0s autopkgtest [07:38:04]: starting date and time: 2024-03-24 07:38:04+0000 0s autopkgtest [07:38:04]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 0s autopkgtest [07:38:04]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.ntwyn99h/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:curl,src:gnutls28,src:libpsl,src:nettle,src:openssl,src:orthanc-python --apt-upgrade sssd --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=curl/8.5.0-2ubuntu8 gnutls28/3.8.3-1.1ubuntu2 libpsl/0.21.2-1.1 nettle/3.9.1-2.2 openssl/3.0.13-0ubuntu2 orthanc-python/4.1+ds-2build3' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-ppc64el-14.secgroup --name adt-noble-ppc64el-sssd-20240324-073804-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 99s autopkgtest [07:39:43]: testbed dpkg architecture: ppc64el 99s autopkgtest [07:39:43]: testbed apt version: 2.7.12 99s autopkgtest [07:39:43]: @@@@@@@@@@@@@@@@@@@@ test bed setup 100s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 100s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 100s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [56.9 kB] 100s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [494 kB] 100s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [4004 kB] 100s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [698 kB] 100s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 100s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 100s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 100s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4265 kB] 101s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 103s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [60.8 kB] 103s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 104s Fetched 9715 kB in 2s (4208 kB/s) 104s Reading package lists... 107s Reading package lists... 107s Building dependency tree... 107s Reading state information... 107s Calculating upgrade... 107s The following packages will be REMOVED: 107s libssl3 107s The following NEW packages will be installed: 107s libssl3t64 107s The following packages have been kept back: 107s curl 107s The following packages will be upgraded: 107s openssl 107s 1 upgraded, 1 newly installed, 1 to remove and 1 not upgraded. 107s Need to get 3151 kB of archives. 107s After this operation, 73.7 kB of additional disk space will be used. 107s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssl ppc64el 3.0.13-0ubuntu2 [1026 kB] 108s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu2 [2125 kB] 108s Fetched 3151 kB in 1s (4470 kB/s) 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70156 files and directories currently installed.) 108s Preparing to unpack .../openssl_3.0.13-0ubuntu2_ppc64el.deb ... 108s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 108s dpkg: libssl3:ppc64el: dependency problems, but removing anyway as you requested: 108s wget depends on libssl3 (>= 3.0.0). 108s tnftp depends on libssl3 (>= 3.0.0). 108s tcpdump depends on libssl3 (>= 3.0.0). 108s systemd-resolved depends on libssl3 (>= 3.0.0). 108s systemd depends on libssl3 (>= 3.0.0). 108s sudo depends on libssl3 (>= 3.0.0). 108s rsync depends on libssl3 (>= 3.0.0). 108s python3-cryptography depends on libssl3 (>= 3.0.0). 108s openssh-server depends on libssl3 (>= 3.0.10). 108s openssh-client depends on libssl3 (>= 3.0.10). 108s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 108s libsystemd-shared:ppc64el depends on libssl3 (>= 3.0.0). 108s libssh-4:ppc64el depends on libssl3 (>= 3.0.0). 108s libsasl2-modules:ppc64el depends on libssl3 (>= 3.0.0). 108s libsasl2-2:ppc64el depends on libssl3 (>= 3.0.0). 108s libpython3.12-minimal:ppc64el depends on libssl3 (>= 3.0.0). 108s libpython3.11-minimal:ppc64el depends on libssl3 (>= 3.0.0). 108s libnvme1 depends on libssl3 (>= 3.0.0). 108s libkrb5-3:ppc64el depends on libssl3 (>= 3.0.0). 108s libkmod2:ppc64el depends on libssl3 (>= 3.0.0). 108s libfido2-1:ppc64el depends on libssl3 (>= 3.0.0). 108s libcurl4:ppc64el depends on libssl3 (>= 3.0.0). 108s libcryptsetup12:ppc64el depends on libssl3 (>= 3.0.0). 108s kmod depends on libssl3 (>= 3.0.0). 108s dhcpcd-base depends on libssl3 (>= 3.0.0). 108s bind9-libs:ppc64el depends on libssl3 (>= 3.0.0). 108s 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70156 files and directories currently installed.) 108s Removing libssl3:ppc64el (3.0.10-1ubuntu4) ... 108s Selecting previously unselected package libssl3t64:ppc64el. 109s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70145 files and directories currently installed.) 109s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_ppc64el.deb ... 109s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu2) ... 109s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu2) ... 109s Setting up openssl (3.0.13-0ubuntu2) ... 109s Processing triggers for man-db (2.12.0-3) ... 109s Processing triggers for libc-bin (2.39-0ubuntu6) ... 109s Reading package lists... 110s Building dependency tree... 110s Reading state information... 110s 0 upgraded, 0 newly installed, 0 to remove and 1 not upgraded. 110s sh: Attempting to set up Debian/Ubuntu apt sources automatically 110s sh: Distribution appears to be Ubuntu 111s Reading package lists... 111s Building dependency tree... 111s Reading state information... 112s eatmydata is already the newest version (131-1). 112s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 112s Reading package lists... 112s Building dependency tree... 112s Reading state information... 112s dbus is already the newest version (1.14.10-4ubuntu1). 112s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 112s Reading package lists... 112s Building dependency tree... 112s Reading state information... 112s rng-tools-debian is already the newest version (2.4). 112s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 112s Reading package lists... 112s Building dependency tree... 112s Reading state information... 113s The following packages will be REMOVED: 113s cloud-init* python3-configobj* python3-debconf* 113s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 113s After this operation, 3256 kB disk space will be freed. 113s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70158 files and directories currently installed.) 113s Removing cloud-init (24.1.2-0ubuntu1) ... 113s Removing python3-configobj (5.0.8-3) ... 113s Removing python3-debconf (1.5.86) ... 113s Processing triggers for man-db (2.12.0-3) ... 114s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69769 files and directories currently installed.) 114s Purging configuration files for cloud-init (24.1.2-0ubuntu1) ... 114s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 115s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 115s invoke-rc.d: policy-rc.d denied execution of try-restart. 115s Reading package lists... 115s Building dependency tree... 115s Reading state information... 115s linux-generic is already the newest version (6.8.0-11.11+1). 115s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 115s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 115s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 115s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 118s Reading package lists... 118s Reading package lists... 118s Building dependency tree... 118s Reading state information... 118s Calculating upgrade... 118s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 118s Reading package lists... 119s Building dependency tree... 119s Reading state information... 119s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 119s autopkgtest [07:40:03]: rebooting testbed after setup commands that affected boot 292s autopkgtest [07:42:56]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Wed Feb 14 00:33:03 UTC 2024 294s autopkgtest [07:42:58]: @@@@@@@@@@@@@@@@@@@@ apt-source sssd 310s Get:1 http://ftpmaster.internal/ubuntu noble/main sssd 2.9.4-1ubuntu1 (dsc) [5269 B] 310s Get:2 http://ftpmaster.internal/ubuntu noble/main sssd 2.9.4-1ubuntu1 (tar) [7983 kB] 310s Get:3 http://ftpmaster.internal/ubuntu noble/main sssd 2.9.4-1ubuntu1 (asc) [833 B] 310s Get:4 http://ftpmaster.internal/ubuntu noble/main sssd 2.9.4-1ubuntu1 (diff) [48.4 kB] 310s gpgv: Signature made Mon Feb 26 21:56:54 2024 UTC 310s gpgv: using RSA key E92FD0B36B14F1F4D8E0EB2F106DA1C8C3CBBF14 310s gpgv: Can't check signature: No public key 310s dpkg-source: warning: cannot verify inline signature for ./sssd_2.9.4-1ubuntu1.dsc: no acceptable signature found 311s autopkgtest [07:43:15]: testing package sssd version 2.9.4-1ubuntu1 311s autopkgtest [07:43:15]: build not needed 314s autopkgtest [07:43:18]: test ldap-user-group-ldap-auth: preparing testbed 322s Reading package lists... 322s Building dependency tree... 322s Reading state information... 322s Starting pkgProblemResolver with broken count: 0 322s Starting 2 pkgProblemResolver with broken count: 0 322s Done 322s The following additional packages will be installed: 322s expect ldap-utils libavahi-client3 libavahi-common-data libavahi-common3 322s libbasicobjects0 libc-ares2 libcollection4 libcrack2 libdhash1 322s libevent-2.1-7 libini-config5 libipa-hbac-dev libipa-hbac0 libjose0 libkrad0 322s libldb2 libltdl7 libnfsidmap1 libnss-sss libnss-sudo libodbc2 322s libpam-pwquality libpam-sss libpath-utils1 libpwquality-common libpwquality1 322s libref-array1 libsmbclient libsss-certmap-dev libsss-certmap0 322s libsss-idmap-dev libsss-idmap0 libsss-nss-idmap-dev libsss-nss-idmap0 322s libsss-sudo libtalloc2 libtcl8.6 libtdb1 libtevent0 libverto-libevent1 322s libverto1 libwbclient0 python3-libipa-hbac python3-libsss-nss-idmap 322s python3-sss samba-libs slapd sssd sssd-ad sssd-ad-common sssd-common 322s sssd-dbus sssd-idp sssd-ipa sssd-kcm sssd-krb5 sssd-krb5-common sssd-ldap 322s sssd-passkey sssd-proxy sssd-tools tcl-expect tcl8.6 322s Suggested packages: 322s tk8.6 libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal 322s odbc-postgresql tdsodbc adcli libsasl2-modules-ldap tcl-tclreadline 322s Recommended packages: 322s cracklib-runtime libsasl2-modules-gssapi-mit 322s | libsasl2-modules-gssapi-heimdal 322s The following NEW packages will be installed: 322s autopkgtest-satdep expect ldap-utils libavahi-client3 libavahi-common-data 322s libavahi-common3 libbasicobjects0 libc-ares2 libcollection4 libcrack2 322s libdhash1 libevent-2.1-7 libini-config5 libipa-hbac-dev libipa-hbac0 322s libjose0 libkrad0 libldb2 libltdl7 libnfsidmap1 libnss-sss libnss-sudo 322s libodbc2 libpam-pwquality libpam-sss libpath-utils1 libpwquality-common 322s libpwquality1 libref-array1 libsmbclient libsss-certmap-dev libsss-certmap0 322s libsss-idmap-dev libsss-idmap0 libsss-nss-idmap-dev libsss-nss-idmap0 322s libsss-sudo libtalloc2 libtcl8.6 libtdb1 libtevent0 libverto-libevent1 322s libverto1 libwbclient0 python3-libipa-hbac python3-libsss-nss-idmap 322s python3-sss samba-libs slapd sssd sssd-ad sssd-ad-common sssd-common 322s sssd-dbus sssd-idp sssd-ipa sssd-kcm sssd-krb5 sssd-krb5-common sssd-ldap 322s sssd-passkey sssd-proxy sssd-tools tcl-expect tcl8.6 322s 0 upgraded, 65 newly installed, 0 to remove and 0 not upgraded. 322s Need to get 14.3 MB/14.3 MB of archives. 322s After this operation, 69.9 MB of additional disk space will be used. 322s Get:1 /tmp/autopkgtest.pl73j4/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [868 B] 322s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libltdl7 ppc64el 2.4.7-7 [48.0 kB] 323s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libodbc2 ppc64el 2.3.12-1 [187 kB] 323s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el slapd ppc64el 2.6.7+dfsg-1~exp1ubuntu1 [1768 kB] 323s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libtcl8.6 ppc64el 8.6.13+dfsg-2 [1179 kB] 323s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el tcl8.6 ppc64el 8.6.13+dfsg-2 [14.8 kB] 323s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el tcl-expect ppc64el 5.45.4-2build1 [112 kB] 323s Get:8 http://ftpmaster.internal/ubuntu noble/universe ppc64el expect ppc64el 5.45.4-2build1 [137 kB] 323s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el ldap-utils ppc64el 2.6.7+dfsg-1~exp1ubuntu1 [154 kB] 323s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common-data ppc64el 0.8-13ubuntu2 [29.5 kB] 323s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common3 ppc64el 0.8-13ubuntu2 [25.8 kB] 323s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-client3 ppc64el 0.8-13ubuntu2 [30.6 kB] 323s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libcrack2 ppc64el 2.9.6-5.1 [30.9 kB] 323s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7 ppc64el 2.1.12-stable-9 [169 kB] 323s Get:15 http://ftpmaster.internal/ubuntu noble/universe ppc64el libjose0 ppc64el 11-3 [50.3 kB] 324s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1 ppc64el 0.3.1-1ubuntu5 [5960 B] 324s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1 ppc64el 0.3.1-1ubuntu5 [11.6 kB] 324s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libkrad0 ppc64el 1.20.1-5build1 [24.3 kB] 324s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libtalloc2 ppc64el 2.4.2-1 [36.6 kB] 324s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libtdb1 ppc64el 1.4.10-1 [62.7 kB] 324s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libtevent0 ppc64el 0.16.1-1 [50.8 kB] 324s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el libldb2 ppc64el 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [219 kB] 324s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libnfsidmap1 ppc64el 1:2.6.3-3ubuntu1 [53.0 kB] 324s Get:24 http://ftpmaster.internal/ubuntu noble/universe ppc64el libnss-sudo all 1.9.15p5-3ubuntu1 [14.9 kB] 324s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libpwquality-common all 1.4.5-3 [7658 B] 324s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libpwquality1 ppc64el 1.4.5-3 [16.9 kB] 324s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-pwquality ppc64el 1.4.5-3 [12.5 kB] 324s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libwbclient0 ppc64el 2:4.19.5+dfsg-1ubuntu1 [76.5 kB] 324s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-libs ppc64el 2:4.19.5+dfsg-1ubuntu1 [6674 kB] 325s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el libnss-sss ppc64el 2.9.4-1ubuntu1 [36.3 kB] 325s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-sss ppc64el 2.9.4-1ubuntu1 [56.4 kB] 325s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-sss ppc64el 2.9.4-1ubuntu1 [48.0 kB] 325s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-ares2 ppc64el 1.27.0-1 [99.0 kB] 325s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libdhash1 ppc64el 0.6.2-2 [9830 B] 325s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el libbasicobjects0 ppc64el 0.6.2-2 [5806 B] 325s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libcollection4 ppc64el 0.6.2-2 [35.3 kB] 325s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libpath-utils1 ppc64el 0.6.2-2 [10.2 kB] 325s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libref-array1 ppc64el 0.6.2-2 [7724 B] 325s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el libini-config5 ppc64el 0.6.2-2 [53.9 kB] 325s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-certmap0 ppc64el 2.9.4-1ubuntu1 [53.6 kB] 325s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-idmap0 ppc64el 2.9.4-1ubuntu1 [24.7 kB] 325s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-nss-idmap0 ppc64el 2.9.4-1ubuntu1 [37.4 kB] 325s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-common ppc64el 2.9.4-1ubuntu1 [1280 kB] 325s Get:44 http://ftpmaster.internal/ubuntu noble/universe ppc64el sssd-idp ppc64el 2.9.4-1ubuntu1 [30.8 kB] 325s Get:45 http://ftpmaster.internal/ubuntu noble/universe ppc64el sssd-passkey ppc64el 2.9.4-1ubuntu1 [35.4 kB] 325s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-ad-common ppc64el 2.9.4-1ubuntu1 [88.6 kB] 325s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-krb5-common ppc64el 2.9.4-1ubuntu1 [103 kB] 325s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmbclient ppc64el 2:4.19.5+dfsg-1ubuntu1 [70.4 kB] 325s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-ad ppc64el 2.9.4-1ubuntu1 [147 kB] 325s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el libipa-hbac0 ppc64el 2.9.4-1ubuntu1 [17.4 kB] 325s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-ipa ppc64el 2.9.4-1ubuntu1 [240 kB] 325s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-krb5 ppc64el 2.9.4-1ubuntu1 [14.4 kB] 325s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-ldap ppc64el 2.9.4-1ubuntu1 [31.6 kB] 325s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-proxy ppc64el 2.9.4-1ubuntu1 [48.0 kB] 325s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd ppc64el 2.9.4-1ubuntu1 [4124 B] 325s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-dbus ppc64el 2.9.4-1ubuntu1 [122 kB] 325s Get:57 http://ftpmaster.internal/ubuntu noble/universe ppc64el sssd-kcm ppc64el 2.9.4-1ubuntu1 [160 kB] 325s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-tools ppc64el 2.9.4-1ubuntu1 [108 kB] 325s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el libipa-hbac-dev ppc64el 2.9.4-1ubuntu1 [6666 B] 325s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-certmap-dev ppc64el 2.9.4-1ubuntu1 [5734 B] 325s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-idmap-dev ppc64el 2.9.4-1ubuntu1 [8380 B] 325s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-nss-idmap-dev ppc64el 2.9.4-1ubuntu1 [6722 B] 325s Get:63 http://ftpmaster.internal/ubuntu noble/universe ppc64el libsss-sudo ppc64el 2.9.4-1ubuntu1 [22.4 kB] 325s Get:64 http://ftpmaster.internal/ubuntu noble/universe ppc64el python3-libipa-hbac ppc64el 2.9.4-1ubuntu1 [19.2 kB] 325s Get:65 http://ftpmaster.internal/ubuntu noble/universe ppc64el python3-libsss-nss-idmap ppc64el 2.9.4-1ubuntu1 [9542 B] 325s Preconfiguring packages ... 325s Fetched 14.3 MB in 3s (5336 kB/s) 325s Selecting previously unselected package libltdl7:ppc64el. 325s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69714 files and directories currently installed.) 325s Preparing to unpack .../00-libltdl7_2.4.7-7_ppc64el.deb ... 325s Unpacking libltdl7:ppc64el (2.4.7-7) ... 325s Selecting previously unselected package libodbc2:ppc64el. 325s Preparing to unpack .../01-libodbc2_2.3.12-1_ppc64el.deb ... 325s Unpacking libodbc2:ppc64el (2.3.12-1) ... 325s Selecting previously unselected package slapd. 325s Preparing to unpack .../02-slapd_2.6.7+dfsg-1~exp1ubuntu1_ppc64el.deb ... 326s Unpacking slapd (2.6.7+dfsg-1~exp1ubuntu1) ... 326s Selecting previously unselected package libtcl8.6:ppc64el. 326s Preparing to unpack .../03-libtcl8.6_8.6.13+dfsg-2_ppc64el.deb ... 326s Unpacking libtcl8.6:ppc64el (8.6.13+dfsg-2) ... 326s Selecting previously unselected package tcl8.6. 326s Preparing to unpack .../04-tcl8.6_8.6.13+dfsg-2_ppc64el.deb ... 326s Unpacking tcl8.6 (8.6.13+dfsg-2) ... 326s Selecting previously unselected package tcl-expect:ppc64el. 326s Preparing to unpack .../05-tcl-expect_5.45.4-2build1_ppc64el.deb ... 326s Unpacking tcl-expect:ppc64el (5.45.4-2build1) ... 326s Selecting previously unselected package expect. 326s Preparing to unpack .../06-expect_5.45.4-2build1_ppc64el.deb ... 326s Unpacking expect (5.45.4-2build1) ... 326s Selecting previously unselected package ldap-utils. 326s Preparing to unpack .../07-ldap-utils_2.6.7+dfsg-1~exp1ubuntu1_ppc64el.deb ... 326s Unpacking ldap-utils (2.6.7+dfsg-1~exp1ubuntu1) ... 326s Selecting previously unselected package libavahi-common-data:ppc64el. 326s Preparing to unpack .../08-libavahi-common-data_0.8-13ubuntu2_ppc64el.deb ... 326s Unpacking libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 326s Selecting previously unselected package libavahi-common3:ppc64el. 326s Preparing to unpack .../09-libavahi-common3_0.8-13ubuntu2_ppc64el.deb ... 326s Unpacking libavahi-common3:ppc64el (0.8-13ubuntu2) ... 326s Selecting previously unselected package libavahi-client3:ppc64el. 326s Preparing to unpack .../10-libavahi-client3_0.8-13ubuntu2_ppc64el.deb ... 326s Unpacking libavahi-client3:ppc64el (0.8-13ubuntu2) ... 326s Selecting previously unselected package libcrack2:ppc64el. 326s Preparing to unpack .../11-libcrack2_2.9.6-5.1_ppc64el.deb ... 326s Unpacking libcrack2:ppc64el (2.9.6-5.1) ... 326s Selecting previously unselected package libevent-2.1-7:ppc64el. 326s Preparing to unpack .../12-libevent-2.1-7_2.1.12-stable-9_ppc64el.deb ... 326s Unpacking libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 326s Selecting previously unselected package libjose0:ppc64el. 326s Preparing to unpack .../13-libjose0_11-3_ppc64el.deb ... 326s Unpacking libjose0:ppc64el (11-3) ... 326s Selecting previously unselected package libverto-libevent1:ppc64el. 326s Preparing to unpack .../14-libverto-libevent1_0.3.1-1ubuntu5_ppc64el.deb ... 326s Unpacking libverto-libevent1:ppc64el (0.3.1-1ubuntu5) ... 326s Selecting previously unselected package libverto1:ppc64el. 326s Preparing to unpack .../15-libverto1_0.3.1-1ubuntu5_ppc64el.deb ... 326s Unpacking libverto1:ppc64el (0.3.1-1ubuntu5) ... 326s Selecting previously unselected package libkrad0:ppc64el. 326s Preparing to unpack .../16-libkrad0_1.20.1-5build1_ppc64el.deb ... 326s Unpacking libkrad0:ppc64el (1.20.1-5build1) ... 326s Selecting previously unselected package libtalloc2:ppc64el. 326s Preparing to unpack .../17-libtalloc2_2.4.2-1_ppc64el.deb ... 326s Unpacking libtalloc2:ppc64el (2.4.2-1) ... 326s Selecting previously unselected package libtdb1:ppc64el. 326s Preparing to unpack .../18-libtdb1_1.4.10-1_ppc64el.deb ... 326s Unpacking libtdb1:ppc64el (1.4.10-1) ... 326s Selecting previously unselected package libtevent0:ppc64el. 326s Preparing to unpack .../19-libtevent0_0.16.1-1_ppc64el.deb ... 326s Unpacking libtevent0:ppc64el (0.16.1-1) ... 326s Selecting previously unselected package libldb2:ppc64el. 326s Preparing to unpack .../20-libldb2_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 326s Unpacking libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 326s Selecting previously unselected package libnfsidmap1:ppc64el. 326s Preparing to unpack .../21-libnfsidmap1_1%3a2.6.3-3ubuntu1_ppc64el.deb ... 326s Unpacking libnfsidmap1:ppc64el (1:2.6.3-3ubuntu1) ... 326s Selecting previously unselected package libnss-sudo. 326s Preparing to unpack .../22-libnss-sudo_1.9.15p5-3ubuntu1_all.deb ... 326s Unpacking libnss-sudo (1.9.15p5-3ubuntu1) ... 326s Selecting previously unselected package libpwquality-common. 326s Preparing to unpack .../23-libpwquality-common_1.4.5-3_all.deb ... 326s Unpacking libpwquality-common (1.4.5-3) ... 326s Selecting previously unselected package libpwquality1:ppc64el. 326s Preparing to unpack .../24-libpwquality1_1.4.5-3_ppc64el.deb ... 326s Unpacking libpwquality1:ppc64el (1.4.5-3) ... 326s Selecting previously unselected package libpam-pwquality:ppc64el. 326s Preparing to unpack .../25-libpam-pwquality_1.4.5-3_ppc64el.deb ... 326s Unpacking libpam-pwquality:ppc64el (1.4.5-3) ... 326s Selecting previously unselected package libwbclient0:ppc64el. 326s Preparing to unpack .../26-libwbclient0_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 326s Unpacking libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 326s Selecting previously unselected package samba-libs:ppc64el. 326s Preparing to unpack .../27-samba-libs_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 326s Unpacking samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 326s Selecting previously unselected package libnss-sss:ppc64el. 326s Preparing to unpack .../28-libnss-sss_2.9.4-1ubuntu1_ppc64el.deb ... 326s Unpacking libnss-sss:ppc64el (2.9.4-1ubuntu1) ... 326s Selecting previously unselected package libpam-sss:ppc64el. 326s Preparing to unpack .../29-libpam-sss_2.9.4-1ubuntu1_ppc64el.deb ... 326s Unpacking libpam-sss:ppc64el (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package python3-sss. 327s Preparing to unpack .../30-python3-sss_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking python3-sss (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package libc-ares2:ppc64el. 327s Preparing to unpack .../31-libc-ares2_1.27.0-1_ppc64el.deb ... 327s Unpacking libc-ares2:ppc64el (1.27.0-1) ... 327s Selecting previously unselected package libdhash1:ppc64el. 327s Preparing to unpack .../32-libdhash1_0.6.2-2_ppc64el.deb ... 327s Unpacking libdhash1:ppc64el (0.6.2-2) ... 327s Selecting previously unselected package libbasicobjects0:ppc64el. 327s Preparing to unpack .../33-libbasicobjects0_0.6.2-2_ppc64el.deb ... 327s Unpacking libbasicobjects0:ppc64el (0.6.2-2) ... 327s Selecting previously unselected package libcollection4:ppc64el. 327s Preparing to unpack .../34-libcollection4_0.6.2-2_ppc64el.deb ... 327s Unpacking libcollection4:ppc64el (0.6.2-2) ... 327s Selecting previously unselected package libpath-utils1:ppc64el. 327s Preparing to unpack .../35-libpath-utils1_0.6.2-2_ppc64el.deb ... 327s Unpacking libpath-utils1:ppc64el (0.6.2-2) ... 327s Selecting previously unselected package libref-array1:ppc64el. 327s Preparing to unpack .../36-libref-array1_0.6.2-2_ppc64el.deb ... 327s Unpacking libref-array1:ppc64el (0.6.2-2) ... 327s Selecting previously unselected package libini-config5:ppc64el. 327s Preparing to unpack .../37-libini-config5_0.6.2-2_ppc64el.deb ... 327s Unpacking libini-config5:ppc64el (0.6.2-2) ... 327s Selecting previously unselected package libsss-certmap0. 327s Preparing to unpack .../38-libsss-certmap0_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking libsss-certmap0 (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package libsss-idmap0. 327s Preparing to unpack .../39-libsss-idmap0_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking libsss-idmap0 (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package libsss-nss-idmap0. 327s Preparing to unpack .../40-libsss-nss-idmap0_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking libsss-nss-idmap0 (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package sssd-common. 327s Preparing to unpack .../41-sssd-common_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking sssd-common (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package sssd-idp. 327s Preparing to unpack .../42-sssd-idp_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking sssd-idp (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package sssd-passkey. 327s Preparing to unpack .../43-sssd-passkey_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking sssd-passkey (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package sssd-ad-common. 327s Preparing to unpack .../44-sssd-ad-common_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking sssd-ad-common (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package sssd-krb5-common. 327s Preparing to unpack .../45-sssd-krb5-common_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking sssd-krb5-common (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package libsmbclient:ppc64el. 327s Preparing to unpack .../46-libsmbclient_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 327s Unpacking libsmbclient:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 327s Selecting previously unselected package sssd-ad. 327s Preparing to unpack .../47-sssd-ad_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking sssd-ad (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package libipa-hbac0. 327s Preparing to unpack .../48-libipa-hbac0_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking libipa-hbac0 (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package sssd-ipa. 327s Preparing to unpack .../49-sssd-ipa_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking sssd-ipa (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package sssd-krb5. 327s Preparing to unpack .../50-sssd-krb5_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking sssd-krb5 (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package sssd-ldap. 327s Preparing to unpack .../51-sssd-ldap_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking sssd-ldap (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package sssd-proxy. 327s Preparing to unpack .../52-sssd-proxy_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking sssd-proxy (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package sssd. 327s Preparing to unpack .../53-sssd_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking sssd (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package sssd-dbus. 327s Preparing to unpack .../54-sssd-dbus_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking sssd-dbus (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package sssd-kcm. 327s Preparing to unpack .../55-sssd-kcm_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking sssd-kcm (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package sssd-tools. 327s Preparing to unpack .../56-sssd-tools_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking sssd-tools (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package libipa-hbac-dev. 327s Preparing to unpack .../57-libipa-hbac-dev_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking libipa-hbac-dev (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package libsss-certmap-dev. 327s Preparing to unpack .../58-libsss-certmap-dev_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking libsss-certmap-dev (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package libsss-idmap-dev. 327s Preparing to unpack .../59-libsss-idmap-dev_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking libsss-idmap-dev (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package libsss-nss-idmap-dev. 327s Preparing to unpack .../60-libsss-nss-idmap-dev_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking libsss-nss-idmap-dev (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package libsss-sudo. 327s Preparing to unpack .../61-libsss-sudo_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking libsss-sudo (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package python3-libipa-hbac. 327s Preparing to unpack .../62-python3-libipa-hbac_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking python3-libipa-hbac (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package python3-libsss-nss-idmap. 327s Preparing to unpack .../63-python3-libsss-nss-idmap_2.9.4-1ubuntu1_ppc64el.deb ... 327s Unpacking python3-libsss-nss-idmap (2.9.4-1ubuntu1) ... 327s Selecting previously unselected package autopkgtest-satdep. 327s Preparing to unpack .../64-1-autopkgtest-satdep.deb ... 327s Unpacking autopkgtest-satdep (0) ... 327s Setting up libpwquality-common (1.4.5-3) ... 327s Setting up libpath-utils1:ppc64el (0.6.2-2) ... 327s Setting up libnfsidmap1:ppc64el (1:2.6.3-3ubuntu1) ... 327s Setting up libsss-idmap0 (2.9.4-1ubuntu1) ... 327s Setting up libbasicobjects0:ppc64el (0.6.2-2) ... 327s Setting up libsss-idmap-dev (2.9.4-1ubuntu1) ... 327s Setting up libtdb1:ppc64el (1.4.10-1) ... 327s Setting up libc-ares2:ppc64el (1.27.0-1) ... 327s Setting up ldap-utils (2.6.7+dfsg-1~exp1ubuntu1) ... 327s Setting up libjose0:ppc64el (11-3) ... 327s Setting up libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 327s Setting up libtalloc2:ppc64el (2.4.2-1) ... 327s Setting up libdhash1:ppc64el (0.6.2-2) ... 327s Setting up libtevent0:ppc64el (0.16.1-1) ... 327s Setting up libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 327s Setting up libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 327s Setting up libtcl8.6:ppc64el (8.6.13+dfsg-2) ... 327s Setting up libltdl7:ppc64el (2.4.7-7) ... 327s Setting up libcrack2:ppc64el (2.9.6-5.1) ... 327s Setting up libcollection4:ppc64el (0.6.2-2) ... 327s Setting up libodbc2:ppc64el (2.3.12-1) ... 327s Setting up libipa-hbac0 (2.9.4-1ubuntu1) ... 327s Setting up python3-libipa-hbac (2.9.4-1ubuntu1) ... 327s Setting up libref-array1:ppc64el (0.6.2-2) ... 327s Setting up libnss-sudo (1.9.15p5-3ubuntu1) ... 327s Setting up libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 327s Setting up libsss-nss-idmap0 (2.9.4-1ubuntu1) ... 327s Setting up libnss-sss:ppc64el (2.9.4-1ubuntu1) ... 327s Setting up slapd (2.6.7+dfsg-1~exp1ubuntu1) ... 328s Creating new user openldap... done. 328s Creating initial configuration... done. 328s Creating LDAP directory... done. 328s Setting up tcl8.6 (8.6.13+dfsg-2) ... 328s Setting up libsss-sudo (2.9.4-1ubuntu1) ... 328s Setting up libsss-nss-idmap-dev (2.9.4-1ubuntu1) ... 328s Setting up libipa-hbac-dev (2.9.4-1ubuntu1) ... 328s Setting up libini-config5:ppc64el (0.6.2-2) ... 328s Setting up libavahi-common3:ppc64el (0.8-13ubuntu2) ... 328s Setting up tcl-expect:ppc64el (5.45.4-2build1) ... 328s Setting up python3-sss (2.9.4-1ubuntu1) ... 328s Setting up libsss-certmap0 (2.9.4-1ubuntu1) ... 328s Setting up libpwquality1:ppc64el (1.4.5-3) ... 328s Setting up python3-libsss-nss-idmap (2.9.4-1ubuntu1) ... 328s Setting up libavahi-client3:ppc64el (0.8-13ubuntu2) ... 328s Setting up expect (5.45.4-2build1) ... 328s Setting up libpam-pwquality:ppc64el (1.4.5-3) ... 328s Setting up samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 328s Setting up libsss-certmap-dev (2.9.4-1ubuntu1) ... 328s Setting up libsmbclient:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 328s Setting up libpam-sss:ppc64el (2.9.4-1ubuntu1) ... 329s Setting up sssd-common (2.9.4-1ubuntu1) ... 329s Creating SSSD system user & group... 329s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 329s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 329s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 329s Warning from /etc/apparmor.d/usr.sbin.sssd (/etc/apparmor.d/usr.sbin.sssd line 63): Caching disabled for: 'usr.sbin.sssd' due to force complain 329s Created symlink /etc/systemd/system/sssd.service.wants/sssd-autofs.socket → /usr/lib/systemd/system/sssd-autofs.socket. 330s Created symlink /etc/systemd/system/sssd.service.wants/sssd-nss.socket → /usr/lib/systemd/system/sssd-nss.socket. 330s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket → /usr/lib/systemd/system/sssd-pam-priv.socket. 330s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam.socket → /usr/lib/systemd/system/sssd-pam.socket. 330s Created symlink /etc/systemd/system/sssd.service.wants/sssd-ssh.socket → /usr/lib/systemd/system/sssd-ssh.socket. 330s Created symlink /etc/systemd/system/sssd.service.wants/sssd-sudo.socket → /usr/lib/systemd/system/sssd-sudo.socket. 331s Created symlink /etc/systemd/system/multi-user.target.wants/sssd.service → /usr/lib/systemd/system/sssd.service. 331s sssd-autofs.service is a disabled or a static unit, not starting it. 331s sssd-nss.service is a disabled or a static unit, not starting it. 331s sssd-pam.service is a disabled or a static unit, not starting it. 331s sssd-ssh.service is a disabled or a static unit, not starting it. 331s sssd-sudo.service is a disabled or a static unit, not starting it. 331s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 331s Setting up sssd-proxy (2.9.4-1ubuntu1) ... 331s Setting up sssd-kcm (2.9.4-1ubuntu1) ... 331s Created symlink /etc/systemd/system/sockets.target.wants/sssd-kcm.socket → /usr/lib/systemd/system/sssd-kcm.socket. 332s sssd-kcm.service is a disabled or a static unit, not starting it. 332s Setting up sssd-dbus (2.9.4-1ubuntu1) ... 332s sssd-ifp.service is a disabled or a static unit, not starting it. 332s Setting up sssd-ad-common (2.9.4-1ubuntu1) ... 332s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pac.socket → /usr/lib/systemd/system/sssd-pac.socket. 333s sssd-pac.service is a disabled or a static unit, not starting it. 333s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 333s Setting up sssd-krb5-common (2.9.4-1ubuntu1) ... 333s Setting up sssd-krb5 (2.9.4-1ubuntu1) ... 333s Setting up sssd-ldap (2.9.4-1ubuntu1) ... 333s Setting up sssd-ad (2.9.4-1ubuntu1) ... 333s Setting up sssd-tools (2.9.4-1ubuntu1) ... 333s Setting up sssd-ipa (2.9.4-1ubuntu1) ... 333s Setting up sssd (2.9.4-1ubuntu1) ... 333s Setting up libverto-libevent1:ppc64el (0.3.1-1ubuntu5) ... 333s Setting up libverto1:ppc64el (0.3.1-1ubuntu5) ... 333s Setting up libkrad0:ppc64el (1.20.1-5build1) ... 333s Setting up sssd-passkey (2.9.4-1ubuntu1) ... 333s Setting up sssd-idp (2.9.4-1ubuntu1) ... 333s Setting up autopkgtest-satdep (0) ... 333s Processing triggers for libc-bin (2.39-0ubuntu6) ... 333s Processing triggers for ufw (0.36.2-5) ... 333s Processing triggers for man-db (2.12.0-3) ... 334s Processing triggers for dbus (1.14.10-4ubuntu1) ... 345s (Reading database ... 70999 files and directories currently installed.) 345s Removing autopkgtest-satdep (0) ... 346s autopkgtest [07:43:50]: test ldap-user-group-ldap-auth: [----------------------- 346s + . debian/tests/util 346s + . debian/tests/common-tests 346s + mydomain=example.com 346s + myhostname=ldap.example.com 346s + mysuffix=dc=example,dc=com 346s + admin_dn=cn=admin,dc=example,dc=com 346s + admin_pw=secret 346s + ldap_user=testuser1 346s + ldap_user_pw=testuser1secret 346s + ldap_group=ldapusers 346s + adjust_hostname ldap.example.com 346s + local myhostname=ldap.example.com 346s + echo ldap.example.com 346s + hostname ldap.example.com 346s + grep -qE ldap.example.com /etc/hosts 346s + echo 127.0.1.10 ldap.example.com 346s + reconfigure_slapd 346s + debconf-set-selections 346s + rm -rf /var/backups/*slapd* /var/backups/unknown*ldapdb 346s + dpkg-reconfigure -fnoninteractive -pcritical slapd 347s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu1... done. 347s Moving old database directory to /var/backups: 347s - directory unknown... done. 347s Creating initial configuration... done. 347s Creating LDAP directory... done. 347s + generate_certs ldap.example.com 347s + local cn=ldap.example.com 347s + local cert=/etc/ldap/server.pem 347s + local key=/etc/ldap/server.key 347s + local cnf=/etc/ldap/openssl.cnf 347s + cat 347s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 347s ...............++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 347s ............................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 347s ----- 347s + chmod 0640 /etc/ldap/server.key 347s + chgrp openldap /etc/ldap/server.key 347s + [ ! -f /etc/ldap/server.pem ] 347s + [ ! -f /etc/ldap/server.key ] 347s + enable_ldap_ssl 347s + cat 347s + cat 347s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 347s + populate_ldap_rfc2307 347s + + cat 347s ldapadd -x -D cn=admin,dc=example,dc=com -w secret 347s + configure_sssd_ldap_rfc2307 347s + cat 347s + chmod 0600 /etc/sssd/sssd.conf 347s + systemctl restart sssd 347s modifying entry "cn=config" 347s 347s adding new entry "ou=People,dc=example,dc=com" 347s 347s adding new entry "ou=Group,dc=example,dc=com" 347s 347s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 347s 347s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 347s 347s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 347s 347s + enable_pam_mkhomedir 347s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 347s + echo session optional pam_mkhomedir.soAssert local user databases do not have our LDAP test data 347s 347s + run_common_tests 347s + echo Assert local user databases do not have our LDAP test data 347s + check_local_user testuser1 347s + local local_user=testuser1 347s + grep -q ^testuser1 /etc/passwd 347s + check_local_group testuser1 347s + local local_group=testuser1 347s + grep -q ^testuser1 /etc/group 347s + check_local_group ldapusers 347s + local local_group=ldapusers 347s + grep -q ^ldapusers /etc/group 347s + echo The LDAP user is known to the system via getent 347s + check_getent_user testuser1 347s + local getent_user=testuser1 347s + local output 347s + getent passwd testuser1 347s The LDAP user is known to the system via getent 347s The LDAP user's private group is known to the system via getent 347s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash 347s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 347s + echo The LDAP user's private group is known to the system via getent 347s + check_getent_group testuser1 347s + local getent_group=testuser1 347s + local output 347s + getent group testuser1 347s + output=testuser1:*:10001:testuser1 347s + [ -z testuser1:*:10001:testuser1 ]The LDAP group ldapusers is known to the system via getent 347s 347s + echo The LDAP group ldapusers is known to the system via getent 347s + check_getent_group ldapusers 347s + local getent_group=ldapusers 347s + local output 347s + getent group ldapusers 347s + output=ldapusers:*:10100:testuser1 347s + [ -z ldapusers:*:10100:testuser1 ] 347s + echo The id(1) command can resolve the group membership of the LDAP user 347s + id -Gn testuser1 347s The id(1) command can resolve the group membership of the LDAP user 347s + output=testuser1 ldapusers 347s + [ testuser1 ldapusers != testuser1 ldapusers ] 347s The LDAP user can login on a terminal 347s + echo The LDAP user can login on a terminal 347s + /usr/bin/expect -f debian/tests/login.exp testuser1 testuser1secret 347s spawn login 347s ldap.example.com login: testuser1 347s Password: 347s Welcome to Ubuntu Noble Numbat (development branch) (GNU/Linux 6.8.0-11-generic ppc64le) 347s 347s * Documentation: https://help.ubuntu.com 347s * Management: https://landscape.canonical.com 347s * Support: https://ubuntu.com/pro 347s 347s 347s The programs included with the Ubuntu system are free software; 347s the exact distribution terms for each program are described in the 347s individual files in /usr/share/doc/*/copyright. 347s 347s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 347s applicable law. 347s 347s 347s The programs included with the Ubuntu system are free software; 347s the exact distribution terms for each program are described in the 347s individual files in /usr/share/doc/*/copyright. 347s 347s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 347s applicable law. 347s 347s Creating directory '/home/testuser1'. 347s [?2004htestuser1@ldap:~$ id -un 347s [?2004l testuser1 348s [?2004htestuser1@ldap:~$ autopkgtest [07:43:52]: test ldap-user-group-ldap-auth: -----------------------] 348s autopkgtest [07:43:52]: test ldap-user-group-ldap-auth: - - - - - - - - - - results - - - - - - - - - - 348s ldap-user-group-ldap-auth PASS 349s autopkgtest [07:43:53]: test ldap-user-group-krb5-auth: preparing testbed 354s Reading package lists... 355s Building dependency tree... 355s Reading state information... 355s Starting pkgProblemResolver with broken count: 0 355s Starting 2 pkgProblemResolver with broken count: 0 355s Done 355s The following additional packages will be installed: 355s krb5-admin-server krb5-config krb5-kdc krb5-user libgssrpc4 355s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 355s Suggested packages: 355s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 355s The following NEW packages will be installed: 355s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 355s libgssrpc4 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 355s 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. 355s Need to get 669 kB/670 kB of archives. 355s After this operation, 3104 kB of additional disk space will be used. 355s Get:1 /tmp/autopkgtest.pl73j4/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [888 B] 355s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 355s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssrpc4 ppc64el 1.20.1-5build1 [64.3 kB] 356s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-5build1 [43.7 kB] 356s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libkdb5-10 ppc64el 1.20.1-5build1 [46.3 kB] 356s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-5build1 [60.8 kB] 356s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-user ppc64el 1.20.1-5build1 [117 kB] 356s Get:8 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-kdc ppc64el 1.20.1-5build1 [207 kB] 356s Get:9 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-admin-server ppc64el 1.20.1-5build1 [108 kB] 356s Preconfiguring packages ... 356s Fetched 669 kB in 1s (1174 kB/s) 356s Selecting previously unselected package krb5-config. 