME8Ydy 950s T8v28oA9pfMdW0xoB/drpeq+lJfO3Hiu7QmHC56zRNyWNv3ovU9R87cEGEM2QD7o 950s /23eXMmoFODYx7Y5B6UOmiD34ufq7UaRoIIC+DCCAvQwggLwMIIB2KADAgECAghW 950s 8wrgLlKayzANBgkqhkiG9w0BAQsFADAcMRowGAYDVQQDExFUZXN0aW5nIEF1dGhv 950s cml0eTAiGA8yMDE2MDMyMzIxMzAxNVoYDzk5OTkxMjMxMjM1OTU5WjAcMRowGAYD 950s VQQDExFUZXN0aW5nIEF1dGhvcml0eTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC 950s AQoCggEBAKBV6T5EMSijMfx/e9MkasHxLi5VDv4gYb5Y/nuxilR1CpCRg6Twnqpu 950s /tmkj9XU23ewZuIxjb+ePdOH7AmiFZKYxZpo6+x1h6GCBqBpjniWN1ygt/mLs6jA 950s pJAlGOfgrjgFWzg8hwsgnN6T5gn3nFS7CLhFkJRav6DvgGcfRnSGQv9O/eGZDUAI 950s UGPou0lRpiON77UzDRmvENke6+60LBygJZD470YiQHbU6WZERQHEq1JCbh3iXB1S 950s uCRqe3R075I/u/+zOkDygDmVCPQYqoHJ+3AnfXpjsnTTjoMuqYXe0QVyCgzAeFga 950s tyXUuxSvPq8rVTVYvb6+AOXBVTDidp0CAwEAAaMyMDAwDwYDVR0TAQH/BAUwAwEB 950s /zAdBgNVHQ4EFgQULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQAD 950s ggEBAGGF8as/0Ew1prrQKOKSbVB3nrILF7D9fOxKIEUEOprtYGgjvvfkqG7xDQRP 950s SvIiVy3X0wZQpzytCgvkjXeQ8QsIIMnrYpjy6iRCRkDlti3iUqx6zo7B7iYaEIdK 950s Ky6uCn5z/RPti5WJIeqvg3WqTNeOXjWIK3ac6cROqUcUlLxy1AukNRYuvpVszQu9 950s FDs9ecdA5aOvBvb0WlVjbEU37EVuoveayBpgP0c2I7xu2zAkobNdn7JYNOGJx4x9 950s 8WMlcCP0ZU7O0wwk9y/U/FxARqfFIzDC2JanTi2LxyHdQw8iWAvaBksb7vLdMnn2 950s 9prXtfKhcCXLVECxSJuI1swHETA= 950s -----END OCSP RESPONSE----- 950s SUCCESS [92]../../tests/ocsp-tests/ocsptool.sh 950s running [93]../../tests/p11-kit-load.sh ... 950s located 950s SKIPPED [93]../../tests/p11-kit-load.sh 950s running [94]../../tests/p11-kit-trust.sh ... 950s p11-kit trust module was not found 950s SKIPPED [94]../../tests/p11-kit-trust.sh 950s running [95]../../tests/pkcs11-tool.sh ... 950s GETPORT= 950s rc=0 950s while test $rc = 0; do 950s unset myrandom 950s if test -n "$RANDOM"; then myrandom=$(($RANDOM + $RANDOM)); fi 950s if test -z "$myrandom"; then myrandom=$(date +%N | sed s/^0*//); fi 950s if test -z "$myrandom"; then myrandom=0; fi 950s PORT="$(((($$<<15)|$myrandom) % 63001 + 2000))" 950s check_if_port_in_use $PORT;rc=$? 950s done 950s 950s + create_testdir ktls_keyupdate 950s + local PREFIX=ktls_keyupdate 950s + mktemp -d -t ktls_keyupdate.XXXXXX 950s + d=/tmp/ktls_keyupdate.yYD4LV 950s + test 0 -ne 0 950s + trap test -e "/tmp/ktls_keyupdate.yYD4LV" && rm -rf "/tmp/ktls_keyupdate.yYD4LV" 1 15 2 950s + echo /tmp/ktls_keyupdate.yYD4LV 950s + testdir=/tmp/ktls_keyupdate.yYD4LV 950s + TMP_SOFTHSM_DIR=/tmp/ktls_keyupdate.yYD4LV/softhsm-load.4594.tmp 950s + TEMPLATE=/tmp/ktls_keyupdate.yYD4LV/cert.cfg 950s + PIN=1234 950s + PUK=1234 950s + test -x /usr/bin/p11tool 950s + test -x /usr/bin/certtool 950s + test -f /pkcs11/libsofthsm2.so 950s + test -f /usr/lib64/pkcs11//libsofthsm2.so 950s + test -f /usr/lib/pkcs11//libsofthsm2.so 950s + test -f /usr/lib/x86_64-linux-gnu/pkcs11//libsofthsm2.so 950s + test -f /usr/lib/softhsm//libsofthsm2.so 950s + SOFTHSM_MODULE=/usr/lib/softhsm//libsofthsm2.so 950s + echo located 950s + break 950s + test -f /usr/lib/softhsm//libsofthsm2.so 950s located 950s + which pkcs11-tool 950s + [ -z ] 950s + echo Need pkcs11-tool from opensc package to run this test. 950s + exit 77 950s Signature status: verification failed: The certificate is not yet activated. 950s Signature status: ok 950s Echo Server listening on IPv4 0.0.0.0 port 42367...done 950s Echo Server listening on IPv6 :: port 42367...done 950s Need pkcs11-tool from opensc package to run this test. 950s SKIPPED [95]../../tests/pkcs11-tool.sh 950s running [96]../../tests/pkcs7-cat.sh ... 950s eContent Type: 1.3.6.1.4.1.311.10.1 950s Signers: 950s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 950s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 950s Signature Algorithm: RSA-SHA1 950s 950s eContent Type: 1.3.6.1.4.1.311.10.1 950s Signers: 950s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 950s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 950s Signature Algorithm: RSA-SHA1 950s 950s SUCCESS [96]../../tests/pkcs7-cat.sh 950s running [97]../../tests/profile-tests.sh ... 950s Testing with a 256 bit ECDSA key 950s reserved port 42367 951s *** Fatal error: Error in the certificate. 951s Error in handshake: A TLS fatal alert has been received. 951s *** Fatal error: Error in the certificate. 951s Error in handshake: A TLS fatal alert has been received. 951s Testing with a 384 bit ECDSA key 951s Exiting via signal 15 951s reserved port 12622 951s Echo Server listening on IPv4 0.0.0.0 port 12622...done 951s Echo Server listening on IPv6 :: port 12622...done 952s *** Fatal error: Error in the certificate. 952s Error in handshake: A TLS fatal alert has been received. 952s Exiting via signal 15 952s Testing with a 521 bit ECDSA key 952s reserved port 21310 952s Echo Server listening on IPv4 0.0.0.0 port 21310...done 952s Echo Server listening on IPv6 :: port 21310...done 953s Exiting via signal 15 953s unreserved port 21310 953s SUCCESS [97]../../tests/profile-tests.sh 953s running [98]../../tests/psktool.sh ... 953s Checking PSK tool basic operations 953s Generating a random key for user 'test' 953s Key stored to psktool.4687.tmp 953s Generating a random key for user 'user2' 953s Key stored to psktool.4687.tmp 953s Generating a random key for user 'user:3' 953s Key stored to psktool.4687.tmp 953s Generating a random key for user 'user:3' 953s Key stored to psktool.4687.tmp 953s SUCCESS [98]../../tests/psktool.sh 953s running [99]../../tests/rfc2253-escape-test.sh ... 953s SUCCESS [99]../../tests/rfc2253-escape-test.sh 953s running [100]../../tests/rsa-md5-collision/rsa-md5-collision.sh ... 953s Output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 953s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 953s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 953s Output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 953s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 953s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 953s SUCCESS [100]../../tests/rsa-md5-collision/rsa-md5-collision.sh 953s running [101]../../tests/sanity-lib.sh ... 953s SKIPPED [101]../../tests/sanity-lib.sh 953s running [102]../../tests/scripts/common.sh ... 953s SUCCESS [102]../../tests/scripts/common.sh 953s running [103]../../tests/scripts/starttls-common.sh ... 953s SKIPPED [103]../../tests/scripts/starttls-common.sh 953s running [104]../../tests/serv-udp.sh ... 953s Checking whether UDP server works 953s reserved port 61233 953s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 953s Use --verify-profile low to apply the default verification of NORMAL priority string. 953s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 953s Use --verify-profile low to apply the default verification of NORMAL priority string. 953s UDP HTTP Server listening on IPv4 0.0.0.0 port 61233...done 953s UDP HTTP Server listening on IPv6 :: port 61233...done 957s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 957s |<2>| checking c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) for compatibility 957s |<2>| checking cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) for compatibility 957s |<2>| checking c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) for compatibility 957s |<2>| checking c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) for compatibility 957s |<2>| checking c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) for compatibility 957s |<2>| checking c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) for compatibility 957s |<2>| checking c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) for compatibility 957s |<2>| checking c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) for compatibility 957s |<2>| Selected (RSA) cert based on ciphersuite c0.30: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 957s |<2>| EdDSA (Ed25519) is unsupported for cert request 957s |<2>| EdDSA (Ed448) is unsupported for cert request 960s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 960s |<2>| checking c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) for compatibility 960s |<2>| checking cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) for compatibility 960s |<2>| checking c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) for compatibility 960s |<2>| checking c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) for compatibility 960s |<2>| checking c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) for compatibility 960s |<2>| checking c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) for compatibility 960s |<2>| checking c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) for compatibility 960s |<2>| checking c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) for compatibility 960s |<2>| Selected (RSA) cert based on ciphersuite c0.30: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 960s |<2>| EdDSA (Ed25519) is unsupported for cert request 960s |<2>| EdDSA (Ed448) is unsupported for cert request 962s unreserved port 61233 962s Exiting via signal 15 962s SUCCESS [104]../../tests/serv-udp.sh 962s running [105]../../tests/server-multi-keys.sh ... 