0s autopkgtest [15:13:03]: starting date and time: 2024-06-14 15:13:03+0000 0s autopkgtest [15:13:03]: git checkout: 433ed4cb Merge branch 'skia/nova_flock' into 'ubuntu/5.34+prod' 0s autopkgtest [15:13:03]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.f4obysx4/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:shadow --apt-upgrade sssd --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=shadow/1:4.13+dfsg1-4ubuntu3.2 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-ppc64el-24.secgroup --name adt-noble-ppc64el-sssd-20240614-151302-juju-7f2275-prod-proposed-migration-environment-3-583155f5-67b5-452c-b82f-11ec08b45df2 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 158s autopkgtest [15:15:41]: testbed dpkg architecture: ppc64el 159s autopkgtest [15:15:42]: testbed apt version: 2.7.14build2 159s autopkgtest [15:15:42]: @@@@@@@@@@@@@@@@@@@@ test bed setup 160s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 160s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [5468 B] 160s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [22.6 kB] 160s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [12.9 kB] 160s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.5 kB] 160s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [33.2 kB] 160s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 160s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [2776 B] 160s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 160s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [38.1 kB] 160s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 160s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [764 B] 160s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 162s Fetched 404 kB in 1s (580 kB/s) 162s Reading package lists... 165s Reading package lists... 165s Building dependency tree... 165s Reading state information... 165s Calculating upgrade... 165s The following packages will be upgraded: 165s login passwd 165s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 165s Need to get 1083 kB of archives. 165s After this operation, 0 B of additional disk space will be used. 165s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el login ppc64el 1:4.13+dfsg1-4ubuntu3.2 [205 kB] 166s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el passwd ppc64el 1:4.13+dfsg1-4ubuntu3.2 [878 kB] 166s Fetched 1083 kB in 1s (1556 kB/s) 166s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72208 files and directories currently installed.) 166s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3.2_ppc64el.deb ... 166s Unpacking login (1:4.13+dfsg1-4ubuntu3.2) over (1:4.13+dfsg1-4ubuntu3) ... 166s Setting up login (1:4.13+dfsg1-4ubuntu3.2) ... 167s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72208 files and directories currently installed.) 167s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3.2_ppc64el.deb ... 167s Unpacking passwd (1:4.13+dfsg1-4ubuntu3.2) over (1:4.13+dfsg1-4ubuntu3) ... 167s Setting up passwd (1:4.13+dfsg1-4ubuntu3.2) ... 167s Processing triggers for man-db (2.12.0-4build2) ... 168s Reading package lists... 168s Building dependency tree... 168s Reading state information... 168s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 169s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 169s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 169s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 169s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 170s Reading package lists... 170s Reading package lists... 170s Building dependency tree... 170s Reading state information... 171s Calculating upgrade... 171s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 171s Reading package lists... 171s Building dependency tree... 171s Reading state information... 