356s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70999 files and directories currently installed.) 356s Preparing to unpack .../0-krb5-config_2.7_all.deb ... 356s Unpacking krb5-config (2.7) ... 356s Selecting previously unselected package libgssrpc4:ppc64el. 356s Preparing to unpack .../1-libgssrpc4_1.20.1-5build1_ppc64el.deb ... 356s Unpacking libgssrpc4:ppc64el (1.20.1-5build1) ... 356s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 356s Preparing to unpack .../2-libkadm5clnt-mit12_1.20.1-5build1_ppc64el.deb ... 356s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-5build1) ... 356s Selecting previously unselected package libkdb5-10:ppc64el. 356s Preparing to unpack .../3-libkdb5-10_1.20.1-5build1_ppc64el.deb ... 356s Unpacking libkdb5-10:ppc64el (1.20.1-5build1) ... 356s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 356s Preparing to unpack .../4-libkadm5srv-mit12_1.20.1-5build1_ppc64el.deb ... 356s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-5build1) ... 356s Selecting previously unselected package krb5-user. 356s Preparing to unpack .../5-krb5-user_1.20.1-5build1_ppc64el.deb ... 356s Unpacking krb5-user (1.20.1-5build1) ... 356s Selecting previously unselected package krb5-kdc. 356s Preparing to unpack .../6-krb5-kdc_1.20.1-5build1_ppc64el.deb ... 356s Unpacking krb5-kdc (1.20.1-5build1) ... 356s Selecting previously unselected package krb5-admin-server. 356s Preparing to unpack .../7-krb5-admin-server_1.20.1-5build1_ppc64el.deb ... 356s Unpacking krb5-admin-server (1.20.1-5build1) ... 356s Selecting previously unselected package autopkgtest-satdep. 356s Preparing to unpack .../8-2-autopkgtest-satdep.deb ... 356s Unpacking autopkgtest-satdep (0) ... 356s Setting up libgssrpc4:ppc64el (1.20.1-5build1) ... 356s Setting up krb5-config (2.7) ... 357s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-5build1) ... 357s Setting up libkdb5-10:ppc64el (1.20.1-5build1) ... 357s Setting up libkadm5srv-mit12:ppc64el (1.20.1-5build1) ... 357s Setting up krb5-user (1.20.1-5build1) ... 357s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 357s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 357s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 357s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 357s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 357s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 357s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 357s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 357s Setting up krb5-kdc (1.20.1-5build1) ... 357s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 358s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 358s Setting up krb5-admin-server (1.20.1-5build1) ... 358s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 359s Setting up autopkgtest-satdep (0) ... 359s Processing triggers for man-db (2.12.0-3) ... 359s Processing triggers for libc-bin (2.39-0ubuntu6) ... 367s (Reading database ... 71092 files and directories currently installed.) 367s Removing autopkgtest-satdep (0) ... 367s autopkgtest [07:44:11]: test ldap-user-group-krb5-auth: [----------------------- 367s + . debian/tests/util 367s + . debian/tests/common-tests 367s + mydomain=example.com 367s + myhostname=ldap.example.com 367s + mysuffix=dc=example,dc=com 367s + myrealm=EXAMPLE.COM 367s + admin_dn=cn=admin,dc=example,dc=com 367s + admin_pw=secret 367s + ldap_user=testuser1 367s + ldap_user_pw=testuser1secret 367s + kerberos_principal_pw=testuser1kerberos 367s + ldap_group=ldapusers 367s + adjust_hostname ldap.example.com 367s + local myhostname=ldap.example.com 367s + echo ldap.example.com 367s + hostname ldap.example.com 367s + grep -qE ldap.example.com /etc/hosts 368s + reconfigure_slapd 368s + debconf-set-selections 368s + rm -rf /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu1 /var/backups/unknown-2.6.7+dfsg-1~exp1ubuntu1-20240324-074350.ldapdb 368s + dpkg-reconfigure -fnoninteractive -pcritical slapd 368s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu1... done. 368s Moving old database directory to /var/backups: 368s - directory unknown... done. 368s Creating initial configuration... done. 368s Creating LDAP directory... done. 368s + generate_certs ldap.example.com 368s + local cn=ldap.example.com 368s + local cert=/etc/ldap/server.pem 368s + local key=/etc/ldap/server.key 368s + local cnf=/etc/ldap/openssl.cnf 368s + cat 368s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 368s ................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 368s ..................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 368s ----- 368s + chmod 0640 /etc/ldap/server.key 368s + chgrp openldap /etc/ldap/server.key 368s + [ ! -f /etc/ldap/server.pem ] 368s + [ ! -f /etc/ldap/server.key ] 368s + enable_ldap_ssl 368s + cat 368s + cat 368s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 368s + populate_ldap_rfc2307 368s + cat 368s + ldapadd -x -D cn=admin,dc=example,dc=com -w secret 368s + create_realm EXAMPLE.COM ldap.example.com 368s + local realm_name=EXAMPLE.COM 368s + local kerberos_server=ldap.example.com 368s + rm -rf /var/lib/krb5kdc/* 368s + rm -rf /etc/krb5kdc/kdc.conf 368s + rm -f /etc/krb5.keytab 368s + cat 368s + cat 368s + echo # */admin * 368s + kdb5_util create -s -P secretpassword 368s + systemctl restart krb5-kdc.service krb5-admin-server.service 368s modifying entry "cn=config" 368s 368s adding new entry "ou=People,dc=example,dc=com" 368s 368s adding new entry "ou=Group,dc=example,dc=com" 368s 368s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 368s 368s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 368s 368s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 368s 368s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.COM', 368s master key name 'K/M@EXAMPLE.COM' 369s + create_krb_principal testuser1 testuser1kerberos 369s + local principal=testuser1 369s + local password=testuser1kerberos 369s + kadmin.local -q addprinc -pw testuser1kerberos testuser1 369s No policy specified for testuser1@EXAMPLE.COM; defaulting to no policy 369s + configure_sssd_ldap_rfc2307_krb5_auth 369s + cat 369s Authenticating as principal root/admin@EXAMPLE.COM with password. 369s Principal "testuser1@EXAMPLE.COM" created. 369s + chmod 0600 /etc/sssd/sssd.conf 369s + systemctl restart sssd 369s + enable_pam_mkhomedir 369s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 369s Assert local user databases do not have our LDAP test data 369s + run_common_tests 369s + echo Assert local user databases do not have our LDAP test data 369s + check_local_user testuser1 369s + local local_user=testuser1 369s + grep -q ^testuser1 /etc/passwd 369s + check_local_group testuser1 369s + local local_group=testuser1 369s + grep -q ^testuser1 /etc/group 369s + check_local_group ldapusers 369s + local local_group=ldapusers 369s + grep -q ^ldapusers /etc/group 369s + echo The LDAP user is known to the system via getent 369s + check_getent_user testuser1 369s + local getent_user=testuser1 369s + local output 369s + getent passwd testuser1 369s The LDAP user is known to the system via getent 369s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash 369s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 369s + echo The LDAP user's private group is known to the system via getent 369s + check_getent_group testuser1 369s + local getent_group=testuser1 369s + local output 369s + getent group testuser1 369s The LDAP user's private group is known to the system via getent 369s The LDAP group ldapusers is known to the system via getent 369s + output=testuser1:*:10001:testuser1 369s + [ -z testuser1:*:10001:testuser1 ] 369s + echo The LDAP group ldapusers is known to the system via getent 369s + check_getent_group ldapusers 369s + local getent_group=ldapusers 369s + local output 369s + getent group ldapusers 369s + output=ldapusers:*:10100:testuser1 369s + [ -z ldapusers:*:10100:testuser1 ] 369s + echo The id(1) command can resolve the group membership of the LDAP user 369s + The id(1) command can resolve the group membership of the LDAP user 369s id -Gn testuser1 369s + output=testuser1 ldapusers 369s + [ testuser1 ldapusers != testuser1 ldapusers ] 369s + echo The Kerberos principal can login on a terminal 369s The Kerberos principal can login on a terminal 369s + kdestroy 369s + /usr/bin/expect -f debian/tests/login.exp testuser1 testuser1kerberos testuser1@EXAMPLE.COM 369s spawn login 369s ldap.example.com login: testuser1 369s Password: 369s Welcome to Ubuntu Noble Numbat (development branch) (GNU/Linux 6.8.0-11-generic ppc64le) 369s 369s * Documentation: https://help.ubuntu.com 369s * Management: https://landscape.canonical.com 369s * Support: https://ubuntu.com/pro 369s 369s 369s The programs included with the Ubuntu system are free software; 369s the exact distribution terms for each program are described in the 369s individual files in /usr/share/doc/*/copyright. 369s 369s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 369s applicable law. 369s 369s Last login: Sun Mar 24 07:43:51 UTC 2024 on pts/0 369s [?2004htestuser1@ldap:~$ id -un 369s [?2004l testuser1 369s [?2004htestuser1@ldap:~$ klist 369s [?2004l Ticket cache: FILE:/tmp/krb5cc_10001_lJ8QGT 369s Default principal: testuser1@EXAMPLE.COMautopkgtest [07:44:13]: test ldap-user-group-krb5-auth: -----------------------] 370s ldap-user-group-krb5-auth PASS 370s autopkgtest [07:44:14]: test ldap-user-group-krb5-auth: - - - - - - - - - - results - - - - - - - - - - 370s autopkgtest [07:44:14]: test sssd-softhism2-certificates-tests.sh: preparing testbed 479s autopkgtest [07:46:03]: testbed dpkg architecture: ppc64el 479s autopkgtest [07:46:03]: testbed apt version: 2.7.12 479s autopkgtest [07:46:03]: @@@@@@@@@@@@@@@@@@@@ test bed setup 480s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 480s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [4004 kB] 481s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [494 kB] 481s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 481s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [56.9 kB] 481s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [698 kB] 481s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 481s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 481s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 481s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4265 kB] 481s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 481s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [60.8 kB] 481s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 484s Fetched 9715 kB in 2s (4228 kB/s) 484s Reading package lists... 487s Reading package lists... 487s Building dependency tree... 487s Reading state information... 487s Calculating upgrade... 487s The following packages will be REMOVED: 487s libssl3 487s The following NEW packages will be installed: 487s libssl3t64 487s The following packages have been kept back: 487s curl 487s The following packages will be upgraded: 487s openssl 487s 1 upgraded, 1 newly installed, 1 to remove and 1 not upgraded. 487s Need to get 3151 kB of archives. 487s After this operation, 73.7 kB of additional disk space will be used. 487s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssl ppc64el 3.0.13-0ubuntu2 [1026 kB] 488s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu2 [2125 kB] 488s Fetched 3151 kB in 1s (4198 kB/s) 488s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70156 files and directories currently installed.) 488s Preparing to unpack .../openssl_3.0.13-0ubuntu2_ppc64el.deb ... 488s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 488s dpkg: libssl3:ppc64el: dependency problems, but removing anyway as you requested: 488s wget depends on libssl3 (>= 3.0.0). 488s tnftp depends on libssl3 (>= 3.0.0). 488s tcpdump depends on libssl3 (>= 3.0.0). 488s systemd-resolved depends on libssl3 (>= 3.0.0). 488s systemd depends on libssl3 (>= 3.0.0). 488s sudo depends on libssl3 (>= 3.0.0). 488s rsync depends on libssl3 (>= 3.0.0). 488s python3-cryptography depends on libssl3 (>= 3.0.0). 488s openssh-server depends on libssl3 (>= 3.0.10). 488s openssh-client depends on libssl3 (>= 3.0.10). 488s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 488s libsystemd-shared:ppc64el depends on libssl3 (>= 3.0.0). 488s libssh-4:ppc64el depends on libssl3 (>= 3.0.0). 488s libsasl2-modules:ppc64el depends on libssl3 (>= 3.0.0). 488s libsasl2-2:ppc64el depends on libssl3 (>= 3.0.0). 488s libpython3.12-minimal:ppc64el depends on libssl3 (>= 3.0.0). 488s libpython3.11-minimal:ppc64el depends on libssl3 (>= 3.0.0). 488s libnvme1 depends on libssl3 (>= 3.0.0). 488s libkrb5-3:ppc64el depends on libssl3 (>= 3.0.0). 488s libkmod2:ppc64el depends on libssl3 (>= 3.0.0). 488s libfido2-1:ppc64el depends on libssl3 (>= 3.0.0). 488s libcurl4:ppc64el depends on libssl3 (>= 3.0.0). 488s libcryptsetup12:ppc64el depends on libssl3 (>= 3.0.0). 488s kmod depends on libssl3 (>= 3.0.0). 488s dhcpcd-base depends on libssl3 (>= 3.0.0). 488s bind9-libs:ppc64el depends on libssl3 (>= 3.0.0). 488s 488s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70156 files and directories currently installed.) 488s Removing libssl3:ppc64el (3.0.10-1ubuntu4) ... 488s Selecting previously unselected package libssl3t64:ppc64el. 488s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70145 files and directories currently installed.) 488s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_ppc64el.deb ... 488s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu2) ... 489s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu2) ... 489s Setting up openssl (3.0.13-0ubuntu2) ... 489s Processing triggers for man-db (2.12.0-3) ... 489s Processing triggers for libc-bin (2.39-0ubuntu6) ... 489s Reading package lists... 489s Building dependency tree... 489s Reading state information... 490s 0 upgraded, 0 newly installed, 0 to remove and 1 not upgraded. 490s sh: Attempting to set up Debian/Ubuntu apt sources automatically 490s sh: Distribution appears to be Ubuntu 491s Reading package lists... 491s Building dependency tree... 491s Reading state information... 491s eatmydata is already the newest version (131-1). 491s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 491s Reading package lists... 491s Building dependency tree... 491s Reading state information... 492s dbus is already the newest version (1.14.10-4ubuntu1). 492s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 492s Reading package lists... 492s Building dependency tree... 492s Reading state information... 492s rng-tools-debian is already the newest version (2.4). 492s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 492s Reading package lists... 492s Building dependency tree... 492s Reading state information... 492s The following packages will be REMOVED: 492s cloud-init* python3-configobj* python3-debconf* 492s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 492s After this operation, 3256 kB disk space will be freed. 493s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70158 files and directories currently installed.) 493s Removing cloud-init (24.1.2-0ubuntu1) ... 493s Removing python3-configobj (5.0.8-3) ... 493s Removing python3-debconf (1.5.86) ... 493s Processing triggers for man-db (2.12.0-3) ... 493s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69769 files and directories currently installed.) 493s Purging configuration files for cloud-init (24.1.2-0ubuntu1) ... 494s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 494s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 494s invoke-rc.d: policy-rc.d denied execution of try-restart. 494s Reading package lists... 494s Building dependency tree... 494s Reading state information... 495s linux-generic is already the newest version (6.8.0-11.11+1). 495s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 495s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 495s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 495s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 497s Reading package lists... 497s Reading package lists... 498s Building dependency tree... 498s Reading state information... 498s Calculating upgrade... 498s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 498s Reading package lists... 498s Building dependency tree... 498s Reading state information... 498s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 498s autopkgtest [07:46:22]: rebooting testbed after setup commands that affected boot 682s Reading package lists... 683s Building dependency tree... 683s Reading state information... 683s Starting pkgProblemResolver with broken count: 0 683s Starting 2 pkgProblemResolver with broken count: 0 683s Done 683s The following additional packages will be installed: 683s gnutls-bin libavahi-client3 libavahi-common-data libavahi-common3 683s libbasicobjects0 libc-ares2 libcollection4 libcrack2 libdhash1 683s libevent-2.1-7 libgnutls-dane0 libini-config5 libipa-hbac0 libldb2 683s libnfsidmap1 libnss-sss libpam-pwquality libpam-sss libpath-utils1 683s libpwquality-common libpwquality1 libref-array1 libsmbclient libsofthsm2 683s libsss-certmap0 libsss-idmap0 libsss-nss-idmap0 libtalloc2 libtdb1 683s libtevent0 libunbound8 libwbclient0 python3-sss samba-libs softhsm2 683s softhsm2-common sssd sssd-ad sssd-ad-common sssd-common sssd-ipa sssd-krb5 683s sssd-krb5-common sssd-ldap sssd-proxy 683s Suggested packages: 683s dns-root-data adcli libsss-sudo sssd-tools libsasl2-modules-ldap 683s Recommended packages: 683s cracklib-runtime libsasl2-modules-gssapi-mit 683s | libsasl2-modules-gssapi-heimdal ldap-utils 683s The following NEW packages will be installed: 683s autopkgtest-satdep gnutls-bin libavahi-client3 libavahi-common-data 683s libavahi-common3 libbasicobjects0 libc-ares2 libcollection4 libcrack2 683s libdhash1 libevent-2.1-7 libgnutls-dane0 libini-config5 libipa-hbac0 libldb2 683s libnfsidmap1 libnss-sss libpam-pwquality libpam-sss libpath-utils1 683s libpwquality-common libpwquality1 libref-array1 libsmbclient libsofthsm2 683s libsss-certmap0 libsss-idmap0 libsss-nss-idmap0 libtalloc2 libtdb1 683s libtevent0 libunbound8 libwbclient0 python3-sss samba-libs softhsm2 683s softhsm2-common sssd sssd-ad sssd-ad-common sssd-common sssd-ipa sssd-krb5 683s sssd-krb5-common sssd-ldap sssd-proxy 683s 0 upgraded, 46 newly installed, 0 to remove and 0 not upgraded. 683s Need to get 11.4 MB/11.4 MB of archives. 683s After this operation, 56.9 MB of additional disk space will be used. 683s Get:1 /tmp/autopkgtest.pl73j4/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [748 B] 683s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7 ppc64el 2.1.12-stable-9 [169 kB] 683s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libunbound8 ppc64el 1.19.1-1ubuntu1 [537 kB] 684s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libgnutls-dane0 ppc64el 3.8.3-1ubuntu1 [24.5 kB] 684s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el gnutls-bin ppc64el 3.8.3-1ubuntu1 [290 kB] 684s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common-data ppc64el 0.8-13ubuntu2 [29.5 kB] 684s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common3 ppc64el 0.8-13ubuntu2 [25.8 kB] 684s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-client3 ppc64el 0.8-13ubuntu2 [30.6 kB] 684s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libcrack2 ppc64el 2.9.6-5.1 [30.9 kB] 684s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libtalloc2 ppc64el 2.4.2-1 [36.6 kB] 684s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libtdb1 ppc64el 1.4.10-1 [62.7 kB] 684s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libtevent0 ppc64el 0.16.1-1 [50.8 kB] 684s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libldb2 ppc64el 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [219 kB] 684s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libnfsidmap1 ppc64el 1:2.6.3-3ubuntu1 [53.0 kB] 684s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libpwquality-common all 1.4.5-3 [7658 B] 684s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libpwquality1 ppc64el 1.4.5-3 [16.9 kB] 684s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-pwquality ppc64el 1.4.5-3 [12.5 kB] 684s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libwbclient0 ppc64el 2:4.19.5+dfsg-1ubuntu1 [76.5 kB] 684s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-libs ppc64el 2:4.19.5+dfsg-1ubuntu1 [6674 kB] 685s Get:20 http://ftpmaster.internal/ubuntu noble/universe ppc64el softhsm2-common ppc64el 2.6.1-2.2 [5810 B] 685s Get:21 http://ftpmaster.internal/ubuntu noble/universe ppc64el libsofthsm2 ppc64el 2.6.1-2.2 [294 kB] 685s Get:22 http://ftpmaster.internal/ubuntu noble/universe ppc64el softhsm2 ppc64el 2.6.1-2.2 [196 kB] 685s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-sss ppc64el 2.9.4-1ubuntu1 [48.0 kB] 685s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-idmap0 ppc64el 2.9.4-1ubuntu1 [24.7 kB] 685s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libnss-sss ppc64el 2.9.4-1ubuntu1 [36.3 kB] 685s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-sss ppc64el 2.9.4-1ubuntu1 [56.4 kB] 685s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-ares2 ppc64el 1.27.0-1 [99.0 kB] 685s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libdhash1 ppc64el 0.6.2-2 [9830 B] 685s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libbasicobjects0 ppc64el 0.6.2-2 [5806 B] 685s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el libcollection4 ppc64el 0.6.2-2 [35.3 kB] 685s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libpath-utils1 ppc64el 0.6.2-2 [10.2 kB] 685s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libref-array1 ppc64el 0.6.2-2 [7724 B] 685s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libini-config5 ppc64el 0.6.2-2 [53.9 kB] 685s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-certmap0 ppc64el 2.9.4-1ubuntu1 [53.6 kB] 685s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-nss-idmap0 ppc64el 2.9.4-1ubuntu1 [37.4 kB] 686s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-common ppc64el 2.9.4-1ubuntu1 [1280 kB] 686s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-ad-common ppc64el 2.9.4-1ubuntu1 [88.6 kB] 686s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-krb5-common ppc64el 2.9.4-1ubuntu1 [103 kB] 686s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmbclient ppc64el 2:4.19.5+dfsg-1ubuntu1 [70.4 kB] 686s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-ad ppc64el 2.9.4-1ubuntu1 [147 kB] 686s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libipa-hbac0 ppc64el 2.9.4-1ubuntu1 [17.4 kB] 686s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-ipa ppc64el 2.9.4-1ubuntu1 [240 kB] 686s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-krb5 ppc64el 2.9.4-1ubuntu1 [14.4 kB] 686s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-ldap ppc64el 2.9.4-1ubuntu1 [31.6 kB] 686s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-proxy ppc64el 2.9.4-1ubuntu1 [48.0 kB] 686s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd ppc64el 2.9.4-1ubuntu1 [4124 B] 686s Fetched 11.4 MB in 3s (4085 kB/s) 686s Selecting previously unselected package libevent-2.1-7:ppc64el. 686s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69714 files and directories currently installed.) 686s Preparing to unpack .../00-libevent-2.1-7_2.1.12-stable-9_ppc64el.deb ... 686s Unpacking libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 686s Selecting previously unselected package libunbound8:ppc64el. 686s Preparing to unpack .../01-libunbound8_1.19.1-1ubuntu1_ppc64el.deb ... 686s Unpacking libunbound8:ppc64el (1.19.1-1ubuntu1) ... 686s Selecting previously unselected package libgnutls-dane0:ppc64el. 686s Preparing to unpack .../02-libgnutls-dane0_3.8.3-1ubuntu1_ppc64el.deb ... 686s Unpacking libgnutls-dane0:ppc64el (3.8.3-1ubuntu1) ... 686s Selecting previously unselected package gnutls-bin. 686s Preparing to unpack .../03-gnutls-bin_3.8.3-1ubuntu1_ppc64el.deb ... 686s Unpacking gnutls-bin (3.8.3-1ubuntu1) ... 686s Selecting previously unselected package libavahi-common-data:ppc64el. 686s Preparing to unpack .../04-libavahi-common-data_0.8-13ubuntu2_ppc64el.deb ... 686s Unpacking libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 686s Selecting previously unselected package libavahi-common3:ppc64el. 686s Preparing to unpack .../05-libavahi-common3_0.8-13ubuntu2_ppc64el.deb ... 686s Unpacking libavahi-common3:ppc64el (0.8-13ubuntu2) ... 686s Selecting previously unselected package libavahi-client3:ppc64el. 686s Preparing to unpack .../06-libavahi-client3_0.8-13ubuntu2_ppc64el.deb ... 686s Unpacking libavahi-client3:ppc64el (0.8-13ubuntu2) ... 686s Selecting previously unselected package libcrack2:ppc64el. 686s Preparing to unpack .../07-libcrack2_2.9.6-5.1_ppc64el.deb ... 686s Unpacking libcrack2:ppc64el (2.9.6-5.1) ... 686s Selecting previously unselected package libtalloc2:ppc64el. 686s Preparing to unpack .../08-libtalloc2_2.4.2-1_ppc64el.deb ... 686s Unpacking libtalloc2:ppc64el (2.4.2-1) ... 686s Selecting previously unselected package libtdb1:ppc64el. 686s Preparing to unpack .../09-libtdb1_1.4.10-1_ppc64el.deb ... 686s Unpacking libtdb1:ppc64el (1.4.10-1) ... 686s Selecting previously unselected package libtevent0:ppc64el. 686s Preparing to unpack .../10-libtevent0_0.16.1-1_ppc64el.deb ... 686s Unpacking libtevent0:ppc64el (0.16.1-1) ... 686s Selecting previously unselected package libldb2:ppc64el. 686s Preparing to unpack .../11-libldb2_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 686s Unpacking libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 686s Selecting previously unselected package libnfsidmap1:ppc64el. 686s Preparing to unpack .../12-libnfsidmap1_1%3a2.6.3-3ubuntu1_ppc64el.deb ... 686s Unpacking libnfsidmap1:ppc64el (1:2.6.3-3ubuntu1) ... 686s Selecting previously unselected package libpwquality-common. 686s Preparing to unpack .../13-libpwquality-common_1.4.5-3_all.deb ... 686s Unpacking libpwquality-common (1.4.5-3) ... 686s Selecting previously unselected package libpwquality1:ppc64el. 686s Preparing to unpack .../14-libpwquality1_1.4.5-3_ppc64el.deb ... 686s Unpacking libpwquality1:ppc64el (1.4.5-3) ... 686s Selecting previously unselected package libpam-pwquality:ppc64el. 686s Preparing to unpack .../15-libpam-pwquality_1.4.5-3_ppc64el.deb ... 686s Unpacking libpam-pwquality:ppc64el (1.4.5-3) ... 686s Selecting previously unselected package libwbclient0:ppc64el. 686s Preparing to unpack .../16-libwbclient0_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 686s Unpacking libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 686s Selecting previously unselected package samba-libs:ppc64el. 686s Preparing to unpack .../17-samba-libs_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 686s Unpacking samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 687s Selecting previously unselected package softhsm2-common. 687s Preparing to unpack .../18-softhsm2-common_2.6.1-2.2_ppc64el.deb ... 687s Unpacking softhsm2-common (2.6.1-2.2) ... 687s Selecting previously unselected package libsofthsm2. 687s Preparing to unpack .../19-libsofthsm2_2.6.1-2.2_ppc64el.deb ... 687s Unpacking libsofthsm2 (2.6.1-2.2) ... 687s Selecting previously unselected package softhsm2. 687s Preparing to unpack .../20-softhsm2_2.6.1-2.2_ppc64el.deb ... 687s Unpacking softhsm2 (2.6.1-2.2) ... 687s Selecting previously unselected package python3-sss. 687s Preparing to unpack .../21-python3-sss_2.9.4-1ubuntu1_ppc64el.deb ... 687s Unpacking python3-sss (2.9.4-1ubuntu1) ... 687s Selecting previously unselected package libsss-idmap0. 687s Preparing to unpack .../22-libsss-idmap0_2.9.4-1ubuntu1_ppc64el.deb ... 687s Unpacking libsss-idmap0 (2.9.4-1ubuntu1) ... 687s Selecting previously unselected package libnss-sss:ppc64el. 687s Preparing to unpack .../23-libnss-sss_2.9.4-1ubuntu1_ppc64el.deb ... 687s Unpacking libnss-sss:ppc64el (2.9.4-1ubuntu1) ... 687s Selecting previously unselected package libpam-sss:ppc64el. 687s Preparing to unpack .../24-libpam-sss_2.9.4-1ubuntu1_ppc64el.deb ... 687s Unpacking libpam-sss:ppc64el (2.9.4-1ubuntu1) ... 687s Selecting previously unselected package libc-ares2:ppc64el. 687s Preparing to unpack .../25-libc-ares2_1.27.0-1_ppc64el.deb ... 687s Unpacking libc-ares2:ppc64el (1.27.0-1) ... 687s Selecting previously unselected package libdhash1:ppc64el. 687s Preparing to unpack .../26-libdhash1_0.6.2-2_ppc64el.deb ... 687s Unpacking libdhash1:ppc64el (0.6.2-2) ... 687s Selecting previously unselected package libbasicobjects0:ppc64el. 687s Preparing to unpack .../27-libbasicobjects0_0.6.2-2_ppc64el.deb ... 687s Unpacking libbasicobjects0:ppc64el (0.6.2-2) ... 687s Selecting previously unselected package libcollection4:ppc64el. 687s Preparing to unpack .../28-libcollection4_0.6.2-2_ppc64el.deb ... 687s Unpacking libcollection4:ppc64el (0.6.2-2) ... 687s Selecting previously unselected package libpath-utils1:ppc64el. 687s Preparing to unpack .../29-libpath-utils1_0.6.2-2_ppc64el.deb ... 687s Unpacking libpath-utils1:ppc64el (0.6.2-2) ... 687s Selecting previously unselected package libref-array1:ppc64el. 687s Preparing to unpack .../30-libref-array1_0.6.2-2_ppc64el.deb ... 687s Unpacking libref-array1:ppc64el (0.6.2-2) ... 687s Selecting previously unselected package libini-config5:ppc64el. 687s Preparing to unpack .../31-libini-config5_0.6.2-2_ppc64el.deb ... 687s Unpacking libini-config5:ppc64el (0.6.2-2) ... 687s Selecting previously unselected package libsss-certmap0. 687s Preparing to unpack .../32-libsss-certmap0_2.9.4-1ubuntu1_ppc64el.deb ... 687s Unpacking libsss-certmap0 (2.9.4-1ubuntu1) ... 687s Selecting previously unselected package libsss-nss-idmap0. 687s Preparing to unpack .../33-libsss-nss-idmap0_2.9.4-1ubuntu1_ppc64el.deb ... 687s Unpacking libsss-nss-idmap0 (2.9.4-1ubuntu1) ... 687s Selecting previously unselected package sssd-common. 687s Preparing to unpack .../34-sssd-common_2.9.4-1ubuntu1_ppc64el.deb ... 687s Unpacking sssd-common (2.9.4-1ubuntu1) ... 687s Selecting previously unselected package sssd-ad-common. 687s Preparing to unpack .../35-sssd-ad-common_2.9.4-1ubuntu1_ppc64el.deb ... 687s Unpacking sssd-ad-common (2.9.4-1ubuntu1) ... 687s Selecting previously unselected package sssd-krb5-common. 687s Preparing to unpack .../36-sssd-krb5-common_2.9.4-1ubuntu1_ppc64el.deb ... 687s Unpacking sssd-krb5-common (2.9.4-1ubuntu1) ... 687s Selecting previously unselected package libsmbclient:ppc64el. 687s Preparing to unpack .../37-libsmbclient_2%3a4.19.5+dfsg-1ubuntu1_ppc64el.deb ... 687s Unpacking libsmbclient:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 687s Selecting previously unselected package sssd-ad. 687s Preparing to unpack .../38-sssd-ad_2.9.4-1ubuntu1_ppc64el.deb ... 687s Unpacking sssd-ad (2.9.4-1ubuntu1) ... 687s Selecting previously unselected package libipa-hbac0. 687s Preparing to unpack .../39-libipa-hbac0_2.9.4-1ubuntu1_ppc64el.deb ... 687s Unpacking libipa-hbac0 (2.9.4-1ubuntu1) ... 687s Selecting previously unselected package sssd-ipa. 687s Preparing to unpack .../40-sssd-ipa_2.9.4-1ubuntu1_ppc64el.deb ... 687s Unpacking sssd-ipa (2.9.4-1ubuntu1) ... 687s Selecting previously unselected package sssd-krb5. 687s Preparing to unpack .../41-sssd-krb5_2.9.4-1ubuntu1_ppc64el.deb ... 687s Unpacking sssd-krb5 (2.9.4-1ubuntu1) ... 687s Selecting previously unselected package sssd-ldap. 687s Preparing to unpack .../42-sssd-ldap_2.9.4-1ubuntu1_ppc64el.deb ... 687s Unpacking sssd-ldap (2.9.4-1ubuntu1) ... 687s Selecting previously unselected package sssd-proxy. 687s Preparing to unpack .../43-sssd-proxy_2.9.4-1ubuntu1_ppc64el.deb ... 687s Unpacking sssd-proxy (2.9.4-1ubuntu1) ... 687s Selecting previously unselected package sssd. 687s Preparing to unpack .../44-sssd_2.9.4-1ubuntu1_ppc64el.deb ... 687s Unpacking sssd (2.9.4-1ubuntu1) ... 687s Selecting previously unselected package autopkgtest-satdep. 687s Preparing to unpack .../45-3-autopkgtest-satdep.deb ... 687s Unpacking autopkgtest-satdep (0) ... 687s Setting up libpwquality-common (1.4.5-3) ... 687s Setting up libpath-utils1:ppc64el (0.6.2-2) ... 687s Setting up softhsm2-common (2.6.1-2.2) ... 687s 687s Creating config file /etc/softhsm/softhsm2.conf with new version 687s Setting up libnfsidmap1:ppc64el (1:2.6.3-3ubuntu1) ... 687s Setting up libsss-idmap0 (2.9.4-1ubuntu1) ... 687s Setting up libbasicobjects0:ppc64el (0.6.2-2) ... 687s Setting up libtdb1:ppc64el (1.4.10-1) ... 687s Setting up libc-ares2:ppc64el (1.27.0-1) ... 687s Setting up libwbclient0:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 687s Setting up libtalloc2:ppc64el (2.4.2-1) ... 687s Setting up libdhash1:ppc64el (0.6.2-2) ... 687s Setting up libtevent0:ppc64el (0.16.1-1) ... 687s Setting up libavahi-common-data:ppc64el (0.8-13ubuntu2) ... 687s Setting up libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 687s Setting up libcrack2:ppc64el (2.9.6-5.1) ... 687s Setting up libcollection4:ppc64el (0.6.2-2) ... 687s Setting up libipa-hbac0 (2.9.4-1ubuntu1) ... 687s Setting up libref-array1:ppc64el (0.6.2-2) ... 687s Setting up libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 687s Setting up libsss-nss-idmap0 (2.9.4-1ubuntu1) ... 687s Setting up libnss-sss:ppc64el (2.9.4-1ubuntu1) ... 687s Setting up libsofthsm2 (2.6.1-2.2) ... 687s Setting up softhsm2 (2.6.1-2.2) ... 687s Setting up libini-config5:ppc64el (0.6.2-2) ... 687s Setting up libavahi-common3:ppc64el (0.8-13ubuntu2) ... 687s Setting up python3-sss (2.9.4-1ubuntu1) ... 688s Setting up libsss-certmap0 (2.9.4-1ubuntu1) ... 688s Setting up libunbound8:ppc64el (1.19.1-1ubuntu1) ... 688s Setting up libpwquality1:ppc64el (1.4.5-3) ... 688s Setting up libavahi-client3:ppc64el (0.8-13ubuntu2) ... 688s Setting up libgnutls-dane0:ppc64el (3.8.3-1ubuntu1) ... 688s Setting up libpam-pwquality:ppc64el (1.4.5-3) ... 688s Setting up samba-libs:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 688s Setting up libsmbclient:ppc64el (2:4.19.5+dfsg-1ubuntu1) ... 688s Setting up libpam-sss:ppc64el (2.9.4-1ubuntu1) ... 688s Setting up gnutls-bin (3.8.3-1ubuntu1) ... 688s Setting up sssd-common (2.9.4-1ubuntu1) ... 688s Creating SSSD system user & group... 688s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 688s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 688s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 688s Warning from /etc/apparmor.d/usr.sbin.sssd (/etc/apparmor.d/usr.sbin.sssd line 63): Caching disabled for: 'usr.sbin.sssd' due to force complain 688s Created symlink /etc/systemd/system/sssd.service.wants/sssd-autofs.socket → /usr/lib/systemd/system/sssd-autofs.socket. 689s Created symlink /etc/systemd/system/sssd.service.wants/sssd-nss.socket → /usr/lib/systemd/system/sssd-nss.socket. 689s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket → /usr/lib/systemd/system/sssd-pam-priv.socket. 689s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam.socket → /usr/lib/systemd/system/sssd-pam.socket. 689s Created symlink /etc/systemd/system/sssd.service.wants/sssd-ssh.socket → /usr/lib/systemd/system/sssd-ssh.socket. 690s Created symlink /etc/systemd/system/sssd.service.wants/sssd-sudo.socket → /usr/lib/systemd/system/sssd-sudo.socket. 690s Created symlink /etc/systemd/system/multi-user.target.wants/sssd.service → /usr/lib/systemd/system/sssd.service. 690s sssd-autofs.service is a disabled or a static unit, not starting it. 690s sssd-nss.service is a disabled or a static unit, not starting it. 690s sssd-pam.service is a disabled or a static unit, not starting it. 690s sssd-ssh.service is a disabled or a static unit, not starting it. 690s sssd-sudo.service is a disabled or a static unit, not starting it. 690s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 690s Setting up sssd-proxy (2.9.4-1ubuntu1) ... 690s Setting up sssd-ad-common (2.9.4-1ubuntu1) ... 691s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pac.socket → /usr/lib/systemd/system/sssd-pac.socket. 691s sssd-pac.service is a disabled or a static unit, not starting it. 691s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 691s Setting up sssd-krb5-common (2.9.4-1ubuntu1) ... 691s Setting up sssd-krb5 (2.9.4-1ubuntu1) ... 691s Setting up sssd-ldap (2.9.4-1ubuntu1) ... 691s Setting up sssd-ad (2.9.4-1ubuntu1) ... 691s Setting up sssd-ipa (2.9.4-1ubuntu1) ... 691s Setting up sssd (2.9.4-1ubuntu1) ... 691s Setting up autopkgtest-satdep (0) ... 691s Processing triggers for man-db (2.12.0-3) ... 692s Processing triggers for libc-bin (2.39-0ubuntu6) ... 695s (Reading database ... 70302 files and directories currently installed.) 695s Removing autopkgtest-satdep (0) ... 718s autopkgtest [07:50:02]: test sssd-softhism2-certificates-tests.sh: [----------------------- 719s + '[' -z ubuntu ']' 719s + required_tools=(p11tool openssl softhsm2-util) 719s + for cmd in "${required_tools[@]}" 719s + command -v p11tool 719s + for cmd in "${required_tools[@]}" 719s + command -v openssl 719s + for cmd in "${required_tools[@]}" 719s + command -v softhsm2-util 719s + PIN=053350 719s +++ find /usr/lib/softhsm/libsofthsm2.so 719s +++ head -n 1 719s ++ realpath /usr/lib/softhsm/libsofthsm2.so 719s + SOFTHSM2_MODULE=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 719s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 719s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 719s + '[' '!' -v NO_SSSD_TESTS ']' 719s + '[' '!' -x /usr/libexec/sssd/p11_child ']' 719s + ca_db_arg=ca_db 719s ++ /usr/libexec/sssd/p11_child --help 719s + p11_child_help='Usage: p11_child [OPTION...] 719s -d, --debug-level=INT Debug level 719s --debug-timestamps=INT Add debug timestamps 719s --debug-microseconds=INT Show timestamps with microseconds 719s --dumpable=INT Allow core dumps 719s --debug-fd=INT An open file descriptor for the debug 719s logs 719s --logger=stderr|files|journald Set logger 719s --auth Run in auth mode 719s --pre Run in pre-auth mode 719s --wait_for_card Wait until card is available 719s --verification Run in verification mode 719s --pin Expect PIN on stdin 719s --keypad Expect PIN on keypad 719s --verify=STRING Tune validation 719s --ca_db=STRING CA DB to use 719s --module_name=STRING Module name for authentication 719s --token_name=STRING Token name for authentication 719s --key_id=STRING Key ID for authentication 719s --label=STRING Label for authentication 719s --certificate=STRING certificate to verify, base64 encoded 719s --uri=STRING PKCS#11 URI to restrict selection 719s --chain-id=LONG Tevent chain ID used for logging 719s purposes 719s 719s Help options: 719s -?, --help Show this help message 719s --usage Display brief usage message' 719s + echo 'Usage: p11_child [OPTION...] 719s -d, --debug-level=INT Debug level 719s --debug-timestamps=INT Add debug timestamps 719s --debug-microseconds=INT Show timestamps with microseconds 719s --dumpable=INT Allow core dumps 719s --debug-fd=INT An open file descriptor for the debug 719s logs 719s --logger=stderr|files|journald Set logger 719s --auth Run in auth mode 719s --pre Run in pre-auth mode 719s --wait_for_card Wait until card is available 719s --verification Run in verification mode 719s --pin Expect PIN on stdin 719s --keypad Expect PIN on keypad 719s --verify=STRING Tune validation 719s --ca_db=STRING CA DB to use 719s --module_name=STRING Module name for authentication 719s --token_name=STRING Token name for authentication 719s --key_id=STRING Key ID for authentication 719s --label=STRING Label for authentication 719s --certificate=STRING certificate to verify, base64 encoded 719s --uri=STRING PKCS#11 URI to restrict selection 719s --chain-id=LONG Tevent chain ID used for logging 719s purposes 719s 719s Help options: 719s -?, --help Show this help message 719s --usage Display brief usage message' 719s + grep nssdb -qs 719s + echo 'Usage: p11_child [OPTION...] 