962s Checking whether server can utilize multiple keys 962s reserved port 32480 962s Echo Server listening on IPv4 0.0.0.0 port 32480...done 962s Echo Server listening on IPv6 :: port 32480...done 963s Processed 1 CA certificate(s). 963s Resolving 'localhost:32480'... 963s Connecting to '::1:32480'... 963s - Successfully sent 0 certificate(s) to server. 963s - Server has requested a certificate. 963s - Certificate type: X.509 963s - Got a certificate list of 1 certificates. 963s - Certificate[0] info: 963s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 963s Public Key ID: 963s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 963s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 963s Public Key PIN: 963s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 963s 963s - Status: The certificate is trusted. 963s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 963s - Session ID: EE:1B:6C:23:AA:52:C3:63:6D:3C:2F:61:CA:05:16:D7:DE:12:D2:1F:51:FC:B9:BE:F4:98:40:86:AF:FB:D9:88 963s - Options: 963s - Handshake was completed 963s 963s - Simple Client Mode: 963s 963s - Peer has closed the GnuTLS connection 963s Processed 1 CA certificate(s). 963s Resolving 'localhost:32480'... 963s Connecting to '::1:32480'... 963s - Successfully sent 0 certificate(s) to server. 963s - Server has requested a certificate. 963s - Certificate type: X.509 963s - Got a certificate list of 1 certificates. 963s - Certificate[0] info: 963s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 963s Public Key ID: 963s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 963s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 963s Public Key PIN: 963s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 963s 963s - Status: The certificate is trusted. 963s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 963s - Session ID: 7C:B7:9E:A7:70:23:9D:AC:B8:FE:D8:30:1A:68:3D:3A:01:98:8E:63:42:64:C9:E1:BA:39:01:52:90:EA:78:C8 963s - Options: 963s - Handshake was completed 963s 963s - Simple Client Mode: 963s 963s - Peer has closed the GnuTLS connection 963s Processed 1 CA certificate(s). 963s Resolving 'localhost:32480'... 963s Connecting to '::1:32480'... 963s - Certificate type: X.509 963s - Got a certificate list of 1 certificates. 963s - Certificate[0] info: 963s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 963s Public Key ID: 963s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 963s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 963s Public Key PIN: 963s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 963s 963s - Status: The certificate is trusted. 963s - Successfully sent 0 certificate(s) to server. 963s - Description: (TLS1.2-X.509)-(ECDHE-SECP256R1)-(RSA-SHA256)-(AES-256-GCM) 963s - Session ID: 41:85:B1:B4:3E:04:62:F5:04:4A:19:3A:45:CE:F7:1A:07:48:74:EF:14:6B:F6:71:5B:F2:06:93:66:82:53:97 963s - Options: extended master secret, safe renegotiation, 963s - Handshake was completed 963s 963s - Simple Client Mode: 963s 963s - Peer has closed the GnuTLS connection 963s Processed 1 CA certificate(s). 963s Resolving 'localhost:32480'... 963s Connecting to '::1:32480'... 963s - Successfully sent 0 certificate(s) to server. 963s - Server has requested a certificate. 963s - Certificate type: X.509 963s - Got a certificate list of 1 certificates. 963s - Certificate[0] info: 963s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 963s Public Key ID: 963s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 963s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 963s Public Key PIN: 963s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 963s 963s - Status: The certificate is trusted. 963s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 963s - Session ID: CC:CD:2D:39:EF:FD:B8:8F:09:CF:4F:9B:67:23:B4:09:E2:7B:FF:D8:BE:A9:58:C5:AA:D8:93:00:D4:D6:83:4D 963s - Options: 963s - Handshake was completed 963s 963s - Simple Client Mode: 963s 964s - Peer has closed the GnuTLS connection 964s Exiting via signal 15 964s Echo Server listening on IPv4 0.0.0.0 port 54463...done 964s Echo Server listening on IPv6 :: port 54463...done 964s Processed 1 CA certificate(s). 964s Resolving 'localhost:32480'... 964s Connecting to '::1:32480'... 964s - Successfully sent 0 certificate(s) to server. 964s - Server has requested a certificate. 964s - Certificate type: X.509 964s - Got a certificate list of 1 certificates. 964s - Certificate[0] info: 964s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 964s Public Key ID: 964s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 964s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 964s Public Key PIN: 964s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 964s 964s - Status: The certificate is trusted. 964s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 964s - Session ID: CD:A9:DD:B5:5B:86:EF:55:FF:69:7C:5A:74:E7:07:1B:74:3D:6A:21:68:9F:C1:B7:11:B2:0A:80:A4:EC:A5:34 964s - Options: 964s - Handshake was completed 964s 964s - Simple Client Mode: 964s 964s - Peer has closed the GnuTLS connection 964s unreserved port 32480 964s SUCCESS [105]../../tests/server-multi-keys.sh 964s running [106]../../tests/server-weak-keys.sh ... 964s Checking whether a client will refuse weak but trusted keys 964s reserved port 54463 965s |<3>| ASSERT: ../../../lib/x509/verify-high.c[gnutls_x509_trust_list_add_cas]:340 965s |<1>| There was a non-CA certificate in the trusted list: CN=localhost. 965s |<2>| added 3 protocols, 29 ciphersuites, 16 sig algos and 10 groups into priority list 965s |<4>| HSK[0x23aabce3e90]: Adv. version: 3.3 965s |<2>| Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) 965s |<2>| Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) 965s |<2>| Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) 965s |<2>| Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) 965s |<2>| Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) 965s |<2>| Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) 965s |<2>| Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) 965s |<2>| Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) 965s |<2>| Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305) 965s |<2>| Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1) 965s |<2>| Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256) 965s |<2>| Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1) 965s |<2>| Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384) 965s |<2>| Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM) 965s |<2>| Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1) 965s |<2>| Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256) 965s |<2>| Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM) 965s |<2>| Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1) 965s |<2>| Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384) 965s |<2>| Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305) 965s |<2>| Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM) 965s |<2>| Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1) 965s |<2>| Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256) 965s |<2>| Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM) 965s |<2>| Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1) 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Cookie/44) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Early Data/42) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (SRTP/14) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Safe Renegotiation/65281) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Sending extension Safe Renegotiation/65281 (1 bytes) 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Post Handshake Auth/49) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Supported Versions/43) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Maximum Record Size/1) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Supported EC Point Formats/11) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Sending extension Supported EC Point Formats/11 (2 bytes) 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Extended Master Secret/23) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Sending extension Extended Master Secret/23 (0 bytes) 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Compress Certificate/27) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Key Share/51) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Client Certificate Type/19) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Client certificate type was set to default cert type (X.509). We therefore do not send this extension. 