171s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 264s autopkgtest [15:17:27]: testbed running kernel: Linux 6.8.0-35-generic #35-Ubuntu SMP Mon May 20 15:51:32 UTC 2024 264s autopkgtest [15:17:27]: @@@@@@@@@@@@@@@@@@@@ apt-source sssd 485s Get:1 http://ftpmaster.internal/ubuntu noble/main sssd 2.9.4-1.1ubuntu6 (dsc) [5056 B] 485s Get:2 http://ftpmaster.internal/ubuntu noble/main sssd 2.9.4-1.1ubuntu6 (tar) [7983 kB] 485s Get:3 http://ftpmaster.internal/ubuntu noble/main sssd 2.9.4-1.1ubuntu6 (diff) [49.2 kB] 485s gpgv: Signature made Tue Apr 16 09:55:57 2024 UTC 485s gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 485s gpgv: Can't check signature: No public key 485s dpkg-source: warning: cannot verify inline signature for ./sssd_2.9.4-1.1ubuntu6.dsc: no acceptable signature found 486s autopkgtest [15:21:09]: testing package sssd version 2.9.4-1.1ubuntu6 487s autopkgtest [15:21:10]: build not needed 602s autopkgtest [15:23:05]: test ldap-user-group-ldap-auth: preparing testbed 603s Reading package lists... 603s Building dependency tree... 603s Reading state information... 603s Starting pkgProblemResolver with broken count: 0 603s Starting 2 pkgProblemResolver with broken count: 0 603s Done 604s The following additional packages will be installed: 604s expect ldap-utils libavahi-client3 libavahi-common-data libavahi-common3 604s libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 libdhash1t64 604s libevent-2.1-7t64 libini-config5t64 libipa-hbac-dev libipa-hbac0t64 libjose0 604s libkrad0 libldb2 libltdl7 libnfsidmap1 libnss-sss libnss-sudo libodbc2 604s libpam-pwquality libpam-sss libpath-utils1t64 libpwquality-common 604s libpwquality1 libref-array1t64 libsmbclient0 libsss-certmap-dev 604s libsss-certmap0 libsss-idmap-dev libsss-idmap0 libsss-nss-idmap-dev 604s libsss-nss-idmap0 libsss-sudo libtalloc2 libtcl8.6 libtdb1 libtevent0t64 604s libverto-libevent1t64 libverto1t64 libwbclient0 python3-libipa-hbac 604s python3-libsss-nss-idmap python3-sss samba-libs slapd sssd sssd-ad 604s sssd-ad-common sssd-common sssd-dbus sssd-idp sssd-ipa sssd-kcm sssd-krb5 604s sssd-krb5-common sssd-ldap sssd-passkey sssd-proxy sssd-tools tcl-expect 604s tcl8.6 604s Suggested packages: 604s tk8.6 libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal 604s odbc-postgresql tdsodbc adcli libsasl2-modules-ldap tcl-tclreadline 604s Recommended packages: 604s cracklib-runtime libsasl2-modules-gssapi-mit 604s | libsasl2-modules-gssapi-heimdal 604s The following NEW packages will be installed: 604s autopkgtest-satdep expect ldap-utils libavahi-client3 libavahi-common-data 604s libavahi-common3 libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 604s libdhash1t64 libevent-2.1-7t64 libini-config5t64 libipa-hbac-dev 604s libipa-hbac0t64 libjose0 libkrad0 libldb2 libltdl7 libnfsidmap1 libnss-sss 604s libnss-sudo libodbc2 libpam-pwquality libpam-sss libpath-utils1t64 604s libpwquality-common libpwquality1 libref-array1t64 libsmbclient0 604s libsss-certmap-dev libsss-certmap0 libsss-idmap-dev libsss-idmap0 604s libsss-nss-idmap-dev libsss-nss-idmap0 libsss-sudo libtalloc2 libtcl8.6 604s libtdb1 libtevent0t64 libverto-libevent1t64 libverto1t64 libwbclient0 604s python3-libipa-hbac python3-libsss-nss-idmap python3-sss samba-libs slapd 604s sssd sssd-ad sssd-ad-common sssd-common sssd-dbus sssd-idp sssd-ipa sssd-kcm 604s sssd-krb5 sssd-krb5-common sssd-ldap sssd-passkey sssd-proxy sssd-tools 604s tcl-expect tcl8.6 604s 0 upgraded, 65 newly installed, 0 to remove and 0 not upgraded. 604s Need to get 14.3 MB/14.3 MB of archives. 604s After this operation, 70.1 MB of additional disk space will be used. 604s Get:1 /tmp/autopkgtest.z5DoTJ/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [872 B] 604s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libltdl7 ppc64el 2.4.7-7build1 [48.2 kB] 604s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libodbc2 ppc64el 2.3.12-1ubuntu0.24.04.1 [188 kB] 604s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el slapd ppc64el 2.6.7+dfsg-1~exp1ubuntu8 [1768 kB] 605s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libtcl8.6 ppc64el 8.6.14+dfsg-1build1 [1204 kB] 605s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el tcl8.6 ppc64el 8.6.14+dfsg-1build1 [14.8 kB] 605s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el tcl-expect ppc64el 5.45.4-3 [122 kB] 605s Get:8 http://ftpmaster.internal/ubuntu noble/universe ppc64el expect ppc64el 5.45.4-3 [137 kB] 605s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el ldap-utils ppc64el 