719s -d, --debug-level=INT Debug level 719s + grep -qs -- --ca_db 719s --debug-timestamps=INT Add debug timestamps 719s --debug-microseconds=INT Show timestamps with microseconds 719s --dumpable=INT Allow core dumps 719s --debug-fd=INT An open file descriptor for the debug 719s logs 719s --logger=stderr|files|journald Set logger 719s --auth Run in auth mode 719s --pre Run in pre-auth mode 719s --wait_for_card Wait until card is available 719s --verification Run in verification mode 719s --pin Expect PIN on stdin 719s --keypad Expect PIN on keypad 719s --verify=STRING Tune validation 719s --ca_db=STRING CA DB to use 719s --module_name=STRING Module name for authentication 719s --token_name=STRING Token name for authentication 719s --key_id=STRING Key ID for authentication 719s --label=STRING Label for authentication 719s --certificate=STRING certificate to verify, base64 encoded 719s --uri=STRING PKCS#11 URI to restrict selection 719s --chain-id=LONG Tevent chain ID used for logging 719s purposes 719s 719s Help options: 719s -?, --help Show this help message 719s --usage Display brief usage message' 719s + '[' '!' -e /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so ']' 719s ++ mktemp -d -t sssd-softhsm2-XXXXXX 719s + tmpdir=/tmp/sssd-softhsm2-ixP7O5 719s + keys_size=1024 719s + [[ ! -v KEEP_TEMPORARY_FILES ]] 719s + trap 'rm -rf "$tmpdir"' EXIT 719s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 719s + echo -n 01 719s + touch /tmp/sssd-softhsm2-ixP7O5/index.txt 719s + mkdir -p /tmp/sssd-softhsm2-ixP7O5/new_certs 719s + cat 719s + root_ca_key_pass=pass:random-root-CA-password-22050 719s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-ixP7O5/test-root-CA-key.pem -passout pass:random-root-CA-password-22050 1024 719s + openssl req -passin pass:random-root-CA-password-22050 -batch -config /tmp/sssd-softhsm2-ixP7O5/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-ixP7O5/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 719s + openssl x509 -noout -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 719s + cat 719s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-30002 719s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-30002 1024 719s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-30002 -config /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.config -key /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-22050 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-certificate-request.pem 719s + openssl req -text -noout -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-certificate-request.pem 719s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-ixP7O5/test-root-CA.config -passin pass:random-root-CA-password-22050 -keyfile /tmp/sssd-softhsm2-ixP7O5/test-root-CA-key.pem -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 719s Using configuration from /tmp/sssd-softhsm2-ixP7O5/test-root-CA.config 719s Certificate Request: 719s Data: 719s Version: 1 (0x0) 719s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 719s Subject Public Key Info: 719s Public Key Algorithm: rsaEncryption 719s Public-Key: (1024 bit) 719s Modulus: 719s 00:b3:b6:32:c5:34:de:30:71:2d:46:5b:e0:49:81: 719s 86:af:29:b6:f4:30:50:b3:08:46:02:42:d2:9c:56: 719s ef:bd:aa:88:f2:fd:4c:65:f6:bf:ac:15:f0:b3:0f: 719s 66:88:7e:02:4e:62:4a:06:75:80:9e:28:be:95:b5: 719s 4d:64:9d:b0:ff:23:68:47:53:db:42:e6:c1:87:74: 719s 07:18:5a:82:8e:48:4c:76:17:81:08:0b:54:ef:f2: 719s 9a:8d:13:c0:53:ad:07:16:b0:e2:00:c7:9a:5c:67: 719s c7:5c:ef:b2:3a:b5:f9:42:ef:76:e8:60:79:a9:31: 719s fb:b1:c4:62:ac:79:2a:34:e3 719s Exponent: 65537 (0x10001) 719s Attributes: 719s (none) 719s Requested Extensions: 719s Signature Algorithm: sha256WithRSAEncryption 719s Signature Value: 719s 1c:27:a6:19:51:4a:0f:39:24:13:20:b9:6a:92:22:78:e8:a6: 719s 39:d1:39:01:00:e0:f8:1e:5c:7e:04:e7:4e:30:e5:20:0a:32: 719s ee:73:5c:2c:14:d8:e3:02:01:90:35:a5:a3:35:00:1d:79:08: 719s 60:8e:45:cb:70:13:45:59:d2:96:90:8a:63:23:1b:60:93:9d: 719s cd:b5:00:6d:1e:3e:cb:20:0f:4c:35:4c:47:be:c0:e1:2e:74: 719s 1a:83:2f:f9:b1:d6:f8:45:47:b2:44:a4:ba:8f:6e:71:92:01: 719s 4a:7f:50:81:6a:fe:3e:91:2a:1c:fe:18:e9:41:2d:48:51:9b: 719s 97:49 719s Check that the request matches the signature 719s Signature ok 719s Certificate Details: 719s Serial Number: 1 (0x1) 719s Validity 719s Not Before: Mar 24 07:50:03 2024 GMT 719s Not After : Mar 24 07:50:03 2025 GMT 719s Subject: 719s organizationName = Test Organization 719s organizationalUnitName = Test Organization Unit 719s commonName = Test Organization Intermediate CA 719s X509v3 extensions: 719s X509v3 Subject Key Identifier: 719s 9B:70:57:39:1F:EE:8F:60:5C:30:E8:DA:FB:90:15:D6:2B:47:DD:B7 719s X509v3 Authority Key Identifier: 719s keyid:63:CF:54:DC:E9:2E:EC:76:D0:E8:08:CC:64:75:C8:F9:77:F2:8D:52 719s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 719s serial:00 719s X509v3 Basic Constraints: 719s CA:TRUE 719s X509v3 Key Usage: critical 719s Digital Signature, Certificate Sign, CRL Sign 719s Certificate is to be certified until Mar 24 07:50:03 2025 GMT (365 days) 719s 719s Write out database with 1 new entries 719s Database updated 719s + openssl x509 -noout -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 719s + openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 719s + cat 719s /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem: OK 719s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-2345 719s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-2345 1024 719s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-2345 -config /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-30002 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-certificate-request.pem 719s + openssl req -text -noout -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-certificate-request.pem 719s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-30002 -keyfile /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem 719s Certificate Request: 719s Data: 719s Version: 1 (0x0) 719s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 719s Subject Public Key Info: 719s Public Key Algorithm: rsaEncryption 719s Public-Key: (1024 bit) 719s Modulus: 719s 00:d2:f2:22:52:cc:3e:21:3f:54:4e:6f:0a:fd:a5: 719s ee:83:8e:85:99:95:42:24:75:18:d2:e6:4a:87:e5: 719s a4:8d:85:0b:5a:d2:07:08:c4:d2:0b:f7:0d:7e:79: 719s 56:f7:e7:c6:b3:91:36:e9:c0:65:e6:27:85:ab:5f: 719s c0:76:e7:99:4c:b2:91:08:1a:f0:fc:c6:0a:ae:a8: 719s e4:3f:62:b3:22:be:2d:aa:cc:60:38:dc:46:e8:c7: 719s 49:42:f7:ad:dd:d5:b8:7a:7d:43:16:35:6e:80:53: 719s 95:9f:59:c9:4e:42:6e:a0:4e:10:30:81:a0:5b:0f: 719s 08:d1:3f:7d:37:6d:f9:49:49 719s Exponent: 65537 (0x10001) 719s Attributes: 719s (none) 719s Requested Extensions: 719s Signature Algorithm: sha256WithRSAEncryption 719s Signature Value: 719s 3e:14:93:db:48:85:bf:81:71:73:b4:e5:e6:1c:16:83:dc:16: 719s bf:f9:e1:ad:a4:52:ac:06:ea:13:61:da:60:bd:3c:ce:18:03: 719s 46:fc:49:6a:87:78:fb:cd:01:ca:b2:36:6e:ce:4f:be:a6:cd: 719s 9b:35:89:26:05:be:25:8e:1f:e1:24:02:14:47:30:63:32:10: 719s 9d:c5:a9:b3:8d:aa:40:24:7f:de:6b:73:12:c0:88:67:0d:8d: 719s 59:9b:17:67:b3:7c:d6:2e:fb:dd:6c:ea:3e:8c:a4:c5:cc:61: 719s 08:05:23:de:32:b0:ee:6d:7b:e6:84:4f:3c:0c:9f:9e:d8:1f: 719s 1f:b4 719s Using configuration from /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.config 719s Check that the request matches the signature 719s Signature ok 719s Certificate Details: 719s Serial Number: 2 (0x2) 719s Validity 719s Not Before: Mar 24 07:50:03 2024 GMT 719s Not After : Mar 24 07:50:03 2025 GMT 719s Subject: 719s organizationName = Test Organization 719s organizationalUnitName = Test Organization Unit 719s commonName = Test Organization Sub Intermediate CA 719s X509v3 extensions: 719s X509v3 Subject Key Identifier: 719s 94:6F:6C:FF:64:F4:0D:D6:1E:84:56:E7:FF:C0:6D:FE:15:33:46:A6 719s X509v3 Authority Key Identifier: 719s keyid:9B:70:57:39:1F:EE:8F:60:5C:30:E8:DA:FB:90:15:D6:2B:47:DD:B7 719s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 719s serial:01 719s X509v3 Basic Constraints: 719s CA:TRUE 719s X509v3 Key Usage: critical 719s Digital Signature, Certificate Sign, CRL Sign 719s Certificate is to be certified until Mar 24 07:50:03 2025 GMT (365 days) 719s 719s Write out database with 1 new entries 719s Database updated 719s + openssl x509 -noout -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem 719s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem 719s /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem: OK 719s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem 719s + local cmd=openssl 719s + shift 719s + openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem 719s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 719s error 20 at 0 depth lookup: unable to get local issuer certificate 719s error /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem: verification failed 719s + cat 719s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-21854 719s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-21854 1024 719s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-21854 -key /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001-request.pem 719s + openssl req -text -noout -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001-request.pem 719s Certificate Request: 719s Data: 719s Version: 1 (0x0) 719s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 719s Subject Public Key Info: 719s Public Key Algorithm: rsaEncryption 719s Public-Key: (1024 bit) 719s Modulus: 719s 00:ab:15:a4:c2:b4:5c:5b:28:dc:51:d1:ee:5e:61: 719s 2a:5b:41:25:10:80:49:19:32:31:56:18:28:13:b4: 719s 2c:fb:ec:16:64:c3:a4:7d:ee:39:5c:e5:4e:d3:37: 719s f5:d0:01:bd:fe:52:24:eb:06:81:f5:a9:c1:a1:e0: 719s cf:ce:0f:34:cf:19:03:7b:25:4a:19:0c:7a:b8:3c: 719s e3:41:3f:62:86:dd:4f:e9:de:a8:03:49:64:7b:9a: 719s de:4a:01:02:25:0f:0d:86:24:e7:1f:27:b6:a6:bf: 719s fa:05:ec:01:55:7d:a2:54:04:da:96:0d:a0:d2:15: 719s 71:0b:34:0b:08:dc:3b:ff:67 719s Exponent: 65537 (0x10001) 719s Attributes: 719s Requested Extensions: 719s X509v3 Basic Constraints: 719s CA:FALSE 719s Netscape Cert Type: 719s SSL Client, S/MIME 719s Netscape Comment: 719s Test Organization Root CA trusted Certificate 719s X509v3 Subject Key Identifier: 719s 25:3C:DD:61:37:6C:F5:09:8D:E2:EE:EF:3B:07:DD:F8:BD:C8:DA:C7 719s X509v3 Key Usage: critical 719s Digital Signature, Non Repudiation, Key Encipherment 719s X509v3 Extended Key Usage: 719s TLS Web Client Authentication, E-mail Protection 719s X509v3 Subject Alternative Name: 719s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 719s Signature Algorithm: sha256WithRSAEncryption 719s Signature Value: 719s 85:dc:c7:6b:49:c9:fc:27:aa:d8:c7:10:88:e9:54:89:8f:d6: 719s 38:f4:10:c8:db:bc:46:fd:fa:59:60:60:60:0d:0b:e8:28:73: 719s 94:ba:94:2e:09:11:24:66:e4:77:95:00:46:87:ff:27:20:f3: 719s 60:1f:a7:6c:a0:40:d3:6b:71:44:a7:dc:dc:a1:06:b8:db:28: 719s ee:39:4b:91:0c:e1:c1:81:98:ec:30:00:51:ad:65:39:23:65: 719s 73:eb:14:ea:cf:02:54:e0:48:9a:00:bf:a1:7f:3a:a5:eb:9f: 719s 70:6d:3a:a2:24:e7:11:b7:76:20:6d:2c:71:8e:17:52:fc:fb: 719s ab:4c 719s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-ixP7O5/test-root-CA.config -passin pass:random-root-CA-password-22050 -keyfile /tmp/sssd-softhsm2-ixP7O5/test-root-CA-key.pem -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 719s Using configuration from /tmp/sssd-softhsm2-ixP7O5/test-root-CA.config 719s Check that the request matches the signature 719s Signature ok 719s Certificate Details: 719s Serial Number: 3 (0x3) 719s Validity 719s Not Before: Mar 24 07:50:03 2024 GMT 719s Not After : Mar 24 07:50:03 2025 GMT 719s Subject: 719s organizationName = Test Organization 719s organizationalUnitName = Test Organization Unit 719s commonName = Test Organization Root Trusted Certificate 0001 719s X509v3 extensions: 719s X509v3 Authority Key Identifier: 719s 63:CF:54:DC:E9:2E:EC:76:D0:E8:08:CC:64:75:C8:F9:77:F2:8D:52 719s X509v3 Basic Constraints: 719s CA:FALSE 719s Netscape Cert Type: 719s SSL Client, S/MIME 719s Netscape Comment: 719s Test Organization Root CA trusted Certificate 719s X509v3 Subject Key Identifier: 719s 25:3C:DD:61:37:6C:F5:09:8D:E2:EE:EF:3B:07:DD:F8:BD:C8:DA:C7 719s X509v3 Key Usage: critical 719s Digital Signature, Non Repudiation, Key Encipherment 719s X509v3 Extended Key Usage: 719s TLS Web Client Authentication, E-mail Protection 719s X509v3 Subject Alternative Name: 719s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 719s Certificate is to be certified until Mar 24 07:50:03 2025 GMT (365 days) 719s 719s Write out database with 1 new entries 719s Database updated 719s + openssl x509 -noout -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 719s + openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 719s /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem: OK 719s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 719s + local cmd=openssl 719s + shift 719s + openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 719s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 719s error 20 at 0 depth lookup: unable to get local issuer certificate 719s error /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem: verification failed 719s + cat 719s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 719s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-21103 1024 719s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-21103 -key /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001-request.pem 719s + openssl req -text -noout -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001-request.pem 719s Certificate Request: 719s Data: 719s Version: 1 (0x0) 719s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 719s Subject Public Key Info: 719s Public Key Algorithm: rsaEncryption 719s Public-Key: (1024 bit) 719s Modulus: 719s 00:cf:fe:d1:05:4f:20:f4:34:c5:d0:c7:26:54:62: 719s b4:ca:22:c4:59:60:91:06:f0:db:6e:d6:be:a5:b6: 719s cc:36:e5:34:f9:14:4f:47:21:e0:79:34:b5:8a:ca: 719s f9:56:24:59:84:9f:27:8c:79:12:dd:7f:18:9f:46: 719s 57:8a:ca:97:a5:58:85:71:b4:62:3d:f6:ea:b2:ab: 719s f6:17:db:f0:e3:7e:fc:f8:49:ed:bc:27:0b:82:f2: 719s c2:5a:ca:43:82:a1:de:5c:dd:14:e4:fa:fe:59:15: 719s 87:47:f0:03:32:6d:56:4c:24:3e:cf:3b:f3:63:23: 719s a0:3f:90:4b:99:f1:5a:25:cd 719s Exponent: 65537 (0x10001) 719s Attributes: 719s Requested Extensions: 719s X509v3 Basic Constraints: 719s CA:FALSE 719s Netscape Cert Type: 719s SSL Client, S/MIME 719s Netscape Comment: 719s Test Organization Intermediate CA trusted Certificate 719s X509v3 Subject Key Identifier: 719s FE:7D:71:EE:60:E4:92:73:E1:22:81:53:F8:53:36:1F:1E:14:E2:64 719s X509v3 Key Usage: critical 719s Digital Signature, Non Repudiation, Key Encipherment 719s X509v3 Extended Key Usage: 719s TLS Web Client Authentication, E-mail Protection 719s X509v3 Subject Alternative Name: 719s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 719s Signature Algorithm: sha256WithRSAEncryption 719s Signature Value: 719s 86:43:12:b4:0f:a0:c5:9d:88:c3:3e:22:34:9a:67:11:a8:79: 719s f8:e7:ce:95:18:f2:11:45:c2:cb:59:a8:2b:5f:7e:ca:31:a0: 719s 38:ec:49:82:9d:16:84:20:90:4a:4c:ee:6e:cc:81:08:70:c3: 719s 77:95:3d:15:1a:89:d1:6f:21:0e:be:7a:6d:1f:b9:ec:b2:01: 719s 44:15:ac:df:8a:b3:2d:fb:cc:42:bf:21:64:2a:9d:c9:ee:d4: 719s 6d:e6:00:45:71:98:be:95:a9:5d:65:f8:39:e2:e4:49:4f:78: 719s 08:42:14:7a:b9:7a:cc:c7:b7:ec:69:87:e7:22:44:0a:22:53: 719s 6d:bd 719s + openssl ca -passin pass:random-intermediate-CA-password-30002 -config /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 719s Using configuration from /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.config 719s Check that the request matches the signature 719s Signature ok 719s Certificate Details: 719s Serial Number: 4 (0x4) 719s Validity 719s Not Before: Mar 24 07:50:03 2024 GMT 719s Not After : Mar 24 07:50:03 2025 GMT 719s Subject: 719s organizationName = Test Organization 719s organizationalUnitName = Test Organization Unit 719s commonName = Test Organization Intermediate Trusted Certificate 0001 719s X509v3 extensions: 719s X509v3 Authority Key Identifier: 719s 9B:70:57:39:1F:EE:8F:60:5C:30:E8:DA:FB:90:15:D6:2B:47:DD:B7 719s X509v3 Basic Constraints: 719s CA:FALSE 719s Netscape Cert Type: 719s SSL Client, S/MIME 719s Netscape Comment: 719s Test Organization Intermediate CA trusted Certificate 719s X509v3 Subject Key Identifier: 719s FE:7D:71:EE:60:E4:92:73:E1:22:81:53:F8:53:36:1F:1E:14:E2:64 719s X509v3 Key Usage: critical 719s Digital Signature, Non Repudiation, Key Encipherment 719s X509v3 Extended Key Usage: 719s TLS Web Client Authentication, E-mail Protection 719s X509v3 Subject Alternative Name: 719s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 719s Certificate is to be certified until Mar 24 07:50:03 2025 GMT (365 days) 719s 719s Write out database with 1 new entries 719s Database updated 719s + openssl x509 -noout -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 719s This certificate should not be trusted fully 719s + echo 'This certificate should not be trusted fully' 719s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 719s + local cmd=openssl 719s + shift 719s + openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 719s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 719s error 2 at 1 depth lookup: unable to get issuer certificate 719s error /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 719s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 719s /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem: OK 719s + cat 719s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 719s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-30667 1024 719s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-30667 -key /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 719s + openssl req -text -noout -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 719s Certificate Request: 719s Data: 719s Version: 1 (0x0) 719s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 719s Subject Public Key Info: 719s Public Key Algorithm: rsaEncryption 719s Public-Key: (1024 bit) 719s Modulus: 719s 00:cb:bc:12:29:99:f5:24:2f:05:f4:60:7c:37:2d: 719s ff:14:c8:5f:51:a8:2a:7d:8f:c6:bc:f5:7c:29:8e: 719s 9c:f9:32:7c:76:fd:0b:37:30:59:20:fd:e4:79:5a: 719s 36:1c:b7:85:28:0e:bc:03:2a:fe:97:8e:97:6f:1b: 719s 92:70:bb:96:da:67:43:c6:40:f8:56:f1:9b:9a:44: 719s ea:d3:67:c0:a1:e7:f2:55:d1:2a:38:57:cd:a3:b4: 719s 4e:9c:a7:8a:3e:98:70:9f:7e:b6:7f:e4:19:bd:0f: 719s 9a:39:dd:55:f5:1f:88:cf:a6:0e:1e:09:0c:4a:c6: 719s f4:20:d6:6d:7f:1a:4c:a9:9f 719s Exponent: 65537 (0x10001) 719s Attributes: 719s Requested Extensions: 719s X509v3 Basic Constraints: 719s CA:FALSE 719s Netscape Cert Type: 719s SSL Client, S/MIME 719s Netscape Comment: 719s Test Organization Sub Intermediate CA trusted Certificate 719s X509v3 Subject Key Identifier: 719s 96:FB:6C:B4:E5:03:3A:FD:6B:74:94:B9:70:F9:C4:9D:7C:5F:E0:D1 719s X509v3 Key Usage: critical 719s Digital Signature, Non Repudiation, Key Encipherment 719s X509v3 Extended Key Usage: 719s TLS Web Client Authentication, E-mail Protection 719s X509v3 Subject Alternative Name: 719s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 719s Signature Algorithm: sha256WithRSAEncryption 719s Signature Value: 719s 44:01:45:b0:a1:06:8a:ef:47:bf:e6:ee:44:a1:81:c3:a5:28: 719s ca:d4:15:6d:7c:59:09:04:98:ae:52:97:7f:4d:3f:cc:03:d0: 719s a4:b9:ee:a7:36:3c:bc:48:10:44:e1:78:44:e4:9a:31:3e:1b: 719s da:51:7b:e5:5d:23:30:48:9c:20:ca:d6:43:01:b3:32:65:46: 719s d1:58:72:bb:eb:19:b3:0b:54:4e:f6:70:41:14:25:8e:f6:d8: 719s 71:8d:28:92:29:79:20:41:59:9a:1a:49:56:7b:d9:42:a5:11: 719s c6:ba:a3:46:59:e4:c9:7d:3d:0a:68:9c:90:78:1c:8d:6a:33: 719s 2e:02 719s + openssl ca -passin pass:random-sub-intermediate-CA-password-2345 -config /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 719s Using configuration from /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.config 719s Check that the request matches the signature 719s Signature ok 719s Certificate Details: 719s Serial Number: 5 (0x5) 719s Validity 719s Not Before: Mar 24 07:50:03 2024 GMT 719s Not After : Mar 24 07:50:03 2025 GMT 719s Subject: 719s organizationName = Test Organization 719s organizationalUnitName = Test Organization Unit 719s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 719s X509v3 extensions: 719s X509v3 Authority Key Identifier: 719s 94:6F:6C:FF:64:F4:0D:D6:1E:84:56:E7:FF:C0:6D:FE:15:33:46:A6 719s X509v3 Basic Constraints: 719s CA:FALSE 719s Netscape Cert Type: 719s SSL Client, S/MIME 719s Netscape Comment: 719s Test Organization Sub Intermediate CA trusted Certificate 719s X509v3 Subject Key Identifier: 719s 96:FB:6C:B4:E5:03:3A:FD:6B:74:94:B9:70:F9:C4:9D:7C:5F:E0:D1 719s X509v3 Key Usage: critical 719s Digital Signature, Non Repudiation, Key Encipherment 719s X509v3 Extended Key Usage: 719s TLS Web Client Authentication, E-mail Protection 719s X509v3 Subject Alternative Name: 719s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 719s Certificate is to be certified until Mar 24 07:50:03 2025 GMT (365 days) 719s 719s Write out database with 1 new entries 719s Database updated 719s + openssl x509 -noout -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 719s This certificate should not be trusted fully 719s + echo 'This certificate should not be trusted fully' 719s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 719s + local cmd=openssl 719s + shift 719s + openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 719s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 719s error 2 at 1 depth lookup: unable to get issuer certificate 719s error /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 719s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 719s + local cmd=openssl 719s + shift 719s + openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 719s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 719s error 20 at 0 depth lookup: unable to get local issuer certificate 719s error /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 719s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 719s /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 719s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 719s + local cmd=openssl 719s + shift 719s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 719s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 719s error 20 at 0 depth lookup: unable to get local issuer certificate 719s error /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 719s Building a the full-chain CA file... 719s + echo 'Building a the full-chain CA file...' 719s + cat /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem 719s + cat /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 719s + cat /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem 719s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 719s + openssl pkcs7 -print_certs -noout 719s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 719s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 719s 719s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 719s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 719s 719s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 719s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 719s 719s + openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 719s /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem: OK 719s + openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 719s /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem: OK 719s + openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 719s /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem: OK 719s + openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-root-intermediate-chain-CA.pem 719s /tmp/sssd-softhsm2-ixP7O5/test-root-intermediate-chain-CA.pem: OK 719s + openssl verify -CAfile /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 719s /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 719s + echo 'Certificates generation completed!' 719s Certificates generation completed! 719s + [[ -v NO_SSSD_TESTS ]] 719s + invalid_certificate /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 /dev/null 719s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 /dev/null 719s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 719s + local key_pass=pass:random-root-ca-trusted-cert-0001-21854 719s + local key_ring=/dev/null 719s + local verify_option= 719s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 719s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 719s + local key_pass=pass:random-root-ca-trusted-cert-0001-21854 719s + local key_cn 719s + local key_name 719s + local tokens_dir 719s + local output_cert_file 719s + token_name= 719s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem .pem 719s + key_name=test-root-CA-trusted-certificate-0001 719s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 719s ++ sed -n 's/ *commonName *= //p' 719s + key_cn='Test Organization Root Trusted Certificate 0001' 719s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 719s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf 719s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf 719s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 719s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001 719s + token_name='Test Organization Root Tr Token' 719s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 719s + local key_file 719s + local decrypted_key 719s + mkdir -p /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001 719s + key_file=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001-key.pem 719s + decrypted_key=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001-key-decrypted.pem 719s + cat 719s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 053350 --so-pin 053350 --free 719s Slot 0 has a free/uninitialized token. 719s The token has been initialized and is reassigned to slot 725561168 719s + softhsm2-util --show-slots 719s Available slots: 719s Slot 725561168 719s Slot info: 719s Description: SoftHSM slot ID 0x2b3f2f50 719s Manufacturer ID: SoftHSM project 719s Hardware version: 2.6 719s Firmware version: 2.6 719s Token present: yes 719s Token info: 719s Manufacturer ID: SoftHSM project 719s Model: SoftHSM v2 719s Hardware version: 2.6 719s Firmware version: 2.6 719s Serial number: affa4a7c2b3f2f50 719s Initialized: yes 719s User PIN init.: yes 719s Label: Test Organization Root Tr Token 719s Slot 1 719s Slot info: 719s Description: SoftHSM slot ID 0x1 719s Manufacturer ID: SoftHSM project 719s Hardware version: 2.6 719s Firmware version: 2.6 719s Token present: yes 719s Token info: 719s Manufacturer ID: SoftHSM project 719s Model: SoftHSM v2 719s Hardware version: 2.6 719s Firmware version: 2.6 719s Serial number: 719s Initialized: no 719s User PIN init.: no 719s Label: 719s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 719s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-21854 -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001-key-decrypted.pem 719s writing RSA key 719s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 719s + rm /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001-key-decrypted.pem 719s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 719s Object 0: 719s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=affa4a7c2b3f2f50;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 719s Type: X.509 Certificate (RSA-1024) 719s Expires: Mon Mar 24 07:50:03 2025 719s Label: Test Organization Root Trusted Certificate 0001 719s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 719s 719s + echo 'Test Organization Root Tr Token' 719s Test Organization Root Tr Token 719s + '[' -n '' ']' 719s + local output_base_name=SSSD-child-28721 719s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-28721.output 719s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-28721.pem 719s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/dev/null 719s [p11_child[2121]] [main] (0x0400): p11_child started. 719s [p11_child[2121]] [main] (0x2000): Running in [pre-auth] mode. 719s [p11_child[2121]] [main] (0x2000): Running with effective IDs: [0][0]. 719s [p11_child[2121]] [main] (0x2000): Running with real IDs [0][0]. 719s [p11_child[2121]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 719s [p11_child[2121]] [do_work] (0x0040): init_verification failed. 719s [p11_child[2121]] [main] (0x0020): p11_child failed (5) 719s + return 2 719s + valid_certificate /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 /dev/null no_verification 719s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 /dev/null no_verification 719s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 719s + local key_pass=pass:random-root-ca-trusted-cert-0001-21854 719s + local key_ring=/dev/null 719s + local verify_option=no_verification 719s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 719s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 719s + local key_pass=pass:random-root-ca-trusted-cert-0001-21854 719s + local key_cn 719s + local key_name 719s + local tokens_dir 719s + local output_cert_file 719s + token_name= 719s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem .pem 719s + key_name=test-root-CA-trusted-certificate-0001 719s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 719s ++ sed -n 's/ *commonName *= //p' 719s + key_cn='Test Organization Root Trusted Certificate 0001' 719s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 719s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf 719s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf 719s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 719s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001 719s + token_name='Test Organization Root Tr Token' 719s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 719s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001 ']' 719s + echo 'Test Organization Root Tr Token' 719s Test Organization Root Tr Token 719s + '[' -n no_verification ']' 719s + local verify_arg=--verify=no_verification 719s + local output_base_name=SSSD-child-15777 719s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-15777.output 719s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-15777.pem 719s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 719s [p11_child[2127]] [main] (0x0400): p11_child started. 719s [p11_child[2127]] [main] (0x2000): Running in [pre-auth] mode. 719s [p11_child[2127]] [main] (0x2000): Running with effective IDs: [0][0]. 719s [p11_child[2127]] [main] (0x2000): Running with real IDs [0][0]. 719s [p11_child[2127]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 719s [p11_child[2127]] [do_card] (0x4000): Module List: 719s [p11_child[2127]] [do_card] (0x4000): common name: [softhsm2]. 719s [p11_child[2127]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 719s [p11_child[2127]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2b3f2f50] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 719s [p11_child[2127]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 719s [p11_child[2127]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x2b3f2f50][725561168] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 719s [p11_child[2127]] [do_card] (0x4000): Login NOT required. 719s [p11_child[2127]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 719s [p11_child[2127]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 719s [p11_child[2127]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2b3f2f50;slot-manufacturer=SoftHSM%20project;slot-id=725561168;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=affa4a7c2b3f2f50;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 719s [p11_child[2127]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 719s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-15777.output 719s + echo '-----BEGIN CERTIFICATE-----' 719s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-15777.output 719s + echo '-----END CERTIFICATE-----' 719s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-15777.pem 720s + local found_md5 expected_md5 720s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 720s Certificate: 720s Data: 720s Version: 3 (0x2) 720s Serial Number: 3 (0x3) 720s Signature Algorithm: sha256WithRSAEncryption 720s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 720s Validity 720s Not Before: Mar 24 07:50:03 2024 GMT 720s Not After : Mar 24 07:50:03 2025 GMT 720s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 720s Subject Public Key Info: 720s Public Key Algorithm: rsaEncryption 720s Public-Key: (1024 bit) 720s Modulus: 720s 00:ab:15:a4:c2:b4:5c:5b:28:dc:51:d1:ee:5e:61: 720s 2a:5b:41:25:10:80:49:19:32:31:56:18:28:13:b4: 720s 2c:fb:ec:16:64:c3:a4:7d:ee:39:5c:e5:4e:d3:37: 720s f5:d0:01:bd:fe:52:24:eb:06:81:f5:a9:c1:a1:e0: 720s cf:ce:0f:34:cf:19:03:7b:25:4a:19:0c:7a:b8:3c: 720s e3:41:3f:62:86:dd:4f:e9:de:a8:03:49:64:7b:9a: 720s de:4a:01:02:25:0f:0d:86:24:e7:1f:27:b6:a6:bf: 720s fa:05:ec:01:55:7d:a2:54:04:da:96:0d:a0:d2:15: 720s 71:0b:34:0b:08:dc:3b:ff:67 720s Exponent: 65537 (0x10001) 720s X509v3 extensions: 720s X509v3 Authority Key Identifier: 720s 63:CF:54:DC:E9:2E:EC:76:D0:E8:08:CC:64:75:C8:F9:77:F2:8D:52 720s X509v3 Basic Constraints: 720s CA:FALSE 720s Netscape Cert Type: 720s SSL Client, S/MIME 720s Netscape Comment: 720s Test Organization Root CA trusted Certificate 720s X509v3 Subject Key Identifier: 720s 25:3C:DD:61:37:6C:F5:09:8D:E2:EE:EF:3B:07:DD:F8:BD:C8:DA:C7 720s X509v3 Key Usage: critical 720s Digital Signature, Non Repudiation, Key Encipherment 720s X509v3 Extended Key Usage: 720s TLS Web Client Authentication, E-mail Protection 720s X509v3 Subject Alternative Name: 720s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 720s Signature Algorithm: sha256WithRSAEncryption 720s Signature Value: 720s 58:87:4f:9c:b5:0d:23:2e:3e:9c:11:75:af:54:cc:d1:76:23: 720s 55:1f:8d:cf:18:e2:4b:1b:fb:70:cf:88:e6:91:28:d0:1b:97: 720s 85:9f:ff:53:ef:fe:6f:b9:67:93:15:b3:fe:03:bc:9f:ff:a3: 720s cf:c6:41:e8:d6:3e:23:ee:04:bb:17:19:60:0a:19:8b:50:b8: 720s 43:98:45:d5:2b:d5:0a:c1:8d:67:4d:98:9c:d4:10:5f:4e:b1: 720s f6:1d:50:ad:cf:91:9e:d4:f3:ac:3d:b7:76:22:ca:55:31:6d: 720s 5c:98:ec:d1:12:fa:05:6e:6a:92:18:53:85:b0:46:5e:01:9b: 720s 50:f9 720s + expected_md5=Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 720s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-15777.pem 720s + found_md5=Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 720s + '[' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 '!=' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 ']' 720s + output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-15777-auth.output 720s ++ basename /tmp/sssd-softhsm2-ixP7O5/SSSD-child-15777-auth.output .output 720s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-15777-auth.pem 720s + echo -n 053350 720s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 720s [p11_child[2135]] [main] (0x0400): p11_child started. 720s [p11_child[2135]] [main] (0x2000): Running in [auth] mode. 720s [p11_child[2135]] [main] (0x2000): Running with effective IDs: [0][0]. 720s [p11_child[2135]] [main] (0x2000): Running with real IDs [0][0]. 720s [p11_child[2135]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 720s [p11_child[2135]] [do_card] (0x4000): Module List: 720s [p11_child[2135]] [do_card] (0x4000): common name: [softhsm2]. 720s [p11_child[2135]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 720s [p11_child[2135]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2b3f2f50] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 720s [p11_child[2135]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 720s [p11_child[2135]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x2b3f2f50][725561168] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 720s [p11_child[2135]] [do_card] (0x4000): Login required. 720s [p11_child[2135]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 720s [p11_child[2135]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 720s [p11_child[2135]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2b3f2f50;slot-manufacturer=SoftHSM%20project;slot-id=725561168;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=affa4a7c2b3f2f50;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 720s [p11_child[2135]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 720s [p11_child[2135]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 720s [p11_child[2135]] [do_card] (0x4000): Certificate verified and validated. 720s [p11_child[2135]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 720s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-15777-auth.output 720s + echo '-----BEGIN CERTIFICATE-----' 720s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-15777-auth.output 720s + echo '-----END CERTIFICATE-----' 720s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-15777-auth.pem 720s Certificate: 720s Data: 720s Version: 3 (0x2) 720s Serial Number: 3 (0x3) 720s Signature Algorithm: sha256WithRSAEncryption 720s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 720s Validity 720s Not Before: Mar 24 07:50:03 2024 GMT 720s Not After : Mar 24 07:50:03 2025 GMT 720s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 720s Subject Public Key Info: 720s Public Key Algorithm: rsaEncryption 720s Public-Key: (1024 bit) 720s Modulus: 720s 00:ab:15:a4:c2:b4:5c:5b:28:dc:51:d1:ee:5e:61: 720s 2a:5b:41:25:10:80:49:19:32:31:56:18:28:13:b4: 720s 2c:fb:ec:16:64:c3:a4:7d:ee:39:5c:e5:4e:d3:37: 720s f5:d0:01:bd:fe:52:24:eb:06:81:f5:a9:c1:a1:e0: 720s cf:ce:0f:34:cf:19:03:7b:25:4a:19:0c:7a:b8:3c: 720s e3:41:3f:62:86:dd:4f:e9:de:a8:03:49:64:7b:9a: 720s de:4a:01:02:25:0f:0d:86:24:e7:1f:27:b6:a6:bf: 720s fa:05:ec:01:55:7d:a2:54:04:da:96:0d:a0:d2:15: 720s 71:0b:34:0b:08:dc:3b:ff:67 720s Exponent: 65537 (0x10001) 720s X509v3 extensions: 720s X509v3 Authority Key Identifier: 720s 63:CF:54:DC:E9:2E:EC:76:D0:E8:08:CC:64:75:C8:F9:77:F2:8D:52 720s X509v3 Basic Constraints: 720s CA:FALSE 720s Netscape Cert Type: 720s SSL Client, S/MIME 720s Netscape Comment: 720s Test Organization Root CA trusted Certificate 720s X509v3 Subject Key Identifier: 720s 25:3C:DD:61:37:6C:F5:09:8D:E2:EE:EF:3B:07:DD:F8:BD:C8:DA:C7 720s X509v3 Key Usage: critical 720s Digital Signature, Non Repudiation, Key Encipherment 720s X509v3 Extended Key Usage: 720s TLS Web Client Authentication, E-mail Protection 720s X509v3 Subject Alternative Name: 720s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 720s Signature Algorithm: sha256WithRSAEncryption 720s Signature Value: 720s 58:87:4f:9c:b5:0d:23:2e:3e:9c:11:75:af:54:cc:d1:76:23: 720s 55:1f:8d:cf:18:e2:4b:1b:fb:70:cf:88:e6:91:28:d0:1b:97: 720s 85:9f:ff:53:ef:fe:6f:b9:67:93:15:b3:fe:03:bc:9f:ff:a3: 720s cf:c6:41:e8:d6:3e:23:ee:04:bb:17:19:60:0a:19:8b:50:b8: 720s 43:98:45:d5:2b:d5:0a:c1:8d:67:4d:98:9c:d4:10:5f:4e:b1: 720s f6:1d:50:ad:cf:91:9e:d4:f3:ac:3d:b7:76:22:ca:55:31:6d: 720s 5c:98:ec:d1:12:fa:05:6e:6a:92:18:53:85:b0:46:5e:01:9b: 720s 50:f9 720s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-15777-auth.pem 720s + found_md5=Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 720s + '[' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 '!=' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 ']' 720s + valid_certificate /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 720s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 720s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 720s + local key_pass=pass:random-root-ca-trusted-cert-0001-21854 720s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 720s + local verify_option= 720s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 720s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 720s + local key_pass=pass:random-root-ca-trusted-cert-0001-21854 720s + local key_cn 720s + local key_name 720s + local tokens_dir 720s + local output_cert_file 720s + token_name= 720s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem .pem 720s + key_name=test-root-CA-trusted-certificate-0001 720s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 720s ++ sed -n 's/ *commonName *= //p' 720s + key_cn='Test Organization Root Trusted Certificate 0001' 720s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 720s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf 720s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf 720s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 720s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001 720s + token_name='Test Organization Root Tr Token' 720s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 720s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001 ']' 720s + echo 'Test Organization Root Tr Token' 720s Test Organization Root Tr Token 720s + '[' -n '' ']' 720s + local output_base_name=SSSD-child-21090 720s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-21090.output 720s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-21090.pem 720s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 720s [p11_child[2145]] [main] (0x0400): p11_child started. 720s [p11_child[2145]] [main] (0x2000): Running in [pre-auth] mode. 720s [p11_child[2145]] [main] (0x2000): Running with effective IDs: [0][0]. 720s [p11_child[2145]] [main] (0x2000): Running with real IDs [0][0]. 720s [p11_child[2145]] [do_card] (0x4000): Module List: 720s [p11_child[2145]] [do_card] (0x4000): common name: [softhsm2]. 720s [p11_child[2145]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 720s [p11_child[2145]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2b3f2f50] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 720s [p11_child[2145]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 720s [p11_child[2145]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x2b3f2f50][725561168] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 720s [p11_child[2145]] [do_card] (0x4000): Login NOT required. 720s [p11_child[2145]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 720s [p11_child[2145]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 720s [p11_child[2145]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 720s [p11_child[2145]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2b3f2f50;slot-manufacturer=SoftHSM%20project;slot-id=725561168;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=affa4a7c2b3f2f50;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 720s [p11_child[2145]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 720s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21090.output 720s + echo '-----BEGIN CERTIFICATE-----' 720s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21090.output 720s + echo '-----END CERTIFICATE-----' 720s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21090.pem 720s Certificate: 720s Data: 720s Version: 3 (0x2) 720s Serial Number: 3 (0x3) 720s Signature Algorithm: sha256WithRSAEncryption 720s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 720s Validity 720s Not Before: Mar 24 07:50:03 2024 GMT 720s Not After : Mar 24 07:50:03 2025 GMT 720s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 720s Subject Public Key Info: 720s Public Key Algorithm: rsaEncryption 720s Public-Key: (1024 bit) 720s Modulus: 720s 00:ab:15:a4:c2:b4:5c:5b:28:dc:51:d1:ee:5e:61: 720s 2a:5b:41:25:10:80:49:19:32:31:56:18:28:13:b4: 720s 2c:fb:ec:16:64:c3:a4:7d:ee:39:5c:e5:4e:d3:37: 720s f5:d0:01:bd:fe:52:24:eb:06:81:f5:a9:c1:a1:e0: 720s cf:ce:0f:34:cf:19:03:7b:25:4a:19:0c:7a:b8:3c: 720s e3:41:3f:62:86:dd:4f:e9:de:a8:03:49:64:7b:9a: 720s de:4a:01:02:25:0f:0d:86:24:e7:1f:27:b6:a6:bf: 720s fa:05:ec:01:55:7d:a2:54:04:da:96:0d:a0:d2:15: 720s 71:0b:34:0b:08:dc:3b:ff:67 720s Exponent: 65537 (0x10001) 720s X509v3 extensions: 720s X509v3 Authority Key Identifier: 720s 63:CF:54:DC:E9:2E:EC:76:D0:E8:08:CC:64:75:C8:F9:77:F2:8D:52 720s X509v3 Basic Constraints: 720s CA:FALSE 720s Netscape Cert Type: 720s SSL Client, S/MIME 720s Netscape Comment: 720s Test Organization Root CA trusted Certificate 720s X509v3 Subject Key Identifier: 720s 25:3C:DD:61:37:6C:F5:09:8D:E2:EE:EF:3B:07:DD:F8:BD:C8:DA:C7 720s X509v3 Key Usage: critical 720s Digital Signature, Non Repudiation, Key Encipherment 720s X509v3 Extended Key Usage: 720s TLS Web Client Authentication, E-mail Protection 720s X509v3 Subject Alternative Name: 720s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 720s Signature Algorithm: sha256WithRSAEncryption 720s Signature Value: 720s 58:87:4f:9c:b5:0d:23:2e:3e:9c:11:75:af:54:cc:d1:76:23: 720s 55:1f:8d:cf:18:e2:4b:1b:fb:70:cf:88:e6:91:28:d0:1b:97: 720s 85:9f:ff:53:ef:fe:6f:b9:67:93:15:b3:fe:03:bc:9f:ff:a3: 720s cf:c6:41:e8:d6:3e:23:ee:04:bb:17:19:60:0a:19:8b:50:b8: 720s 43:98:45:d5:2b:d5:0a:c1:8d:67:4d:98:9c:d4:10:5f:4e:b1: 720s f6:1d:50:ad:cf:91:9e:d4:f3:ac:3d:b7:76:22:ca:55:31:6d: 720s 5c:98:ec:d1:12:fa:05:6e:6a:92:18:53:85:b0:46:5e:01:9b: 720s 50:f9 720s + local found_md5 expected_md5 720s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 720s + expected_md5=Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 720s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21090.pem 720s + found_md5=Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 720s + '[' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 '!=' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 ']' 720s + output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-21090-auth.output 720s ++ basename /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21090-auth.output .output 720s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-21090-auth.pem 720s + echo -n 053350 720s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 720s [p11_child[2153]] [main] (0x0400): p11_child started. 720s [p11_child[2153]] [main] (0x2000): Running in [auth] mode. 720s [p11_child[2153]] [main] (0x2000): Running with effective IDs: [0][0]. 720s [p11_child[2153]] [main] (0x2000): Running with real IDs [0][0]. 720s [p11_child[2153]] [do_card] (0x4000): Module List: 720s [p11_child[2153]] [do_card] (0x4000): common name: [softhsm2]. 720s [p11_child[2153]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 720s [p11_child[2153]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2b3f2f50] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 720s [p11_child[2153]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 720s [p11_child[2153]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x2b3f2f50][725561168] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 720s [p11_child[2153]] [do_card] (0x4000): Login required. 720s [p11_child[2153]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 720s [p11_child[2153]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 720s [p11_child[2153]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 720s [p11_child[2153]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2b3f2f50;slot-manufacturer=SoftHSM%20project;slot-id=725561168;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=affa4a7c2b3f2f50;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 720s [p11_child[2153]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 720s [p11_child[2153]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 720s [p11_child[2153]] [do_card] (0x4000): Certificate verified and validated. 