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Signature Algorithms/13) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: sent signature algo (4.1) RSA-SHA256 965s |<4>| EXT[0x23aabce3e90]: sent signature algo (8.9) RSA-PSS-SHA256 965s |<4>| EXT[0x23aabce3e90]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 965s |<4>| EXT[0x23aabce3e90]: sent signature algo (4.3) ECDSA-SHA256 965s |<4>| EXT[0x23aabce3e90]: sent signature algo (8.7) EdDSA-Ed25519 965s |<4>| EXT[0x23aabce3e90]: sent signature algo (5.1) RSA-SHA384 965s |<4>| EXT[0x23aabce3e90]: sent signature algo (8.10) RSA-PSS-SHA384 965s |<4>| EXT[0x23aabce3e90]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 965s |<4>| EXT[0x23aabce3e90]: sent signature algo (5.3) ECDSA-SHA384 965s |<4>| EXT[0x23aabce3e90]: sent signature algo (8.8) EdDSA-Ed448 965s |<4>| EXT[0x23aabce3e90]: sent signature algo (6.1) RSA-SHA512 965s |<4>| EXT[0x23aabce3e90]: sent signature algo (8.11) RSA-PSS-SHA512 965s |<4>| EXT[0x23aabce3e90]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 965s |<4>| EXT[0x23aabce3e90]: sent signature algo (6.3) ECDSA-SHA512 965s |<4>| EXT[0x23aabce3e90]: sent signature algo (2.1) RSA-SHA1 965s |<4>| EXT[0x23aabce3e90]: sent signature algo (2.3) ECDSA-SHA1 965s |<4>| EXT[0x23aabce3e90]: Sending extension Signature Algorithms/13 (34 bytes) 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (ALPN/16) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Record Size Limit/28) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Sending extension Record Size Limit/28 (2 bytes) 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Encrypt-then-MAC/22) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Sending extension Encrypt-then-MAC/22 (0 bytes) 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Server Certificate Type/20) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Server certificate type was set to default cert type (X.509). We therefore do not send this extension. 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Session Ticket/35) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Sending extension Session Ticket/35 (0 bytes) 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Server Name Indication/0) for 'client hello' 965s |<2>| HSK[0x23aabce3e90]: sent server name: 'localhost' 965s |<4>| EXT[0x23aabce3e90]: Sending extension Server Name Indication/0 (14 bytes) 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Supported Groups/10) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Sent group SECP256R1 (0x17) 965s |<4>| EXT[0x23aabce3e90]: Sent group SECP384R1 (0x18) 965s |<4>| EXT[0x23aabce3e90]: Sent group SECP521R1 (0x19) 965s |<4>| EXT[0x23aabce3e90]: Sent group X25519 (0x1d) 965s |<4>| EXT[0x23aabce3e90]: Sent group X448 (0x1e) 965s |<4>| EXT[0x23aabce3e90]: Sent group FFDHE2048 (0x100) 965s |<4>| EXT[0x23aabce3e90]: Sent group FFDHE3072 (0x101) 965s |<4>| EXT[0x23aabce3e90]: Sent group FFDHE4096 (0x102) 965s |<4>| EXT[0x23aabce3e90]: Sent group FFDHE6144 (0x103) 965s |<4>| EXT[0x23aabce3e90]: Sent group FFDHE8192 (0x104) 965s |<4>| EXT[0x23aabce3e90]: Sending extension Supported Groups/10 (22 bytes) 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (OCSP Status Request/5) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Sending extension OCSP Status Request/5 (5 bytes) 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (ClientHello Padding/21) for 'client hello' 965s |<4>| EXT[0x23aabce3e90]: Preparing extension (Pre Shared Key/41) for 'client hello' 965s |<4>| HSK[0x23aabce3e90]: CLIENT HELLO was queued [215 bytes] 965s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 965s |<4>| HSK[0x23aabce3e90]: SERVER HELLO (2) was received. Length 97[97], frag offset 0, frag length: 97, sequence: 0 965s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1130 965s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1374 965s |<4>| HSK[0x23aabce3e90]: Server's version: 3.3 965s Processed 1 CA certificate(s). 965s Resolving 'localhost:54463'... 965s Connecting to '::1:54463'... 965s - Certificate type: X.509 965s - Got a certificate list of 1 certificates. 965s - Certificate[0] info: 965s - subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 965s Public Key ID: 965s sha1:aea8c3db4050e7c168f3879265f8b9982f7f39be 965s sha256:a0320c39859303bf82c6dc67cea65ddf3d49140350930797a08b060b58231009 965s Public Key PIN: 965s pin-sha256:oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk= 965s 965s - Status: The certificate is NOT trusted. The certificate chain uses insecure algorithm. 965s *** PKI verification of server certificate failed... 965s |<4>| HSK[0x23aabce3e90]: SessionID length: 32 965s |<4>| HSK[0x23aabce3e90]: SessionID: bc0f7e6c542f07f193082f0b5487c113275607618f07545b8ecbb13feeba43ca 965s |<4>| HSK[0x23aabce3e90]: Selected cipher suite: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 965s |<4>| EXT[0x23aabce3e90]: Parsing extension 'Record Size Limit/28' (2 bytes) 965s |<4>| EXT[0x23aabce3e90]: record_size_limit 16384 negotiated 965s |<4>| EXT[0x23aabce3e90]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 965s |<4>| EXT[0x23aabce3e90]: Parsing extension 'Session Ticket/35' (0 bytes) 965s |<4>| EXT[0x23aabce3e90]: Parsing extension 'Extended Master Secret/23' (0 bytes) 965s |<4>| EXT[0x23aabce3e90]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 965s |<4>| HSK[0x23aabce3e90]: Safe renegotiation succeeded 965s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 965s |<4>| HSK[0x23aabce3e90]: CERTIFICATE (11) was received. Length 344[344], frag offset 0, frag length: 344, sequence: 0 965s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 965s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 965s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 965s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 965s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 965s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 965s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 965s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 965s |<3>| ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:96 965s |<3>| ASSERT: ../../../lib/x509/x509.c[gnutls_x509_crt_get_authority_key_id]:1690 965s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 965s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 965s |<3>| self-signed cert found: subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 965s |<3>| ASSERT: ../../../lib/x509/x509.c[gnutls_x509_crt_get_authority_key_id]:1690 965s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 965s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 965s |<3>| cert: subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 965s |<2>| GNUTLS_SEC_PARAM_LOW: certificate's security level is unacceptable 965s |<3>| ASSERT: ../../../lib/x509/verify.c[is_level_acceptable]:504 965s |<3>| ASSERT: ../../../lib/x509/verify.c[_gnutls_verify_crt_status]:1014 965s |<3>| ASSERT: ../../lib/handshake.c[_gnutls_run_verify_callback]:3020 965s |<3>| ASSERT: ../../lib/handshake.c[handshake_client]:3133 965s *** Fatal error: Error in the certificate. 965s Error in handshake: A TLS fatal alert has been received. 