2.6.7+dfsg-1~exp1ubuntu8 [154 kB] 605s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common-data ppc64el 0.8-13ubuntu6 [29.7 kB] 605s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common3 ppc64el 0.8-13ubuntu6 [26.3 kB] 605s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-client3 ppc64el 0.8-13ubuntu6 [30.8 kB] 605s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libbasicobjects0t64 ppc64el 0.6.2-2.1build1 [6138 B] 605s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libcares2 ppc64el 1.27.0-1.0ubuntu1 [99.0 kB] 605s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libcollection4t64 ppc64el 0.6.2-2.1build1 [36.4 kB] 605s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libcrack2 ppc64el 2.9.6-5.1build2 [31.1 kB] 605s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdhash1t64 ppc64el 0.6.2-2.1build1 [10.4 kB] 605s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-9ubuntu2 [174 kB] 605s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libpath-utils1t64 ppc64el 0.6.2-2.1build1 [10.6 kB] 605s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libref-array1t64 ppc64el 0.6.2-2.1build1 [8160 B] 605s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libini-config5t64 ppc64el 0.6.2-2.1build1 [55.3 kB] 605s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el libipa-hbac0t64 ppc64el 2.9.4-1.1ubuntu6 [18.0 kB] 605s Get:23 http://ftpmaster.internal/ubuntu noble/universe ppc64el libjose0 ppc64el 13-1 [51.9 kB] 605s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 605s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 605s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libkrad0 ppc64el 1.20.1-6ubuntu2 [24.8 kB] 605s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libtalloc2 ppc64el 2.4.2-1build2 [36.7 kB] 605s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libtdb1 ppc64el 1.4.10-1build1 [62.8 kB] 605s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libtevent0t64 ppc64el 0.16.1-2build1 [51.2 kB] 605s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el libldb2 ppc64el 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [220 kB] 605s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libnfsidmap1 ppc64el 1:2.6.4-3ubuntu5 [54.5 kB] 605s Get:32 http://ftpmaster.internal/ubuntu noble/universe ppc64el libnss-sudo all 1.9.15p5-3ubuntu5 [15.2 kB] 605s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libpwquality-common all 1.4.5-3build1 [7748 B] 605s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libpwquality1 ppc64el 1.4.5-3build1 [17.0 kB] 605s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-pwquality ppc64el 1.4.5-3build1 [12.5 kB] 605s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libwbclient0 ppc64el 2:4.19.5+dfsg-4ubuntu9 [77.3 kB] 605s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-libs ppc64el 2:4.19.5+dfsg-4ubuntu9 [6674 kB] 606s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmbclient0 ppc64el 2:4.19.5+dfsg-4ubuntu9 [70.3 kB] 606s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el libnss-sss ppc64el 2.9.4-1.1ubuntu6 [36.8 kB] 606s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-sss ppc64el 2.9.4-1.1ubuntu6 [56.8 kB] 606s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-sss ppc64el 2.9.4-1.1ubuntu6 [48.4 kB] 606s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-certmap0 ppc64el 2.9.4-1.1ubuntu6 [54.0 kB] 606s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-idmap0 ppc64el 2.9.4-1.1ubuntu6 [25.1 kB] 606s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-nss-idmap0 ppc64el 2.9.4-1.1ubuntu6 [37.8 kB] 606s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-common ppc64el 2.9.4-1.1ubuntu6 [1280 kB] 606s Get:46 http://ftpmaster.internal/ubuntu noble/universe ppc64el sssd-idp ppc64el 2.9.4-1.1ubuntu6 [30.8 kB] 606s Get:47 http://ftpmaster.internal/ubuntu noble/universe ppc64el sssd-passkey ppc64el 2.9.4-1.1ubuntu6 [35.4 kB] 606s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-ad-common ppc64el 2.9.4-1.1ubuntu6 [88.6 kB] 606s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-krb5-common ppc64el 2.9.4-1.1ubuntu6 [103 kB] 606s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-ad