720s [p11_child[2153]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 720s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21090-auth.output 720s + echo '-----BEGIN CERTIFICATE-----' 720s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21090-auth.output 720s + echo '-----END CERTIFICATE-----' 720s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21090-auth.pem 720s Certificate: 720s Data: 720s Version: 3 (0x2) 720s Serial Number: 3 (0x3) 720s Signature Algorithm: sha256WithRSAEncryption 720s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 720s Validity 720s Not Before: Mar 24 07:50:03 2024 GMT 720s Not After : Mar 24 07:50:03 2025 GMT 720s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 720s Subject Public Key Info: 720s Public Key Algorithm: rsaEncryption 720s Public-Key: (1024 bit) 720s Modulus: 720s 00:ab:15:a4:c2:b4:5c:5b:28:dc:51:d1:ee:5e:61: 720s 2a:5b:41:25:10:80:49:19:32:31:56:18:28:13:b4: 720s 2c:fb:ec:16:64:c3:a4:7d:ee:39:5c:e5:4e:d3:37: 720s f5:d0:01:bd:fe:52:24:eb:06:81:f5:a9:c1:a1:e0: 720s cf:ce:0f:34:cf:19:03:7b:25:4a:19:0c:7a:b8:3c: 720s e3:41:3f:62:86:dd:4f:e9:de:a8:03:49:64:7b:9a: 720s de:4a:01:02:25:0f:0d:86:24:e7:1f:27:b6:a6:bf: 720s fa:05:ec:01:55:7d:a2:54:04:da:96:0d:a0:d2:15: 720s 71:0b:34:0b:08:dc:3b:ff:67 720s Exponent: 65537 (0x10001) 720s X509v3 extensions: 720s X509v3 Authority Key Identifier: 720s 63:CF:54:DC:E9:2E:EC:76:D0:E8:08:CC:64:75:C8:F9:77:F2:8D:52 720s X509v3 Basic Constraints: 720s CA:FALSE 720s Netscape Cert Type: 720s SSL Client, S/MIME 720s Netscape Comment: 720s Test Organization Root CA trusted Certificate 720s X509v3 Subject Key Identifier: 720s 25:3C:DD:61:37:6C:F5:09:8D:E2:EE:EF:3B:07:DD:F8:BD:C8:DA:C7 720s X509v3 Key Usage: critical 720s Digital Signature, Non Repudiation, Key Encipherment 720s X509v3 Extended Key Usage: 720s TLS Web Client Authentication, E-mail Protection 720s X509v3 Subject Alternative Name: 720s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 720s Signature Algorithm: sha256WithRSAEncryption 720s Signature Value: 720s 58:87:4f:9c:b5:0d:23:2e:3e:9c:11:75:af:54:cc:d1:76:23: 720s 55:1f:8d:cf:18:e2:4b:1b:fb:70:cf:88:e6:91:28:d0:1b:97: 720s 85:9f:ff:53:ef:fe:6f:b9:67:93:15:b3:fe:03:bc:9f:ff:a3: 720s cf:c6:41:e8:d6:3e:23:ee:04:bb:17:19:60:0a:19:8b:50:b8: 720s 43:98:45:d5:2b:d5:0a:c1:8d:67:4d:98:9c:d4:10:5f:4e:b1: 720s f6:1d:50:ad:cf:91:9e:d4:f3:ac:3d:b7:76:22:ca:55:31:6d: 720s 5c:98:ec:d1:12:fa:05:6e:6a:92:18:53:85:b0:46:5e:01:9b: 720s 50:f9 720s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21090-auth.pem 720s + found_md5=Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 720s + '[' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 '!=' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 ']' 720s + valid_certificate /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem partial_chain 720s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem partial_chain 720s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 720s + local key_pass=pass:random-root-ca-trusted-cert-0001-21854 720s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 720s + local verify_option=partial_chain 720s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 720s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 720s + local key_pass=pass:random-root-ca-trusted-cert-0001-21854 720s + local key_cn 720s + local key_name 720s + local tokens_dir 720s + local output_cert_file 720s + token_name= 720s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem .pem 720s + key_name=test-root-CA-trusted-certificate-0001 720s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 720s ++ sed -n 's/ *commonName *= //p' 720s + key_cn='Test Organization Root Trusted Certificate 0001' 720s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 720s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf 720s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf 720s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 720s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001 720s + token_name='Test Organization Root Tr Token' 720s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 720s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001 ']' 720s + echo 'Test Organization Root Tr Token' 720s + '[' -n partial_chain ']' 720s Test Organization Root Tr Token 720s + local verify_arg=--verify=partial_chain 720s + local output_base_name=SSSD-child-28703 720s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-28703.output 720s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-28703.pem 720s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 720s [p11_child[2163]] [main] (0x0400): p11_child started. 720s [p11_child[2163]] [main] (0x2000): Running in [pre-auth] mode. 720s [p11_child[2163]] [main] (0x2000): Running with effective IDs: [0][0]. 720s [p11_child[2163]] [main] (0x2000): Running with real IDs [0][0]. 720s [p11_child[2163]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 720s [p11_child[2163]] [do_card] (0x4000): Module List: 720s [p11_child[2163]] [do_card] (0x4000): common name: [softhsm2]. 720s [p11_child[2163]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 720s [p11_child[2163]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2b3f2f50] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 720s [p11_child[2163]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 720s [p11_child[2163]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x2b3f2f50][725561168] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 720s [p11_child[2163]] [do_card] (0x4000): Login NOT required. 720s [p11_child[2163]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 720s [p11_child[2163]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 720s [p11_child[2163]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 720s [p11_child[2163]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2b3f2f50;slot-manufacturer=SoftHSM%20project;slot-id=725561168;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=affa4a7c2b3f2f50;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 720s [p11_child[2163]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 720s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-28703.output 720s + echo '-----BEGIN CERTIFICATE-----' 720s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-28703.output 720s + echo '-----END CERTIFICATE-----' 720s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-28703.pem 720s + local found_md5 expected_md5 720s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 720s Certificate: 720s Data: 720s Version: 3 (0x2) 720s Serial Number: 3 (0x3) 720s Signature Algorithm: sha256WithRSAEncryption 720s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 720s Validity 720s Not Before: Mar 24 07:50:03 2024 GMT 720s Not After : Mar 24 07:50:03 2025 GMT 720s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 720s Subject Public Key Info: 720s Public Key Algorithm: rsaEncryption 720s Public-Key: (1024 bit) 720s Modulus: 720s 00:ab:15:a4:c2:b4:5c:5b:28:dc:51:d1:ee:5e:61: 720s 2a:5b:41:25:10:80:49:19:32:31:56:18:28:13:b4: 720s 2c:fb:ec:16:64:c3:a4:7d:ee:39:5c:e5:4e:d3:37: 720s f5:d0:01:bd:fe:52:24:eb:06:81:f5:a9:c1:a1:e0: 720s cf:ce:0f:34:cf:19:03:7b:25:4a:19:0c:7a:b8:3c: 720s e3:41:3f:62:86:dd:4f:e9:de:a8:03:49:64:7b:9a: 720s de:4a:01:02:25:0f:0d:86:24:e7:1f:27:b6:a6:bf: 720s fa:05:ec:01:55:7d:a2:54:04:da:96:0d:a0:d2:15: 720s 71:0b:34:0b:08:dc:3b:ff:67 720s Exponent: 65537 (0x10001) 720s X509v3 extensions: 720s X509v3 Authority Key Identifier: 720s 63:CF:54:DC:E9:2E:EC:76:D0:E8:08:CC:64:75:C8:F9:77:F2:8D:52 720s X509v3 Basic Constraints: 720s CA:FALSE 720s Netscape Cert Type: 720s SSL Client, S/MIME 720s Netscape Comment: 720s Test Organization Root CA trusted Certificate 720s X509v3 Subject Key Identifier: 720s 25:3C:DD:61:37:6C:F5:09:8D:E2:EE:EF:3B:07:DD:F8:BD:C8:DA:C7 720s X509v3 Key Usage: critical 720s Digital Signature, Non Repudiation, Key Encipherment 720s X509v3 Extended Key Usage: 720s TLS Web Client Authentication, E-mail Protection 720s X509v3 Subject Alternative Name: 720s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 720s Signature Algorithm: sha256WithRSAEncryption 720s Signature Value: 720s 58:87:4f:9c:b5:0d:23:2e:3e:9c:11:75:af:54:cc:d1:76:23: 720s 55:1f:8d:cf:18:e2:4b:1b:fb:70:cf:88:e6:91:28:d0:1b:97: 720s 85:9f:ff:53:ef:fe:6f:b9:67:93:15:b3:fe:03:bc:9f:ff:a3: 720s cf:c6:41:e8:d6:3e:23:ee:04:bb:17:19:60:0a:19:8b:50:b8: 720s 43:98:45:d5:2b:d5:0a:c1:8d:67:4d:98:9c:d4:10:5f:4e:b1: 720s f6:1d:50:ad:cf:91:9e:d4:f3:ac:3d:b7:76:22:ca:55:31:6d: 720s 5c:98:ec:d1:12:fa:05:6e:6a:92:18:53:85:b0:46:5e:01:9b: 720s 50:f9 720s + expected_md5=Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 720s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-28703.pem 720s + found_md5=Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 720s + '[' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 '!=' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 ']' 720s + output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-28703-auth.output 720s ++ basename /tmp/sssd-softhsm2-ixP7O5/SSSD-child-28703-auth.output .output 720s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-28703-auth.pem 720s + echo -n 053350 720s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 720s [p11_child[2171]] [main] (0x0400): p11_child started. 720s [p11_child[2171]] [main] (0x2000): Running in [auth] mode. 720s [p11_child[2171]] [main] (0x2000): Running with effective IDs: [0][0]. 720s [p11_child[2171]] [main] (0x2000): Running with real IDs [0][0]. 720s [p11_child[2171]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 720s [p11_child[2171]] [do_card] (0x4000): Module List: 720s [p11_child[2171]] [do_card] (0x4000): common name: [softhsm2]. 720s [p11_child[2171]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 720s [p11_child[2171]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2b3f2f50] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 720s [p11_child[2171]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 720s [p11_child[2171]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x2b3f2f50][725561168] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 720s [p11_child[2171]] [do_card] (0x4000): Login required. 720s [p11_child[2171]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 720s [p11_child[2171]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 720s [p11_child[2171]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 720s [p11_child[2171]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2b3f2f50;slot-manufacturer=SoftHSM%20project;slot-id=725561168;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=affa4a7c2b3f2f50;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 720s [p11_child[2171]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 720s [p11_child[2171]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 720s [p11_child[2171]] [do_card] (0x4000): Certificate verified and validated. 720s [p11_child[2171]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 720s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-28703-auth.output 720s + echo '-----BEGIN CERTIFICATE-----' 720s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-28703-auth.output 720s + echo '-----END CERTIFICATE-----' 720s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-28703-auth.pem 720s Certificate: 720s Data: 720s Version: 3 (0x2) 720s Serial Number: 3 (0x3) 720s Signature Algorithm: sha256WithRSAEncryption 720s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 720s Validity 720s Not Before: Mar 24 07:50:03 2024 GMT 720s Not After : Mar 24 07:50:03 2025 GMT 720s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 720s Subject Public Key Info: 720s Public Key Algorithm: rsaEncryption 720s Public-Key: (1024 bit) 720s Modulus: 720s 00:ab:15:a4:c2:b4:5c:5b:28:dc:51:d1:ee:5e:61: 720s 2a:5b:41:25:10:80:49:19:32:31:56:18:28:13:b4: 720s 2c:fb:ec:16:64:c3:a4:7d:ee:39:5c:e5:4e:d3:37: 720s f5:d0:01:bd:fe:52:24:eb:06:81:f5:a9:c1:a1:e0: 720s cf:ce:0f:34:cf:19:03:7b:25:4a:19:0c:7a:b8:3c: 720s e3:41:3f:62:86:dd:4f:e9:de:a8:03:49:64:7b:9a: 720s de:4a:01:02:25:0f:0d:86:24:e7:1f:27:b6:a6:bf: 720s fa:05:ec:01:55:7d:a2:54:04:da:96:0d:a0:d2:15: 720s 71:0b:34:0b:08:dc:3b:ff:67 720s Exponent: 65537 (0x10001) 720s X509v3 extensions: 720s X509v3 Authority Key Identifier: 720s 63:CF:54:DC:E9:2E:EC:76:D0:E8:08:CC:64:75:C8:F9:77:F2:8D:52 720s X509v3 Basic Constraints: 720s CA:FALSE 720s Netscape Cert Type: 720s SSL Client, S/MIME 720s Netscape Comment: 720s Test Organization Root CA trusted Certificate 720s X509v3 Subject Key Identifier: 720s 25:3C:DD:61:37:6C:F5:09:8D:E2:EE:EF:3B:07:DD:F8:BD:C8:DA:C7 720s X509v3 Key Usage: critical 720s Digital Signature, Non Repudiation, Key Encipherment 720s X509v3 Extended Key Usage: 720s TLS Web Client Authentication, E-mail Protection 720s X509v3 Subject Alternative Name: 720s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 720s Signature Algorithm: sha256WithRSAEncryption 720s Signature Value: 720s 58:87:4f:9c:b5:0d:23:2e:3e:9c:11:75:af:54:cc:d1:76:23: 720s 55:1f:8d:cf:18:e2:4b:1b:fb:70:cf:88:e6:91:28:d0:1b:97: 720s 85:9f:ff:53:ef:fe:6f:b9:67:93:15:b3:fe:03:bc:9f:ff:a3: 720s cf:c6:41:e8:d6:3e:23:ee:04:bb:17:19:60:0a:19:8b:50:b8: 720s 43:98:45:d5:2b:d5:0a:c1:8d:67:4d:98:9c:d4:10:5f:4e:b1: 720s f6:1d:50:ad:cf:91:9e:d4:f3:ac:3d:b7:76:22:ca:55:31:6d: 720s 5c:98:ec:d1:12:fa:05:6e:6a:92:18:53:85:b0:46:5e:01:9b: 720s 50:f9 720s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-28703-auth.pem 720s + found_md5=Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 720s + '[' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 '!=' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 ']' 720s + valid_certificate /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 720s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 720s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 720s + local key_pass=pass:random-root-ca-trusted-cert-0001-21854 720s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 720s + local verify_option= 720s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 720s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 720s + local key_pass=pass:random-root-ca-trusted-cert-0001-21854 720s + local key_cn 720s + local key_name 720s + local tokens_dir 720s + local output_cert_file 720s + token_name= 720s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem .pem 720s + key_name=test-root-CA-trusted-certificate-0001 720s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 720s ++ sed -n 's/ *commonName *= //p' 720s + key_cn='Test Organization Root Trusted Certificate 0001' 720s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 720s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf 720s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf 720s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 720s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001 720s + token_name='Test Organization Root Tr Token' 720s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 720s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001 ']' 720s + echo 'Test Organization Root Tr Token' 720s + '[' -n '' ']' 720s + local output_base_name=SSSD-child-23892 720s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-23892.output 720s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-23892.pem 720s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 720s Test Organization Root Tr Token 720s [p11_child[2181]] [main] (0x0400): p11_child started. 720s [p11_child[2181]] [main] (0x2000): Running in [pre-auth] mode. 720s [p11_child[2181]] [main] (0x2000): Running with effective IDs: [0][0]. 720s [p11_child[2181]] [main] (0x2000): Running with real IDs [0][0]. 720s [p11_child[2181]] [do_card] (0x4000): Module List: 720s [p11_child[2181]] [do_card] (0x4000): common name: [softhsm2]. 720s [p11_child[2181]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 720s [p11_child[2181]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2b3f2f50] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 720s [p11_child[2181]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 720s [p11_child[2181]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x2b3f2f50][725561168] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 720s [p11_child[2181]] [do_card] (0x4000): Login NOT required. 720s [p11_child[2181]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 720s [p11_child[2181]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 720s [p11_child[2181]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 720s [p11_child[2181]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2b3f2f50;slot-manufacturer=SoftHSM%20project;slot-id=725561168;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=affa4a7c2b3f2f50;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 720s [p11_child[2181]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 720s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-23892.output 720s + echo '-----BEGIN CERTIFICATE-----' 720s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-23892.output 720s + echo '-----END CERTIFICATE-----' 720s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-23892.pem 721s Certificate: 721s Data: 721s Version: 3 (0x2) 721s Serial Number: 3 (0x3) 721s Signature Algorithm: sha256WithRSAEncryption 721s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 721s Validity 721s Not Before: Mar 24 07:50:03 2024 GMT 721s Not After : Mar 24 07:50:03 2025 GMT 721s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 721s Subject Public Key Info: 721s Public Key Algorithm: rsaEncryption 721s Public-Key: (1024 bit) 721s Modulus: 721s 00:ab:15:a4:c2:b4:5c:5b:28:dc:51:d1:ee:5e:61: 721s 2a:5b:41:25:10:80:49:19:32:31:56:18:28:13:b4: 721s 2c:fb:ec:16:64:c3:a4:7d:ee:39:5c:e5:4e:d3:37: 721s f5:d0:01:bd:fe:52:24:eb:06:81:f5:a9:c1:a1:e0: 721s cf:ce:0f:34:cf:19:03:7b:25:4a:19:0c:7a:b8:3c: 721s e3:41:3f:62:86:dd:4f:e9:de:a8:03:49:64:7b:9a: 721s de:4a:01:02:25:0f:0d:86:24:e7:1f:27:b6:a6:bf: 721s fa:05:ec:01:55:7d:a2:54:04:da:96:0d:a0:d2:15: 721s 71:0b:34:0b:08:dc:3b:ff:67 721s Exponent: 65537 (0x10001) 721s X509v3 extensions: 721s X509v3 Authority Key Identifier: 721s 63:CF:54:DC:E9:2E:EC:76:D0:E8:08:CC:64:75:C8:F9:77:F2:8D:52 721s X509v3 Basic Constraints: 721s CA:FALSE 721s Netscape Cert Type: 721s SSL Client, S/MIME 721s Netscape Comment: 721s Test Organization Root CA trusted Certificate 721s X509v3 Subject Key Identifier: 721s 25:3C:DD:61:37:6C:F5:09:8D:E2:EE:EF:3B:07:DD:F8:BD:C8:DA:C7 721s X509v3 Key Usage: critical 721s Digital Signature, Non Repudiation, Key Encipherment 721s X509v3 Extended Key Usage: 721s TLS Web Client Authentication, E-mail Protection 721s X509v3 Subject Alternative Name: 721s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 721s Signature Algorithm: sha256WithRSAEncryption 721s Signature Value: 721s 58:87:4f:9c:b5:0d:23:2e:3e:9c:11:75:af:54:cc:d1:76:23: 721s 55:1f:8d:cf:18:e2:4b:1b:fb:70:cf:88:e6:91:28:d0:1b:97: 721s 85:9f:ff:53:ef:fe:6f:b9:67:93:15:b3:fe:03:bc:9f:ff:a3: 721s cf:c6:41:e8:d6:3e:23:ee:04:bb:17:19:60:0a:19:8b:50:b8: 721s 43:98:45:d5:2b:d5:0a:c1:8d:67:4d:98:9c:d4:10:5f:4e:b1: 721s f6:1d:50:ad:cf:91:9e:d4:f3:ac:3d:b7:76:22:ca:55:31:6d: 721s 5c:98:ec:d1:12:fa:05:6e:6a:92:18:53:85:b0:46:5e:01:9b: 721s 50:f9 721s + local found_md5 expected_md5 721s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 721s + expected_md5=Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 721s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-23892.pem 721s + found_md5=Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 721s + '[' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 '!=' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 ']' 721s + output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-23892-auth.output 721s ++ basename /tmp/sssd-softhsm2-ixP7O5/SSSD-child-23892-auth.output .output 721s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-23892-auth.pem 721s + echo -n 053350 721s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 721s [p11_child[2189]] [main] (0x0400): p11_child started. 721s [p11_child[2189]] [main] (0x2000): Running in [auth] mode. 721s [p11_child[2189]] [main] (0x2000): Running with effective IDs: [0][0]. 721s [p11_child[2189]] [main] (0x2000): Running with real IDs [0][0]. 721s [p11_child[2189]] [do_card] (0x4000): Module List: 721s [p11_child[2189]] [do_card] (0x4000): common name: [softhsm2]. 721s [p11_child[2189]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 721s [p11_child[2189]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2b3f2f50] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 721s [p11_child[2189]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 721s [p11_child[2189]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x2b3f2f50][725561168] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 721s [p11_child[2189]] [do_card] (0x4000): Login required. 721s [p11_child[2189]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 721s [p11_child[2189]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 721s [p11_child[2189]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 721s [p11_child[2189]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2b3f2f50;slot-manufacturer=SoftHSM%20project;slot-id=725561168;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=affa4a7c2b3f2f50;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 721s [p11_child[2189]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 721s [p11_child[2189]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 721s [p11_child[2189]] [do_card] (0x4000): Certificate verified and validated. 721s [p11_child[2189]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 721s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-23892-auth.output 721s + echo '-----BEGIN CERTIFICATE-----' 721s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-23892-auth.output 721s + echo '-----END CERTIFICATE-----' 721s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-23892-auth.pem 721s Certificate: 721s Data: 721s Version: 3 (0x2) 721s Serial Number: 3 (0x3) 721s Signature Algorithm: sha256WithRSAEncryption 721s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 721s Validity 721s Not Before: Mar 24 07:50:03 2024 GMT 721s Not After : Mar 24 07:50:03 2025 GMT 721s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 721s Subject Public Key Info: 721s Public Key Algorithm: rsaEncryption 721s Public-Key: (1024 bit) 721s Modulus: 721s 00:ab:15:a4:c2:b4:5c:5b:28:dc:51:d1:ee:5e:61: 721s 2a:5b:41:25:10:80:49:19:32:31:56:18:28:13:b4: 721s 2c:fb:ec:16:64:c3:a4:7d:ee:39:5c:e5:4e:d3:37: 721s f5:d0:01:bd:fe:52:24:eb:06:81:f5:a9:c1:a1:e0: 721s cf:ce:0f:34:cf:19:03:7b:25:4a:19:0c:7a:b8:3c: 721s e3:41:3f:62:86:dd:4f:e9:de:a8:03:49:64:7b:9a: 721s de:4a:01:02:25:0f:0d:86:24:e7:1f:27:b6:a6:bf: 721s fa:05:ec:01:55:7d:a2:54:04:da:96:0d:a0:d2:15: 721s 71:0b:34:0b:08:dc:3b:ff:67 721s Exponent: 65537 (0x10001) 721s X509v3 extensions: 721s X509v3 Authority Key Identifier: 721s 63:CF:54:DC:E9:2E:EC:76:D0:E8:08:CC:64:75:C8:F9:77:F2:8D:52 721s X509v3 Basic Constraints: 721s CA:FALSE 721s Netscape Cert Type: 721s SSL Client, S/MIME 721s Netscape Comment: 721s Test Organization Root CA trusted Certificate 721s X509v3 Subject Key Identifier: 721s 25:3C:DD:61:37:6C:F5:09:8D:E2:EE:EF:3B:07:DD:F8:BD:C8:DA:C7 721s X509v3 Key Usage: critical 721s Digital Signature, Non Repudiation, Key Encipherment 721s X509v3 Extended Key Usage: 721s TLS Web Client Authentication, E-mail Protection 721s X509v3 Subject Alternative Name: 721s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 721s Signature Algorithm: sha256WithRSAEncryption 721s Signature Value: 721s 58:87:4f:9c:b5:0d:23:2e:3e:9c:11:75:af:54:cc:d1:76:23: 721s 55:1f:8d:cf:18:e2:4b:1b:fb:70:cf:88:e6:91:28:d0:1b:97: 721s 85:9f:ff:53:ef:fe:6f:b9:67:93:15:b3:fe:03:bc:9f:ff:a3: 721s cf:c6:41:e8:d6:3e:23:ee:04:bb:17:19:60:0a:19:8b:50:b8: 721s 43:98:45:d5:2b:d5:0a:c1:8d:67:4d:98:9c:d4:10:5f:4e:b1: 721s f6:1d:50:ad:cf:91:9e:d4:f3:ac:3d:b7:76:22:ca:55:31:6d: 721s 5c:98:ec:d1:12:fa:05:6e:6a:92:18:53:85:b0:46:5e:01:9b: 721s 50:f9 721s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-23892-auth.pem 721s + found_md5=Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 721s + '[' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 '!=' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 ']' 721s + valid_certificate /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem partial_chain 721s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem partial_chain 721s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 721s + local key_pass=pass:random-root-ca-trusted-cert-0001-21854 721s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 721s + local verify_option=partial_chain 721s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 721s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 721s + local key_pass=pass:random-root-ca-trusted-cert-0001-21854 721s + local key_cn 721s + local key_name 721s + local tokens_dir 721s + local output_cert_file 721s + token_name= 721s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem .pem 721s + key_name=test-root-CA-trusted-certificate-0001 721s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 721s ++ sed -n 's/ *commonName *= //p' 721s + key_cn='Test Organization Root Trusted Certificate 0001' 721s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 721s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf 721s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf 721s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 721s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001 721s + token_name='Test Organization Root Tr Token' 721s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 721s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001 ']' 721s + echo 'Test Organization Root Tr Token' 721s + '[' -n partial_chain ']' 721s + local verify_arg=--verify=partial_chain 721s Test Organization Root Tr Token 721s + local output_base_name=SSSD-child-24364 721s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-24364.output 721s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-24364.pem 721s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 721s [p11_child[2199]] [main] (0x0400): p11_child started. 721s [p11_child[2199]] [main] (0x2000): Running in [pre-auth] mode. 721s [p11_child[2199]] [main] (0x2000): Running with effective IDs: [0][0]. 721s [p11_child[2199]] [main] (0x2000): Running with real IDs [0][0]. 721s [p11_child[2199]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 721s [p11_child[2199]] [do_card] (0x4000): Module List: 721s [p11_child[2199]] [do_card] (0x4000): common name: [softhsm2]. 721s [p11_child[2199]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 721s [p11_child[2199]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2b3f2f50] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 721s [p11_child[2199]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 721s [p11_child[2199]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x2b3f2f50][725561168] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 721s [p11_child[2199]] [do_card] (0x4000): Login NOT required. 721s [p11_child[2199]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 721s [p11_child[2199]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 721s [p11_child[2199]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 721s [p11_child[2199]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2b3f2f50;slot-manufacturer=SoftHSM%20project;slot-id=725561168;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=affa4a7c2b3f2f50;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 721s [p11_child[2199]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 721s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-24364.output 721s + echo '-----BEGIN CERTIFICATE-----' 721s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-24364.output 721s + echo '-----END CERTIFICATE-----' 721s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-24364.pem 721s Certificate: 721s Data: 721s Version: 3 (0x2) 721s Serial Number: 3 (0x3) 721s Signature Algorithm: sha256WithRSAEncryption 721s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 721s Validity 721s Not Before: Mar 24 07:50:03 2024 GMT 721s Not After : Mar 24 07:50:03 2025 GMT 721s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 721s Subject Public Key Info: 721s Public Key Algorithm: rsaEncryption 721s Public-Key: (1024 bit) 721s Modulus: 721s 00:ab:15:a4:c2:b4:5c:5b:28:dc:51:d1:ee:5e:61: 721s 2a:5b:41:25:10:80:49:19:32:31:56:18:28:13:b4: 721s 2c:fb:ec:16:64:c3:a4:7d:ee:39:5c:e5:4e:d3:37: 721s f5:d0:01:bd:fe:52:24:eb:06:81:f5:a9:c1:a1:e0: 721s cf:ce:0f:34:cf:19:03:7b:25:4a:19:0c:7a:b8:3c: 721s e3:41:3f:62:86:dd:4f:e9:de:a8:03:49:64:7b:9a: 721s de:4a:01:02:25:0f:0d:86:24:e7:1f:27:b6:a6:bf: 721s fa:05:ec:01:55:7d:a2:54:04:da:96:0d:a0:d2:15: 721s 71:0b:34:0b:08:dc:3b:ff:67 721s Exponent: 65537 (0x10001) 721s X509v3 extensions: 721s X509v3 Authority Key Identifier: 721s 63:CF:54:DC:E9:2E:EC:76:D0:E8:08:CC:64:75:C8:F9:77:F2:8D:52 721s X509v3 Basic Constraints: 721s CA:FALSE 721s Netscape Cert Type: 721s SSL Client, S/MIME 721s Netscape Comment: 721s Test Organization Root CA trusted Certificate 721s X509v3 Subject Key Identifier: 721s 25:3C:DD:61:37:6C:F5:09:8D:E2:EE:EF:3B:07:DD:F8:BD:C8:DA:C7 721s X509v3 Key Usage: critical 721s Digital Signature, Non Repudiation, Key Encipherment 721s X509v3 Extended Key Usage: 721s TLS Web Client Authentication, E-mail Protection 721s X509v3 Subject Alternative Name: 721s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 721s Signature Algorithm: sha256WithRSAEncryption 721s Signature Value: 721s 58:87:4f:9c:b5:0d:23:2e:3e:9c:11:75:af:54:cc:d1:76:23: 721s 55:1f:8d:cf:18:e2:4b:1b:fb:70:cf:88:e6:91:28:d0:1b:97: 721s 85:9f:ff:53:ef:fe:6f:b9:67:93:15:b3:fe:03:bc:9f:ff:a3: 721s cf:c6:41:e8:d6:3e:23:ee:04:bb:17:19:60:0a:19:8b:50:b8: 721s 43:98:45:d5:2b:d5:0a:c1:8d:67:4d:98:9c:d4:10:5f:4e:b1: 721s f6:1d:50:ad:cf:91:9e:d4:f3:ac:3d:b7:76:22:ca:55:31:6d: 721s 5c:98:ec:d1:12:fa:05:6e:6a:92:18:53:85:b0:46:5e:01:9b: 721s 50:f9 721s + local found_md5 expected_md5 721s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 721s + expected_md5=Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 721s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-24364.pem 721s + found_md5=Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 721s + '[' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 '!=' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 ']' 721s + output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-24364-auth.output 721s ++ basename /tmp/sssd-softhsm2-ixP7O5/SSSD-child-24364-auth.output .output 721s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-24364-auth.pem 721s + echo -n 053350 721s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 721s [p11_child[2207]] [main] (0x0400): p11_child started. 721s [p11_child[2207]] [main] (0x2000): Running in [auth] mode. 721s [p11_child[2207]] [main] (0x2000): Running with effective IDs: [0][0]. 721s [p11_child[2207]] [main] (0x2000): Running with real IDs [0][0]. 721s [p11_child[2207]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 721s [p11_child[2207]] [do_card] (0x4000): Module List: 721s [p11_child[2207]] [do_card] (0x4000): common name: [softhsm2]. 721s [p11_child[2207]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 721s [p11_child[2207]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2b3f2f50] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 721s [p11_child[2207]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 721s [p11_child[2207]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x2b3f2f50][725561168] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 721s [p11_child[2207]] [do_card] (0x4000): Login required. 721s [p11_child[2207]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 721s [p11_child[2207]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 721s [p11_child[2207]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 721s [p11_child[2207]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2b3f2f50;slot-manufacturer=SoftHSM%20project;slot-id=725561168;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=affa4a7c2b3f2f50;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 721s [p11_child[2207]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 721s [p11_child[2207]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 721s [p11_child[2207]] [do_card] (0x4000): Certificate verified and validated. 721s [p11_child[2207]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 721s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-24364-auth.output 721s + echo '-----BEGIN CERTIFICATE-----' 721s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-24364-auth.output 721s + echo '-----END CERTIFICATE-----' 721s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-24364-auth.pem 721s Certificate: 721s Data: 721s Version: 3 (0x2) 721s Serial Number: 3 (0x3) 721s Signature Algorithm: sha256WithRSAEncryption 721s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 721s Validity 721s Not Before: Mar 24 07:50:03 2024 GMT 721s Not After : Mar 24 07:50:03 2025 GMT 721s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 721s Subject Public Key Info: 721s Public Key Algorithm: rsaEncryption 721s Public-Key: (1024 bit) 721s Modulus: 721s 00:ab:15:a4:c2:b4:5c:5b:28:dc:51:d1:ee:5e:61: 721s 2a:5b:41:25:10:80:49:19:32:31:56:18:28:13:b4: 721s 2c:fb:ec:16:64:c3:a4:7d:ee:39:5c:e5:4e:d3:37: 721s f5:d0:01:bd:fe:52:24:eb:06:81:f5:a9:c1:a1:e0: 721s cf:ce:0f:34:cf:19:03:7b:25:4a:19:0c:7a:b8:3c: 721s e3:41:3f:62:86:dd:4f:e9:de:a8:03:49:64:7b:9a: 721s de:4a:01:02:25:0f:0d:86:24:e7:1f:27:b6:a6:bf: 721s fa:05:ec:01:55:7d:a2:54:04:da:96:0d:a0:d2:15: 721s 71:0b:34:0b:08:dc:3b:ff:67 721s Exponent: 65537 (0x10001) 721s X509v3 extensions: 721s X509v3 Authority Key Identifier: 721s 63:CF:54:DC:E9:2E:EC:76:D0:E8:08:CC:64:75:C8:F9:77:F2:8D:52 721s X509v3 Basic Constraints: 721s CA:FALSE 721s Netscape Cert Type: 721s SSL Client, S/MIME 721s Netscape Comment: 721s Test Organization Root CA trusted Certificate 721s X509v3 Subject Key Identifier: 721s 25:3C:DD:61:37:6C:F5:09:8D:E2:EE:EF:3B:07:DD:F8:BD:C8:DA:C7 721s X509v3 Key Usage: critical 721s Digital Signature, Non Repudiation, Key Encipherment 721s X509v3 Extended Key Usage: 721s TLS Web Client Authentication, E-mail Protection 721s X509v3 Subject Alternative Name: 721s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 721s Signature Algorithm: sha256WithRSAEncryption 721s Signature Value: 721s 58:87:4f:9c:b5:0d:23:2e:3e:9c:11:75:af:54:cc:d1:76:23: 721s 55:1f:8d:cf:18:e2:4b:1b:fb:70:cf:88:e6:91:28:d0:1b:97: 721s 85:9f:ff:53:ef:fe:6f:b9:67:93:15:b3:fe:03:bc:9f:ff:a3: 721s cf:c6:41:e8:d6:3e:23:ee:04:bb:17:19:60:0a:19:8b:50:b8: 721s 43:98:45:d5:2b:d5:0a:c1:8d:67:4d:98:9c:d4:10:5f:4e:b1: 721s f6:1d:50:ad:cf:91:9e:d4:f3:ac:3d:b7:76:22:ca:55:31:6d: 721s 5c:98:ec:d1:12:fa:05:6e:6a:92:18:53:85:b0:46:5e:01:9b: 721s 50:f9 721s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-24364-auth.pem 721s + found_md5=Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 721s + '[' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 '!=' Modulus=AB15A4C2B45C5B28DC51D1EE5E612A5B412510804919323156182813B42CFBEC1664C3A47DEE395CE54ED337F5D001BDFE5224EB0681F5A9C1A1E0CFCE0F34CF19037B254A190C7AB83CE3413F6286DD4FE9DEA80349647B9ADE4A0102250F0D8624E71F27B6A6BFFA05EC01557DA25404DA960DA0D215710B340B08DC3BFF67 ']' 721s + invalid_certificate /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 721s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 721s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 721s + local key_pass=pass:random-root-ca-trusted-cert-0001-21854 721s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 721s + local verify_option= 721s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 721s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 721s + local key_pass=pass:random-root-ca-trusted-cert-0001-21854 721s + local key_cn 721s + local key_name 721s + local tokens_dir 721s + local output_cert_file 721s + token_name= 721s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem .pem 721s + key_name=test-root-CA-trusted-certificate-0001 721s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 721s ++ sed -n 's/ *commonName *= //p' 721s + key_cn='Test Organization Root Trusted Certificate 0001' 721s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 721s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf 721s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf 721s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 721s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001 721s + token_name='Test Organization Root Tr Token' 721s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 721s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001 ']' 721s + echo 'Test Organization Root Tr Token' 721s Test Organization Root Tr Token 721s + '[' -n '' ']' 721s + local output_base_name=SSSD-child-7345 721s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-7345.output 721s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-7345.pem 721s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 721s [p11_child[2217]] [main] (0x0400): p11_child started. 721s [p11_child[2217]] [main] (0x2000): Running in [pre-auth] mode. 721s [p11_child[2217]] [main] (0x2000): Running with effective IDs: [0][0]. 721s [p11_child[2217]] [main] (0x2000): Running with real IDs [0][0]. 721s [p11_child[2217]] [do_card] (0x4000): Module List: 721s [p11_child[2217]] [do_card] (0x4000): common name: [softhsm2]. 721s [p11_child[2217]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 721s [p11_child[2217]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2b3f2f50] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 721s [p11_child[2217]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 721s [p11_child[2217]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x2b3f2f50][725561168] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 721s [p11_child[2217]] [do_card] (0x4000): Login NOT required. 721s [p11_child[2217]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 721s [p11_child[2217]] [do_verification] (0x0040): X509_verify_cert failed [0]. 721s [p11_child[2217]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 721s [p11_child[2217]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 721s [p11_child[2217]] [do_card] (0x4000): No certificate found. 721s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-7345.output 721s + return 2 721s + invalid_certificate /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem partial_chain 721s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem partial_chain 721s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 721s + local key_pass=pass:random-root-ca-trusted-cert-0001-21854 721s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 721s + local verify_option=partial_chain 721s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-21854 721s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 721s + local key_pass=pass:random-root-ca-trusted-cert-0001-21854 721s + local key_cn 721s + local key_name 721s + local tokens_dir 721s + local output_cert_file 721s + token_name= 721s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem .pem 721s + key_name=test-root-CA-trusted-certificate-0001 721s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-root-CA-trusted-certificate-0001.pem 721s ++ sed -n 's/ *commonName *= //p' 721s + key_cn='Test Organization Root Trusted Certificate 0001' 721s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 721s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf 721s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf 721s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 721s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001 721s + token_name='Test Organization Root Tr Token' 721s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 721s Test Organization Root Tr Token 721s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-root-CA-trusted-certificate-0001 ']' 721s + echo 'Test Organization Root Tr Token' 721s + '[' -n partial_chain ']' 721s + local verify_arg=--verify=partial_chain 721s + local output_base_name=SSSD-child-29715 721s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-29715.output 721s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-29715.pem 721s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 721s [p11_child[2224]] [main] (0x0400): p11_child started. 721s [p11_child[2224]] [main] (0x2000): Running in [pre-auth] mode. 721s [p11_child[2224]] [main] (0x2000): Running with effective IDs: [0][0]. 721s [p11_child[2224]] [main] (0x2000): Running with real IDs [0][0]. 721s [p11_child[2224]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 721s [p11_child[2224]] [do_card] (0x4000): Module List: 721s [p11_child[2224]] [do_card] (0x4000): common name: [softhsm2]. 721s [p11_child[2224]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 721s [p11_child[2224]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2b3f2f50] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 721s [p11_child[2224]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 721s [p11_child[2224]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x2b3f2f50][725561168] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 721s [p11_child[2224]] [do_card] (0x4000): Login NOT required. 721s [p11_child[2224]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 721s [p11_child[2224]] [do_verification] (0x0040): X509_verify_cert failed [0]. 721s [p11_child[2224]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 721s [p11_child[2224]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 721s [p11_child[2224]] [do_card] (0x4000): No certificate found. 721s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-29715.output 721s + return 2 721s + invalid_certificate /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 /dev/null 721s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 /dev/null 721s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 721s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 721s + local key_ring=/dev/null 721s + local verify_option= 721s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 721s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 721s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 721s + local key_cn 721s + local key_name 721s + local tokens_dir 721s + local output_cert_file 721s + token_name= 721s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem .pem 721s + key_name=test-intermediate-CA-trusted-certificate-0001 721s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 721s ++ sed -n 's/ *commonName *= //p' 721s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 721s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 721s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 721s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 721s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 721s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001 721s + token_name='Test Organization Interme Token' 721s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 721s + local key_file 721s + local decrypted_key 721s + mkdir -p /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001 721s + key_file=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001-key.pem 721s + decrypted_key=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 721s + cat 721s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 053350 --so-pin 053350 --free 721s Slot 0 has a free/uninitialized token. 721s The token has been initialized and is reassigned to slot 190450908 721s + softhsm2-util --show-slots 721s Available slots: 721s Slot 190450908 721s Slot info: 721s Description: SoftHSM slot ID 0xb5a0cdc 721s Manufacturer ID: SoftHSM project 721s Hardware version: 2.6 721s Firmware version: 2.6 721s Token present: yes 721s Token info: 721s Manufacturer ID: SoftHSM project 721s Model: SoftHSM v2 721s Hardware version: 2.6 721s Firmware version: 2.6 721s Serial number: 9cd9c5b90b5a0cdc 721s Initialized: yes 721s User PIN init.: yes 721s Label: Test Organization Interme Token 721s Slot 1 721s Slot info: 721s Description: SoftHSM slot ID 0x1 721s Manufacturer ID: SoftHSM project 721s Hardware version: 2.6 721s Firmware version: 2.6 721s Token present: yes 721s Token info: 721s Manufacturer ID: SoftHSM project 721s Model: SoftHSM v2 721s Hardware version: 2.6 721s Firmware version: 2.6 721s Serial number: 721s Initialized: no 721s User PIN init.: no 721s Label: 721s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 721s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-21103 -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 721s writing RSA key 721s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 721s + rm /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 721s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 721s Object 0: 721s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9cd9c5b90b5a0cdc;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 721s Type: X.509 Certificate (RSA-1024) 721s Expires: Mon Mar 24 07:50:03 2025 721s Label: Test Organization Intermediate Trusted Certificate 0001 721s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 721s 721s + echo 'Test Organization Interme Token' 721s Test Organization Interme Token 721s + '[' -n '' ']' 721s + local output_base_name=SSSD-child-19824 721s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-19824.output 721s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-19824.pem 721s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/dev/null 721s [p11_child[2240]] [main] (0x0400): p11_child started. 