965s |<3>| ASSERT: ../../../lib/x509/verify-high.c[gnutls_x509_trust_list_add_cas]:340 965s |<1>| There was a non-CA certificate in the trusted list: CN=localhost. 965s |<2>| added 6 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 965s |<4>| HSK[0x1b56457a3e90]: Adv. version: 3.3 965s |<2>| Keeping ciphersuite 13.02 (GNUTLS_AES_256_GCM_SHA384) 965s |<2>| Keeping ciphersuite 13.03 (GNUTLS_CHACHA20_POLY1305_SHA256) 965s |<2>| Keeping ciphersuite 13.01 (GNUTLS_AES_128_GCM_SHA256) 965s |<2>| Keeping ciphersuite 13.04 (GNUTLS_AES_128_CCM_SHA256) 965s |<2>| Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) 965s |<2>| Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) 965s |<2>| Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) 965s |<2>| Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) 965s |<2>| Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) 965s |<2>| Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) 965s |<2>| Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) 965s |<2>| Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) 965s |<2>| Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305) 965s |<2>| Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1) 965s Processed 1 CA certificate(s). 965s Resolving 'localhost:54463'... 965s Connecting to '::1:54463'... 965s *** Received alert [80]: Internal error 965s unreserved port 54463 965s SUCCESS [106]../../tests/server-weak-keys.sh 965s running [107]../../tests/sni-hostname.sh ... 965s Checking SNI hostname in gnutls-cli 965s reserved port 44431 965s |<2>| Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256) 965s |<2>| Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1) 965s |<2>| Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384) 965s |<2>| Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM) 965s |<2>| Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1) 965s |<2>| Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256) 965s |<2>| Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM) 965s |<2>| Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1) 965s |<2>| Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384) 965s |<2>| Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305) 965s |<2>| Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM) 965s |<2>| Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1) 965s |<2>| Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256) 965s |<2>| Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM) 965s |<2>| Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1) 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Supported Groups/10) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Sent group SECP256R1 (0x17) 965s |<4>| EXT[0x1b56457a3e90]: Sent group SECP384R1 (0x18) 965s |<4>| EXT[0x1b56457a3e90]: Sent group SECP521R1 (0x19) 965s |<4>| EXT[0x1b56457a3e90]: Sent group X25519 (0x1d) 965s |<4>| EXT[0x1b56457a3e90]: Sent group X448 (0x1e) 965s |<4>| EXT[0x1b56457a3e90]: Sent group FFDHE2048 (0x100) 965s |<4>| EXT[0x1b56457a3e90]: Sent group FFDHE3072 (0x101) 965s |<4>| EXT[0x1b56457a3e90]: Sent group FFDHE4096 (0x102) 965s |<4>| EXT[0x1b56457a3e90]: Sent group FFDHE6144 (0x103) 965s |<4>| EXT[0x1b56457a3e90]: Sent group FFDHE8192 (0x104) 965s |<4>| EXT[0x1b56457a3e90]: Sending extension Supported Groups/10 (22 bytes) 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Server Certificate Type/20) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Server certificate type was set to default cert type (X.509). We therefore do not send this extension. 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Post Handshake Auth/49) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Early Data/42) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Extended Master Secret/23) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Sending extension Extended Master Secret/23 (0 bytes) 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Cookie/44) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Server Name Indication/0) for 'client hello' 965s |<2>| HSK[0x1b56457a3e90]: sent server name: 'localhost' 965s |<4>| EXT[0x1b56457a3e90]: Sending extension Server Name Indication/0 (14 bytes) 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (ALPN/16) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Compress Certificate/27) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (SRTP/14) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Safe Renegotiation/65281) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Sending extension Safe Renegotiation/65281 (1 bytes) 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Key Share/51) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: sending key share for SECP256R1 965s |<4>| EXT[0x1b56457a3e90]: sending key share for X25519 965s |<4>| EXT[0x1b56457a3e90]: Sending extension Key Share/51 (107 bytes) 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Supported EC Point Formats/11) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Sending extension Supported EC Point Formats/11 (2 bytes) 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Maximum Record Size/1) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Supported Versions/43) for 'client hello' 965s |<2>| Advertizing version 3.4 965s |<2>| Advertizing version 3.3 965s |<2>| Advertizing version 3.2 965s |<2>| Advertizing version 3.1 965s |<4>| EXT[0x1b56457a3e90]: Sending extension Supported Versions/43 (9 bytes) 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Record Size Limit/28) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Sending extension Record Size Limit/28 (2 bytes) 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Encrypt-then-MAC/22) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Sending extension Encrypt-then-MAC/22 (0 bytes) 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Session Ticket/35) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Sending extension Session Ticket/35 (0 bytes) 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Signature Algorithms/13) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: sent signature algo (4.1) RSA-SHA256 965s |<4>| EXT[0x1b56457a3e90]: sent signature algo (8.9) RSA-PSS-SHA256 965s |<4>| EXT[0x1b56457a3e90]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 965s |<4>| EXT[0x1b56457a3e90]: sent signature algo (4.3) ECDSA-SHA256 965s |<4>| EXT[0x1b56457a3e90]: sent signature algo (8.7) EdDSA-Ed25519 965s |<4>| EXT[0x1b56457a3e90]: sent signature algo (5.1) RSA-SHA384 965s |<4>| EXT[0x1b56457a3e90]: sent signature algo (8.10) RSA-PSS-SHA384 965s |<4>| EXT[0x1b56457a3e90]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 965s |<4>| EXT[0x1b56457a3e90]: sent signature algo (5.3) ECDSA-SHA384 965s |<4>| EXT[0x1b56457a3e90]: sent signature algo (8.8) EdDSA-Ed448 965s |<4>| EXT[0x1b56457a3e90]: sent signature algo (6.1) RSA-SHA512 965s |<4>| EXT[0x1b56457a3e90]: sent signature algo (8.11) RSA-PSS-SHA512 965s |<4>| EXT[0x1b56457a3e90]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 965s |<4>| EXT[0x1b56457a3e90]: sent signature algo (6.3) ECDSA-SHA512 965s |<4>| EXT[0x1b56457a3e90]: sent signature algo (2.1) RSA-SHA1 965s |<4>| EXT[0x1b56457a3e90]: sent signature algo (2.3) ECDSA-SHA1 965s |<4>| EXT[0x1b56457a3e90]: Sending extension Signature Algorithms/13 (34 bytes) 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (OCSP Status Request/5) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Sending extension OCSP Status Request/5 (5 bytes) 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Sending extension PSK Key Exchange Modes/45 (3 bytes) 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Client Certificate Type/19) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Client certificate type was set to default cert type (X.509). We therefore do not send this extension. 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (ClientHello Padding/21) for 'client hello' 965s |<4>| EXT[0x1b56457a3e90]: Preparing extension (Pre Shared Key/41) for 'client hello' 965s |<4>| HSK[0x1b56457a3e90]: CLIENT HELLO was queued [386 bytes] 965s Error in handshake: Some constraint limits were reached. 