ppc64el 2.9.4-1.1ubuntu6 [147 kB] 606s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-ipa ppc64el 2.9.4-1.1ubuntu6 [240 kB] 606s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-krb5 ppc64el 2.9.4-1.1ubuntu6 [14.4 kB] 606s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-ldap ppc64el 2.9.4-1.1ubuntu6 [31.6 kB] 606s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-proxy ppc64el 2.9.4-1.1ubuntu6 [47.9 kB] 606s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd ppc64el 2.9.4-1.1ubuntu6 [4120 B] 606s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-dbus ppc64el 2.9.4-1.1ubuntu6 [122 kB] 606s Get:57 http://ftpmaster.internal/ubuntu noble/universe ppc64el sssd-kcm ppc64el 2.9.4-1.1ubuntu6 [160 kB] 606s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-tools ppc64el 2.9.4-1.1ubuntu6 [108 kB] 606s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el libipa-hbac-dev ppc64el 2.9.4-1.1ubuntu6 [6670 B] 606s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-certmap-dev ppc64el 2.9.4-1.1ubuntu6 [5738 B] 606s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-idmap-dev ppc64el 2.9.4-1.1ubuntu6 [8386 B] 606s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-nss-idmap-dev ppc64el 2.9.4-1.1ubuntu6 [6712 B] 606s Get:63 http://ftpmaster.internal/ubuntu noble/universe ppc64el libsss-sudo ppc64el 2.9.4-1.1ubuntu6 [22.8 kB] 606s Get:64 http://ftpmaster.internal/ubuntu noble/universe ppc64el python3-libipa-hbac ppc64el 2.9.4-1.1ubuntu6 [19.2 kB] 606s Get:65 http://ftpmaster.internal/ubuntu noble/universe ppc64el python3-libsss-nss-idmap ppc64el 2.9.4-1.1ubuntu6 [9538 B] 607s Preconfiguring packages ... 607s Fetched 14.3 MB in 3s (5553 kB/s) 607s Selecting previously unselected package libltdl7:ppc64el. 607s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72208 files and directories currently installed.) 607s Preparing to unpack .../00-libltdl7_2.4.7-7build1_ppc64el.deb ... 607s Unpacking libltdl7:ppc64el (2.4.7-7build1) ... 607s Selecting previously unselected package libodbc2:ppc64el. 607s Preparing to unpack .../01-libodbc2_2.3.12-1ubuntu0.24.04.1_ppc64el.deb ... 607s Unpacking libodbc2:ppc64el (2.3.12-1ubuntu0.24.04.1) ... 607s Selecting previously unselected package slapd. 607s Preparing to unpack .../02-slapd_2.6.7+dfsg-1~exp1ubuntu8_ppc64el.deb ... 607s Unpacking slapd (2.6.7+dfsg-1~exp1ubuntu8) ... 607s Selecting previously unselected package libtcl8.6:ppc64el. 607s Preparing to unpack .../03-libtcl8.6_8.6.14+dfsg-1build1_ppc64el.deb ... 607s Unpacking libtcl8.6:ppc64el (8.6.14+dfsg-1build1) ... 607s Selecting previously unselected package tcl8.6. 607s Preparing to unpack .../04-tcl8.6_8.6.14+dfsg-1build1_ppc64el.deb ... 607s Unpacking tcl8.6 (8.6.14+dfsg-1build1) ... 607s Selecting previously unselected package tcl-expect:ppc64el. 607s Preparing to unpack .../05-tcl-expect_5.45.4-3_ppc64el.deb ... 607s Unpacking tcl-expect:ppc64el (5.45.4-3) ... 607s Selecting previously unselected package expect. 607s Preparing to unpack .../06-expect_5.45.4-3_ppc64el.deb ... 607s Unpacking expect (5.45.4-3) ... 607s Selecting previously unselected package ldap-utils. 607s Preparing to unpack .../07-ldap-utils_2.6.7+dfsg-1~exp1ubuntu8_ppc64el.deb ... 607s Unpacking ldap-utils (2.6.7+dfsg-1~exp1ubuntu8) ... 607s Selecting previously unselected package libavahi-common-data:ppc64el. 607s Preparing to unpack .../08-libavahi-common-data_0.8-13ubuntu6_ppc64el.deb ... 607s Unpacking libavahi-common-data:ppc64el (0.8-13ubuntu6) ... 607s Selecting previously unselected package libavahi-common3:ppc64el. 607s Preparing to unpack .../09-libavahi-common3_0.8-13ubuntu6_ppc64el.deb ... 607s Unpacking libavahi-common3:ppc64el (0.8-13ubuntu6) ... 607s Selecting previously unselected package libavahi-client3:ppc64el. 607s Preparing to unpack .../10-libavahi-client3_0.8-13ubuntu6_ppc64el.deb ... 607s Unpacking libavahi-client3:ppc64el (0.8-13ubuntu6) ... 607s Selecting previously unselected package libbasicobjects0t64:ppc64el. 607s Preparing to unpack .../11-libbasicobjects0t64_0.6.2-2.1build1_ppc64el.deb ... 607s Unpacking libbasicobjects0t64:ppc64el (0.6.2-2.1build1) ... 