721s [p11_child[2240]] [main] (0x2000): Running in [pre-auth] mode. 721s [p11_child[2240]] [main] (0x2000): Running with effective IDs: [0][0]. 721s [p11_child[2240]] [main] (0x2000): Running with real IDs [0][0]. 721s [p11_child[2240]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 721s [p11_child[2240]] [do_work] (0x0040): init_verification failed. 721s [p11_child[2240]] [main] (0x0020): p11_child failed (5) 721s + return 2 721s + valid_certificate /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 /dev/null no_verification 721s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 /dev/null no_verification 721s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 721s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 721s + local key_ring=/dev/null 721s + local verify_option=no_verification 721s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 721s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 721s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 721s + local key_cn 721s + local key_name 721s + local tokens_dir 721s + local output_cert_file 721s + token_name= 721s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem .pem 721s + key_name=test-intermediate-CA-trusted-certificate-0001 721s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 721s ++ sed -n 's/ *commonName *= //p' 721s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 721s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 721s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 721s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 721s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 721s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001 721s + token_name='Test Organization Interme Token' 721s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 721s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 721s + echo 'Test Organization Interme Token' 721s Test Organization Interme Token 721s + '[' -n no_verification ']' 721s + local verify_arg=--verify=no_verification 721s + local output_base_name=SSSD-child-21637 721s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-21637.output 721s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-21637.pem 721s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 721s [p11_child[2246]] [main] (0x0400): p11_child started. 721s [p11_child[2246]] [main] (0x2000): Running in [pre-auth] mode. 721s [p11_child[2246]] [main] (0x2000): Running with effective IDs: [0][0]. 721s [p11_child[2246]] [main] (0x2000): Running with real IDs [0][0]. 721s [p11_child[2246]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 721s [p11_child[2246]] [do_card] (0x4000): Module List: 721s [p11_child[2246]] [do_card] (0x4000): common name: [softhsm2]. 721s [p11_child[2246]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 721s [p11_child[2246]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb5a0cdc] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 721s [p11_child[2246]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 721s [p11_child[2246]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0xb5a0cdc][190450908] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 721s [p11_child[2246]] [do_card] (0x4000): Login NOT required. 721s [p11_child[2246]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 721s [p11_child[2246]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 721s [p11_child[2246]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb5a0cdc;slot-manufacturer=SoftHSM%20project;slot-id=190450908;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9cd9c5b90b5a0cdc;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 721s [p11_child[2246]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 721s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21637.output 721s + echo '-----BEGIN CERTIFICATE-----' 721s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21637.output 721s + echo '-----END CERTIFICATE-----' 721s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21637.pem 722s Certificate: 722s Data: 722s Version: 3 (0x2) 722s Serial Number: 4 (0x4) 722s Signature Algorithm: sha256WithRSAEncryption 722s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 722s Validity 722s Not Before: Mar 24 07:50:03 2024 GMT 722s Not After : Mar 24 07:50:03 2025 GMT 722s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 722s Subject Public Key Info: 722s Public Key Algorithm: rsaEncryption 722s Public-Key: (1024 bit) 722s Modulus: 722s 00:cf:fe:d1:05:4f:20:f4:34:c5:d0:c7:26:54:62: 722s b4:ca:22:c4:59:60:91:06:f0:db:6e:d6:be:a5:b6: 722s cc:36:e5:34:f9:14:4f:47:21:e0:79:34:b5:8a:ca: 722s f9:56:24:59:84:9f:27:8c:79:12:dd:7f:18:9f:46: 722s 57:8a:ca:97:a5:58:85:71:b4:62:3d:f6:ea:b2:ab: 722s f6:17:db:f0:e3:7e:fc:f8:49:ed:bc:27:0b:82:f2: 722s c2:5a:ca:43:82:a1:de:5c:dd:14:e4:fa:fe:59:15: 722s 87:47:f0:03:32:6d:56:4c:24:3e:cf:3b:f3:63:23: 722s a0:3f:90:4b:99:f1:5a:25:cd 722s Exponent: 65537 (0x10001) 722s X509v3 extensions: 722s X509v3 Authority Key Identifier: 722s 9B:70:57:39:1F:EE:8F:60:5C:30:E8:DA:FB:90:15:D6:2B:47:DD:B7 722s X509v3 Basic Constraints: 722s CA:FALSE 722s Netscape Cert Type: 722s SSL Client, S/MIME 722s Netscape Comment: 722s Test Organization Intermediate CA trusted Certificate 722s X509v3 Subject Key Identifier: 722s FE:7D:71:EE:60:E4:92:73:E1:22:81:53:F8:53:36:1F:1E:14:E2:64 722s X509v3 Key Usage: critical 722s Digital Signature, Non Repudiation, Key Encipherment 722s X509v3 Extended Key Usage: 722s TLS Web Client Authentication, E-mail Protection 722s X509v3 Subject Alternative Name: 722s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 722s Signature Algorithm: sha256WithRSAEncryption 722s Signature Value: 722s 2b:3d:a4:52:14:bb:ad:11:95:fa:74:a1:6b:e3:8c:01:29:80: 722s 29:11:b7:66:e9:8d:e4:6a:14:d9:8c:6d:29:03:63:5d:3e:31: 722s 3f:8b:b8:ba:31:cf:eb:cf:b7:0c:09:bf:2b:3b:98:10:bb:59: 722s 6d:0f:45:2c:fb:b2:51:f4:1b:88:bf:1d:1a:3b:9a:88:c4:73: 722s 18:f1:ca:7d:a8:fd:54:87:f7:fd:36:4d:2f:7d:6f:5a:7d:f5: 722s 62:88:47:bf:96:eb:2d:59:6e:17:1b:2b:c9:a4:d8:fe:6b:95: 722s dc:f8:01:97:51:80:67:78:8d:6f:2d:7e:b4:dd:66:f5:8d:d5: 722s e3:41 722s + local found_md5 expected_md5 722s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 722s + expected_md5=Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD 722s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21637.pem 722s + found_md5=Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD 722s + '[' Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD '!=' Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD ']' 722s + output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-21637-auth.output 722s ++ basename /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21637-auth.output .output 722s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-21637-auth.pem 722s + echo -n 053350 722s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Interme Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 722s [p11_child[2254]] [main] (0x0400): p11_child started. 722s [p11_child[2254]] [main] (0x2000): Running in [auth] mode. 722s [p11_child[2254]] [main] (0x2000): Running with effective IDs: [0][0]. 722s [p11_child[2254]] [main] (0x2000): Running with real IDs [0][0]. 722s [p11_child[2254]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 722s [p11_child[2254]] [do_card] (0x4000): Module List: 722s [p11_child[2254]] [do_card] (0x4000): common name: [softhsm2]. 722s [p11_child[2254]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 722s [p11_child[2254]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb5a0cdc] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 722s [p11_child[2254]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 722s [p11_child[2254]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0xb5a0cdc][190450908] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 722s [p11_child[2254]] [do_card] (0x4000): Login required. 722s [p11_child[2254]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 722s [p11_child[2254]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 722s [p11_child[2254]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb5a0cdc;slot-manufacturer=SoftHSM%20project;slot-id=190450908;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9cd9c5b90b5a0cdc;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 722s [p11_child[2254]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 722s [p11_child[2254]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 722s [p11_child[2254]] [do_card] (0x4000): Certificate verified and validated. 722s [p11_child[2254]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 722s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21637-auth.output 722s + echo '-----BEGIN CERTIFICATE-----' 722s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21637-auth.output 722s + echo '-----END CERTIFICATE-----' 722s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21637-auth.pem 722s Certificate: 722s Data: 722s Version: 3 (0x2) 722s Serial Number: 4 (0x4) 722s Signature Algorithm: sha256WithRSAEncryption 722s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 722s Validity 722s Not Before: Mar 24 07:50:03 2024 GMT 722s Not After : Mar 24 07:50:03 2025 GMT 722s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 722s Subject Public Key Info: 722s Public Key Algorithm: rsaEncryption 722s Public-Key: (1024 bit) 722s Modulus: 722s 00:cf:fe:d1:05:4f:20:f4:34:c5:d0:c7:26:54:62: 722s b4:ca:22:c4:59:60:91:06:f0:db:6e:d6:be:a5:b6: 722s cc:36:e5:34:f9:14:4f:47:21:e0:79:34:b5:8a:ca: 722s f9:56:24:59:84:9f:27:8c:79:12:dd:7f:18:9f:46: 722s 57:8a:ca:97:a5:58:85:71:b4:62:3d:f6:ea:b2:ab: 722s f6:17:db:f0:e3:7e:fc:f8:49:ed:bc:27:0b:82:f2: 722s c2:5a:ca:43:82:a1:de:5c:dd:14:e4:fa:fe:59:15: 722s 87:47:f0:03:32:6d:56:4c:24:3e:cf:3b:f3:63:23: 722s a0:3f:90:4b:99:f1:5a:25:cd 722s Exponent: 65537 (0x10001) 722s X509v3 extensions: 722s X509v3 Authority Key Identifier: 722s 9B:70:57:39:1F:EE:8F:60:5C:30:E8:DA:FB:90:15:D6:2B:47:DD:B7 722s X509v3 Basic Constraints: 722s CA:FALSE 722s Netscape Cert Type: 722s SSL Client, S/MIME 722s Netscape Comment: 722s Test Organization Intermediate CA trusted Certificate 722s X509v3 Subject Key Identifier: 722s FE:7D:71:EE:60:E4:92:73:E1:22:81:53:F8:53:36:1F:1E:14:E2:64 722s X509v3 Key Usage: critical 722s Digital Signature, Non Repudiation, Key Encipherment 722s X509v3 Extended Key Usage: 722s TLS Web Client Authentication, E-mail Protection 722s X509v3 Subject Alternative Name: 722s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 722s Signature Algorithm: sha256WithRSAEncryption 722s Signature Value: 722s 2b:3d:a4:52:14:bb:ad:11:95:fa:74:a1:6b:e3:8c:01:29:80: 722s 29:11:b7:66:e9:8d:e4:6a:14:d9:8c:6d:29:03:63:5d:3e:31: 722s 3f:8b:b8:ba:31:cf:eb:cf:b7:0c:09:bf:2b:3b:98:10:bb:59: 722s 6d:0f:45:2c:fb:b2:51:f4:1b:88:bf:1d:1a:3b:9a:88:c4:73: 722s 18:f1:ca:7d:a8:fd:54:87:f7:fd:36:4d:2f:7d:6f:5a:7d:f5: 722s 62:88:47:bf:96:eb:2d:59:6e:17:1b:2b:c9:a4:d8:fe:6b:95: 722s dc:f8:01:97:51:80:67:78:8d:6f:2d:7e:b4:dd:66:f5:8d:d5: 722s e3:41 722s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21637-auth.pem 722s + found_md5=Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD 722s + '[' Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD '!=' Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD ']' 722s + invalid_certificate /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 722s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 722s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 722s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 722s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 722s + local verify_option= 722s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 722s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 722s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 722s + local key_cn 722s + local key_name 722s + local tokens_dir 722s + local output_cert_file 722s + token_name= 722s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem .pem 722s + key_name=test-intermediate-CA-trusted-certificate-0001 722s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 722s ++ sed -n 's/ *commonName *= //p' 722s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 722s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 722s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 722s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 722s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 722s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001 722s + token_name='Test Organization Interme Token' 722s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 722s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 722s + echo 'Test Organization Interme Token' 722s Test Organization Interme Token 722s + '[' -n '' ']' 722s + local output_base_name=SSSD-child-15439 722s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-15439.output 722s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-15439.pem 722s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 722s [p11_child[2264]] [main] (0x0400): p11_child started. 722s [p11_child[2264]] [main] (0x2000): Running in [pre-auth] mode. 722s [p11_child[2264]] [main] (0x2000): Running with effective IDs: [0][0]. 722s [p11_child[2264]] [main] (0x2000): Running with real IDs [0][0]. 722s [p11_child[2264]] [do_card] (0x4000): Module List: 722s [p11_child[2264]] [do_card] (0x4000): common name: [softhsm2]. 722s [p11_child[2264]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 722s [p11_child[2264]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb5a0cdc] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 722s [p11_child[2264]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 722s [p11_child[2264]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0xb5a0cdc][190450908] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 722s [p11_child[2264]] [do_card] (0x4000): Login NOT required. 722s [p11_child[2264]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 722s [p11_child[2264]] [do_verification] (0x0040): X509_verify_cert failed [0]. 722s [p11_child[2264]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 722s [p11_child[2264]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 722s [p11_child[2264]] [do_card] (0x4000): No certificate found. 722s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-15439.output 722s + return 2 722s + invalid_certificate /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem partial_chain 722s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem partial_chain 722s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 722s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 722s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 722s + local verify_option=partial_chain 722s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 722s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 722s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 722s + local key_cn 722s + local key_name 722s + local tokens_dir 722s + local output_cert_file 722s + token_name= 722s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem .pem 722s + key_name=test-intermediate-CA-trusted-certificate-0001 722s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 722s ++ sed -n 's/ *commonName *= //p' 722s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 722s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 722s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 722s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 722s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 722s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001 722s + token_name='Test Organization Interme Token' 722s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 722s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 722s + echo 'Test Organization Interme Token' 722s + '[' -n partial_chain ']' 722s + local verify_arg=--verify=partial_chain 722s + local output_base_name=SSSD-child-31938 722s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-31938.output 722s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-31938.pem 722s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 722s Test Organization Interme Token 722s [p11_child[2271]] [main] (0x0400): p11_child started. 722s [p11_child[2271]] [main] (0x2000): Running in [pre-auth] mode. 722s [p11_child[2271]] [main] (0x2000): Running with effective IDs: [0][0]. 722s [p11_child[2271]] [main] (0x2000): Running with real IDs [0][0]. 722s [p11_child[2271]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 722s [p11_child[2271]] [do_card] (0x4000): Module List: 722s [p11_child[2271]] [do_card] (0x4000): common name: [softhsm2]. 722s [p11_child[2271]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 722s [p11_child[2271]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb5a0cdc] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 722s [p11_child[2271]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 722s [p11_child[2271]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0xb5a0cdc][190450908] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 722s [p11_child[2271]] [do_card] (0x4000): Login NOT required. 722s [p11_child[2271]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 722s [p11_child[2271]] [do_verification] (0x0040): X509_verify_cert failed [0]. 722s [p11_child[2271]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 722s [p11_child[2271]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 722s [p11_child[2271]] [do_card] (0x4000): No certificate found. 722s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-31938.output 722s + return 2 722s + valid_certificate /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 722s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 722s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 722s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 722s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 722s + local verify_option= 722s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 722s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 722s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 722s + local key_cn 722s + local key_name 722s + local tokens_dir 722s + local output_cert_file 722s + token_name= 722s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem .pem 722s + key_name=test-intermediate-CA-trusted-certificate-0001 722s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 722s ++ sed -n 's/ *commonName *= //p' 722s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 722s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 722s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 722s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 722s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 722s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001 722s + token_name='Test Organization Interme Token' 722s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 722s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 722s + echo 'Test Organization Interme Token' 722s + '[' -n '' ']' 722s + local output_base_name=SSSD-child-22200 722s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-22200.output 722s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-22200.pem 722s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 722s Test Organization Interme Token 722s [p11_child[2278]] [main] (0x0400): p11_child started. 722s [p11_child[2278]] [main] (0x2000): Running in [pre-auth] mode. 722s [p11_child[2278]] [main] (0x2000): Running with effective IDs: [0][0]. 722s [p11_child[2278]] [main] (0x2000): Running with real IDs [0][0]. 722s [p11_child[2278]] [do_card] (0x4000): Module List: 722s [p11_child[2278]] [do_card] (0x4000): common name: [softhsm2]. 722s [p11_child[2278]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 722s [p11_child[2278]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb5a0cdc] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 722s [p11_child[2278]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 722s [p11_child[2278]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0xb5a0cdc][190450908] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 722s [p11_child[2278]] [do_card] (0x4000): Login NOT required. 722s [p11_child[2278]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 722s [p11_child[2278]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 722s [p11_child[2278]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 722s [p11_child[2278]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb5a0cdc;slot-manufacturer=SoftHSM%20project;slot-id=190450908;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9cd9c5b90b5a0cdc;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 722s [p11_child[2278]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 722s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-22200.output 722s + echo '-----BEGIN CERTIFICATE-----' 722s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-22200.output 722s + echo '-----END CERTIFICATE-----' 722s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-22200.pem 722s + local found_md5 expected_md5 722s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 722s Certificate: 722s Data: 722s Version: 3 (0x2) 722s Serial Number: 4 (0x4) 722s Signature Algorithm: sha256WithRSAEncryption 722s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 722s Validity 722s Not Before: Mar 24 07:50:03 2024 GMT 722s Not After : Mar 24 07:50:03 2025 GMT 722s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 722s Subject Public Key Info: 722s Public Key Algorithm: rsaEncryption 722s Public-Key: (1024 bit) 722s Modulus: 722s 00:cf:fe:d1:05:4f:20:f4:34:c5:d0:c7:26:54:62: 722s b4:ca:22:c4:59:60:91:06:f0:db:6e:d6:be:a5:b6: 722s cc:36:e5:34:f9:14:4f:47:21:e0:79:34:b5:8a:ca: 722s f9:56:24:59:84:9f:27:8c:79:12:dd:7f:18:9f:46: 722s 57:8a:ca:97:a5:58:85:71:b4:62:3d:f6:ea:b2:ab: 722s f6:17:db:f0:e3:7e:fc:f8:49:ed:bc:27:0b:82:f2: 722s c2:5a:ca:43:82:a1:de:5c:dd:14:e4:fa:fe:59:15: 722s 87:47:f0:03:32:6d:56:4c:24:3e:cf:3b:f3:63:23: 722s a0:3f:90:4b:99:f1:5a:25:cd 722s Exponent: 65537 (0x10001) 722s X509v3 extensions: 722s X509v3 Authority Key Identifier: 722s 9B:70:57:39:1F:EE:8F:60:5C:30:E8:DA:FB:90:15:D6:2B:47:DD:B7 722s X509v3 Basic Constraints: 722s CA:FALSE 722s Netscape Cert Type: 722s SSL Client, S/MIME 722s Netscape Comment: 722s Test Organization Intermediate CA trusted Certificate 722s X509v3 Subject Key Identifier: 722s FE:7D:71:EE:60:E4:92:73:E1:22:81:53:F8:53:36:1F:1E:14:E2:64 722s X509v3 Key Usage: critical 722s Digital Signature, Non Repudiation, Key Encipherment 722s X509v3 Extended Key Usage: 722s TLS Web Client Authentication, E-mail Protection 722s X509v3 Subject Alternative Name: 722s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 722s Signature Algorithm: sha256WithRSAEncryption 722s Signature Value: 722s 2b:3d:a4:52:14:bb:ad:11:95:fa:74:a1:6b:e3:8c:01:29:80: 722s 29:11:b7:66:e9:8d:e4:6a:14:d9:8c:6d:29:03:63:5d:3e:31: 722s 3f:8b:b8:ba:31:cf:eb:cf:b7:0c:09:bf:2b:3b:98:10:bb:59: 722s 6d:0f:45:2c:fb:b2:51:f4:1b:88:bf:1d:1a:3b:9a:88:c4:73: 722s 18:f1:ca:7d:a8:fd:54:87:f7:fd:36:4d:2f:7d:6f:5a:7d:f5: 722s 62:88:47:bf:96:eb:2d:59:6e:17:1b:2b:c9:a4:d8:fe:6b:95: 722s dc:f8:01:97:51:80:67:78:8d:6f:2d:7e:b4:dd:66:f5:8d:d5: 722s e3:41 722s + expected_md5=Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD 722s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-22200.pem 722s + found_md5=Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD 722s + '[' Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD '!=' Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD ']' 722s + output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-22200-auth.output 722s ++ basename /tmp/sssd-softhsm2-ixP7O5/SSSD-child-22200-auth.output .output 722s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-22200-auth.pem 722s + echo -n 053350 722s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Interme Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 722s [p11_child[2286]] [main] (0x0400): p11_child started. 722s [p11_child[2286]] [main] (0x2000): Running in [auth] mode. 722s [p11_child[2286]] [main] (0x2000): Running with effective IDs: [0][0]. 722s [p11_child[2286]] [main] (0x2000): Running with real IDs [0][0]. 722s [p11_child[2286]] [do_card] (0x4000): Module List: 722s [p11_child[2286]] [do_card] (0x4000): common name: [softhsm2]. 722s [p11_child[2286]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 722s [p11_child[2286]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb5a0cdc] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 722s [p11_child[2286]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 722s [p11_child[2286]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0xb5a0cdc][190450908] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 722s [p11_child[2286]] [do_card] (0x4000): Login required. 722s [p11_child[2286]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 722s [p11_child[2286]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 722s [p11_child[2286]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 722s [p11_child[2286]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb5a0cdc;slot-manufacturer=SoftHSM%20project;slot-id=190450908;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9cd9c5b90b5a0cdc;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 722s [p11_child[2286]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 722s [p11_child[2286]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 722s [p11_child[2286]] [do_card] (0x4000): Certificate verified and validated. 722s [p11_child[2286]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 722s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-22200-auth.output 722s + echo '-----BEGIN CERTIFICATE-----' 722s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-22200-auth.output 722s + echo '-----END CERTIFICATE-----' 722s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-22200-auth.pem 722s Certificate: 722s Data: 722s Version: 3 (0x2) 722s Serial Number: 4 (0x4) 722s Signature Algorithm: sha256WithRSAEncryption 722s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 722s Validity 722s Not Before: Mar 24 07:50:03 2024 GMT 722s Not After : Mar 24 07:50:03 2025 GMT 722s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 722s Subject Public Key Info: 722s Public Key Algorithm: rsaEncryption 722s Public-Key: (1024 bit) 722s Modulus: 722s 00:cf:fe:d1:05:4f:20:f4:34:c5:d0:c7:26:54:62: 722s b4:ca:22:c4:59:60:91:06:f0:db:6e:d6:be:a5:b6: 722s cc:36:e5:34:f9:14:4f:47:21:e0:79:34:b5:8a:ca: 722s f9:56:24:59:84:9f:27:8c:79:12:dd:7f:18:9f:46: 722s 57:8a:ca:97:a5:58:85:71:b4:62:3d:f6:ea:b2:ab: 722s f6:17:db:f0:e3:7e:fc:f8:49:ed:bc:27:0b:82:f2: 722s c2:5a:ca:43:82:a1:de:5c:dd:14:e4:fa:fe:59:15: 722s 87:47:f0:03:32:6d:56:4c:24:3e:cf:3b:f3:63:23: 722s a0:3f:90:4b:99:f1:5a:25:cd 722s Exponent: 65537 (0x10001) 722s X509v3 extensions: 722s X509v3 Authority Key Identifier: 722s 9B:70:57:39:1F:EE:8F:60:5C:30:E8:DA:FB:90:15:D6:2B:47:DD:B7 722s X509v3 Basic Constraints: 722s CA:FALSE 722s Netscape Cert Type: 722s SSL Client, S/MIME 722s Netscape Comment: 722s Test Organization Intermediate CA trusted Certificate 722s X509v3 Subject Key Identifier: 722s FE:7D:71:EE:60:E4:92:73:E1:22:81:53:F8:53:36:1F:1E:14:E2:64 722s X509v3 Key Usage: critical 722s Digital Signature, Non Repudiation, Key Encipherment 722s X509v3 Extended Key Usage: 722s TLS Web Client Authentication, E-mail Protection 722s X509v3 Subject Alternative Name: 722s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 722s Signature Algorithm: sha256WithRSAEncryption 722s Signature Value: 722s 2b:3d:a4:52:14:bb:ad:11:95:fa:74:a1:6b:e3:8c:01:29:80: 722s 29:11:b7:66:e9:8d:e4:6a:14:d9:8c:6d:29:03:63:5d:3e:31: 722s 3f:8b:b8:ba:31:cf:eb:cf:b7:0c:09:bf:2b:3b:98:10:bb:59: 722s 6d:0f:45:2c:fb:b2:51:f4:1b:88:bf:1d:1a:3b:9a:88:c4:73: 722s 18:f1:ca:7d:a8:fd:54:87:f7:fd:36:4d:2f:7d:6f:5a:7d:f5: 722s 62:88:47:bf:96:eb:2d:59:6e:17:1b:2b:c9:a4:d8:fe:6b:95: 722s dc:f8:01:97:51:80:67:78:8d:6f:2d:7e:b4:dd:66:f5:8d:d5: 722s e3:41 722s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-22200-auth.pem 722s + found_md5=Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD 722s + '[' Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD '!=' Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD ']' 722s + valid_certificate /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem partial_chain 722s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem partial_chain 722s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 722s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 722s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 722s + local verify_option=partial_chain 722s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 722s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 722s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 722s + local key_cn 722s + local key_name 722s + local tokens_dir 722s + local output_cert_file 722s + token_name= 722s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem .pem 722s + key_name=test-intermediate-CA-trusted-certificate-0001 722s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 722s ++ sed -n 's/ *commonName *= //p' 722s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 722s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 722s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 722s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 722s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 722s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001 722s + token_name='Test Organization Interme Token' 722s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 722s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 722s + echo 'Test Organization Interme Token' 722s Test Organization Interme Token 722s + '[' -n partial_chain ']' 722s + local verify_arg=--verify=partial_chain 722s + local output_base_name=SSSD-child-937 722s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-937.output 722s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-937.pem 722s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 722s [p11_child[2296]] [main] (0x0400): p11_child started. 722s [p11_child[2296]] [main] (0x2000): Running in [pre-auth] mode. 722s [p11_child[2296]] [main] (0x2000): Running with effective IDs: [0][0]. 722s [p11_child[2296]] [main] (0x2000): Running with real IDs [0][0]. 722s [p11_child[2296]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 722s [p11_child[2296]] [do_card] (0x4000): Module List: 722s [p11_child[2296]] [do_card] (0x4000): common name: [softhsm2]. 722s [p11_child[2296]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 722s [p11_child[2296]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb5a0cdc] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 722s [p11_child[2296]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 722s [p11_child[2296]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0xb5a0cdc][190450908] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 722s [p11_child[2296]] [do_card] (0x4000): Login NOT required. 722s [p11_child[2296]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 722s [p11_child[2296]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 722s [p11_child[2296]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 722s [p11_child[2296]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb5a0cdc;slot-manufacturer=SoftHSM%20project;slot-id=190450908;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9cd9c5b90b5a0cdc;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 722s [p11_child[2296]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 722s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-937.output 722s + echo '-----BEGIN CERTIFICATE-----' 722s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-937.output 722s + echo '-----END CERTIFICATE-----' 722s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-937.pem 722s + local found_md5 expected_md5 722s Certificate: 722s Data: 722s Version: 3 (0x2) 722s Serial Number: 4 (0x4) 722s Signature Algorithm: sha256WithRSAEncryption 722s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 722s Validity 722s Not Before: Mar 24 07:50:03 2024 GMT 722s Not After : Mar 24 07:50:03 2025 GMT 722s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 722s Subject Public Key Info: 722s Public Key Algorithm: rsaEncryption 722s Public-Key: (1024 bit) 722s Modulus: 722s 00:cf:fe:d1:05:4f:20:f4:34:c5:d0:c7:26:54:62: 722s b4:ca:22:c4:59:60:91:06:f0:db:6e:d6:be:a5:b6: 722s cc:36:e5:34:f9:14:4f:47:21:e0:79:34:b5:8a:ca: 722s f9:56:24:59:84:9f:27:8c:79:12:dd:7f:18:9f:46: 722s 57:8a:ca:97:a5:58:85:71:b4:62:3d:f6:ea:b2:ab: 722s f6:17:db:f0:e3:7e:fc:f8:49:ed:bc:27:0b:82:f2: 722s c2:5a:ca:43:82:a1:de:5c:dd:14:e4:fa:fe:59:15: 722s 87:47:f0:03:32:6d:56:4c:24:3e:cf:3b:f3:63:23: 722s a0:3f:90:4b:99:f1:5a:25:cd 722s Exponent: 65537 (0x10001) 722s X509v3 extensions: 722s X509v3 Authority Key Identifier: 722s 9B:70:57:39:1F:EE:8F:60:5C:30:E8:DA:FB:90:15:D6:2B:47:DD:B7 722s X509v3 Basic Constraints: 722s CA:FALSE 722s Netscape Cert Type: 722s SSL Client, S/MIME 722s Netscape Comment: 722s Test Organization Intermediate CA trusted Certificate 722s X509v3 Subject Key Identifier: 722s FE:7D:71:EE:60:E4:92:73:E1:22:81:53:F8:53:36:1F:1E:14:E2:64 722s X509v3 Key Usage: critical 722s Digital Signature, Non Repudiation, Key Encipherment 722s X509v3 Extended Key Usage: 722s TLS Web Client Authentication, E-mail Protection 722s X509v3 Subject Alternative Name: 722s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 722s Signature Algorithm: sha256WithRSAEncryption 722s Signature Value: 722s 2b:3d:a4:52:14:bb:ad:11:95:fa:74:a1:6b:e3:8c:01:29:80: 722s 29:11:b7:66:e9:8d:e4:6a:14:d9:8c:6d:29:03:63:5d:3e:31: 722s 3f:8b:b8:ba:31:cf:eb:cf:b7:0c:09:bf:2b:3b:98:10:bb:59: 722s 6d:0f:45:2c:fb:b2:51:f4:1b:88:bf:1d:1a:3b:9a:88:c4:73: 722s 18:f1:ca:7d:a8:fd:54:87:f7:fd:36:4d:2f:7d:6f:5a:7d:f5: 722s 62:88:47:bf:96:eb:2d:59:6e:17:1b:2b:c9:a4:d8:fe:6b:95: 722s dc:f8:01:97:51:80:67:78:8d:6f:2d:7e:b4:dd:66:f5:8d:d5: 722s e3:41 722s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 722s + expected_md5=Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD 722s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-937.pem 722s + found_md5=Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD 722s + '[' Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD '!=' Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD ']' 722s + output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-937-auth.output 722s ++ basename /tmp/sssd-softhsm2-ixP7O5/SSSD-child-937-auth.output .output 722s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-937-auth.pem 722s + echo -n 053350 722s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 722s [p11_child[2304]] [main] (0x0400): p11_child started. 722s [p11_child[2304]] [main] (0x2000): Running in [auth] mode. 722s [p11_child[2304]] [main] (0x2000): Running with effective IDs: [0][0]. 722s [p11_child[2304]] [main] (0x2000): Running with real IDs [0][0]. 722s [p11_child[2304]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 722s [p11_child[2304]] [do_card] (0x4000): Module List: 722s [p11_child[2304]] [do_card] (0x4000): common name: [softhsm2]. 722s [p11_child[2304]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 722s [p11_child[2304]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb5a0cdc] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 722s [p11_child[2304]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 722s [p11_child[2304]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0xb5a0cdc][190450908] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 722s [p11_child[2304]] [do_card] (0x4000): Login required. 722s [p11_child[2304]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 722s [p11_child[2304]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 722s [p11_child[2304]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 722s [p11_child[2304]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb5a0cdc;slot-manufacturer=SoftHSM%20project;slot-id=190450908;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9cd9c5b90b5a0cdc;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 722s [p11_child[2304]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 722s [p11_child[2304]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 722s [p11_child[2304]] [do_card] (0x4000): Certificate verified and validated. 722s [p11_child[2304]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 722s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-937-auth.output 722s + echo '-----BEGIN CERTIFICATE-----' 722s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-937-auth.output 722s + echo '-----END CERTIFICATE-----' 722s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-937-auth.pem 722s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-937-auth.pem 722s Certificate: 722s Data: 722s Version: 3 (0x2) 722s Serial Number: 4 (0x4) 722s Signature Algorithm: sha256WithRSAEncryption 722s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 722s Validity 722s Not Before: Mar 24 07:50:03 2024 GMT 722s Not After : Mar 24 07:50:03 2025 GMT 722s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 722s Subject Public Key Info: 722s Public Key Algorithm: rsaEncryption 722s Public-Key: (1024 bit) 722s Modulus: 722s 00:cf:fe:d1:05:4f:20:f4:34:c5:d0:c7:26:54:62: 722s b4:ca:22:c4:59:60:91:06:f0:db:6e:d6:be:a5:b6: 722s cc:36:e5:34:f9:14:4f:47:21:e0:79:34:b5:8a:ca: 722s f9:56:24:59:84:9f:27:8c:79:12:dd:7f:18:9f:46: 722s 57:8a:ca:97:a5:58:85:71:b4:62:3d:f6:ea:b2:ab: 722s f6:17:db:f0:e3:7e:fc:f8:49:ed:bc:27:0b:82:f2: 722s c2:5a:ca:43:82:a1:de:5c:dd:14:e4:fa:fe:59:15: 722s 87:47:f0:03:32:6d:56:4c:24:3e:cf:3b:f3:63:23: 722s a0:3f:90:4b:99:f1:5a:25:cd 722s Exponent: 65537 (0x10001) 722s X509v3 extensions: 722s X509v3 Authority Key Identifier: 722s 9B:70:57:39:1F:EE:8F:60:5C:30:E8:DA:FB:90:15:D6:2B:47:DD:B7 722s X509v3 Basic Constraints: 722s CA:FALSE 722s Netscape Cert Type: 722s SSL Client, S/MIME 722s Netscape Comment: 722s Test Organization Intermediate CA trusted Certificate 722s X509v3 Subject Key Identifier: 722s FE:7D:71:EE:60:E4:92:73:E1:22:81:53:F8:53:36:1F:1E:14:E2:64 722s X509v3 Key Usage: critical 722s Digital Signature, Non Repudiation, Key Encipherment 722s X509v3 Extended Key Usage: 722s TLS Web Client Authentication, E-mail Protection 722s X509v3 Subject Alternative Name: 722s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 722s Signature Algorithm: sha256WithRSAEncryption 722s Signature Value: 722s 2b:3d:a4:52:14:bb:ad:11:95:fa:74:a1:6b:e3:8c:01:29:80: 722s 29:11:b7:66:e9:8d:e4:6a:14:d9:8c:6d:29:03:63:5d:3e:31: 722s 3f:8b:b8:ba:31:cf:eb:cf:b7:0c:09:bf:2b:3b:98:10:bb:59: 722s 6d:0f:45:2c:fb:b2:51:f4:1b:88:bf:1d:1a:3b:9a:88:c4:73: 722s 18:f1:ca:7d:a8:fd:54:87:f7:fd:36:4d:2f:7d:6f:5a:7d:f5: 722s 62:88:47:bf:96:eb:2d:59:6e:17:1b:2b:c9:a4:d8:fe:6b:95: 722s dc:f8:01:97:51:80:67:78:8d:6f:2d:7e:b4:dd:66:f5:8d:d5: 722s e3:41 723s + found_md5=Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD 723s + '[' Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD '!=' Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD ']' 723s + invalid_certificate /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 723s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 723s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 723s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 723s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 723s + local verify_option= 723s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 723s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 723s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 723s + local key_cn 723s + local key_name 723s + local tokens_dir 723s + local output_cert_file 723s + token_name= 723s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem .pem 723s + key_name=test-intermediate-CA-trusted-certificate-0001 723s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 723s ++ sed -n 's/ *commonName *= //p' 723s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 723s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 723s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 723s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 723s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 723s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001 723s + token_name='Test Organization Interme Token' 723s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 723s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 723s + echo 'Test Organization Interme Token' 723s + '[' -n '' ']' 723s + local output_base_name=SSSD-child-26411 723s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-26411.output 723s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-26411.pem 723s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 723s [p11_child[2314]] [main] (0x0400): p11_child started. 723s [p11_child[2314]] [main] (0x2000): Running in [pre-auth] mode. 723s [p11_child[2314]] [main] (0x2000): Running with effective IDs: [0][0]. 723s [p11_child[2314]] [main] (0x2000): Running with real IDs [0][0]. 723s Test Organization Interme Token 723s [p11_child[2314]] [do_card] (0x4000): Module List: 723s [p11_child[2314]] [do_card] (0x4000): common name: [softhsm2]. 723s [p11_child[2314]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 723s [p11_child[2314]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb5a0cdc] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 723s [p11_child[2314]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 723s [p11_child[2314]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0xb5a0cdc][190450908] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 723s [p11_child[2314]] [do_card] (0x4000): Login NOT required. 723s [p11_child[2314]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 723s [p11_child[2314]] [do_verification] (0x0040): X509_verify_cert failed [0]. 723s [p11_child[2314]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 723s [p11_child[2314]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 723s [p11_child[2314]] [do_card] (0x4000): No certificate found. 723s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-26411.output 723s + return 2 723s + valid_certificate /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem partial_chain 723s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem partial_chain 723s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 723s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 723s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 723s + local verify_option=partial_chain 723s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-21103 723s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 723s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-21103 723s + local key_cn 723s + local key_name 723s + local tokens_dir 723s + local output_cert_file 723s + token_name= 723s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem .pem 723s + key_name=test-intermediate-CA-trusted-certificate-0001 723s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 723s ++ sed -n 's/ *commonName *= //p' 723s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 723s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 723s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 723s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 723s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 723s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001 723s + token_name='Test Organization Interme Token' 723s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 723s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 723s + echo 'Test Organization Interme Token' 723s Test Organization Interme Token 723s + '[' -n partial_chain ']' 723s + local verify_arg=--verify=partial_chain 723s + local output_base_name=SSSD-child-31824 723s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-31824.output 723s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-31824.pem 723s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem 723s [p11_child[2321]] [main] (0x0400): p11_child started. 