965s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 965s |<4>| HSK[0x1b56457a3e90]: SERVER HELLO (2) was received. Length 151[151], frag offset 0, frag length: 151, sequence: 0 965s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1130 965s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1374 965s |<4>| HSK[0x1b56457a3e90]: Server's version: 3.3 965s |<4>| EXT[0x1b56457a3e90]: Parsing extension 'Supported Versions/43' (2 bytes) 965s |<4>| EXT[0x1b56457a3e90]: Negotiated version: 3.4 965s |<4>| HSK[0x1b56457a3e90]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 965s |<4>| EXT[0x1b56457a3e90]: Parsing extension 'Key Share/51' (69 bytes) 965s |<4>| HSK[0x1b56457a3e90]: Selected group SECP256R1 (2) 965s |<2>| EXT[0x1b56457a3e90]: client generated SECP256R1 shared key 965s |<4>| REC[0x1b56457a3e90]: Sent ChangeCipherSpec 965s |<4>| HSK[0x1b56457a3e90]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 965s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 965s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:887 965s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:893 965s |<3>| ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 965s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1412 965s |<3>| ASSERT: ../../lib/handshake.c[_gnutls_recv_handshake]:1594 965s |<3>| ASSERT: ../../lib/tls13/encrypted_extensions.c[_gnutls13_recv_encrypted_extensions]:38 965s |<3>| ASSERT: ../../lib/handshake-tls13.c[_gnutls13_handshake_client]:118 965s *** Fatal error: A TLS fatal alert has been received. 965s |<3>| ASSERT: ../../lib/alert.c[gnutls_alert_send_appropriate]:385 965s Exiting via signal 15 965s Echo Server listening on IPv4 0.0.0.0 port 44431...done 965s Echo Server listening on IPv6 :: port 44431...done 966s Error in handshake: The SNI host name not recognised. 966s *** Fatal error: A TLS fatal alert has been received. 966s Error in handshake: The SNI host name not recognised. 966s *** Fatal error: A TLS fatal alert has been received. 966s *** Fatal error: Error in the certificate. 966s Error in handshake: A TLS fatal alert has been received. 966s Exiting via signal 15 966s unreserved port 44431 966s SUCCESS [107]../../tests/sni-hostname.sh 966s running [108]../../tests/sni-resume.sh ... 966s Checking if the SNI extension is parsed in gnutls-serv during cache-based session resumption 966s reserved port 38440 967s Warning: no private key and certificate pairs were set. 967s Echo Server listening on IPv4 0.0.0.0 port 38440...done 967s Echo Server listening on IPv6 :: port 38440...done 967s Exiting via signal 15 967s unreserved port 38440 967s SUCCESS [108]../../tests/sni-resume.sh 967s running [109]../../tests/starttls-ftp.sh ... 967s SKIPPED [109]../../tests/starttls-ftp.sh 967s running [110]../../tests/starttls-lmtp.sh ... 967s SKIPPED [110]../../tests/starttls-lmtp.sh 967s running [111]../../tests/starttls-nntp.sh ... 967s SKIPPED [111]../../tests/starttls-nntp.sh 967s running [112]../../tests/starttls-pop3.sh ... 967s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 967s gnutls[2]: getrandom random generator was selected 967s gnutls[2]: cfg: disabling curve secp256r1 967s gnutls[2]: cfg: disabling curve secp521r1 967s gnutls[2]: cfg: loaded system config config.4848.tmp mtime 1711553419 967s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 967s gnutls[2]: getrandom random generator was selected 967s gnutls[2]: cfg: disabling version tls1.0 967s gnutls[2]: cfg: disabling version tls1.1 967s gnutls[2]: cfg: disabling version dtls0.9 967s gnutls[2]: cfg: disabling version dtls1.0 967s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 967s Echo Server listening on IPv4 0.0.0.0 port 17118...done 967s Echo Server listening on IPv6 :: port 17118...done 967s SKIPPED [112]../../tests/starttls-pop3.sh 967s running [113]../../tests/starttls-sieve.sh ... 967s SKIPPED [113]../../tests/starttls-sieve.sh 967s running [114]../../tests/starttls-smtp.sh ... 967s SKIPPED [114]../../tests/starttls-smtp.sh 967s running [115]../../tests/starttls-xmpp.sh ... 967s SKIPPED [115]../../tests/starttls-xmpp.sh 967s running [116]../../tests/starttls.sh ... 967s SKIPPED [116]../../tests/starttls.sh 967s running [117]../../tests/system-override-curves.sh ... 967s Groups: GROUP-SECP192R1, GROUP-SECP224R1, GROUP-SECP384R1, GROUP-X25519, GROUP-GC256B, GROUP-GC512A, GROUP-X448, GROUP-FFDHE2048, GROUP-FFDHE3072, GROUP-FFDHE4096, GROUP-FFDHE6144, GROUP-FFDHE8192 967s Groups: GROUP-SECP192R1, GROUP-SECP224R1, GROUP-SECP384R1, GROUP-X25519, GROUP-GC256B, GROUP-GC512A, GROUP-X448, GROUP-FFDHE2048, GROUP-FFDHE3072, GROUP-FFDHE4096, GROUP-FFDHE6144, GROUP-FFDHE8192 967s reserved port 17118 968s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 968s gnutls[2]: getrandom random generator was selected 968s gnutls[2]: cfg: disabling version tls1.0 968s gnutls[2]: cfg: disabling version tls1.1 968s gnutls[2]: cfg: disabling version dtls0.9 968s gnutls[2]: cfg: disabling version dtls1.0 968s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 968s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 968s gnutls[2]: getrandom random generator was selected 968s gnutls[2]: cfg: disabling curve secp256r1 968s gnutls[2]: cfg: disabling curve secp521r1 968s gnutls[2]: cfg: loaded system config config.4848.tmp mtime 1711553419 968s Syntax error at: +CURVE-SECP256R1:+CURVE-SECP521R1 968s Error in handshake: The TLS connection was non-properly terminated. 968s Exiting via signal 15 968s reserved port 64372 968s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 968s gnutls[2]: getrandom random generator was selected 968s gnutls[2]: cfg: disabling curve secp256r1 968s gnutls[2]: cfg: disabling curve secp521r1 968s gnutls[2]: cfg: loaded system config config.4848.tmp mtime 1711553419 968s Echo Server listening on IPv4 0.0.0.0 port 64372...done 968s Echo Server listening on IPv6 :: port 64372...done 969s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 969s gnutls[2]: getrandom random generator was selected 969s gnutls[2]: cfg: disabling version tls1.0 969s gnutls[2]: cfg: disabling version tls1.1 969s gnutls[2]: cfg: disabling version dtls0.9 969s gnutls[2]: cfg: disabling version dtls1.0 969s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 969s Error in handshake: No common key share with peer. 969s *** Fatal error: A TLS fatal alert has been received. 969s Exiting via signal 15 969s unreserved port 64372 969s SUCCESS [117]../../tests/system-override-curves.sh 969s running [118]../../tests/system-override-default-priority-string.sh ... 969s reserved port 19274 969s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 969s gnutls[2]: getrandom random generator was selected 969s gnutls[2]: cfg: setting default-priority-string to NONE 969s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.none.config mtime 1676881997 969s Echo Server listening on IPv4 0.0.0.0 port 19274...done 969s Echo Server listening on IPv6 :: port 19274...done 970s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 970s gnutls[2]: getrandom random generator was selected 970s gnutls[2]: cfg: unable to access: : 2 970s Could not set default policy: No or insufficient priorities were set. 970s *** Fatal error: Error in the pull function. 970s ../../tests/system-override-default-priority-string.sh: 57: kill: No such process 970s 970s reserved port 36784 970s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 970s gnutls[2]: getrandom random generator was selected 970s gnutls[2]: cfg: setting default-priority-string to NORMAL:-VERS-ALL:+VERS-TLS1.3 970s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.only-tls13.config mtime 1676881997 970s Echo Server listening on IPv4 0.0.0.0 port 36784...done 970s Echo Server listening on IPv6 :: port 36784...done 971s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 971s gnutls[2]: getrandom random generator was selected 971s gnutls[2]: cfg: unable to access: : 2 971s Error in handshake: No supported cipher suites have been found. 971s *** Fatal error: A TLS fatal alert has been received. 