607s Selecting previously unselected package libcares2:ppc64el. 607s Preparing to unpack .../12-libcares2_1.27.0-1.0ubuntu1_ppc64el.deb ... 607s Unpacking libcares2:ppc64el (1.27.0-1.0ubuntu1) ... 607s Selecting previously unselected package libcollection4t64:ppc64el. 607s Preparing to unpack .../13-libcollection4t64_0.6.2-2.1build1_ppc64el.deb ... 607s Unpacking libcollection4t64:ppc64el (0.6.2-2.1build1) ... 607s Selecting previously unselected package libcrack2:ppc64el. 607s Preparing to unpack .../14-libcrack2_2.9.6-5.1build2_ppc64el.deb ... 607s Unpacking libcrack2:ppc64el (2.9.6-5.1build2) ... 607s Selecting previously unselected package libdhash1t64:ppc64el. 607s Preparing to unpack .../15-libdhash1t64_0.6.2-2.1build1_ppc64el.deb ... 607s Unpacking libdhash1t64:ppc64el (0.6.2-2.1build1) ... 607s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 607s Preparing to unpack .../16-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_ppc64el.deb ... 607s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 607s Selecting previously unselected package libpath-utils1t64:ppc64el. 607s Preparing to unpack .../17-libpath-utils1t64_0.6.2-2.1build1_ppc64el.deb ... 607s Unpacking libpath-utils1t64:ppc64el (0.6.2-2.1build1) ... 607s Selecting previously unselected package libref-array1t64:ppc64el. 607s Preparing to unpack .../18-libref-array1t64_0.6.2-2.1build1_ppc64el.deb ... 607s Unpacking libref-array1t64:ppc64el (0.6.2-2.1build1) ... 607s Selecting previously unselected package libini-config5t64:ppc64el. 607s Preparing to unpack .../19-libini-config5t64_0.6.2-2.1build1_ppc64el.deb ... 607s Unpacking libini-config5t64:ppc64el (0.6.2-2.1build1) ... 607s Selecting previously unselected package libipa-hbac0t64. 607s Preparing to unpack .../20-libipa-hbac0t64_2.9.4-1.1ubuntu6_ppc64el.deb ... 607s Unpacking libipa-hbac0t64 (2.9.4-1.1ubuntu6) ... 607s Selecting previously unselected package libjose0:ppc64el. 607s Preparing to unpack .../21-libjose0_13-1_ppc64el.deb ... 607s Unpacking libjose0:ppc64el (13-1) ... 607s Selecting previously unselected package libverto-libevent1t64:ppc64el. 607s Preparing to unpack .../22-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 607s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 607s Selecting previously unselected package libverto1t64:ppc64el. 607s Preparing to unpack .../23-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 607s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 607s Selecting previously unselected package libkrad0:ppc64el. 607s Preparing to unpack .../24-libkrad0_1.20.1-6ubuntu2_ppc64el.deb ... 607s Unpacking libkrad0:ppc64el (1.20.1-6ubuntu2) ... 607s Selecting previously unselected package libtalloc2:ppc64el. 607s Preparing to unpack .../25-libtalloc2_2.4.2-1build2_ppc64el.deb ... 607s Unpacking libtalloc2:ppc64el (2.4.2-1build2) ... 607s Selecting previously unselected package libtdb1:ppc64el. 607s Preparing to unpack .../26-libtdb1_1.4.10-1build1_ppc64el.deb ... 607s Unpacking libtdb1:ppc64el (1.4.10-1build1) ... 607s Selecting previously unselected package libtevent0t64:ppc64el. 607s Preparing to unpack .../27-libtevent0t64_0.16.1-2build1_ppc64el.deb ... 607s Unpacking libtevent0t64:ppc64el (0.16.1-2build1) ... 607s Selecting previously unselected package libldb2:ppc64el. 607s Preparing to unpack .../28-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_ppc64el.deb ... 607s Unpacking libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 607s Selecting previously unselected package libnfsidmap1:ppc64el. 607s Preparing to unpack .../29-libnfsidmap1_1%3a2.6.4-3ubuntu5_ppc64el.deb ... 607s Unpacking libnfsidmap1:ppc64el (1:2.6.4-3ubuntu5) ... 608s Selecting previously unselected package libnss-sudo. 608s Preparing to unpack .../30-libnss-sudo_1.9.15p5-3ubuntu5_all.deb ... 608s Unpacking libnss-sudo (1.9.15p5-3ubuntu5) ... 608s Selecting previously unselected package libpwquality-common. 608s Preparing to unpack .../31-libpwquality-common_1.4.5-3build1_all.deb ... 608s Unpacking libpwquality-common (1.4.5-3build1) ... 608s Selecting previously unselected package libpwquality1:ppc64el. 608s Preparing to unpack .../32-libpwquality1_1.4.5-3build1_ppc64el.deb ... 