723s [p11_child[2321]] [main] (0x2000): Running in [pre-auth] mode. 723s [p11_child[2321]] [main] (0x2000): Running with effective IDs: [0][0]. 723s [p11_child[2321]] [main] (0x2000): Running with real IDs [0][0]. 723s [p11_child[2321]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 723s [p11_child[2321]] [do_card] (0x4000): Module List: 723s [p11_child[2321]] [do_card] (0x4000): common name: [softhsm2]. 723s [p11_child[2321]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 723s [p11_child[2321]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb5a0cdc] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 723s [p11_child[2321]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 723s [p11_child[2321]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0xb5a0cdc][190450908] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 723s [p11_child[2321]] [do_card] (0x4000): Login NOT required. 723s [p11_child[2321]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 723s [p11_child[2321]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 723s [p11_child[2321]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 723s [p11_child[2321]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb5a0cdc;slot-manufacturer=SoftHSM%20project;slot-id=190450908;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9cd9c5b90b5a0cdc;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 723s [p11_child[2321]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 723s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-31824.output 723s + echo '-----BEGIN CERTIFICATE-----' 723s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-31824.output 723s + echo '-----END CERTIFICATE-----' 723s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-31824.pem 723s Certificate: 723s Data: 723s Version: 3 (0x2) 723s Serial Number: 4 (0x4) 723s Signature Algorithm: sha256WithRSAEncryption 723s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 723s Validity 723s Not Before: Mar 24 07:50:03 2024 GMT 723s Not After : Mar 24 07:50:03 2025 GMT 723s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 723s Subject Public Key Info: 723s Public Key Algorithm: rsaEncryption 723s Public-Key: (1024 bit) 723s Modulus: 723s 00:cf:fe:d1:05:4f:20:f4:34:c5:d0:c7:26:54:62: 723s b4:ca:22:c4:59:60:91:06:f0:db:6e:d6:be:a5:b6: 723s cc:36:e5:34:f9:14:4f:47:21:e0:79:34:b5:8a:ca: 723s f9:56:24:59:84:9f:27:8c:79:12:dd:7f:18:9f:46: 723s 57:8a:ca:97:a5:58:85:71:b4:62:3d:f6:ea:b2:ab: 723s f6:17:db:f0:e3:7e:fc:f8:49:ed:bc:27:0b:82:f2: 723s c2:5a:ca:43:82:a1:de:5c:dd:14:e4:fa:fe:59:15: 723s 87:47:f0:03:32:6d:56:4c:24:3e:cf:3b:f3:63:23: 723s a0:3f:90:4b:99:f1:5a:25:cd 723s Exponent: 65537 (0x10001) 723s X509v3 extensions: 723s X509v3 Authority Key Identifier: 723s 9B:70:57:39:1F:EE:8F:60:5C:30:E8:DA:FB:90:15:D6:2B:47:DD:B7 723s X509v3 Basic Constraints: 723s CA:FALSE 723s Netscape Cert Type: 723s SSL Client, S/MIME 723s Netscape Comment: 723s Test Organization Intermediate CA trusted Certificate 723s X509v3 Subject Key Identifier: 723s FE:7D:71:EE:60:E4:92:73:E1:22:81:53:F8:53:36:1F:1E:14:E2:64 723s X509v3 Key Usage: critical 723s Digital Signature, Non Repudiation, Key Encipherment 723s X509v3 Extended Key Usage: 723s TLS Web Client Authentication, E-mail Protection 723s X509v3 Subject Alternative Name: 723s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 723s Signature Algorithm: sha256WithRSAEncryption 723s Signature Value: 723s 2b:3d:a4:52:14:bb:ad:11:95:fa:74:a1:6b:e3:8c:01:29:80: 723s 29:11:b7:66:e9:8d:e4:6a:14:d9:8c:6d:29:03:63:5d:3e:31: 723s 3f:8b:b8:ba:31:cf:eb:cf:b7:0c:09:bf:2b:3b:98:10:bb:59: 723s 6d:0f:45:2c:fb:b2:51:f4:1b:88:bf:1d:1a:3b:9a:88:c4:73: 723s 18:f1:ca:7d:a8:fd:54:87:f7:fd:36:4d:2f:7d:6f:5a:7d:f5: 723s 62:88:47:bf:96:eb:2d:59:6e:17:1b:2b:c9:a4:d8:fe:6b:95: 723s dc:f8:01:97:51:80:67:78:8d:6f:2d:7e:b4:dd:66:f5:8d:d5: 723s e3:41 723s + local found_md5 expected_md5 723s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA-trusted-certificate-0001.pem 723s + expected_md5=Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD 723s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-31824.pem 723s + found_md5=Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD 723s + '[' Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD '!=' Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD ']' 723s + output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-31824-auth.output 723s ++ basename /tmp/sssd-softhsm2-ixP7O5/SSSD-child-31824-auth.output .output 723s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-31824-auth.pem 723s + echo -n 053350 723s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 723s [p11_child[2329]] [main] (0x0400): p11_child started. 723s [p11_child[2329]] [main] (0x2000): Running in [auth] mode. 723s [p11_child[2329]] [main] (0x2000): Running with effective IDs: [0][0]. 723s [p11_child[2329]] [main] (0x2000): Running with real IDs [0][0]. 723s [p11_child[2329]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 723s [p11_child[2329]] [do_card] (0x4000): Module List: 723s [p11_child[2329]] [do_card] (0x4000): common name: [softhsm2]. 723s [p11_child[2329]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 723s [p11_child[2329]] [do_card] (0x4000): Description [SoftHSM slot ID 0xb5a0cdc] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 723s [p11_child[2329]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 723s [p11_child[2329]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0xb5a0cdc][190450908] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 723s [p11_child[2329]] [do_card] (0x4000): Login required. 723s [p11_child[2329]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 723s [p11_child[2329]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 723s [p11_child[2329]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 723s [p11_child[2329]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xb5a0cdc;slot-manufacturer=SoftHSM%20project;slot-id=190450908;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9cd9c5b90b5a0cdc;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 723s [p11_child[2329]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 723s [p11_child[2329]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 723s [p11_child[2329]] [do_card] (0x4000): Certificate verified and validated. 723s [p11_child[2329]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 723s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-31824-auth.output 723s + echo '-----BEGIN CERTIFICATE-----' 723s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-31824-auth.output 723s + echo '-----END CERTIFICATE-----' 723s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-31824-auth.pem 723s Certificate: 723s Data: 723s Version: 3 (0x2) 723s Serial Number: 4 (0x4) 723s Signature Algorithm: sha256WithRSAEncryption 723s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 723s Validity 723s Not Before: Mar 24 07:50:03 2024 GMT 723s Not After : Mar 24 07:50:03 2025 GMT 723s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 723s Subject Public Key Info: 723s Public Key Algorithm: rsaEncryption 723s Public-Key: (1024 bit) 723s Modulus: 723s 00:cf:fe:d1:05:4f:20:f4:34:c5:d0:c7:26:54:62: 723s b4:ca:22:c4:59:60:91:06:f0:db:6e:d6:be:a5:b6: 723s cc:36:e5:34:f9:14:4f:47:21:e0:79:34:b5:8a:ca: 723s f9:56:24:59:84:9f:27:8c:79:12:dd:7f:18:9f:46: 723s 57:8a:ca:97:a5:58:85:71:b4:62:3d:f6:ea:b2:ab: 723s f6:17:db:f0:e3:7e:fc:f8:49:ed:bc:27:0b:82:f2: 723s c2:5a:ca:43:82:a1:de:5c:dd:14:e4:fa:fe:59:15: 723s 87:47:f0:03:32:6d:56:4c:24:3e:cf:3b:f3:63:23: 723s a0:3f:90:4b:99:f1:5a:25:cd 723s Exponent: 65537 (0x10001) 723s X509v3 extensions: 723s X509v3 Authority Key Identifier: 723s 9B:70:57:39:1F:EE:8F:60:5C:30:E8:DA:FB:90:15:D6:2B:47:DD:B7 723s X509v3 Basic Constraints: 723s CA:FALSE 723s Netscape Cert Type: 723s SSL Client, S/MIME 723s Netscape Comment: 723s Test Organization Intermediate CA trusted Certificate 723s X509v3 Subject Key Identifier: 723s FE:7D:71:EE:60:E4:92:73:E1:22:81:53:F8:53:36:1F:1E:14:E2:64 723s X509v3 Key Usage: critical 723s Digital Signature, Non Repudiation, Key Encipherment 723s X509v3 Extended Key Usage: 723s TLS Web Client Authentication, E-mail Protection 723s X509v3 Subject Alternative Name: 723s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 723s Signature Algorithm: sha256WithRSAEncryption 723s Signature Value: 723s 2b:3d:a4:52:14:bb:ad:11:95:fa:74:a1:6b:e3:8c:01:29:80: 723s 29:11:b7:66:e9:8d:e4:6a:14:d9:8c:6d:29:03:63:5d:3e:31: 723s 3f:8b:b8:ba:31:cf:eb:cf:b7:0c:09:bf:2b:3b:98:10:bb:59: 723s 6d:0f:45:2c:fb:b2:51:f4:1b:88:bf:1d:1a:3b:9a:88:c4:73: 723s 18:f1:ca:7d:a8:fd:54:87:f7:fd:36:4d:2f:7d:6f:5a:7d:f5: 723s 62:88:47:bf:96:eb:2d:59:6e:17:1b:2b:c9:a4:d8:fe:6b:95: 723s dc:f8:01:97:51:80:67:78:8d:6f:2d:7e:b4:dd:66:f5:8d:d5: 723s e3:41 723s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-31824-auth.pem 723s + found_md5=Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD 723s + '[' Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD '!=' Modulus=CFFED1054F20F434C5D0C7265462B4CA22C459609106F0DB6ED6BEA5B6CC36E534F9144F4721E07934B58ACAF9562459849F278C7912DD7F189F46578ACA97A5588571B4623DF6EAB2ABF617DBF0E37EFCF849EDBC270B82F2C25ACA4382A1DE5CDD14E4FAFE59158747F003326D564C243ECF3BF36323A03F904B99F15A25CD ']' 723s + invalid_certificate /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 723s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 723s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 723s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 723s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 723s + local verify_option= 723s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 723s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 723s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 723s + local key_cn 723s + local key_name 723s + local tokens_dir 723s + local output_cert_file 723s + token_name= 723s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 723s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 723s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 723s ++ sed -n 's/ *commonName *= //p' 723s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 723s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 723s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 723s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 723s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 723s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 723s + token_name='Test Organization Sub Int Token' 723s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 723s + local key_file 723s + local decrypted_key 723s + mkdir -p /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 723s + key_file=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 723s + decrypted_key=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 723s + cat 723s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 053350 --so-pin 053350 --free 723s + softhsm2-util --show-slots 723s Slot 0 has a free/uninitialized token. 723s The token has been initialized and is reassigned to slot 1357526983 723s Available slots: 723s Slot 1357526983 723s Slot info: 723s Description: SoftHSM slot ID 0x50ea37c7 723s Manufacturer ID: SoftHSM project 723s Hardware version: 2.6 723s Firmware version: 2.6 723s Token present: yes 723s Token info: 723s Manufacturer ID: SoftHSM project 723s Model: SoftHSM v2 723s Hardware version: 2.6 723s Firmware version: 2.6 723s Serial number: 1e3c220ad0ea37c7 723s Initialized: yes 723s User PIN init.: yes 723s Label: Test Organization Sub Int Token 723s Slot 1 723s Slot info: 723s Description: SoftHSM slot ID 0x1 723s Manufacturer ID: SoftHSM project 723s Hardware version: 2.6 723s Firmware version: 2.6 723s Token present: yes 723s Token info: 723s Manufacturer ID: SoftHSM project 723s Model: SoftHSM v2 723s Hardware version: 2.6 723s Firmware version: 2.6 723s Serial number: 723s Initialized: no 723s User PIN init.: no 723s Label: 723s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 723s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-30667 -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 723s writing RSA key 723s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 723s + rm /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 723s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 723s Object 0: 723s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1e3c220ad0ea37c7;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 723s Type: X.509 Certificate (RSA-1024) 723s Expires: Mon Mar 24 07:50:03 2025 723s Label: Test Organization Sub Intermediate Trusted Certificate 0001 723s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 723s 723s + echo 'Test Organization Sub Int Token' 723s Test Organization Sub Int Token 723s + '[' -n '' ']' 723s + local output_base_name=SSSD-child-31674 723s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-31674.output 723s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-31674.pem 723s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 723s [p11_child[2348]] [main] (0x0400): p11_child started. 723s [p11_child[2348]] [main] (0x2000): Running in [pre-auth] mode. 723s [p11_child[2348]] [main] (0x2000): Running with effective IDs: [0][0]. 723s [p11_child[2348]] [main] (0x2000): Running with real IDs [0][0]. 723s [p11_child[2348]] [do_card] (0x4000): Module List: 723s [p11_child[2348]] [do_card] (0x4000): common name: [softhsm2]. 723s [p11_child[2348]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 723s [p11_child[2348]] [do_card] (0x4000): Description [SoftHSM slot ID 0x50ea37c7] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 723s [p11_child[2348]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 723s [p11_child[2348]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x50ea37c7][1357526983] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 723s [p11_child[2348]] [do_card] (0x4000): Login NOT required. 723s [p11_child[2348]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 723s [p11_child[2348]] [do_verification] (0x0040): X509_verify_cert failed [0]. 723s [p11_child[2348]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 723s [p11_child[2348]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 723s [p11_child[2348]] [do_card] (0x4000): No certificate found. 723s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-31674.output 723s + return 2 723s + invalid_certificate /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem partial_chain 723s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 /tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem partial_chain 723s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 723s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 723s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 723s + local verify_option=partial_chain 723s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 723s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 723s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 723s + local key_cn 723s + local key_name 723s + local tokens_dir 723s + local output_cert_file 723s + token_name= 723s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 723s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 723s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 723s ++ sed -n 's/ *commonName *= //p' 723s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 723s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 723s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 723s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 723s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 723s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 723s + token_name='Test Organization Sub Int Token' 723s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 723s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 723s + echo 'Test Organization Sub Int Token' 723s Test Organization Sub Int Token 723s + '[' -n partial_chain ']' 723s + local verify_arg=--verify=partial_chain 723s + local output_base_name=SSSD-child-9870 723s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-9870.output 723s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-9870.pem 723s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-root-CA.pem 723s [p11_child[2355]] [main] (0x0400): p11_child started. 723s [p11_child[2355]] [main] (0x2000): Running in [pre-auth] mode. 723s [p11_child[2355]] [main] (0x2000): Running with effective IDs: [0][0]. 723s [p11_child[2355]] [main] (0x2000): Running with real IDs [0][0]. 723s [p11_child[2355]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 723s [p11_child[2355]] [do_card] (0x4000): Module List: 723s [p11_child[2355]] [do_card] (0x4000): common name: [softhsm2]. 723s [p11_child[2355]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 723s [p11_child[2355]] [do_card] (0x4000): Description [SoftHSM slot ID 0x50ea37c7] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 723s [p11_child[2355]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 723s [p11_child[2355]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x50ea37c7][1357526983] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 723s [p11_child[2355]] [do_card] (0x4000): Login NOT required. 723s [p11_child[2355]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 723s [p11_child[2355]] [do_verification] (0x0040): X509_verify_cert failed [0]. 723s [p11_child[2355]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 723s [p11_child[2355]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 723s [p11_child[2355]] [do_card] (0x4000): No certificate found. 723s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-9870.output 723s + return 2 723s + valid_certificate /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 723s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 723s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 723s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 723s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 723s + local verify_option= 723s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 723s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 723s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 723s + local key_cn 723s + local key_name 723s + local tokens_dir 723s + local output_cert_file 723s + token_name= 723s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 723s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 723s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 723s ++ sed -n 's/ *commonName *= //p' 723s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 723s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 723s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 723s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 723s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 723s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 723s + token_name='Test Organization Sub Int Token' 723s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 723s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 723s + echo 'Test Organization Sub Int Token' 723s + '[' -n '' ']' 723s + local output_base_name=SSSD-child-2693 723s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-2693.output 723s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-2693.pem 723s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 723s Test Organization Sub Int Token 723s [p11_child[2362]] [main] (0x0400): p11_child started. 723s [p11_child[2362]] [main] (0x2000): Running in [pre-auth] mode. 723s [p11_child[2362]] [main] (0x2000): Running with effective IDs: [0][0]. 723s [p11_child[2362]] [main] (0x2000): Running with real IDs [0][0]. 723s [p11_child[2362]] [do_card] (0x4000): Module List: 723s [p11_child[2362]] [do_card] (0x4000): common name: [softhsm2]. 723s [p11_child[2362]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 723s [p11_child[2362]] [do_card] (0x4000): Description [SoftHSM slot ID 0x50ea37c7] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 723s [p11_child[2362]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 723s [p11_child[2362]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x50ea37c7][1357526983] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 723s [p11_child[2362]] [do_card] (0x4000): Login NOT required. 723s [p11_child[2362]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 723s [p11_child[2362]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 723s [p11_child[2362]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 723s [p11_child[2362]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x50ea37c7;slot-manufacturer=SoftHSM%20project;slot-id=1357526983;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1e3c220ad0ea37c7;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 723s [p11_child[2362]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 723s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-2693.output 723s + echo '-----BEGIN CERTIFICATE-----' 723s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-2693.output 723s + echo '-----END CERTIFICATE-----' 723s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-2693.pem 723s Certificate: 723s Data: 723s Version: 3 (0x2) 723s Serial Number: 5 (0x5) 723s Signature Algorithm: sha256WithRSAEncryption 723s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 723s Validity 723s Not Before: Mar 24 07:50:03 2024 GMT 723s Not After : Mar 24 07:50:03 2025 GMT 723s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 723s Subject Public Key Info: 723s Public Key Algorithm: rsaEncryption 723s Public-Key: (1024 bit) 723s Modulus: 723s 00:cb:bc:12:29:99:f5:24:2f:05:f4:60:7c:37:2d: 723s ff:14:c8:5f:51:a8:2a:7d:8f:c6:bc:f5:7c:29:8e: 723s 9c:f9:32:7c:76:fd:0b:37:30:59:20:fd:e4:79:5a: 723s 36:1c:b7:85:28:0e:bc:03:2a:fe:97:8e:97:6f:1b: 723s 92:70:bb:96:da:67:43:c6:40:f8:56:f1:9b:9a:44: 723s ea:d3:67:c0:a1:e7:f2:55:d1:2a:38:57:cd:a3:b4: 723s 4e:9c:a7:8a:3e:98:70:9f:7e:b6:7f:e4:19:bd:0f: 723s 9a:39:dd:55:f5:1f:88:cf:a6:0e:1e:09:0c:4a:c6: 723s f4:20:d6:6d:7f:1a:4c:a9:9f 723s Exponent: 65537 (0x10001) 723s X509v3 extensions: 723s X509v3 Authority Key Identifier: 723s 94:6F:6C:FF:64:F4:0D:D6:1E:84:56:E7:FF:C0:6D:FE:15:33:46:A6 723s X509v3 Basic Constraints: 723s CA:FALSE 723s Netscape Cert Type: 723s SSL Client, S/MIME 723s Netscape Comment: 723s Test Organization Sub Intermediate CA trusted Certificate 723s X509v3 Subject Key Identifier: 723s 96:FB:6C:B4:E5:03:3A:FD:6B:74:94:B9:70:F9:C4:9D:7C:5F:E0:D1 723s X509v3 Key Usage: critical 723s Digital Signature, Non Repudiation, Key Encipherment 723s X509v3 Extended Key Usage: 723s TLS Web Client Authentication, E-mail Protection 723s X509v3 Subject Alternative Name: 723s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 723s Signature Algorithm: sha256WithRSAEncryption 723s Signature Value: 723s c0:d3:5d:c9:bd:f8:24:7e:54:1f:9c:02:61:2d:93:4d:aa:9d: 723s 7b:ab:86:79:12:d6:4b:fd:8e:91:82:e5:7e:65:cb:83:c4:e6: 723s 5f:26:90:10:be:24:21:c6:c3:84:f6:35:f9:6b:b1:b6:c7:4a: 723s 49:25:78:08:c3:86:a3:1c:a4:52:e1:82:9a:b1:b9:c2:8a:ab: 723s fa:a6:b5:44:b4:02:00:58:46:cb:0e:ee:19:cd:e1:1d:dc:63: 723s 65:18:2d:27:7b:3b:db:c8:dc:92:53:c1:87:5e:7a:ca:28:7f: 723s e0:25:dc:8c:c1:39:f7:1c:f6:f8:53:9c:6b:14:cd:71:23:5a: 723s c9:22 723s + local found_md5 expected_md5 723s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 723s + expected_md5=Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F 723s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-2693.pem 723s + found_md5=Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F 723s + '[' Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F '!=' Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F ']' 723s + output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-2693-auth.output 723s ++ basename /tmp/sssd-softhsm2-ixP7O5/SSSD-child-2693-auth.output .output 723s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-2693-auth.pem 723s + echo -n 053350 723s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 723s [p11_child[2370]] [main] (0x0400): p11_child started. 723s [p11_child[2370]] [main] (0x2000): Running in [auth] mode. 723s [p11_child[2370]] [main] (0x2000): Running with effective IDs: [0][0]. 723s [p11_child[2370]] [main] (0x2000): Running with real IDs [0][0]. 723s [p11_child[2370]] [do_card] (0x4000): Module List: 723s [p11_child[2370]] [do_card] (0x4000): common name: [softhsm2]. 723s [p11_child[2370]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 723s [p11_child[2370]] [do_card] (0x4000): Description [SoftHSM slot ID 0x50ea37c7] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 723s [p11_child[2370]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 723s [p11_child[2370]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x50ea37c7][1357526983] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 723s [p11_child[2370]] [do_card] (0x4000): Login required. 723s [p11_child[2370]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 723s [p11_child[2370]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 723s [p11_child[2370]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 723s [p11_child[2370]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x50ea37c7;slot-manufacturer=SoftHSM%20project;slot-id=1357526983;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1e3c220ad0ea37c7;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 723s [p11_child[2370]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 723s [p11_child[2370]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 723s [p11_child[2370]] [do_card] (0x4000): Certificate verified and validated. 723s [p11_child[2370]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 723s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-2693-auth.output 723s + echo '-----BEGIN CERTIFICATE-----' 723s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-2693-auth.output 723s + echo '-----END CERTIFICATE-----' 723s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-2693-auth.pem 723s Certificate: 723s Data: 723s Version: 3 (0x2) 723s Serial Number: 5 (0x5) 723s Signature Algorithm: sha256WithRSAEncryption 723s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 723s Validity 723s Not Before: Mar 24 07:50:03 2024 GMT 723s Not After : Mar 24 07:50:03 2025 GMT 723s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 723s Subject Public Key Info: 723s Public Key Algorithm: rsaEncryption 723s Public-Key: (1024 bit) 723s Modulus: 723s 00:cb:bc:12:29:99:f5:24:2f:05:f4:60:7c:37:2d: 723s ff:14:c8:5f:51:a8:2a:7d:8f:c6:bc:f5:7c:29:8e: 723s 9c:f9:32:7c:76:fd:0b:37:30:59:20:fd:e4:79:5a: 723s 36:1c:b7:85:28:0e:bc:03:2a:fe:97:8e:97:6f:1b: 723s 92:70:bb:96:da:67:43:c6:40:f8:56:f1:9b:9a:44: 723s ea:d3:67:c0:a1:e7:f2:55:d1:2a:38:57:cd:a3:b4: 723s 4e:9c:a7:8a:3e:98:70:9f:7e:b6:7f:e4:19:bd:0f: 723s 9a:39:dd:55:f5:1f:88:cf:a6:0e:1e:09:0c:4a:c6: 723s f4:20:d6:6d:7f:1a:4c:a9:9f 723s Exponent: 65537 (0x10001) 723s X509v3 extensions: 723s X509v3 Authority Key Identifier: 723s 94:6F:6C:FF:64:F4:0D:D6:1E:84:56:E7:FF:C0:6D:FE:15:33:46:A6 723s X509v3 Basic Constraints: 723s CA:FALSE 723s Netscape Cert Type: 723s SSL Client, S/MIME 723s Netscape Comment: 723s Test Organization Sub Intermediate CA trusted Certificate 723s X509v3 Subject Key Identifier: 723s 96:FB:6C:B4:E5:03:3A:FD:6B:74:94:B9:70:F9:C4:9D:7C:5F:E0:D1 723s X509v3 Key Usage: critical 723s Digital Signature, Non Repudiation, Key Encipherment 723s X509v3 Extended Key Usage: 723s TLS Web Client Authentication, E-mail Protection 723s X509v3 Subject Alternative Name: 723s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 723s Signature Algorithm: sha256WithRSAEncryption 723s Signature Value: 723s c0:d3:5d:c9:bd:f8:24:7e:54:1f:9c:02:61:2d:93:4d:aa:9d: 723s 7b:ab:86:79:12:d6:4b:fd:8e:91:82:e5:7e:65:cb:83:c4:e6: 723s 5f:26:90:10:be:24:21:c6:c3:84:f6:35:f9:6b:b1:b6:c7:4a: 723s 49:25:78:08:c3:86:a3:1c:a4:52:e1:82:9a:b1:b9:c2:8a:ab: 723s fa:a6:b5:44:b4:02:00:58:46:cb:0e:ee:19:cd:e1:1d:dc:63: 723s 65:18:2d:27:7b:3b:db:c8:dc:92:53:c1:87:5e:7a:ca:28:7f: 723s e0:25:dc:8c:c1:39:f7:1c:f6:f8:53:9c:6b:14:cd:71:23:5a: 723s c9:22 723s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-2693-auth.pem 724s + found_md5=Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F 724s + '[' Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F '!=' Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F ']' 724s + valid_certificate /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem partial_chain 724s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 /tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem partial_chain 724s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 724s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 724s + local verify_option=partial_chain 724s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 724s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 724s + local key_cn 724s + local key_name 724s + local tokens_dir 724s + local output_cert_file 724s + token_name= 724s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 724s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 724s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s ++ sed -n 's/ *commonName *= //p' 724s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 724s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 724s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 724s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 724s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 724s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 724s + token_name='Test Organization Sub Int Token' 724s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 724s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 724s + echo 'Test Organization Sub Int Token' 724s + '[' -n partial_chain ']' 724s + local verify_arg=--verify=partial_chain 724s + local output_base_name=SSSD-child-27262 724s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-27262.output 724s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-27262.pem 724s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem 724s [p11_child[2380]] [main] (0x0400): p11_child started. 724s [p11_child[2380]] [main] (0x2000): Running in [pre-auth] mode. 724s [p11_child[2380]] [main] (0x2000): Running with effective IDs: [0][0]. 724s [p11_child[2380]] [main] (0x2000): Running with real IDs [0][0]. 724s [p11_child[2380]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 724s [p11_child[2380]] [do_card] (0x4000): Module List: 724s [p11_child[2380]] [do_card] (0x4000): common name: [softhsm2]. 724s [p11_child[2380]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 724s [p11_child[2380]] [do_card] (0x4000): Description [SoftHSM slot ID 0x50ea37c7] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 724s [p11_child[2380]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 724s [p11_child[2380]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x50ea37c7][1357526983] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 724s [p11_child[2380]] [do_card] (0x4000): Login NOT required. 724s Test Organization Sub Int Token 724s [p11_child[2380]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 724s [p11_child[2380]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 724s [p11_child[2380]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 724s [p11_child[2380]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x50ea37c7;slot-manufacturer=SoftHSM%20project;slot-id=1357526983;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1e3c220ad0ea37c7;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 724s [p11_child[2380]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 724s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-27262.output 724s + echo '-----BEGIN CERTIFICATE-----' 724s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-27262.output 724s + echo '-----END CERTIFICATE-----' 724s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-27262.pem 724s + local found_md5 expected_md5 724s Certificate: 724s Data: 724s Version: 3 (0x2) 724s Serial Number: 5 (0x5) 724s Signature Algorithm: sha256WithRSAEncryption 724s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 724s Validity 724s Not Before: Mar 24 07:50:03 2024 GMT 724s Not After : Mar 24 07:50:03 2025 GMT 724s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 724s Subject Public Key Info: 724s Public Key Algorithm: rsaEncryption 724s Public-Key: (1024 bit) 724s Modulus: 724s 00:cb:bc:12:29:99:f5:24:2f:05:f4:60:7c:37:2d: 724s ff:14:c8:5f:51:a8:2a:7d:8f:c6:bc:f5:7c:29:8e: 724s 9c:f9:32:7c:76:fd:0b:37:30:59:20:fd:e4:79:5a: 724s 36:1c:b7:85:28:0e:bc:03:2a:fe:97:8e:97:6f:1b: 724s 92:70:bb:96:da:67:43:c6:40:f8:56:f1:9b:9a:44: 724s ea:d3:67:c0:a1:e7:f2:55:d1:2a:38:57:cd:a3:b4: 724s 4e:9c:a7:8a:3e:98:70:9f:7e:b6:7f:e4:19:bd:0f: 724s 9a:39:dd:55:f5:1f:88:cf:a6:0e:1e:09:0c:4a:c6: 724s f4:20:d6:6d:7f:1a:4c:a9:9f 724s Exponent: 65537 (0x10001) 724s X509v3 extensions: 724s X509v3 Authority Key Identifier: 724s 94:6F:6C:FF:64:F4:0D:D6:1E:84:56:E7:FF:C0:6D:FE:15:33:46:A6 724s X509v3 Basic Constraints: 724s CA:FALSE 724s Netscape Cert Type: 724s SSL Client, S/MIME 724s Netscape Comment: 724s Test Organization Sub Intermediate CA trusted Certificate 724s X509v3 Subject Key Identifier: 724s 96:FB:6C:B4:E5:03:3A:FD:6B:74:94:B9:70:F9:C4:9D:7C:5F:E0:D1 724s X509v3 Key Usage: critical 724s Digital Signature, Non Repudiation, Key Encipherment 724s X509v3 Extended Key Usage: 724s TLS Web Client Authentication, E-mail Protection 724s X509v3 Subject Alternative Name: 724s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 724s Signature Algorithm: sha256WithRSAEncryption 724s Signature Value: 724s c0:d3:5d:c9:bd:f8:24:7e:54:1f:9c:02:61:2d:93:4d:aa:9d: 724s 7b:ab:86:79:12:d6:4b:fd:8e:91:82:e5:7e:65:cb:83:c4:e6: 724s 5f:26:90:10:be:24:21:c6:c3:84:f6:35:f9:6b:b1:b6:c7:4a: 724s 49:25:78:08:c3:86:a3:1c:a4:52:e1:82:9a:b1:b9:c2:8a:ab: 724s fa:a6:b5:44:b4:02:00:58:46:cb:0e:ee:19:cd:e1:1d:dc:63: 724s 65:18:2d:27:7b:3b:db:c8:dc:92:53:c1:87:5e:7a:ca:28:7f: 724s e0:25:dc:8c:c1:39:f7:1c:f6:f8:53:9c:6b:14:cd:71:23:5a: 724s c9:22 724s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s + expected_md5=Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F 724s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-27262.pem 724s + found_md5=Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F 724s + '[' Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F '!=' Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F ']' 724s + output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-27262-auth.output 724s ++ basename /tmp/sssd-softhsm2-ixP7O5/SSSD-child-27262-auth.output .output 724s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-27262-auth.pem 724s + echo -n 053350 724s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 724s [p11_child[2388]] [main] (0x0400): p11_child started. 724s [p11_child[2388]] [main] (0x2000): Running in [auth] mode. 724s [p11_child[2388]] [main] (0x2000): Running with effective IDs: [0][0]. 724s [p11_child[2388]] [main] (0x2000): Running with real IDs [0][0]. 724s [p11_child[2388]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 724s [p11_child[2388]] [do_card] (0x4000): Module List: 724s [p11_child[2388]] [do_card] (0x4000): common name: [softhsm2]. 724s [p11_child[2388]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 724s [p11_child[2388]] [do_card] (0x4000): Description [SoftHSM slot ID 0x50ea37c7] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 724s [p11_child[2388]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 724s [p11_child[2388]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x50ea37c7][1357526983] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 724s [p11_child[2388]] [do_card] (0x4000): Login required. 724s [p11_child[2388]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 724s [p11_child[2388]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 724s [p11_child[2388]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 724s [p11_child[2388]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x50ea37c7;slot-manufacturer=SoftHSM%20project;slot-id=1357526983;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1e3c220ad0ea37c7;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 724s [p11_child[2388]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 724s [p11_child[2388]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 724s [p11_child[2388]] [do_card] (0x4000): Certificate verified and validated. 724s [p11_child[2388]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 724s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-27262-auth.output 724s + echo '-----BEGIN CERTIFICATE-----' 724s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-27262-auth.output 724s + echo '-----END CERTIFICATE-----' 724s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-27262-auth.pem 724s Certificate: 724s Data: 724s Version: 3 (0x2) 724s Serial Number: 5 (0x5) 724s Signature Algorithm: sha256WithRSAEncryption 724s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 724s Validity 724s Not Before: Mar 24 07:50:03 2024 GMT 724s Not After : Mar 24 07:50:03 2025 GMT 724s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 724s Subject Public Key Info: 724s Public Key Algorithm: rsaEncryption 724s Public-Key: (1024 bit) 724s Modulus: 724s 00:cb:bc:12:29:99:f5:24:2f:05:f4:60:7c:37:2d: 724s ff:14:c8:5f:51:a8:2a:7d:8f:c6:bc:f5:7c:29:8e: 724s 9c:f9:32:7c:76:fd:0b:37:30:59:20:fd:e4:79:5a: 724s 36:1c:b7:85:28:0e:bc:03:2a:fe:97:8e:97:6f:1b: 724s 92:70:bb:96:da:67:43:c6:40:f8:56:f1:9b:9a:44: 724s ea:d3:67:c0:a1:e7:f2:55:d1:2a:38:57:cd:a3:b4: 724s 4e:9c:a7:8a:3e:98:70:9f:7e:b6:7f:e4:19:bd:0f: 724s 9a:39:dd:55:f5:1f:88:cf:a6:0e:1e:09:0c:4a:c6: 724s f4:20:d6:6d:7f:1a:4c:a9:9f 724s Exponent: 65537 (0x10001) 724s X509v3 extensions: 724s X509v3 Authority Key Identifier: 724s 94:6F:6C:FF:64:F4:0D:D6:1E:84:56:E7:FF:C0:6D:FE:15:33:46:A6 724s X509v3 Basic Constraints: 724s CA:FALSE 724s Netscape Cert Type: 724s SSL Client, S/MIME 724s Netscape Comment: 724s Test Organization Sub Intermediate CA trusted Certificate 724s X509v3 Subject Key Identifier: 724s 96:FB:6C:B4:E5:03:3A:FD:6B:74:94:B9:70:F9:C4:9D:7C:5F:E0:D1 724s X509v3 Key Usage: critical 724s Digital Signature, Non Repudiation, Key Encipherment 724s X509v3 Extended Key Usage: 724s TLS Web Client Authentication, E-mail Protection 724s X509v3 Subject Alternative Name: 724s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 724s Signature Algorithm: sha256WithRSAEncryption 724s Signature Value: 724s c0:d3:5d:c9:bd:f8:24:7e:54:1f:9c:02:61:2d:93:4d:aa:9d: 724s 7b:ab:86:79:12:d6:4b:fd:8e:91:82:e5:7e:65:cb:83:c4:e6: 724s 5f:26:90:10:be:24:21:c6:c3:84:f6:35:f9:6b:b1:b6:c7:4a: 724s 49:25:78:08:c3:86:a3:1c:a4:52:e1:82:9a:b1:b9:c2:8a:ab: 724s fa:a6:b5:44:b4:02:00:58:46:cb:0e:ee:19:cd:e1:1d:dc:63: 724s 65:18:2d:27:7b:3b:db:c8:dc:92:53:c1:87:5e:7a:ca:28:7f: 724s e0:25:dc:8c:c1:39:f7:1c:f6:f8:53:9c:6b:14:cd:71:23:5a: 724s c9:22 724s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-27262-auth.pem 724s + found_md5=Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F 724s + '[' Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F '!=' Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F ']' 724s + invalid_certificate /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem 724s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem 724s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 724s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem 724s + local verify_option= 724s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 724s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 724s + local key_cn 724s + local key_name 724s + local tokens_dir 724s + local output_cert_file 724s + token_name= 724s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 724s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 724s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s ++ sed -n 's/ *commonName *= //p' 724s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 724s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 724s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 724s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 724s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 724s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 724s + token_name='Test Organization Sub Int Token' 724s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 724s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 724s + echo 'Test Organization Sub Int Token' 724s + '[' -n '' ']' 724s Test Organization Sub Int Token 724s + local output_base_name=SSSD-child-21599 724s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-21599.output 724s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-21599.pem 724s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem 724s [p11_child[2398]] [main] (0x0400): p11_child started. 724s [p11_child[2398]] [main] (0x2000): Running in [pre-auth] mode. 724s [p11_child[2398]] [main] (0x2000): Running with effective IDs: [0][0]. 724s [p11_child[2398]] [main] (0x2000): Running with real IDs [0][0]. 724s [p11_child[2398]] [do_card] (0x4000): Module List: 724s [p11_child[2398]] [do_card] (0x4000): common name: [softhsm2]. 724s [p11_child[2398]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 724s [p11_child[2398]] [do_card] (0x4000): Description [SoftHSM slot ID 0x50ea37c7] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 724s [p11_child[2398]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 724s [p11_child[2398]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x50ea37c7][1357526983] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 724s [p11_child[2398]] [do_card] (0x4000): Login NOT required. 724s [p11_child[2398]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 724s [p11_child[2398]] [do_verification] (0x0040): X509_verify_cert failed [0]. 724s [p11_child[2398]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 724s [p11_child[2398]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 724s [p11_child[2398]] [do_card] (0x4000): No certificate found. 724s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-21599.output 724s + return 2 724s + invalid_certificate /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 /tmp/sssd-softhsm2-ixP7O5/test-root-intermediate-chain-CA.pem partial_chain 724s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 /tmp/sssd-softhsm2-ixP7O5/test-root-intermediate-chain-CA.pem partial_chain 724s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 724s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-root-intermediate-chain-CA.pem 724s + local verify_option=partial_chain 724s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 724s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 724s + local key_cn 724s + local key_name 724s + local tokens_dir 724s + local output_cert_file 724s + token_name= 724s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 724s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 724s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s ++ sed -n 's/ *commonName *= //p' 724s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 724s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 724s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 724s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 724s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 724s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 724s + token_name='Test Organization Sub Int Token' 724s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 724s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 724s + echo 'Test Organization Sub Int Token' 724s Test Organization Sub Int Token 724s + '[' -n partial_chain ']' 724s + local verify_arg=--verify=partial_chain 724s + local output_base_name=SSSD-child-11456 724s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-11456.output 724s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-11456.pem 724s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-root-intermediate-chain-CA.pem 724s [p11_child[2405]] [main] (0x0400): p11_child started. 