971s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 971s gnutls[2]: getrandom random generator was selected 971s gnutls[2]: cfg: unable to access: : 2 971s Exiting via signal 15 971s reserved port 64523 971s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 971s gnutls[2]: getrandom random generator was selected 971s gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL 971s gnutls[2]: cfg: setting default-priority-string to 971s gnutls[2]: cfg: empty default-priority-string, using default 971s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.bad.config mtime 1676881997 971s Echo Server listening on IPv4 0.0.0.0 port 64523...done 971s Echo Server listening on IPv6 :: port 64523...done 972s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 972s gnutls[2]: getrandom random generator was selected 972s gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL 972s gnutls[2]: cfg: setting default-priority-string to 972s gnutls[2]: cfg: empty default-priority-string, using default 972s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.bad.config mtime 1676881997 972s Exiting via signal 15 972s unreserved port 64523 972s SUCCESS [118]../../tests/system-override-default-priority-string.sh 972s running [119]../../tests/system-override-hash-filters-prf.sh ... 972s SUCCESS [119]../../tests/system-override-hash-filters-prf.sh 972s running [120]../../tests/system-override-invalid.sh ... 972s SUCCESS [120]../../tests/system-override-invalid.sh 972s running [121]../../tests/system-override-kx.sh ... 972s reserved port 57399 972s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 972s gnutls[2]: getrandom random generator was selected 972s gnutls[2]: cfg: disabling version tls1.0 972s gnutls[2]: cfg: disabling version tls1.1 972s gnutls[2]: cfg: disabling version dtls0.9 972s gnutls[2]: cfg: disabling version dtls1.0 972s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 972s Echo Server listening on IPv4 0.0.0.0 port 57399...done 972s Echo Server listening on IPv6 :: port 57399...done 973s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 973s gnutls[2]: getrandom random generator was selected 973s gnutls[2]: cfg: disabling version tls1.0 973s gnutls[2]: cfg: disabling version tls1.1 973s gnutls[2]: cfg: disabling version dtls0.9 973s gnutls[2]: cfg: disabling version dtls1.0 973s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 973s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 973s gnutls[2]: getrandom random generator was selected 973s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 973s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 973s gnutls[2]: cfg: disabling key exchange unknown for TLS 973s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 973s gnutls[2]: cfg: unable to parse: config.4959.tmp: 5 973s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 973s reserved port 34826 973s gnutls[2]: getrandom random generator was selected 973s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 973s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 973s gnutls[2]: cfg: disabling key exchange unknown for TLS 973s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 973s gnutls[2]: cfg: unable to parse: config.4959.tmp: 5 973s Exiting via signal 15 973s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 973s gnutls[2]: getrandom random generator was selected 973s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 973s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 973s gnutls[2]: cfg: disabling key exchange unknown for TLS 973s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 973s gnutls[2]: cfg: loaded system config config.4959.tmp mtime 1711553424 973s Echo Server listening on IPv4 0.0.0.0 port 34826...done 973s Echo Server listening on IPv6 :: port 34826...done 974s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 974s gnutls[2]: getrandom random generator was selected 974s gnutls[2]: cfg: disabling version tls1.0 974s gnutls[2]: cfg: disabling version tls1.1 974s gnutls[2]: cfg: disabling version dtls0.9 974s gnutls[2]: cfg: disabling version dtls1.0 974s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 974s Error in handshake: No supported cipher suites have been found. 974s *** Fatal error: A TLS fatal alert has been received. 974s Exiting via signal 15 974s unreserved port 34826 974s SUCCESS [121]../../tests/system-override-kx.sh 974s running [122]../../tests/system-override-profiles.sh ... 974s reserved port 46031 974s Echo Server listening on IPv4 0.0.0.0 port 46031...done 974s Echo Server listening on IPv6 :: port 46031...done 975s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 975s gnutls[2]: getrandom random generator was selected 975s gnutls[2]: cfg: disabling version tls1.0 975s gnutls[2]: cfg: disabling version tls1.1 975s gnutls[2]: cfg: disabling version dtls0.9 975s gnutls[2]: cfg: disabling version dtls1.0 975s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 975s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 975s gnutls[2]: getrandom random generator was selected 975s gnutls[2]: cfg: loaded system config config.4996.tmp mtime 1711553427 975s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 975s gnutls[2]: getrandom random generator was selected 975s gnutls[2]: cfg: loaded system config config.4996.tmp mtime 1711553427 975s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 975s gnutls[2]: getrandom random generator was selected 975s gnutls[2]: cfg: disabling version tls1.0 975s gnutls[2]: cfg: disabling version tls1.1 975s gnutls[2]: cfg: disabling version dtls0.9 975s gnutls[2]: cfg: disabling version dtls1.0 975s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 975s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 975s gnutls[2]: getrandom random generator was selected 975s gnutls[2]: cfg: loaded system config config.4996.tmp mtime 1711553427 975s *** Fatal error: Error in the certificate. 975s Error in handshake: A TLS fatal alert has been received. 975s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 975s gnutls[2]: getrandom random generator was selected 975s gnutls[2]: cfg: loaded system config config.4996.tmp mtime 1711553427 975s *** Fatal error: Error in the certificate. 975s Error in handshake: A TLS fatal alert has been received. 975s Exiting via signal 15 975s library is NOT in FIPS140-2 mode 975s unreserved port 46031 975s SUCCESS [122]../../tests/system-override-profiles.sh 975s running [123]../../tests/system-override-session-hash.sh ... 975s reserved port 40888 975s Echo Server listening on IPv4 0.0.0.0 port 40888...done 975s Echo Server listening on IPv6 :: port 40888...done 976s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 976s gnutls[2]: getrandom random generator was selected 976s gnutls[2]: cfg: loaded system config /tmp/cfg.B877kz/request.cfg mtime 1711553427 976s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 976s gnutls[2]: getrandom random generator was selected 976s gnutls[2]: cfg: loaded system config /tmp/cfg.B877kz/request.cfg mtime 1711553427 976s kill 5038 976s Exiting via signal 15 976s unreserved port 40888 978s reserved port 40888 978s unreserved port 40888 980s reserved port 40888 980s unreserved port 40888 982s reserved port 40888 982s unreserved port 40888 984s reserved port 40888 984s unreserved port 40888 986s reserved port 40888 986s unreserved port 40888 988s Echo Server listening on IPv4 0.0.0.0 port 40888...done 988s Echo Server listening on IPv6 :: port 40888...done 990s reserved port 40888 990s unreserved port 40888 990s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 990s gnutls[2]: getrandom random generator was selected 990s gnutls[2]: cfg: loaded system config /tmp/cfg.B877kz/request.cfg mtime 1711553427 990s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 990s gnutls[2]: getrandom random generator was selected 990s gnutls[2]: cfg: loaded system config /tmp/cfg.B877kz/request.cfg mtime 1711553427 990s Exiting via signal 15 991s reserved port 40888 991s unreserved port 40888 993s reserved port 40888 993s unreserved port 40888 995s reserved port 40888 995s unreserved port 40888 999s reserved port 40888 999s unreserved port 40888 999s reserved port 40888 1000s unreserved port 40888 1002s Echo Server listening on IPv4 0.0.0.0 port 40888...done 1002s Echo Server listening on IPv6 :: port 40888...done 1003s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1003s gnutls[2]: getrandom random generator was selected 1003s gnutls[2]: cfg: loaded system config /tmp/cfg.B877kz/require.cfg mtime 1711553427 1003s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1003s gnutls[2]: getrandom random generator was selected 1003s gnutls[2]: cfg: loaded system config /tmp/cfg.B877kz/require.cfg mtime 1711553427 1003s Exiting via signal 15 1003s reserved port 40888 1003s unreserved port 40888 1005s reserved port 40888 1005s unreserved port 40888 1007s reserved port 40888 1007s unreserved port 40888 1009s reserved port 40888 1009s unreserved port 40888 1011s reserved port 40888 1011s unreserved port 40888 1013s reserved port 40888 1013s unreserved port 40888 1015s Echo Server listening on IPv4 0.0.0.0 port 40888...done 1015s Echo Server listening on IPv6 :: port 40888...done 1016s Exiting via signal 15 1016s unreserved port 40888 1016s SUCCESS [123]../../tests/system-override-session-hash.sh 1016s running [124]../../tests/system-override-special-allowlist.sh ... 