608s Unpacking libpwquality1:ppc64el (1.4.5-3build1) ... 608s Selecting previously unselected package libpam-pwquality:ppc64el. 608s Preparing to unpack .../33-libpam-pwquality_1.4.5-3build1_ppc64el.deb ... 608s Unpacking libpam-pwquality:ppc64el (1.4.5-3build1) ... 608s Selecting previously unselected package libwbclient0:ppc64el. 608s Preparing to unpack .../34-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_ppc64el.deb ... 608s Unpacking libwbclient0:ppc64el (2:4.19.5+dfsg-4ubuntu9) ... 608s Selecting previously unselected package samba-libs:ppc64el. 608s Preparing to unpack .../35-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_ppc64el.deb ... 608s Unpacking samba-libs:ppc64el (2:4.19.5+dfsg-4ubuntu9) ... 608s Selecting previously unselected package libsmbclient0:ppc64el. 608s Preparing to unpack .../36-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu9_ppc64el.deb ... 608s Unpacking libsmbclient0:ppc64el (2:4.19.5+dfsg-4ubuntu9) ... 608s Selecting previously unselected package libnss-sss:ppc64el. 608s Preparing to unpack .../37-libnss-sss_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking libnss-sss:ppc64el (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package libpam-sss:ppc64el. 608s Preparing to unpack .../38-libpam-sss_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking libpam-sss:ppc64el (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package python3-sss. 608s Preparing to unpack .../39-python3-sss_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking python3-sss (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package libsss-certmap0. 608s Preparing to unpack .../40-libsss-certmap0_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking libsss-certmap0 (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package libsss-idmap0. 608s Preparing to unpack .../41-libsss-idmap0_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking libsss-idmap0 (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package libsss-nss-idmap0. 608s Preparing to unpack .../42-libsss-nss-idmap0_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking libsss-nss-idmap0 (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package sssd-common. 608s Preparing to unpack .../43-sssd-common_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking sssd-common (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package sssd-idp. 608s Preparing to unpack .../44-sssd-idp_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking sssd-idp (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package sssd-passkey. 608s Preparing to unpack .../45-sssd-passkey_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking sssd-passkey (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package sssd-ad-common. 608s Preparing to unpack .../46-sssd-ad-common_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking sssd-ad-common (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package sssd-krb5-common. 608s Preparing to unpack .../47-sssd-krb5-common_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking sssd-krb5-common (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package sssd-ad. 608s Preparing to unpack .../48-sssd-ad_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking sssd-ad (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package sssd-ipa. 608s Preparing to unpack .../49-sssd-ipa_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking sssd-ipa (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package sssd-krb5. 608s Preparing to unpack .../50-sssd-krb5_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking sssd-krb5 (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package sssd-ldap. 608s Preparing to unpack .../51-sssd-ldap_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking sssd-ldap (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package sssd-proxy. 