724s [p11_child[2405]] [main] (0x2000): Running in [pre-auth] mode. 724s [p11_child[2405]] [main] (0x2000): Running with effective IDs: [0][0]. 724s [p11_child[2405]] [main] (0x2000): Running with real IDs [0][0]. 724s [p11_child[2405]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 724s [p11_child[2405]] [do_card] (0x4000): Module List: 724s [p11_child[2405]] [do_card] (0x4000): common name: [softhsm2]. 724s [p11_child[2405]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 724s [p11_child[2405]] [do_card] (0x4000): Description [SoftHSM slot ID 0x50ea37c7] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 724s [p11_child[2405]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 724s [p11_child[2405]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x50ea37c7][1357526983] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 724s [p11_child[2405]] [do_card] (0x4000): Login NOT required. 724s [p11_child[2405]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 724s [p11_child[2405]] [do_verification] (0x0040): X509_verify_cert failed [0]. 724s [p11_child[2405]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 724s [p11_child[2405]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 724s [p11_child[2405]] [do_card] (0x4000): No certificate found. 724s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-11456.output 724s + return 2 724s + valid_certificate /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem partial_chain 724s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem partial_chain 724s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 724s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem 724s + local verify_option=partial_chain 724s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 724s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 724s + local key_cn 724s + local key_name 724s + local tokens_dir 724s + local output_cert_file 724s + token_name= 724s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 724s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 724s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s ++ sed -n 's/ *commonName *= //p' 724s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 724s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 724s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 724s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 724s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 724s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 724s + token_name='Test Organization Sub Int Token' 724s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 724s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 724s + echo 'Test Organization Sub Int Token' 724s + '[' -n partial_chain ']' 724s Test Organization Sub Int Token 724s + local verify_arg=--verify=partial_chain 724s + local output_base_name=SSSD-child-18196 724s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-18196.output 724s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-18196.pem 724s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem 724s [p11_child[2412]] [main] (0x0400): p11_child started. 724s [p11_child[2412]] [main] (0x2000): Running in [pre-auth] mode. 724s [p11_child[2412]] [main] (0x2000): Running with effective IDs: [0][0]. 724s [p11_child[2412]] [main] (0x2000): Running with real IDs [0][0]. 724s [p11_child[2412]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 724s [p11_child[2412]] [do_card] (0x4000): Module List: 724s [p11_child[2412]] [do_card] (0x4000): common name: [softhsm2]. 724s [p11_child[2412]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 724s [p11_child[2412]] [do_card] (0x4000): Description [SoftHSM slot ID 0x50ea37c7] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 724s [p11_child[2412]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 724s [p11_child[2412]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x50ea37c7][1357526983] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 724s [p11_child[2412]] [do_card] (0x4000): Login NOT required. 724s [p11_child[2412]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 724s [p11_child[2412]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 724s [p11_child[2412]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 724s [p11_child[2412]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x50ea37c7;slot-manufacturer=SoftHSM%20project;slot-id=1357526983;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1e3c220ad0ea37c7;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 724s [p11_child[2412]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 724s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-18196.output 724s + echo '-----BEGIN CERTIFICATE-----' 724s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-18196.output 724s + echo '-----END CERTIFICATE-----' 724s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-18196.pem 724s + local found_md5 expected_md5 724s Certificate: 724s Data: 724s Version: 3 (0x2) 724s Serial Number: 5 (0x5) 724s Signature Algorithm: sha256WithRSAEncryption 724s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 724s Validity 724s Not Before: Mar 24 07:50:03 2024 GMT 724s Not After : Mar 24 07:50:03 2025 GMT 724s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 724s Subject Public Key Info: 724s Public Key Algorithm: rsaEncryption 724s Public-Key: (1024 bit) 724s Modulus: 724s 00:cb:bc:12:29:99:f5:24:2f:05:f4:60:7c:37:2d: 724s ff:14:c8:5f:51:a8:2a:7d:8f:c6:bc:f5:7c:29:8e: 724s 9c:f9:32:7c:76:fd:0b:37:30:59:20:fd:e4:79:5a: 724s 36:1c:b7:85:28:0e:bc:03:2a:fe:97:8e:97:6f:1b: 724s 92:70:bb:96:da:67:43:c6:40:f8:56:f1:9b:9a:44: 724s ea:d3:67:c0:a1:e7:f2:55:d1:2a:38:57:cd:a3:b4: 724s 4e:9c:a7:8a:3e:98:70:9f:7e:b6:7f:e4:19:bd:0f: 724s 9a:39:dd:55:f5:1f:88:cf:a6:0e:1e:09:0c:4a:c6: 724s f4:20:d6:6d:7f:1a:4c:a9:9f 724s Exponent: 65537 (0x10001) 724s X509v3 extensions: 724s X509v3 Authority Key Identifier: 724s 94:6F:6C:FF:64:F4:0D:D6:1E:84:56:E7:FF:C0:6D:FE:15:33:46:A6 724s X509v3 Basic Constraints: 724s CA:FALSE 724s Netscape Cert Type: 724s SSL Client, S/MIME 724s Netscape Comment: 724s Test Organization Sub Intermediate CA trusted Certificate 724s X509v3 Subject Key Identifier: 724s 96:FB:6C:B4:E5:03:3A:FD:6B:74:94:B9:70:F9:C4:9D:7C:5F:E0:D1 724s X509v3 Key Usage: critical 724s Digital Signature, Non Repudiation, Key Encipherment 724s X509v3 Extended Key Usage: 724s TLS Web Client Authentication, E-mail Protection 724s X509v3 Subject Alternative Name: 724s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 724s Signature Algorithm: sha256WithRSAEncryption 724s Signature Value: 724s c0:d3:5d:c9:bd:f8:24:7e:54:1f:9c:02:61:2d:93:4d:aa:9d: 724s 7b:ab:86:79:12:d6:4b:fd:8e:91:82:e5:7e:65:cb:83:c4:e6: 724s 5f:26:90:10:be:24:21:c6:c3:84:f6:35:f9:6b:b1:b6:c7:4a: 724s 49:25:78:08:c3:86:a3:1c:a4:52:e1:82:9a:b1:b9:c2:8a:ab: 724s fa:a6:b5:44:b4:02:00:58:46:cb:0e:ee:19:cd:e1:1d:dc:63: 724s 65:18:2d:27:7b:3b:db:c8:dc:92:53:c1:87:5e:7a:ca:28:7f: 724s e0:25:dc:8c:c1:39:f7:1c:f6:f8:53:9c:6b:14:cd:71:23:5a: 724s c9:22 724s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s + expected_md5=Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F 724s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-18196.pem 724s + found_md5=Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F 724s + '[' Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F '!=' Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F ']' 724s + output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-18196-auth.output 724s ++ basename /tmp/sssd-softhsm2-ixP7O5/SSSD-child-18196-auth.output .output 724s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-18196-auth.pem 724s + echo -n 053350 724s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 724s [p11_child[2420]] [main] (0x0400): p11_child started. 724s [p11_child[2420]] [main] (0x2000): Running in [auth] mode. 724s [p11_child[2420]] [main] (0x2000): Running with effective IDs: [0][0]. 724s [p11_child[2420]] [main] (0x2000): Running with real IDs [0][0]. 724s [p11_child[2420]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 724s [p11_child[2420]] [do_card] (0x4000): Module List: 724s [p11_child[2420]] [do_card] (0x4000): common name: [softhsm2]. 724s [p11_child[2420]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 724s [p11_child[2420]] [do_card] (0x4000): Description [SoftHSM slot ID 0x50ea37c7] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 724s [p11_child[2420]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 724s [p11_child[2420]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x50ea37c7][1357526983] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 724s [p11_child[2420]] [do_card] (0x4000): Login required. 724s [p11_child[2420]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 724s [p11_child[2420]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 724s [p11_child[2420]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 724s [p11_child[2420]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x50ea37c7;slot-manufacturer=SoftHSM%20project;slot-id=1357526983;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1e3c220ad0ea37c7;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 724s [p11_child[2420]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 724s [p11_child[2420]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 724s [p11_child[2420]] [do_card] (0x4000): Certificate verified and validated. 724s [p11_child[2420]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 724s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-18196-auth.output 724s + echo '-----BEGIN CERTIFICATE-----' 724s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-18196-auth.output 724s + echo '-----END CERTIFICATE-----' 724s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-18196-auth.pem 724s Certificate: 724s Data: 724s Version: 3 (0x2) 724s Serial Number: 5 (0x5) 724s Signature Algorithm: sha256WithRSAEncryption 724s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 724s Validity 724s Not Before: Mar 24 07:50:03 2024 GMT 724s Not After : Mar 24 07:50:03 2025 GMT 724s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 724s Subject Public Key Info: 724s Public Key Algorithm: rsaEncryption 724s Public-Key: (1024 bit) 724s Modulus: 724s 00:cb:bc:12:29:99:f5:24:2f:05:f4:60:7c:37:2d: 724s ff:14:c8:5f:51:a8:2a:7d:8f:c6:bc:f5:7c:29:8e: 724s 9c:f9:32:7c:76:fd:0b:37:30:59:20:fd:e4:79:5a: 724s 36:1c:b7:85:28:0e:bc:03:2a:fe:97:8e:97:6f:1b: 724s 92:70:bb:96:da:67:43:c6:40:f8:56:f1:9b:9a:44: 724s ea:d3:67:c0:a1:e7:f2:55:d1:2a:38:57:cd:a3:b4: 724s 4e:9c:a7:8a:3e:98:70:9f:7e:b6:7f:e4:19:bd:0f: 724s 9a:39:dd:55:f5:1f:88:cf:a6:0e:1e:09:0c:4a:c6: 724s f4:20:d6:6d:7f:1a:4c:a9:9f 724s Exponent: 65537 (0x10001) 724s X509v3 extensions: 724s X509v3 Authority Key Identifier: 724s 94:6F:6C:FF:64:F4:0D:D6:1E:84:56:E7:FF:C0:6D:FE:15:33:46:A6 724s X509v3 Basic Constraints: 724s CA:FALSE 724s Netscape Cert Type: 724s SSL Client, S/MIME 724s Netscape Comment: 724s Test Organization Sub Intermediate CA trusted Certificate 724s X509v3 Subject Key Identifier: 724s 96:FB:6C:B4:E5:03:3A:FD:6B:74:94:B9:70:F9:C4:9D:7C:5F:E0:D1 724s X509v3 Key Usage: critical 724s Digital Signature, Non Repudiation, Key Encipherment 724s X509v3 Extended Key Usage: 724s TLS Web Client Authentication, E-mail Protection 724s X509v3 Subject Alternative Name: 724s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 724s Signature Algorithm: sha256WithRSAEncryption 724s Signature Value: 724s c0:d3:5d:c9:bd:f8:24:7e:54:1f:9c:02:61:2d:93:4d:aa:9d: 724s 7b:ab:86:79:12:d6:4b:fd:8e:91:82:e5:7e:65:cb:83:c4:e6: 724s 5f:26:90:10:be:24:21:c6:c3:84:f6:35:f9:6b:b1:b6:c7:4a: 724s 49:25:78:08:c3:86:a3:1c:a4:52:e1:82:9a:b1:b9:c2:8a:ab: 724s fa:a6:b5:44:b4:02:00:58:46:cb:0e:ee:19:cd:e1:1d:dc:63: 724s 65:18:2d:27:7b:3b:db:c8:dc:92:53:c1:87:5e:7a:ca:28:7f: 724s e0:25:dc:8c:c1:39:f7:1c:f6:f8:53:9c:6b:14:cd:71:23:5a: 724s c9:22 724s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-18196-auth.pem 724s + found_md5=Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F 724s + '[' Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F '!=' Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F ']' 724s + valid_certificate /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 /tmp/sssd-softhsm2-ixP7O5/test-intermediate-sub-chain-CA.pem partial_chain 724s + check_certificate /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 /tmp/sssd-softhsm2-ixP7O5/test-intermediate-sub-chain-CA.pem partial_chain 724s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 724s + local key_ring=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-sub-chain-CA.pem 724s + local verify_option=partial_chain 724s + prepare_softhsm2_card /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30667 724s + local certificate=/tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30667 724s + local key_cn 724s + local key_name 724s + local tokens_dir 724s + local output_cert_file 724s + token_name= 724s ++ basename /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 724s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 724s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s ++ sed -n 's/ *commonName *= //p' 724s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 724s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 724s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 724s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 724s ++ basename /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 724s + tokens_dir=/tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 724s + token_name='Test Organization Sub Int Token' 724s + '[' '!' -e /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 724s + '[' '!' -d /tmp/sssd-softhsm2-ixP7O5/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 724s + echo 'Test Organization Sub Int Token' 724s Test Organization Sub Int Token 724s + '[' -n partial_chain ']' 724s + local verify_arg=--verify=partial_chain 724s + local output_base_name=SSSD-child-3302 724s + local output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-3302.output 724s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-3302.pem 724s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-sub-chain-CA.pem 724s [p11_child[2430]] [main] (0x0400): p11_child started. 724s [p11_child[2430]] [main] (0x2000): Running in [pre-auth] mode. 724s [p11_child[2430]] [main] (0x2000): Running with effective IDs: [0][0]. 724s [p11_child[2430]] [main] (0x2000): Running with real IDs [0][0]. 724s [p11_child[2430]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 724s [p11_child[2430]] [do_card] (0x4000): Module List: 724s [p11_child[2430]] [do_card] (0x4000): common name: [softhsm2]. 724s [p11_child[2430]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 724s [p11_child[2430]] [do_card] (0x4000): Description [SoftHSM slot ID 0x50ea37c7] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 724s [p11_child[2430]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 724s [p11_child[2430]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x50ea37c7][1357526983] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 724s [p11_child[2430]] [do_card] (0x4000): Login NOT required. 724s [p11_child[2430]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 724s [p11_child[2430]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 724s [p11_child[2430]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 724s [p11_child[2430]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x50ea37c7;slot-manufacturer=SoftHSM%20project;slot-id=1357526983;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1e3c220ad0ea37c7;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 724s [p11_child[2430]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 724s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-3302.output 724s + echo '-----BEGIN CERTIFICATE-----' 724s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-3302.output 724s + echo '-----END CERTIFICATE-----' 724s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-3302.pem 724s Certificate: 724s Data: 724s Version: 3 (0x2) 724s Serial Number: 5 (0x5) 724s Signature Algorithm: sha256WithRSAEncryption 724s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 724s Validity 724s Not Before: Mar 24 07:50:03 2024 GMT 724s Not After : Mar 24 07:50:03 2025 GMT 724s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 724s Subject Public Key Info: 724s Public Key Algorithm: rsaEncryption 724s Public-Key: (1024 bit) 724s Modulus: 724s 00:cb:bc:12:29:99:f5:24:2f:05:f4:60:7c:37:2d: 724s ff:14:c8:5f:51:a8:2a:7d:8f:c6:bc:f5:7c:29:8e: 724s 9c:f9:32:7c:76:fd:0b:37:30:59:20:fd:e4:79:5a: 724s 36:1c:b7:85:28:0e:bc:03:2a:fe:97:8e:97:6f:1b: 724s 92:70:bb:96:da:67:43:c6:40:f8:56:f1:9b:9a:44: 724s ea:d3:67:c0:a1:e7:f2:55:d1:2a:38:57:cd:a3:b4: 724s 4e:9c:a7:8a:3e:98:70:9f:7e:b6:7f:e4:19:bd:0f: 724s 9a:39:dd:55:f5:1f:88:cf:a6:0e:1e:09:0c:4a:c6: 724s f4:20:d6:6d:7f:1a:4c:a9:9f 724s Exponent: 65537 (0x10001) 724s X509v3 extensions: 724s X509v3 Authority Key Identifier: 724s 94:6F:6C:FF:64:F4:0D:D6:1E:84:56:E7:FF:C0:6D:FE:15:33:46:A6 724s X509v3 Basic Constraints: 724s CA:FALSE 724s Netscape Cert Type: 724s SSL Client, S/MIME 724s Netscape Comment: 724s Test Organization Sub Intermediate CA trusted Certificate 724s X509v3 Subject Key Identifier: 724s 96:FB:6C:B4:E5:03:3A:FD:6B:74:94:B9:70:F9:C4:9D:7C:5F:E0:D1 724s X509v3 Key Usage: critical 724s Digital Signature, Non Repudiation, Key Encipherment 724s X509v3 Extended Key Usage: 724s TLS Web Client Authentication, E-mail Protection 724s X509v3 Subject Alternative Name: 724s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 724s Signature Algorithm: sha256WithRSAEncryption 724s Signature Value: 724s c0:d3:5d:c9:bd:f8:24:7e:54:1f:9c:02:61:2d:93:4d:aa:9d: 724s 7b:ab:86:79:12:d6:4b:fd:8e:91:82:e5:7e:65:cb:83:c4:e6: 724s 5f:26:90:10:be:24:21:c6:c3:84:f6:35:f9:6b:b1:b6:c7:4a: 724s 49:25:78:08:c3:86:a3:1c:a4:52:e1:82:9a:b1:b9:c2:8a:ab: 724s fa:a6:b5:44:b4:02:00:58:46:cb:0e:ee:19:cd:e1:1d:dc:63: 724s 65:18:2d:27:7b:3b:db:c8:dc:92:53:c1:87:5e:7a:ca:28:7f: 724s e0:25:dc:8c:c1:39:f7:1c:f6:f8:53:9c:6b:14:cd:71:23:5a: 724s c9:22 724s + local found_md5 expected_md5 724s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/test-sub-intermediate-CA-trusted-certificate-0001.pem 724s + expected_md5=Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F 724s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-3302.pem 725s + found_md5=Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F 725s + '[' Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F '!=' Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F ']' 725s + output_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-3302-auth.output 725s ++ basename /tmp/sssd-softhsm2-ixP7O5/SSSD-child-3302-auth.output .output 725s + output_cert_file=/tmp/sssd-softhsm2-ixP7O5/SSSD-child-3302-auth.pem 725s + echo -n 053350 725s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-ixP7O5/test-intermediate-sub-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 725s [p11_child[2438]] [main] (0x0400): p11_child started. 725s [p11_child[2438]] [main] (0x2000): Running in [auth] mode. 725s [p11_child[2438]] [main] (0x2000): Running with effective IDs: [0][0]. 725s [p11_child[2438]] [main] (0x2000): Running with real IDs [0][0]. 725s [p11_child[2438]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 725s [p11_child[2438]] [do_card] (0x4000): Module List: 725s [p11_child[2438]] [do_card] (0x4000): common name: [softhsm2]. 725s [p11_child[2438]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 725s [p11_child[2438]] [do_card] (0x4000): Description [SoftHSM slot ID 0x50ea37c7] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 725s [p11_child[2438]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 725s [p11_child[2438]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x50ea37c7][1357526983] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 725s [p11_child[2438]] [do_card] (0x4000): Login required. 725s [p11_child[2438]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 725s [p11_child[2438]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 725s [p11_child[2438]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 725s [p11_child[2438]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x50ea37c7;slot-manufacturer=SoftHSM%20project;slot-id=1357526983;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=1e3c220ad0ea37c7;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 725s [p11_child[2438]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 725s [p11_child[2438]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 725s [p11_child[2438]] [do_card] (0x4000): Certificate verified and validated. 725s [p11_child[2438]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 725s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-3302-auth.output 725s + echo '-----BEGIN CERTIFICATE-----' 725s + tail -n1 /tmp/sssd-softhsm2-ixP7O5/SSSD-child-3302-auth.output 725s + echo '-----END CERTIFICATE-----' 725s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-3302-auth.pem 725s Certificate: 725s Data: 725s Version: 3 (0x2) 725s Serial Number: 5 (0x5) 725s Signature Algorithm: sha256WithRSAEncryption 725s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 725s Validity 725s Not Before: Mar 24 07:50:03 2024 GMT 725s Not After : Mar 24 07:50:03 2025 GMT 725s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 725s Subject Public Key Info: 725s Public Key Algorithm: rsaEncryption 725s Public-Key: (1024 bit) 725s Modulus: 725s 00:cb:bc:12:29:99:f5:24:2f:05:f4:60:7c:37:2d: 725s ff:14:c8:5f:51:a8:2a:7d:8f:c6:bc:f5:7c:29:8e: 725s 9c:f9:32:7c:76:fd:0b:37:30:59:20:fd:e4:79:5a: 725s 36:1c:b7:85:28:0e:bc:03:2a:fe:97:8e:97:6f:1b: 725s 92:70:bb:96:da:67:43:c6:40:f8:56:f1:9b:9a:44: 725s ea:d3:67:c0:a1:e7:f2:55:d1:2a:38:57:cd:a3:b4: 725s 4e:9c:a7:8a:3e:98:70:9f:7e:b6:7f:e4:19:bd:0f: 725s 9a:39:dd:55:f5:1f:88:cf:a6:0e:1e:09:0c:4a:c6: 725s f4:20:d6:6d:7f:1a:4c:a9:9f 725s Exponent: 65537 (0x10001) 725s X509v3 extensions: 725s X509v3 Authority Key Identifier: 725s 94:6F:6C:FF:64:F4:0D:D6:1E:84:56:E7:FF:C0:6D:FE:15:33:46:A6 725s X509v3 Basic Constraints: 725s CA:FALSE 725s Netscape Cert Type: 725s SSL Client, S/MIME 725s Netscape Comment: 725s Test Organization Sub Intermediate CA trusted Certificate 725s X509v3 Subject Key Identifier: 725s 96:FB:6C:B4:E5:03:3A:FD:6B:74:94:B9:70:F9:C4:9D:7C:5F:E0:D1 725s X509v3 Key Usage: critical 725s Digital Signature, Non Repudiation, Key Encipherment 725s X509v3 Extended Key Usage: 725s TLS Web Client Authentication, E-mail Protection 725s X509v3 Subject Alternative Name: 725s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 725s Signature Algorithm: sha256WithRSAEncryption 725s Signature Value: 725s c0:d3:5d:c9:bd:f8:24:7e:54:1f:9c:02:61:2d:93:4d:aa:9d: 725s 7b:ab:86:79:12:d6:4b:fd:8e:91:82:e5:7e:65:cb:83:c4:e6: 725s 5f:26:90:10:be:24:21:c6:c3:84:f6:35:f9:6b:b1:b6:c7:4a: 725s 49:25:78:08:c3:86:a3:1c:a4:52:e1:82:9a:b1:b9:c2:8a:ab: 725s fa:a6:b5:44:b4:02:00:58:46:cb:0e:ee:19:cd:e1:1d:dc:63: 725s 65:18:2d:27:7b:3b:db:c8:dc:92:53:c1:87:5e:7a:ca:28:7f: 725s e0:25:dc:8c:c1:39:f7:1c:f6:f8:53:9c:6b:14:cd:71:23:5a: 725s c9:22 725s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-ixP7O5/SSSD-child-3302-auth.pem 725s + found_md5=Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F 725s + '[' Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F '!=' Modulus=CBBC122999F5242F05F4607C372DFF14C85F51A82A7D8FC6BCF57C298E9CF9327C76FD0B37305920FDE4795A361CB785280EBC032AFE978E976F1B9270BB96DA6743C640F856F19B9A44EAD367C0A1E7F255D12A3857CDA3B44E9CA78A3E98709F7EB67FE419BD0F9A39DD55F51F88CFA60E1E090C4AC6F420D66D7F1A4CA99F ']' 725s + set +x 725s 725s Test completed, Root CA and intermediate issued certificates verified! 725s autopkgtest [07:50:09]: test sssd-softhism2-certificates-tests.sh: -----------------------] 726s autopkgtest [07:50:10]: test sssd-softhism2-certificates-tests.sh: - - - - - - - - - - results - - - - - - - - - - 726s sssd-softhism2-certificates-tests.sh PASS 727s autopkgtest [07:50:10]: test sssd-smart-card-pam-auth-configs: preparing testbed 736s Reading package lists... 737s Building dependency tree... 737s Reading state information... 737s Starting pkgProblemResolver with broken count: 0 737s Starting 2 pkgProblemResolver with broken count: 0 737s Done 737s The following additional packages will be installed: 737s pamtester 737s The following NEW packages will be installed: 737s autopkgtest-satdep pamtester 737s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 737s Need to get 14.6 kB/15.4 kB of archives. 737s After this operation, 86.0 kB of additional disk space will be used. 737s Get:1 /tmp/autopkgtest.pl73j4/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [764 B] 737s Get:2 http://ftpmaster.internal/ubuntu noble/universe ppc64el pamtester ppc64el 0.1.2-4 [14.6 kB] 738s Fetched 14.6 kB in 0s (51.3 kB/s) 738s Selecting previously unselected package pamtester. 738s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70303 files and directories currently installed.) 738s Preparing to unpack .../pamtester_0.1.2-4_ppc64el.deb ... 738s Unpacking pamtester (0.1.2-4) ... 738s Selecting previously unselected package autopkgtest-satdep. 738s Preparing to unpack .../4-autopkgtest-satdep.deb ... 738s Unpacking autopkgtest-satdep (0) ... 738s Setting up pamtester (0.1.2-4) ... 738s Setting up autopkgtest-satdep (0) ... 738s Processing triggers for man-db (2.12.0-3) ... 740s (Reading database ... 70309 files and directories currently installed.) 740s Removing autopkgtest-satdep (0) ... 741s autopkgtest [07:50:25]: test sssd-smart-card-pam-auth-configs: env OFFLINE_MODE=1 bash debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 741s autopkgtest [07:50:25]: test sssd-smart-card-pam-auth-configs: [----------------------- 741s + '[' -z ubuntu ']' 741s + export DEBIAN_FRONTEND=noninteractive 741s + DEBIAN_FRONTEND=noninteractive 741s + required_tools=(pamtester softhsm2-util sssd) 741s + [[ ! -v OFFLINE_MODE ]] 741s + for cmd in "${required_tools[@]}" 741s + command -v pamtester 741s + for cmd in "${required_tools[@]}" 741s + command -v softhsm2-util 741s + for cmd in "${required_tools[@]}" 741s + command -v sssd 741s + PIN=123456 741s ++ mktemp -d -t sssd-softhsm2-certs-XXXXXX 741s + tmpdir=/tmp/sssd-softhsm2-certs-ixzZMt 741s + backupsdir= 741s + alternative_pam_configs=(sss-smart-card-optional sss-smart-card-required) 741s + declare -a restore_paths 741s + declare -a delete_paths 741s + trap handle_exit EXIT 741s ++ dirname debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 741s + tester=debian/tests/sssd-softhism2-certificates-tests.sh 741s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 741s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 741s + export PIN TEST_TMPDIR=/tmp/sssd-softhsm2-certs-ixzZMt GENERATE_SMART_CARDS=1 KEEP_TEMPORARY_FILES=1 NO_SSSD_TESTS=1 741s + TEST_TMPDIR=/tmp/sssd-softhsm2-certs-ixzZMt 741s + GENERATE_SMART_CARDS=1 741s + KEEP_TEMPORARY_FILES=1 741s + NO_SSSD_TESTS=1 741s + bash debian/tests/sssd-softhism2-certificates-tests.sh 741s + '[' -z ubuntu ']' 741s + required_tools=(p11tool openssl softhsm2-util) 741s + for cmd in "${required_tools[@]}" 741s + command -v p11tool 741s + for cmd in "${required_tools[@]}" 741s + command -v openssl 741s + for cmd in "${required_tools[@]}" 741s + command -v softhsm2-util 741s + PIN=123456 741s +++ find /usr/lib/softhsm/libsofthsm2.so 741s +++ head -n 1 741s ++ realpath /usr/lib/softhsm/libsofthsm2.so 741s + SOFTHSM2_MODULE=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 741s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 741s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 741s + '[' '!' -v NO_SSSD_TESTS ']' 741s + '[' '!' -e /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so ']' 741s + tmpdir=/tmp/sssd-softhsm2-certs-ixzZMt 741s + keys_size=1024 741s + [[ ! -v KEEP_TEMPORARY_FILES ]] 741s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 741s + echo -n 01 741s + touch /tmp/sssd-softhsm2-certs-ixzZMt/index.txt 741s + mkdir -p /tmp/sssd-softhsm2-certs-ixzZMt/new_certs 741s + cat 741s + root_ca_key_pass=pass:random-root-CA-password-6026 741s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-key.pem -passout pass:random-root-CA-password-6026 1024 741s + openssl req -passin pass:random-root-CA-password-6026 -batch -config /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA.pem 741s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA.pem 741s + cat 741s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-10184 741s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-10184 1024 741s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-10184 -config /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-6026 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-certificate-request.pem 741s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-certificate-request.pem 741s Certificate Request: 741s Data: 741s Version: 1 (0x0) 741s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 741s Subject Public Key Info: 741s Public Key Algorithm: rsaEncryption 741s Public-Key: (1024 bit) 741s Modulus: 741s 00:e9:ba:0d:73:d4:bf:a5:89:a4:a9:fc:c9:ed:7f: 741s ed:f2:a3:5e:0d:c7:72:2d:be:32:3e:9f:9e:7e:1d: 741s b8:58:16:9d:b9:99:56:7a:d8:96:c0:21:94:06:b9: 741s 40:34:77:58:c4:71:a9:de:fc:73:2d:66:f7:a6:7d: 741s 17:21:c0:4a:7e:28:74:c2:73:ce:d2:4c:dd:a4:a2: 741s c6:33:db:e0:0e:df:5f:1a:e3:11:5a:03:c2:26:6e: 741s df:27:ef:d6:de:39:ec:b8:56:85:50:24:7e:60:a1: 741s a3:26:70:da:f1:69:41:1a:fe:65:25:0e:e5:c7:5d: 741s b9:ce:70:f9:5e:df:94:f7:ef 741s Exponent: 65537 (0x10001) 741s Attributes: 741s (none) 741s Requested Extensions: 741s Signature Algorithm: sha256WithRSAEncryption 741s Signature Value: 741s 01:88:4b:03:ce:68:06:52:34:64:45:c9:5c:5c:15:6a:74:b2: 741s 42:19:16:c4:9d:a5:88:21:b2:f1:2d:2a:d6:c5:46:e4:a8:b6: 741s 37:b5:d0:9b:ca:e6:58:68:20:21:da:1f:7d:6a:5f:28:6b:85: 741s e0:25:41:27:a7:91:44:9d:29:2b:eb:f6:97:f6:09:f5:55:ef: 741s 46:8c:cc:8d:4e:db:70:85:5d:ff:b0:42:03:f9:f8:30:54:51: 741s 24:ed:fa:05:25:50:cb:d6:55:a1:c3:40:17:f8:5d:6d:9a:63: 741s c2:6e:6f:36:5b:d4:a4:72:61:10:34:85:c1:63:e3:82:c1:a2: 741s 3a:ea 741s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA.config -passin pass:random-root-CA-password-6026 -keyfile /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem 741s Using configuration from /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA.config 741s Check that the request matches the signature 741s Signature ok 741s Certificate Details: 741s Serial Number: 1 (0x1) 741s Validity 741s Not Before: Mar 24 07:50:25 2024 GMT 741s Not After : Mar 24 07:50:25 2025 GMT 741s Subject: 741s organizationName = Test Organization 741s organizationalUnitName = Test Organization Unit 741s commonName = Test Organization Intermediate CA 741s X509v3 extensions: 741s X509v3 Subject Key Identifier: 741s CD:81:C3:8B:DF:9D:70:F2:3E:05:9E:3F:6B:9F:91:17:1A:A1:AA:40 741s X509v3 Authority Key Identifier: 741s keyid:73:6E:C3:A9:BD:5A:79:F5:BD:B7:4F:44:45:A7:2A:75:37:C0:BF:AF 741s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 741s serial:00 741s X509v3 Basic Constraints: 741s CA:TRUE 741s X509v3 Key Usage: critical 741s Digital Signature, Certificate Sign, CRL Sign 741s Certificate is to be certified until Mar 24 07:50:25 2025 GMT (365 days) 741s 741s Write out database with 1 new entries 741s Database updated 741s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem 741s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem 741s /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem: OK 741s + cat 741s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-28389 741s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-28389 1024 741s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-28389 -config /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-10184 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-certificate-request.pem 741s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-certificate-request.pem 741s Certificate Request: 741s Data: 741s Version: 1 (0x0) 741s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 741s Subject Public Key Info: 741s Public Key Algorithm: rsaEncryption 741s Public-Key: (1024 bit) 741s Modulus: 741s 00:af:3a:5c:92:56:4d:89:4c:46:82:95:26:0a:47: 741s 8f:e1:8f:82:53:95:0f:a7:d8:86:b3:2d:e5:00:21: 741s 1c:ef:a3:71:07:ed:51:bb:e5:76:09:58:5b:e1:f6: 741s 65:81:11:92:4d:50:fe:4a:5e:4c:4d:f1:dc:7e:c4: 741s 83:5e:07:27:67:ec:b8:35:68:57:29:27:08:2d:4e: 741s cb:09:72:66:30:95:24:bc:fb:46:3a:bd:51:6e:0c: 741s 9e:93:0b:36:cb:9d:fd:36:cd:f4:23:44:8f:5b:8b: 741s d9:7c:5e:2f:dd:b8:41:92:b2:aa:51:d1:bd:94:84: 741s e0:89:c1:f3:43:2d:d7:da:6f 741s Exponent: 65537 (0x10001) 741s Attributes: 741s (none) 741s Requested Extensions: 741s Signature Algorithm: sha256WithRSAEncryption 741s Signature Value: 741s 07:0e:ff:d5:cb:b0:ad:98:ba:a1:6d:94:82:b6:86:9d:66:92: 741s 15:dc:62:95:28:c9:a3:98:a7:f7:cf:65:5d:2b:c6:54:7c:97: 741s 9a:aa:6c:4e:4d:9d:c0:52:93:a1:e8:7d:93:66:6a:dc:68:5f: 741s 1c:7f:56:6e:0a:02:93:08:50:d2:20:ae:bd:af:c6:73:cc:78: 741s 7d:82:cd:4c:6c:3d:64:17:23:5f:fc:61:b0:83:f9:06:38:d9: 741s d6:8f:ff:a7:c8:62:44:07:8e:3f:21:bb:14:2a:c2:b6:4e:01: 741s 3c:f4:7a:ef:08:8f:a0:3a:6a:a1:a4:be:7d:6f:61:06:3c:12: 741s 23:ce 741s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-10184 -keyfile /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.pem 741s Using configuration from /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.config 741s Check that the request matches the signature 741s Signature ok 741s Certificate Details: 741s Serial Number: 2 (0x2) 741s Validity 741s Not Before: Mar 24 07:50:25 2024 GMT 741s Not After : Mar 24 07:50:25 2025 GMT 741s Subject: 741s organizationName = Test Organization 741s organizationalUnitName = Test Organization Unit 741s commonName = Test Organization Sub Intermediate CA 741s X509v3 extensions: 741s X509v3 Subject Key Identifier: 741s A3:8D:FC:54:C7:0F:F8:B0:9E:DA:A9:15:31:C8:3C:BD:A0:1A:94:99 741s X509v3 Authority Key Identifier: 741s keyid:CD:81:C3:8B:DF:9D:70:F2:3E:05:9E:3F:6B:9F:91:17:1A:A1:AA:40 741s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 741s serial:01 741s X509v3 Basic Constraints: 741s CA:TRUE 741s X509v3 Key Usage: critical 741s Digital Signature, Certificate Sign, CRL Sign 741s Certificate is to be certified until Mar 24 07:50:25 2025 GMT (365 days) 741s 741s Write out database with 1 new entries 741s Database updated 741s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.pem 741s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.pem 741s /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.pem: OK 741s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.pem 741s + local cmd=openssl 741s + shift 741s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.pem 741s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 741s error 20 at 0 depth lookup: unable to get local issuer certificate 741s error /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.pem: verification failed 741s + cat 741s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-17343 741s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-17343 1024 741s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-17343 -key /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001-request.pem 741s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001-request.pem 741s Certificate Request: 741s Data: 741s Version: 1 (0x0) 741s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 741s Subject Public Key Info: 741s Public Key Algorithm: rsaEncryption 741s Public-Key: (1024 bit) 741s Modulus: 741s 00:e2:f4:24:34:50:06:f1:df:2d:e2:b2:27:e2:75: 741s 6c:41:fe:86:73:ce:d7:da:88:f6:2a:09:7f:16:f8: 741s d0:36:ba:a0:de:19:b6:82:b9:25:9e:86:03:23:37: 741s 5e:88:6f:fa:b6:56:1e:c2:f5:be:ea:1f:6f:5d:40: 741s 4c:45:c6:b7:4b:59:51:16:1e:86:d7:68:87:72:5a: 741s cb:10:08:e5:aa:e2:8c:3f:fc:8b:26:4f:6a:27:14: 741s 3d:18:fd:65:f6:ff:7d:ab:8d:3e:0e:ac:93:d1:4f: 741s ff:70:ab:ca:18:ae:27:7c:f5:11:33:16:69:2d:2b: 741s d6:bd:5d:48:cd:cc:0a:f5:3d 741s Exponent: 65537 (0x10001) 741s Attributes: 741s Requested Extensions: 741s X509v3 Basic Constraints: 741s CA:FALSE 741s Netscape Cert Type: 741s SSL Client, S/MIME 741s Netscape Comment: 741s Test Organization Root CA trusted Certificate 741s X509v3 Subject Key Identifier: 741s 59:9F:32:D3:42:91:41:AD:0B:0B:61:0C:76:C2:3A:A9:84:42:EC:5A 741s X509v3 Key Usage: critical 741s Digital Signature, Non Repudiation, Key Encipherment 741s X509v3 Extended Key Usage: 741s TLS Web Client Authentication, E-mail Protection 741s X509v3 Subject Alternative Name: 741s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 741s Signature Algorithm: sha256WithRSAEncryption 741s Signature Value: 741s ac:0f:e2:e7:91:58:5e:90:fa:bf:bb:0a:b4:7b:71:34:19:c5: 741s 8b:9a:50:bb:27:64:1a:bf:ae:8d:f7:48:d9:11:1c:96:df:98: 741s 11:30:2d:28:27:a9:52:20:af:cd:29:cd:14:2f:f6:45:de:6b: 741s 6c:f9:5c:eb:c2:b9:4d:21:8e:8f:bd:b0:c1:f0:db:00:e1:9d: 741s be:9c:1f:4b:e8:55:8f:a6:17:83:e5:7b:1a:a2:e3:73:19:ac: 741s 87:47:e5:42:f3:3e:f6:40:3e:3c:12:24:c7:61:7c:96:0c:12: 741s b6:f1:77:4b:c9:c3:e5:8e:1b:af:cc:07:11:0e:35:e0:7f:b1: 741s d9:b3 741s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA.config -passin pass:random-root-CA-password-6026 -keyfile /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001.pem 741s Using configuration from /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA.config 741s Check that the request matches the signature 741s Signature ok 741s Certificate Details: 741s Serial Number: 3 (0x3) 741s Validity 741s Not Before: Mar 24 07:50:25 2024 GMT 741s Not After : Mar 24 07:50:25 2025 GMT 741s Subject: 741s organizationName = Test Organization 741s organizationalUnitName = Test Organization Unit 741s commonName = Test Organization Root Trusted Certificate 0001 741s X509v3 extensions: 741s X509v3 Authority Key Identifier: 741s 73:6E:C3:A9:BD:5A:79:F5:BD:B7:4F:44:45:A7:2A:75:37:C0:BF:AF 741s X509v3 Basic Constraints: 741s CA:FALSE 741s Netscape Cert Type: 741s SSL Client, S/MIME 741s Netscape Comment: 741s Test Organization Root CA trusted Certificate 741s X509v3 Subject Key Identifier: 741s 59:9F:32:D3:42:91:41:AD:0B:0B:61:0C:76:C2:3A:A9:84:42:EC:5A 741s X509v3 Key Usage: critical 741s Digital Signature, Non Repudiation, Key Encipherment 741s X509v3 Extended Key Usage: 741s TLS Web Client Authentication, E-mail Protection 741s X509v3 Subject Alternative Name: 741s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 741s Certificate is to be certified until Mar 24 07:50:25 2025 GMT (365 days) 741s 741s Write out database with 1 new entries 741s Database updated 741s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001.pem 741s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001.pem 741s /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001.pem: OK 741s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001.pem 741s + local cmd=openssl 741s + shift 741s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001.pem 741s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 741s error 20 at 0 depth lookup: unable to get local issuer certificate 741s error /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001.pem: verification failed 741s + cat 741s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-17712 741s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-17712 1024 741s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-17712 -key /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001-request.pem 741s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001-request.pem 741s Certificate Request: 741s Data: 741s Version: 1 (0x0) 741s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 741s Subject Public Key Info: 741s Public Key Algorithm: rsaEncryption 741s Public-Key: (1024 bit) 741s Modulus: 741s 00:a8:3d:e9:3e:a6:63:e0:66:f3:9a:d7:ce:fe:f9: 741s 79:c6:51:f4:32:2e:e2:7f:10:65:19:d3:6f:44:f1: 741s 87:9a:e0:66:74:f3:ff:51:57:95:42:ee:df:50:67: 741s 04:cf:05:1b:35:90:b0:0a:6b:a0:7f:98:6c:3e:2b: 741s 35:53:3f:d9:de:93:d5:a4:4c:c9:3a:d4:de:06:09: 741s e3:69:35:e6:e6:01:a6:b3:be:0e:3f:a4:69:81:c8: 741s 7e:6f:16:ed:87:5d:30:64:ef:44:f5:b2:8a:df:0f: 741s 8e:16:bc:c6:9c:a1:ad:f5:fc:3e:dc:bc:81:fe:48: 741s 88:be:bd:75:a6:c8:6a:40:9b 741s Exponent: 65537 (0x10001) 741s Attributes: 741s Requested Extensions: 741s X509v3 Basic Constraints: 741s CA:FALSE 741s Netscape Cert Type: 741s SSL Client, S/MIME 741s Netscape Comment: 741s Test Organization Intermediate CA trusted Certificate 741s X509v3 Subject Key Identifier: 741s 44:D1:E2:A8:F0:7C:18:8C:CB:BD:6C:AF:94:B9:FA:86:45:C4:1F:BC 741s X509v3 Key Usage: critical 741s Digital Signature, Non Repudiation, Key Encipherment 741s X509v3 Extended Key Usage: 741s TLS Web Client Authentication, E-mail Protection 741s X509v3 Subject Alternative Name: 741s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 741s Signature Algorithm: sha256WithRSAEncryption 741s Signature Value: 741s 2a:41:bb:f9:f9:a7:4b:77:c7:72:24:24:2d:56:f8:19:7f:0f: 741s 70:d5:5a:db:03:c6:cb:fa:51:39:17:e4:fa:eb:69:f8:9e:b4: 741s 80:f5:44:3e:89:3f:e0:a2:5b:35:5b:65:d9:c1:26:91:26:d5: 741s ce:aa:32:c4:87:a1:0f:25:03:52:a5:79:1d:73:b1:14:be:81: 741s 18:1d:b3:6c:b8:4d:c6:c4:c0:e7:42:17:e1:a9:58:71:03:dd: 741s bc:3b:29:03:1a:1a:29:9f:a3:a4:4a:1b:d1:f0:d1:5a:74:18: 741s 2b:5b:c7:a4:fe:67:e3:63:3e:fa:8c:11:f4:91:a5:fd:bc:83: 741s 84:c5 741s + openssl ca -passin pass:random-intermediate-CA-password-10184 -config /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001.pem 741s Using configuration from /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.config 741s Check that the request matches the signature 741s Signature ok 741s Certificate Details: 741s Serial Number: 4 (0x4) 741s Validity 741s Not Before: Mar 24 07:50:25 2024 GMT 741s Not After : Mar 24 07:50:25 2025 GMT 741s Subject: 741s organizationName = Test Organization 741s organizationalUnitName = Test Organization Unit 741s commonName = Test Organization Intermediate Trusted Certificate 0001 741s X509v3 extensions: 741s X509v3 Authority Key Identifier: 741s CD:81:C3:8B:DF:9D:70:F2:3E:05:9E:3F:6B:9F:91:17:1A:A1:AA:40 741s X509v3 Basic Constraints: 741s CA:FALSE 741s Netscape Cert Type: 741s SSL Client, S/MIME 741s Netscape Comment: 741s Test Organization Intermediate CA trusted Certificate 741s X509v3 Subject Key Identifier: 741s 44:D1:E2:A8:F0:7C:18:8C:CB:BD:6C:AF:94:B9:FA:86:45:C4:1F:BC 741s X509v3 Key Usage: critical 741s Digital Signature, Non Repudiation, Key Encipherment 741s X509v3 Extended Key Usage: 741s TLS Web Client Authentication, E-mail Protection 741s X509v3 Subject Alternative Name: 741s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 741s Certificate is to be certified until Mar 24 07:50:25 2025 GMT (365 days) 741s 741s Write out database with 1 new entries 741s Database updated 741s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001.pem 741s + echo 'This certificate should not be trusted fully' 741s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001.pem 741s + local cmd=openssl 741s This certificate should not be trusted fully 741s + shift 741s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001.pem 741s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 741s error 2 at 1 depth lookup: unable