1016s SUCCESS [124]../../tests/system-override-special-allowlist.sh 1016s running [125]../../tests/system-override-tls.sh ... 1016s reserved port 7905 1016s Echo Server listening on IPv4 0.0.0.0 port 7905...done 1016s Echo Server listening on IPv6 :: port 7905...done 1017s Sanity testing 1017s Testing TLS1.3 1017s * sanity 1017s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1017s gnutls[2]: getrandom random generator was selected 1017s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 1017s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 1017s gnutls[2]: cfg: disabling MAC sha1 for TLS 1017s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 1017s gnutls[2]: cfg: loaded system config config.5295.tmp mtime 1711553469 1017s * fallback to good options 1017s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1017s gnutls[2]: getrandom random generator was selected 1017s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 1017s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 1017s gnutls[2]: cfg: disabling MAC sha1 for TLS 1017s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 1017s gnutls[2]: cfg: loaded system config config.5295.tmp mtime 1711553469 1017s * disabled cipher 1017s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1017s gnutls[2]: getrandom random generator was selected 1017s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 1017s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 1017s gnutls[2]: cfg: disabling MAC sha1 for TLS 1017s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 1017s gnutls[2]: cfg: loaded system config config.5295.tmp mtime 1711553469 1017s Error in priorities: No or insufficient priorities were set. 1017s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1017s gnutls[2]: getrandom random generator was selected 1017s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 1017s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 1017s gnutls[2]: cfg: disabling MAC sha1 for TLS 1017s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 1017s gnutls[2]: cfg: loaded system config config.5295.tmp mtime 1711553469 1017s Processed 1 CA certificate(s). 1017s Resolving '127.0.0.1:7905'... 1017s Connecting to '127.0.0.1:7905'... 1017s * disabled group 1017s Error in handshake: The TLS connection was non-properly terminated. 1017s *** Fatal error: The curve is unsupported 1017s Error in handshake: A TLS fatal alert has been received. 1017s Testing TLS1.2 1017s * sanity 1017s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1017s gnutls[2]: getrandom random generator was selected 1017s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 1017s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 1017s gnutls[2]: cfg: disabling MAC sha1 for TLS 1017s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 1017s gnutls[2]: cfg: loaded system config config.5295.tmp mtime 1711553469 1017s * fallback to good options 1017s * disabled cipher 1017s * disabled MAC 1017s unreserved port 7905 1017s SUCCESS [125]../../tests/system-override-tls.sh 1017s running [126]../../tests/system-override-versions-allowlist.sh ... 1017s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1017s gnutls[2]: getrandom random generator was selected 1017s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 1017s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 1017s gnutls[2]: cfg: disabling MAC sha1 for TLS 1017s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 1017s gnutls[2]: cfg: loaded system config config.5295.tmp mtime 1711553469 1017s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1017s gnutls[2]: getrandom random generator was selected 1017s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 1017s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 1017s gnutls[2]: cfg: disabling MAC sha1 for TLS 1017s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 1017s gnutls[2]: cfg: loaded system config config.5295.tmp mtime 1711553469 1017s Error in priorities: No or insufficient priorities were set. 1017s Error in handshake: The TLS connection was non-properly terminated. 1017s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1017s gnutls[2]: getrandom random generator was selected 1017s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 1017s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 1017s gnutls[2]: cfg: disabling MAC sha1 for TLS 1017s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 1017s gnutls[2]: cfg: loaded system config config.5295.tmp mtime 1711553469 1017s Error in priorities: No or insufficient priorities were set. 1017s Error in handshake: The TLS connection was non-properly terminated. 1017s Exiting via signal 15 1017s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1017s reserved port 27789 1017s gnutls[2]: getrandom random generator was selected 1017s gnutls[2]: cfg: enabling version tls1.1 1017s gnutls[2]: cfg: loaded system config config.5325.tmp mtime 1711553469 1017s gnutls[2]: cfg: deferred setting system-wide priority string 1017s gnutls[2]: cfg: system priority config.5325.tmp has not changed 1017s gnutls[2]: cfg: finalized system-wide priority string 1017s gnutls[2]: resolved 'SYSTEM' to 'NONE:+VERS-TLS1.1', next '' 1017s gnutls[2]: selected priority string: NONE:+VERS-TLS1.1 1017s gnutls[2]: added 1 protocols, 0 ciphersuites, 0 sig algos and 0 groups into priority list 1017s gnutls[3]: ASSERT: ../../lib/priority.c[set_ciphersuite_list]:2870 1017s Error in priorities: No or insufficient priorities were set. 1017s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1017s gnutls[2]: getrandom random generator was selected 1017s gnutls[2]: cfg: enabling version tls1.1 1017s gnutls[2]: cfg: loaded system config config.5325.tmp mtime 1711553469 1017s gnutls[2]: cfg: deferred setting system-wide priority string 1017s gnutls[2]: cfg: system priority config.5325.tmp has not changed 1017s gnutls[2]: cfg: finalized system-wide priority string 1017s gnutls[2]: resolved 'SYSTEM' to 'NONE:+VERS-TLS1.1', next '' 1017s gnutls[2]: selected priority string: NONE:+VERS-TLS1.1:+CIPHER-ALL:+MAC-ALL:+GROUP-ALL 1017s gnutls[2]: added 1 protocols, 0 ciphersuites, 0 sig algos and 0 groups into priority list 1017s gnutls[3]: ASSERT: ../../lib/priority.c[set_ciphersuite_list]:2870 1017s Error in priorities: No or insufficient priorities were set. 1017s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1017s gnutls[2]: getrandom random generator was selected 1017s gnutls[2]: cfg: disabling version tls1.0 1017s gnutls[2]: cfg: disabling version tls1.1 1017s gnutls[2]: cfg: disabling version dtls0.9 1017s gnutls[2]: cfg: disabling version dtls1.0 1017s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 1017s Echo Server listening on IPv4 0.0.0.0 port 27789...done 1017s Echo Server listening on IPv6 :: port 27789...done 1018s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1018s gnutls[2]: getrandom random generator was selected 1018s gnutls[2]: cfg: enabling version tls1.1 1018s gnutls[2]: cfg: loaded system config config.5325.tmp mtime 1711553469 1018s gnutls[2]: cfg: deferred setting system-wide priority string 1018s Error in priorities: No or insufficient priorities were set. 1018s Exiting via signal 15 1018s reserved port 37913 1018s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1018s gnutls[2]: getrandom random generator was selected 1018s gnutls[2]: cfg: enabling version tls1.1 1018s gnutls[2]: cfg: loaded system config config.5325.tmp mtime 1711553469 1018s gnutls[2]: cfg: deferred setting system-wide priority string 1018s Echo Server listening on IPv4 0.0.0.0 port 37913...done 1018s Echo Server listening on IPv6 :: port 37913...done 1019s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1019s gnutls[2]: getrandom random generator was selected 1019s gnutls[2]: cfg: disabling version tls1.0 1019s gnutls[2]: cfg: disabling version tls1.1 1019s gnutls[2]: cfg: disabling version dtls0.9 1019s gnutls[2]: cfg: disabling version dtls1.0 1019s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 1019s Syntax error at: @SYSTEM:+CIPHER-ALL:+MAC-ALL:+GROUP-ALL 1019s *** Fatal error: Error in the pull function. 1019s ../../tests/system-override-versions-allowlist.sh: 105: kill: unreserved port 37913 1019s SUCCESS [126]../../tests/system-override-versions-allowlist.sh 1019s running [127]../../tests/system-override-versions.sh ... 1019s Protocols: VERS-TLS1.0, VERS-TLS1.1, VERS-DTLS0.9, VERS-DTLS1.0, VERS-DTLS1.2 1019s Protocols: VERS-TLS1.1, VERS-TLS1.0, VERS-DTLS1.2, VERS-DTLS1.0 1019s reserved port 10549 1019s No such process 1019s 1019s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1019s gnutls[2]: getrandom random generator was selected 1019s gnutls[2]: cfg: disabling version tls1.2 1019s gnutls[2]: cfg: disabling version tls1.3 1019s gnutls[2]: cfg: loaded system config config.5368.tmp mtime 1711553471 1019s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1019s gnutls[2]: getrandom random generator was selected 1019s gnutls[2]: cfg: disabling version tls1.2 1019s gnutls[2]: cfg: disabling version tls1.3 1019s gnutls[2]: cfg: loaded system config config.5368.tmp mtime 1711553471 1019s gnutls[2]: added 4 protocols, 29 ciphersuites, 16 sig algos and 10 groups into priority list 1019s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1019s gnutls[2]: getrandom random generator was selected 1019s gnutls[2]: cfg: disabling version tls1.0 1019s gnutls[2]: cfg: disabling version tls1.1 1019s gnutls[2]: cfg: disabling version dtls0.9 1019s gnutls[2]: cfg: disabling version dtls1.0 1019s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 1019s Echo Server listening on IPv4 0.0.0.0 port 10549...done 1019s Echo Server listening on IPv6 :: port 10549...done 1020s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1020s gnutls[2]: getrandom random generator was selected 1020s gnutls[2]: cfg: disabling version tls1.2 1020s gnutls[2]: cfg: disabling version tls1.3 1020s gnutls[2]: cfg: loaded system config config.5368.tmp mtime 1711553471 1020s Error in handshake: A packet with illegal or unsupported version was received. 1020s *** Fatal error: A TLS fatal alert has been received. 1020s Exiting via signal 15 1020s reserved port 7167 1020s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1020s gnutls[2]: getrandom random generator was selected 1020s gnutls[2]: cfg: disabling version tls1.2 1020s gnutls[2]: cfg: disabling version tls1.3 1020s gnutls[2]: cfg: loaded system config config.5368.tmp mtime 1711553471 1020s Echo Server listening on IPv4 0.0.0.0 port 7167...done 1020s Echo Server listening on IPv6 :: port 7167...done 1021s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 1021s gnutls[2]: getrandom random generator was selected 1021s gnutls[2]: cfg: disabling version tls1.0 1021s gnutls[2]: cfg: disabling version tls1.1 1021s gnutls[2]: cfg: disabling version dtls0.9 1021s gnutls[2]: cfg: disabling version dtls1.0 1021s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 1021s *** Fatal error: A packet with illegal or unsupported version was received. 1021s Exiting via signal 15 1021s unreserved port 7167 1021s SUCCESS [127]../../tests/system-override-versions.sh 1021s running [128]../../tests/systemkey.sh ... 1021s SKIPPED [128]../../tests/systemkey.sh 1021s running [129]../../tests/testpkcs11.sh ... 1021s Testing PKCS11 support 1021s usage: ../../tests/testpkcs11.sh: [pkcs15|softhsm|sc-hsm] 1021s assuming 'softhsm' 1021s 1021s * Initializing smart card... ok 1021s * Token: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=371ffceaa5bd6a21;token=GnuTLS-Test 1021s * Setting SO PIN... ok 1021s * Re-setting SO PIN... ok 1021s * Setting too large SO PIN... ok 1021s * Setting large SO PIN... ok 1021s * Re-setting SO PIN... ok 1021s * Setting user PIN... ok 1021s * Re-setting user PIN... ok 1021s * Setting too large user PIN... ok 1021s * Setting large user PIN... ok 1021s * Re-setting user PIN... ok 1021s * Writing a client private key... ok 1021s * Checking whether object was marked private... ok 1021s * Checking whether object was marked sensitive... ok 1021s * Checking whether object was not marked always authenticate... ok 1021s * Writing a client private key... ok 1021s * Checking whether object was marked always authenticate... ok 1022s * Generating ECC private key (256)... ok 1022s * Deleting private key... ok 1022s * Generating ECC private key without --login (256)... ok 1022s * Deleting private key... ok 1022s * Generating ECC private key (384)... ok 1022s * Deleting private key... ok 1022s * Generating RSA private key (2048)... ok 1022s * Deleting private key... ok 1023s * Generating DSA private key (3072)... ok 1023s * Deleting private key... ok 1024s * Importing RSA private key (1024)... ok 1024s * Deleting private key... ok 1024s * Importing ECC private key (256)... ok 1024s * Deleting private key... ok 1024s * Importing DSA private key (2048)... ok 1024s * Deleting private key... ok 1024s * Generating RSA private key (1024)... ok 1024s * Checking whether generated private key was marked private... ok 1024s * Checking whether private key was marked sensitive... ok 1024s * Change the CKA_ID of generated private key... ok 1024s * Exporting public key of generated private key... ok 1024s * Change the CKA_LABEL of generated private key... ok 1024s * Exporting public key as SO... ok 1024s * List private key without GNUTLS_PIN... ok 1024s * Generating client certificate... ok 1024s * Writing client certificate... ok 1024s * Checking whether ID was correctly set... ok 1024s * Checking whether object was public... ok 1024s * Writing certificate of client's CA... ok 1024s * Testing certificate flags... ok 1024s * Checking output of certificateok 1024s * Trying to obtain back the cert... ok 1024s * Trying to obtain the full chain... ok 1024s * Writing the server private key... ok 1024s * Writing the server certificate... ok 1024s * Writing the server public key... ok 1024s * Testing signatures using the private key... ok 1024s * Testing RSA-PSS signatures using the private key... ok 1024s * Testing signatures using the private key (with ID)... ok 1024s * Using PKCS #11 with gnutls-cli (full URLs)... reserved port 63370 1025s ok 1025s * Using PKCS #11 with gnutls-cli (abbrv URLs)... reserved port 14946 1027s ok 1027s * Generating RSA private key on HSM... ok 1027s * Checking whether right ID is set on copy... ok 1027s * Generating RSA private key... ok 1027s * Checking whether right ID is set on copy... ok 1027s * Generating ECDSA private key... ok 1027s * Checking whether right ID is set on copy... ok 1027s * Deleting the server certificate... ok 1027s * Testing signatures using the private key and --set-pin... ok 1027s * All smart cards tests succeeded 1027s unreserved port 14946 1027s SUCCESS [129]../../tests/testpkcs11.sh 1027s running [130]../../tests/tpm2.sh ... 1027s Need swtpm package to run this test. 1027s SKIPPED [130]../../tests/tpm2.sh 1027s running [131]../../tests/tpmtool_test.sh ... 1027s Need to be root to run this test. 1027s SKIPPED [131]../../tests/tpmtool_test.sh 1027s autopkgtest [15:31:19]: test run-upstream-testsuite: -----------------------] 1028s autopkgtest [15:31:20]: test run-upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 1028s run-upstream-testsuite PASS 1029s autopkgtest [15:31:21]: @@@@@@@@@@@@@@@@@@@@ summary 1029s run-upstream-testsuite PASS 1040s Creating nova instance adt-noble-ppc64el-gnutls28-20240327-151412-juju-7f2275-prod-proposed-migration-environment-3-bf11c027-2fc7-491a-a45b-4e2385858b64 from image adt/ubuntu-noble-ppc64el-server-20240326.img (UUID a856d654-cf86-4db9-9789-e03c818e8ed3)...