to get issuer certificate 741s error /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 741s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001.pem 741s /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001.pem: OK 741s + cat 741s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27047 741s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-27047 1024 741s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-27047 -key /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 741s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 741s Certificate Request: 741s Data: 741s Version: 1 (0x0) 741s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 741s Subject Public Key Info: 741s Public Key Algorithm: rsaEncryption 741s Public-Key: (1024 bit) 741s Modulus: 741s 00:c8:35:a9:8e:80:85:e3:1a:0d:a8:2d:e8:ab:ba: 741s d6:aa:61:e4:3e:9d:01:3b:74:f2:52:0f:1f:0a:94: 741s e5:0c:c9:43:5a:40:fd:6c:7d:1a:e4:ab:1d:e8:fd: 741s aa:4b:34:eb:48:61:92:3c:01:30:bf:c7:aa:a1:d1: 741s 7a:fb:77:3d:57:9b:81:c1:e6:78:0f:81:86:ff:ec: 741s 17:28:78:1b:7d:0f:cc:ac:d6:81:44:d3:34:a1:d4: 741s c1:06:5d:a0:68:18:99:08:21:a1:19:f1:b5:a5:d2: 741s 7e:a1:0f:43:db:2f:d1:d3:22:88:d3:6b:ab:4e:e9: 741s 36:7d:e2:fb:60:26:5f:1c:59 741s Exponent: 65537 (0x10001) 741s Attributes: 741s Requested Extensions: 741s X509v3 Basic Constraints: 741s CA:FALSE 741s Netscape Cert Type: 741s SSL Client, S/MIME 741s Netscape Comment: 741s Test Organization Sub Intermediate CA trusted Certificate 741s X509v3 Subject Key Identifier: 741s CE:0C:5E:99:5E:91:9B:BC:13:C8:7A:65:61:3E:EA:E7:43:A9:52:AD 741s X509v3 Key Usage: critical 741s Digital Signature, Non Repudiation, Key Encipherment 741s X509v3 Extended Key Usage: 741s TLS Web Client Authentication, E-mail Protection 741s X509v3 Subject Alternative Name: 741s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 741s Signature Algorithm: sha256WithRSAEncryption 741s Signature Value: 741s a4:5b:70:76:f8:14:a1:4d:89:a1:97:8a:9d:4e:3f:3a:b1:26: 741s 97:9b:36:e7:c5:0c:60:cc:24:d1:dc:e8:63:ef:d3:91:aa:a3: 741s 13:80:c9:34:b5:44:9a:ed:3e:a7:e3:15:a2:db:0a:9a:a2:00: 741s 34:fa:2b:c6:47:75:70:42:d1:01:75:ea:a3:cc:6a:e8:5e:40: 741s 6d:ee:49:7a:53:fa:01:81:79:f5:b7:e4:a5:77:e9:75:bf:e3: 741s 86:16:68:c9:cb:09:28:36:5c:db:43:57:8a:2c:5e:44:29:9b: 741s fb:1d:29:a4:c9:fc:96:28:65:80:13:45:da:f0:49:ee:74:a4: 741s 4f:49 741s + openssl ca -passin pass:random-sub-intermediate-CA-password-28389 -config /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem 741s Using configuration from /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.config 741s Check that the request matches the signature 741s Signature ok 741s Certificate Details: 741s Serial Number: 5 (0x5) 741s Validity 741s Not Before: Mar 24 07:50:25 2024 GMT 741s Not After : Mar 24 07:50:25 2025 GMT 741s Subject: 741s organizationName = Test Organization 741s organizationalUnitName = Test Organization Unit 741s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 741s X509v3 extensions: 741s X509v3 Authority Key Identifier: 741s A3:8D:FC:54:C7:0F:F8:B0:9E:DA:A9:15:31:C8:3C:BD:A0:1A:94:99 741s X509v3 Basic Constraints: 741s CA:FALSE 741s Netscape Cert Type: 741s SSL Client, S/MIME 741s Netscape Comment: 741s Test Organization Sub Intermediate CA trusted Certificate 741s X509v3 Subject Key Identifier: 741s CE:0C:5E:99:5E:91:9B:BC:13:C8:7A:65:61:3E:EA:E7:43:A9:52:AD 741s X509v3 Key Usage: critical 741s Digital Signature, Non Repudiation, Key Encipherment 741s X509v3 Extended Key Usage: 741s TLS Web Client Authentication, E-mail Protection 741s X509v3 Subject Alternative Name: 741s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 741s Certificate is to be certified until Mar 24 07:50:25 2025 GMT (365 days) 741s 741s Write out database with 1 new entries 741s Database updated 741s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem 742s This certificate should not be trusted fully 742s + echo 'This certificate should not be trusted fully' 742s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem 742s + local cmd=openssl 742s + shift 742s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem 742s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 742s error 2 at 1 depth lookup: unable to get issuer certificate 742s error /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 742s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem 742s + local cmd=openssl 742s + shift 742s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem 742s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 742s error 20 at 0 depth lookup: unable to get local issuer certificate 742s error /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 742s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem 742s /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 742s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem 742s + local cmd=openssl 742s + shift 742s Building a the full-chain CA file... 742s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem 742s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 742s error 20 at 0 depth lookup: unable to get local issuer certificate 742s error /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 742s + echo 'Building a the full-chain CA file...' 742s + cat /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.pem 742s + cat /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem 742s + cat /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.pem 742s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-certs-ixzZMt/test-full-chain-CA.pem 742s + openssl pkcs7 -print_certs -noout 742s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 742s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 742s 742s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 742s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 742s 742s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 742s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 742s 742s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem 742s /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA.pem: OK 742s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001.pem 742s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001.pem 742s /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001.pem: OK 742s /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001.pem: OK 742s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-root-intermediate-chain-CA.pem 742s /tmp/sssd-softhsm2-certs-ixzZMt/test-root-intermediate-chain-CA.pem: OK 742s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ixzZMt/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem 742s /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 742s Certificates generation completed! 742s + echo 'Certificates generation completed!' 742s + [[ -v NO_SSSD_TESTS ]] 742s + [[ -v GENERATE_SMART_CARDS ]] 742s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-17343 742s + local certificate=/tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001.pem 742s + local key_pass=pass:random-root-ca-trusted-cert-0001-17343 742s + local key_cn 742s + local key_name 742s + local tokens_dir 742s + local output_cert_file 742s + token_name= 742s ++ basename /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001.pem .pem 742s + key_name=test-root-CA-trusted-certificate-0001 742s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001.pem 742s ++ sed -n 's/ *commonName *= //p' 742s + key_cn='Test Organization Root Trusted Certificate 0001' 742s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 742s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-root-CA-trusted-certificate-0001.conf 742s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-root-CA-trusted-certificate-0001.conf 742s ++ basename /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 742s + tokens_dir=/tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-root-CA-trusted-certificate-0001 742s + token_name='Test Organization Root Tr Token' 742s + '[' '!' -e /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 742s + local key_file 742s + local decrypted_key 742s + mkdir -p /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-root-CA-trusted-certificate-0001 742s + key_file=/tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001-key.pem 742s + decrypted_key=/tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001-key-decrypted.pem 742s + cat 742s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 123456 --so-pin 123456 --free 742s Slot 0 has a free/uninitialized token. 742s The token has been initialized and is reassigned to slot 2018351781 742s + softhsm2-util --show-slots 742s Available slots: 742s Slot 2018351781 742s Slot info: 742s Description: SoftHSM slot ID 0x784d9aa5 742s Manufacturer ID: SoftHSM project 742s Hardware version: 2.6 742s Firmware version: 2.6 742s Token present: yes 742s Token info: 742s Manufacturer ID: SoftHSM project 742s Model: SoftHSM v2 742s Hardware version: 2.6 742s Firmware version: 2.6 742s Serial number: 15ebc2e8f84d9aa5 742s Initialized: yes 742s User PIN init.: yes 742s Label: Test Organization Root Tr Token 742s Slot 1 742s Slot info: 742s Description: SoftHSM slot ID 0x1 742s Manufacturer ID: SoftHSM project 742s Hardware version: 2.6 742s Firmware version: 2.6 742s Token present: yes 742s Token info: 742s Manufacturer ID: SoftHSM project 742s Model: SoftHSM v2 742s Hardware version: 2.6 742s Firmware version: 2.6 742s Serial number: 742s Initialized: no 742s User PIN init.: no 742s Label: 742s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 742s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-17343 -in /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001-key-decrypted.pem 742s writing RSA key 742s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 742s + rm /tmp/sssd-softhsm2-certs-ixzZMt/test-root-CA-trusted-certificate-0001-key-decrypted.pem 742s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 742s Object 0: 742s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=15ebc2e8f84d9aa5;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 742s Type: X.509 Certificate (RSA-1024) 742s Expires: Mon Mar 24 07:50:25 2025 742s Label: Test Organization Root Trusted Certificate 0001 742s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 742s 742s + echo 'Test Organization Root Tr Token' 742s Test Organization Root Tr Token 742s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-17712 742s + local certificate=/tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001.pem 742s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-17712 742s + local key_cn 742s + local key_name 742s + local tokens_dir 742s + local output_cert_file 742s + token_name= 742s ++ basename /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001.pem .pem 742s + key_name=test-intermediate-CA-trusted-certificate-0001 742s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001.pem 742s ++ sed -n 's/ *commonName *= //p' 742s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 742s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 742s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 742s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 742s ++ basename /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 742s + tokens_dir=/tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-intermediate-CA-trusted-certificate-0001 742s + token_name='Test Organization Interme Token' 742s + '[' '!' -e /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 742s + local key_file 742s + local decrypted_key 742s + mkdir -p /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-intermediate-CA-trusted-certificate-0001 742s + key_file=/tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001-key.pem 742s + decrypted_key=/tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 742s + cat 742s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 123456 --so-pin 123456 --free 742s + softhsm2-util --show-slots 742s Slot 0 has a free/uninitialized token. 742s The token has been initialized and is reassigned to slot 586576943 742s Available slots: 742s Slot 586576943 742s Slot info: 742s Description: SoftHSM slot ID 0x22f6742f 742s Manufacturer ID: SoftHSM project 742s Hardware version: 2.6 742s Firmware version: 2.6 742s Token present: yes 742s Token info: 742s Manufacturer ID: SoftHSM project 742s Model: SoftHSM v2 742s Hardware version: 2.6 742s Firmware version: 2.6 742s Serial number: 61e3b9bc22f6742f 742s Initialized: yes 742s User PIN init.: yes 742s Label: Test Organization Interme Token 742s Slot 1 742s Slot info: 742s Description: SoftHSM slot ID 0x1 742s Manufacturer ID: SoftHSM project 742s Hardware version: 2.6 742s Firmware version: 2.6 742s Token present: yes 742s Token info: 742s Manufacturer ID: SoftHSM project 742s Model: SoftHSM v2 742s Hardware version: 2.6 742s Firmware version: 2.6 742s Serial number: 742s Initialized: no 742s User PIN init.: no 742s Label: 742s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 742s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-17712 -in /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 742s writing RSA key 742s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 742s + rm /tmp/sssd-softhsm2-certs-ixzZMt/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 742s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 742s Object 0: 742s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=61e3b9bc22f6742f;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 742s Type: X.509 Certificate (RSA-1024) 742s Expires: Mon Mar 24 07:50:25 2025 742s Label: Test Organization Intermediate Trusted Certificate 0001 742s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 742s 742s + echo 'Test Organization Interme Token' 742s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-27047 742s + local certificate=/tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem 742s Test Organization Interme Token 742s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-27047 742s + local key_cn 742s + local key_name 742s + local tokens_dir 742s + local output_cert_file 742s + token_name= 742s ++ basename /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 742s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 742s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem 742s ++ sed -n 's/ *commonName *= //p' 742s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 742s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 742s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 742s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 742s ++ basename /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 742s + tokens_dir=/tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 742s + token_name='Test Organization Sub Int Token' 742s + '[' '!' -e /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 742s + local key_file 742s + local decrypted_key 742s + mkdir -p /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 742s + key_file=/tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 742s + decrypted_key=/tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 742s + cat 742s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 123456 --so-pin 123456 --free 742s + softhsm2-util --show-slots 742s Slot 0 has a free/uninitialized token. 742s The token has been initialized and is reassigned to slot 31149334 742s Available slots: 742s Slot 31149334 742s Slot info: 742s Description: SoftHSM slot ID 0x1db4d16 742s Manufacturer ID: SoftHSM project 742s Hardware version: 2.6 742s Firmware version: 2.6 742s Token present: yes 742s Token info: 742s Manufacturer ID: SoftHSM project 742s Model: SoftHSM v2 742s Hardware version: 2.6 742s Firmware version: 2.6 742s Serial number: ffe1904581db4d16 742s Initialized: yes 742s User PIN init.: yes 742s Label: Test Organization Sub Int Token 742s Slot 1 742s Slot info: 742s Description: SoftHSM slot ID 0x1 742s Manufacturer ID: SoftHSM project 742s Hardware version: 2.6 742s Firmware version: 2.6 742s Token present: yes 742s Token info: 742s Manufacturer ID: SoftHSM project 742s Model: SoftHSM v2 742s Hardware version: 2.6 742s Firmware version: 2.6 742s Serial number: 742s Initialized: no 742s User PIN init.: no 742s Label: 742s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 742s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-27047 -in /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 742s writing RSA key 742s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 742s + rm /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 742s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 742s Object 0: 742s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=ffe1904581db4d16;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 742s Type: X.509 Certificate (RSA-1024) 742s Expires: Mon Mar 24 07:50:25 2025 742s Label: Test Organization Sub Intermediate Trusted Certificate 0001 742s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 742s 742s Test Organization Sub Int Token 742s + echo 'Test Organization Sub Int Token' 742s Certificates generation completed! 742s + echo 'Certificates generation completed!' 742s + exit 0 742s + find /tmp/sssd-softhsm2-certs-ixzZMt -type d -exec chmod 777 '{}' ';' 742s + find /tmp/sssd-softhsm2-certs-ixzZMt -type f -exec chmod 666 '{}' ';' 742s + backup_file /etc/sssd/sssd.conf 742s + '[' -z '' ']' 742s ++ mktemp -d -t sssd-softhsm2-backups-XXXXXX 742s + backupsdir=/tmp/sssd-softhsm2-backups-Uf8tcU 742s + '[' -e /etc/sssd/sssd.conf ']' 742s + delete_paths+=("$1") 742s + rm -f /etc/sssd/sssd.conf 742s ++ runuser -u ubuntu -- sh -c 'echo ~' 742s + user_home=/home/ubuntu 742s + mkdir -p /home/ubuntu 742s + chown ubuntu:ubuntu /home/ubuntu 742s ++ runuser -u ubuntu -- sh -c 'echo ${XDG_CONFIG_HOME:-~/.config}' 742s + user_config=/home/ubuntu/.config 742s + system_config=/etc 742s + softhsm2_conf_paths=("${AUTOPKGTEST_NORMAL_USER}:$user_config/softhsm2/softhsm2.conf" "root:$system_config/softhsm/softhsm2.conf") 742s + for path_pair in "${softhsm2_conf_paths[@]}" 742s + IFS=: 742s + read -r -a path 742s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 742s + backup_file /home/ubuntu/.config/softhsm2/softhsm2.conf 742s + '[' -z /tmp/sssd-softhsm2-backups-Uf8tcU ']' 742s + '[' -e /home/ubuntu/.config/softhsm2/softhsm2.conf ']' 742s + delete_paths+=("$1") 742s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 742s + for path_pair in "${softhsm2_conf_paths[@]}" 742s + IFS=: 742s + read -r -a path 742s + path=/etc/softhsm/softhsm2.conf 742s + backup_file /etc/softhsm/softhsm2.conf 742s + '[' -z /tmp/sssd-softhsm2-backups-Uf8tcU ']' 742s + '[' -e /etc/softhsm/softhsm2.conf ']' 742s ++ dirname /etc/softhsm/softhsm2.conf 742s + local back_dir=/tmp/sssd-softhsm2-backups-Uf8tcU//etc/softhsm 742s ++ basename /etc/softhsm/softhsm2.conf 742s + local back_path=/tmp/sssd-softhsm2-backups-Uf8tcU//etc/softhsm/softhsm2.conf 742s + '[' '!' -e /tmp/sssd-softhsm2-backups-Uf8tcU//etc/softhsm/softhsm2.conf ']' 742s + mkdir -p /tmp/sssd-softhsm2-backups-Uf8tcU//etc/softhsm 742s + cp -a /etc/softhsm/softhsm2.conf /tmp/sssd-softhsm2-backups-Uf8tcU//etc/softhsm/softhsm2.conf 742s + restore_paths+=("$back_path") 742s + rm -f /etc/softhsm/softhsm2.conf 742s + test_authentication login /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-root-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-ixzZMt/test-full-chain-CA.pem 742s + pam_service=login 742s + certificate_config=/tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-root-CA-trusted-certificate-0001.conf 742s + ca_db=/tmp/sssd-softhsm2-certs-ixzZMt/test-full-chain-CA.pem 742s + verification_options= 742s + mkdir -p -m 700 /etc/sssd 742s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-ixzZMt/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 742s + cat 742s Using CA DB '/tmp/sssd-softhsm2-certs-ixzZMt/test-full-chain-CA.pem' with verification options: '' 742s + chmod 600 /etc/sssd/sssd.conf 742s + for path_pair in "${softhsm2_conf_paths[@]}" 742s + IFS=: 742s + read -r -a path 742s + user=ubuntu 742s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 742s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 742s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 742s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-root-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 742s + runuser -u ubuntu -- softhsm2-util --show-slots 742s + grep 'Test Organization' 742s Label: Test Organization Root Tr Token 742s + for path_pair in "${softhsm2_conf_paths[@]}" 742s + IFS=: 742s + read -r -a path 742s + user=root 742s + path=/etc/softhsm/softhsm2.conf 742s ++ dirname /etc/softhsm/softhsm2.conf 742s + runuser -u root -- mkdir -p /etc/softhsm 742s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-root-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 742s + runuser -u root -- softhsm2-util --show-slots 742s + grep 'Test Organization' 742s Label: Test Organization Root Tr Token 742s + systemctl restart sssd 742s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 742s + for alternative in "${alternative_pam_configs[@]}" 742s + pam-auth-update --enable sss-smart-card-optional 743s + cat /etc/pam.d/common-auth 743s # 743s # /etc/pam.d/common-auth - authentication settings common to all services 743s # 743s # This file is included from other service-specific PAM config files, 743s # and should contain a list of the authentication modules that define 743s # the central authentication scheme for use on the system 743s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 743s # traditional Unix authentication mechanisms. 743s # 743s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 743s # To take advantage of this, it is recommended that you configure any 743s # local modules either before or after the default block, and use 743s # pam-auth-update to manage selection of other modules. See 743s # pam-auth-update(8) for details. 743s 743s # here are the per-package modules (the "Primary" block) 743s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 743s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 743s auth [success=1 default=ignore] pam_sss.so use_first_pass 743s # here's the fallback if no module succeeds 743s auth requisite pam_deny.so 743s # prime the stack with a positive return value if there isn't one already; 743s # this avoids us returning an error just because nothing sets a success code 743s # since the modules above will each just jump around 743s auth required pam_permit.so 743s # and here are more per-package modules (the "Additional" block) 743s auth optional pam_cap.so 743s # end of pam-auth-update config 743s + echo -n -e 123456 743s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 743s pamtester: invoking pam_start(login, ubuntu, ...) 743s pamtester: performing operation - authenticate 743s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 743s + echo -n -e 123456 743s + runuser -u ubuntu -- pamtester -v login '' authenticate 743s pamtester: invoking pam_start(login, , ...) 743s pamtester: performing operation - authenticate 743s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 743s + echo -n -e wrong123456 743s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 743s pamtester: invoking pam_start(login, ubuntu, ...) 743s pamtester: performing operation - authenticate 745s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 745s + echo -n -e wrong123456 745s + runuser -u ubuntu -- pamtester -v login '' authenticate 745s pamtester: invoking pam_start(login, , ...) 745s pamtester: performing operation - authenticate 748s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 748s + echo -n -e 123456 748s + pamtester -v login root authenticate 748s pamtester: invoking pam_start(login, root, ...) 748s pamtester: performing operation - authenticate 751s Password: pamtester: Authentication failure 751s + for alternative in "${alternative_pam_configs[@]}" 751s + pam-auth-update --enable sss-smart-card-required 751s PAM configuration 751s ----------------- 751s 751s Incompatible PAM profiles selected. 751s 751s The following PAM profiles cannot be used together: 751s 751s SSS required smart card authentication, SSS optional smart card 751s authentication 751s 751s Please select a different set of modules to enable. 751s 751s + cat /etc/pam.d/common-auth 751s # 751s # /etc/pam.d/common-auth - authentication settings common to all services 751s # 751s # This file is included from other service-specific PAM config files, 751s # and should contain a list of the authentication modules that define 751s # the central authentication scheme for use on the system 751s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 751s # traditional Unix authentication mechanisms. 751s # 751s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 751s # To take advantage of this, it is recommended that you configure any 751s # local modules either before or after the default block, and use 751s # pam-auth-update to manage selection of other modules. See 751s # pam-auth-update(8) for details. 751s 751s # here are the per-package modules (the "Primary" block) 751s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 751s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 751s auth [success=1 default=ignore] pam_sss.so use_first_pass 751s # here's the fallback if no module succeeds 751s auth requisite pam_deny.so 751s # prime the stack with a positive return value if there isn't one already; 751s # this avoids us returning an error just because nothing sets a success code 751s # since the modules above will each just jump around 751s auth required pam_permit.so 751s # and here are more per-package modules (the "Additional" block) 751s auth optional pam_cap.so 751s # end of pam-auth-update config 751s + echo -n -e 123456 751s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 751s pamtester: invoking pam_start(login, ubuntu, ...) 751s pamtester: performing operation - authenticate 752s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 752s + echo -n -e 123456 752s + runuser -u ubuntu -- pamtester -v login '' authenticate 752s pamtester: invoking pam_start(login, , ...) 752s pamtester: performing operation - authenticate 752s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 752s + echo -n -e wrong123456 752s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 752s pamtester: invoking pam_start(login, ubuntu, ...) 752s pamtester: performing operation - authenticate 755s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 755s + echo -n -e wrong123456 755s + runuser -u ubuntu -- pamtester -v login '' authenticate 755s pamtester: invoking pam_start(login, , ...) 755s pamtester: performing operation - authenticate 757s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 757s + echo -n -e 123456 757s + pamtester -v login root authenticate 757s pamtester: invoking pam_start(login, root, ...) 757s pamtester: performing operation - authenticate 759s pamtester: Authentication service cannot retrieve authentication info 759s + test_authentication login /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-ixzZMt/test-full-chain-CA.pem 759s + pam_service=login 759s + certificate_config=/tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 759s + ca_db=/tmp/sssd-softhsm2-certs-ixzZMt/test-full-chain-CA.pem 759s + verification_options= 759s + mkdir -p -m 700 /etc/sssd 759s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-ixzZMt/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 759s + cat 759s Using CA DB '/tmp/sssd-softhsm2-certs-ixzZMt/test-full-chain-CA.pem' with verification options: '' 759s + chmod 600 /etc/sssd/sssd.conf 759s + for path_pair in "${softhsm2_conf_paths[@]}" 759s + IFS=: 759s Label: Test Organization Sub Int Token 759s Label: Test Organization Sub Int Token 759s + read -r -a path 759s + user=ubuntu 759s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 759s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 759s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 759s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 759s + runuser -u ubuntu -- softhsm2-util --show-slots 759s + grep 'Test Organization' 759s + for path_pair in "${softhsm2_conf_paths[@]}" 759s + IFS=: 759s + read -r -a path 759s + user=root 759s + path=/etc/softhsm/softhsm2.conf 759s ++ dirname /etc/softhsm/softhsm2.conf 759s + runuser -u root -- mkdir -p /etc/softhsm 759s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 759s + runuser -u root -- softhsm2-util --show-slots 759s + grep 'Test Organization' 759s + systemctl restart sssd 759s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 760s + for alternative in "${alternative_pam_configs[@]}" 760s + pam-auth-update --enable sss-smart-card-optional 760s + cat /etc/pam.d/common-auth 760s # 760s # /etc/pam.d/common-auth - authentication settings common to all services 760s # 760s # This file is included from other service-specific PAM config files, 760s # and should contain a list of the authentication modules that define 760s # the central authentication scheme for use on the system 760s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 760s # traditional Unix authentication mechanisms. 760s # 760s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 760s # To take advantage of this, it is recommended that you configure any 760s # local modules either before or after the default block, and use 760s # pam-auth-update to manage selection of other modules. See 760s # pam-auth-update(8) for details. 760s 760s # here are the per-package modules (the "Primary" block) 760s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 760s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 760s auth [success=1 default=ignore] pam_sss.so use_first_pass 760s # here's the fallback if no module succeeds 760s auth requisite pam_deny.so 760s # prime the stack with a positive return value if there isn't one already; 760s # this avoids us returning an error just because nothing sets a success code 760s # since the modules above will each just jump around 760s auth required pam_permit.so 760s # and here are more per-package modules (the "Additional" block) 760s auth optional pam_cap.so 760s # end of pam-auth-update config 760s + echo -n -e 123456 760s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 760s pamtester: invoking pam_start(login, ubuntu, ...) 760s pamtester: performing operation - authenticate 760s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 760s + echo -n -e 123456 760s + runuser -u ubuntu -- pamtester -v login '' authenticate 760s pamtester: successfully authenticated 760s pamtester: invoking pam_start(login, , ...) 760s pamtester: performing operation - authenticate 760s PIN for Test Organization Sub Int Token: + echo -n -e wrong123456 760s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 760s pamtester: invoking pam_start(login, ubuntu, ...) 760s pamtester: performing operation - authenticate 764s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 764s + echo -n -e wrong123456 764s + runuser -u ubuntu -- pamtester -v login '' authenticate 764s pamtester: invoking pam_start(login, , ...) 764s pamtester: performing operation - authenticate 767s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 767s + echo -n -e 123456 767s + pamtester -v login root authenticate 767s pamtester: invoking pam_start(login, root, ...) 767s pamtester: performing operation - authenticate 769s Password: pamtester: Authentication failure 769s + for alternative in "${alternative_pam_configs[@]}" 769s + pam-auth-update --enable sss-smart-card-required 769s PAM configuration 769s ----------------- 769s 769s Incompatible PAM profiles selected. 769s 769s The following PAM profiles cannot be used together: 769s 769s SSS required smart card authentication, SSS optional smart card 769s authentication 769s 769s Please select a different set of modules to enable. 769s 769s + cat /etc/pam.d/common-auth 769s # 769s # /etc/pam.d/common-auth - authentication settings common to all services 769s # 769s # This file is included from other service-specific PAM config files, 769s # and should contain a list of the authentication modules that define 769s # the central authentication scheme for use on the system 769s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 769s # traditional Unix authentication mechanisms. 769s # 769s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 769s # To take advantage of this, it is recommended that you configure any 769s # local modules either before or after the default block, and use 769s # pam-auth-update to manage selection of other modules. See 769s # pam-auth-update(8) for details. 769s 769s # here are the per-package modules (the "Primary" block) 769s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 769s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 769s auth [success=1 default=ignore] pam_sss.so use_first_pass 769s # here's the fallback if no module succeeds 769s auth requisite pam_deny.so 769s # prime the stack with a positive return value if there isn't one already; 769s # this avoids us returning an error just because nothing sets a success code 769s # since the modules above will each just jump around 769s auth required pam_permit.so 769s # and here are more per-package modules (the "Additional" block) 769s auth optional pam_cap.so 769s # end of pam-auth-update config 769s + echo -n -e 123456 769s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 769s pamtester: invoking pam_start(login, ubuntu, ...) 769s pamtester: performing operation - authenticate 769s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 769s + echo -n -e 123456 769s + runuser -u ubuntu -- pamtester -v login '' authenticate 769s pamtester: invoking pam_start(login, , ...) 769s pamtester: performing operation - authenticate 769s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 769s + echo -n -e wrong123456 769s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 769s pamtester: invoking pam_start(login, ubuntu, ...) 769s pamtester: performing operation - authenticate 771s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 771s + echo -n -e wrong123456 771s + runuser -u ubuntu -- pamtester -v login '' authenticate 771s pamtester: invoking pam_start(login, , ...) 771s pamtester: performing operation - authenticate 775s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 775s + echo -n -e 123456 775s + pamtester -v login root authenticate 775s pamtester: invoking pam_start(login, root, ...) 775s pamtester: performing operation - authenticate 778s pamtester: Authentication service cannot retrieve authentication info 778s + test_authentication login /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.pem partial_chain 778s + pam_service=login 778s + certificate_config=/tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 778s + ca_db=/tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.pem 778s + verification_options=partial_chain 778s + mkdir -p -m 700 /etc/sssd 778s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.pem'\'' with verification options: '\''partial_chain'\''' 778s Using CA DB '/tmp/sssd-softhsm2-certs-ixzZMt/test-sub-intermediate-CA.pem' with verification options: 'partial_chain' 778s + cat 778s + chmod 600 /etc/sssd/sssd.conf 778s + for path_pair in "${softhsm2_conf_paths[@]}" 778s + IFS=: 778s + read -r -a path 778s + user=ubuntu 778s Label: Test Organization Sub Int Token 778s Label: Test Organization Sub Int Token 778s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 778s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 778s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 778s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 778s + runuser -u ubuntu -- softhsm2-util --show-slots 778s + grep 'Test Organization' 778s + for path_pair in "${softhsm2_conf_paths[@]}" 778s + IFS=: 778s + read -r -a path 778s + user=root 778s + path=/etc/softhsm/softhsm2.conf 778s ++ dirname /etc/softhsm/softhsm2.conf 778s + runuser -u root -- mkdir -p /etc/softhsm 778s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-ixzZMt/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 778s + runuser -u root -- softhsm2-util --show-slots 778s + grep 'Test Organization' 778s + systemctl restart sssd 779s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 779s + for alternative in "${alternative_pam_configs[@]}" 779s + pam-auth-update --enable sss-smart-card-optional 779s + cat /etc/pam.d/common-auth 779s + echo -n -e 123456 779s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 779s pamtester: invoking pam_start(login, ubuntu, ...) 779s # 779s # /etc/pam.d/common-auth - authentication settings common to all services 779s # 779s # This file is included from other service-specific PAM config files, 779s # and should contain a list of the authentication modules that define 779s # the central authentication scheme for use on the system 779s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 779s # traditional Unix authentication mechanisms. 779s # 779s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 779s # To take advantage of this, it is recommended that you configure any 779s # local modules either before or after the default block, and use 779s # pam-auth-update to manage selection of other modules. See 779s # pam-auth-update(8) for details. 779s 779s # here are the per-package modules (the "Primary" block) 779s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 779s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 779s auth [success=1 default=ignore] pam_sss.so use_first_pass 779s # here's the fallback if no module succeeds 779s auth requisite pam_deny.so 779s # prime the stack with a positive return value if there isn't one already; 779s # this avoids us returning an error just because nothing sets a success code 779s # since the modules above will each just jump around 779s auth required pam_permit.so 779s # and here are more per-package modules (the "Additional" block) 779s auth optional pam_cap.so 779s # end of pam-auth-update config 779s pamtester: performing operation - authenticate 779s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 779s + echo -n -e 123456 779s + runuser -u ubuntu -- pamtester -v login '' authenticate 779s pamtester: invoking pam_start(login, , ...) 779s pamtester: performing operation - authenticate 779s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 779s + echo -n -e wrong123456 779s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 779s pamtester: invoking pam_start(login, ubuntu, ...) 779s pamtester: performing operation - authenticate 782s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 782s + echo -n -e wrong123456 782s + runuser -u ubuntu -- pamtester -v login '' authenticate 782s pamtester: invoking pam_start(login, , ...) 782s pamtester: performing operation - authenticate 785s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 785s + echo -n -e 123456 785s + pamtester -v login root authenticate 785s pamtester: invoking pam_start(login, root, ...) 785s pamtester: performing operation - authenticate 787s Password: pamtester: Authentication failure 787s + for alternative in "${alternative_pam_configs[@]}" 787s + pam-auth-update --enable sss-smart-card-required 787s PAM configuration 787s ----------------- 787s 787s Incompatible PAM profiles selected. 787s 787s The following PAM profiles cannot be used together: 787s 787s SSS required smart card authentication, SSS optional smart card 787s authentication 787s 787s Please select a different set of modules to enable. 787s 787s + cat /etc/pam.d/common-auth 787s # 787s # /etc/pam.d/common-auth - authentication settings common to all services 787s # 787s # This file is included from other service-specific PAM config files, 787s # and should contain a list of the authentication modules that define 787s # the central authentication scheme for use on the system 787s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 787s # traditional Unix authentication mechanisms. 787s # 787s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 787s # To take advantage of this, it is recommended that you configure any 787s # local modules either before or after the default block, and use 787s # pam-auth-update to manage selection of other modules. See 787s # pam-auth-update(8) for details. 787s 787s # here are the per-package modules (the "Primary" block) 787s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 787s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 787s auth [success=1 default=ignore] pam_sss.so use_first_pass 787s # here's the fallback if no module succeeds 787s auth requisite pam_deny.so 787s # prime the stack with a positive return value if there isn't one already; 787s # this avoids us returning an error just because nothing sets a success code 787s # since the modules above will each just jump around 787s auth required pam_permit.so 787s # and here are more per-package modules (the "Additional" block) 787s auth optional pam_cap.so 787s # end of pam-auth-update config 787s + echo -n -e 123456 787s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 787s pamtester: invoking pam_start(login, ubuntu, ...) 787s pamtester: performing operation - authenticate 788s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 788s + echo -n -e 123456 788s + runuser -u ubuntu -- pamtester -v login '' authenticate 788s pamtester: invoking pam_start(login, , ...) 788s pamtester: performing operation - authenticate 788s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 788s + echo -n -e wrong123456 788s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 788s pamtester: invoking pam_start(login, ubuntu, ...) 788s pamtester: performing operation - authenticate 790s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 790s + echo -n -e wrong123456 790s + runuser -u ubuntu -- pamtester -v login '' authenticate 790s pamtester: invoking pam_start(login, , ...) 790s pamtester: performing operation - authenticate 794s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 794s + echo -n -e 123456 794s + pamtester -v login root authenticate 794s pamtester: invoking pam_start(login, root, ...) 794s pamtester: performing operation - authenticate 798s pamtester: Authentication service cannot retrieve authentication info 798s + handle_exit 798s + exit_code=0 798s + restore_changes 798s + for path in "${restore_paths[@]}" 798s + local original_path 798s ++ realpath --strip --relative-base=/tmp/sssd-softhsm2-backups-Uf8tcU /tmp/sssd-softhsm2-backups-Uf8tcU//etc/softhsm/softhsm2.conf 798s + original_path=/etc/softhsm/softhsm2.conf 798s + rm /etc/softhsm/softhsm2.conf 798s + mv /tmp/sssd-softhsm2-backups-Uf8tcU//etc/softhsm/softhsm2.conf /etc/softhsm/softhsm2.conf 798s + for path in "${delete_paths[@]}" 798s + rm -f /etc/sssd/sssd.conf 798s + for path in "${delete_paths[@]}" 798s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 798s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 798s + '[' -e /etc/sssd/sssd.conf ']' 798s + systemctl stop sssd 798s + '[' -e /etc/softhsm/softhsm2.conf ']' 798s + chmod 600 /etc/softhsm/softhsm2.conf 798s + rm -rf /tmp/sssd-softhsm2-certs-ixzZMt 798s + '[' 0 = 0 ']' 798s + rm -rf /tmp/sssd-softhsm2-backups-Uf8tcU 798s + set +x 798s Script completed successfully! 798s autopkgtest [07:51:22]: test sssd-smart-card-pam-auth-configs: -----------------------] 799s autopkgtest [07:51:23]: test sssd-smart-card-pam-auth-configs: - - - - - - - - - - results - - - - - - - - - - 799s sssd-smart-card-pam-auth-configs PASS 799s autopkgtest [07:51:23]: @@@@@@@@@@@@@@@@@@@@ summary 799s ldap-user-group-ldap-auth PASS 799s ldap-user-group-krb5-auth PASS 799s sssd-softhism2-certificates-tests.sh PASS 799s sssd-smart-card-pam-auth-configs PASS 844s Creating nova instance adt-noble-ppc64el-sssd-20240324-073804-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240323.img (UUID ff8abf95-5243-4ea5-b7f5-3bf690534a1d)... 844s Creating nova instance adt-noble-ppc64el-sssd-20240324-073804-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240323.img (UUID ff8abf95-5243-4ea5-b7f5-3bf690534a1d)...