608s Preparing to unpack .../52-sssd-proxy_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking sssd-proxy (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package sssd. 608s Preparing to unpack .../53-sssd_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking sssd (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package sssd-dbus. 608s Preparing to unpack .../54-sssd-dbus_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking sssd-dbus (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package sssd-kcm. 608s Preparing to unpack .../55-sssd-kcm_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking sssd-kcm (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package sssd-tools. 608s Preparing to unpack .../56-sssd-tools_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking sssd-tools (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package libipa-hbac-dev. 608s Preparing to unpack .../57-libipa-hbac-dev_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking libipa-hbac-dev (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package libsss-certmap-dev. 608s Preparing to unpack .../58-libsss-certmap-dev_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking libsss-certmap-dev (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package libsss-idmap-dev. 608s Preparing to unpack .../59-libsss-idmap-dev_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking libsss-idmap-dev (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package libsss-nss-idmap-dev. 608s Preparing to unpack .../60-libsss-nss-idmap-dev_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking libsss-nss-idmap-dev (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package libsss-sudo. 608s Preparing to unpack .../61-libsss-sudo_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking libsss-sudo (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package python3-libipa-hbac. 608s Preparing to unpack .../62-python3-libipa-hbac_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking python3-libipa-hbac (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package python3-libsss-nss-idmap. 608s Preparing to unpack .../63-python3-libsss-nss-idmap_2.9.4-1.1ubuntu6_ppc64el.deb ... 608s Unpacking python3-libsss-nss-idmap (2.9.4-1.1ubuntu6) ... 608s Selecting previously unselected package autopkgtest-satdep. 608s Preparing to unpack .../64-1-autopkgtest-satdep.deb ... 608s Unpacking autopkgtest-satdep (0) ... 608s Setting up libpwquality-common (1.4.5-3build1) ... 608s Setting up libnfsidmap1:ppc64el (1:2.6.4-3ubuntu5) ... 608s Setting up libsss-idmap0 (2.9.4-1.1ubuntu6) ... 608s Setting up libbasicobjects0t64:ppc64el (0.6.2-2.1build1) ... 608s Setting up libipa-hbac0t64 (2.9.4-1.1ubuntu6) ... 608s Setting up libsss-idmap-dev (2.9.4-1.1ubuntu6) ... 608s Setting up libref-array1t64:ppc64el (0.6.2-2.1build1) ... 608s Setting up libipa-hbac-dev (2.9.4-1.1ubuntu6) ... 608s Setting up libtdb1:ppc64el (1.4.10-1build1) ... 608s Setting up libcollection4t64:ppc64el (0.6.2-2.1build1) ... 608s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 608s Setting up ldap-utils (2.6.7+dfsg-1~exp1ubuntu8) ... 608s Setting up libjose0:ppc64el (13-1) ... 608s Setting up libwbclient0:ppc64el (2:4.19.5+dfsg-4ubuntu9) ... 608s Setting up libtalloc2:ppc64el (2.4.2-1build2) ... 608s Setting up libpath-utils1t64:ppc64el (0.6.2-2.1build1) ... 608s Setting up libavahi-common-data:ppc64el (0.8-13ubuntu6) ... 608s Setting up libcares2:ppc64el (1.27.0-1.0ubuntu1) ... 608s Setting up libdhash1t64:ppc64el (0.6.2-2.1build1) ... 608s Setting up libtcl8.6:ppc64el (8.6.14+dfsg-1build1) ... 608s Setting up libltdl7:ppc64el (2.4.7-7build1) ... 608s Setting up libcrack2:ppc64el (2.9.6-5.1build2) ... 608s Setting up libodbc2:ppc64el (2.3.12-1ubuntu0.24.04.1) ... 608s Setting up python3-libipa-hbac (2.9.4-1.1ubuntu6) ... 608s Setting up libnss-sudo (1.9.15p5-3ubuntu5) ... 608s Setting up libsss-nss-idmap0 (2.9.4-1.1ubuntu6) ... 608s Setting up libini-config5t64:ppc64el (0.6.2-2.1build1) ... 608s Setting up libtevent0t64:ppc64el (0.16.1-2build1) ... 608s Setting up libnss-sss:ppc64el (2.9.4-1.1ubuntu6) ... 608s Setting up slapd (2.6.7+dfsg-1~exp1ubuntu8) ... 609s Creating new user openldap... done. 609s Creating initial configuration... done. 609s Creating LDAP directory... done. 609s Setting up tcl8.6 (8.6.14+dfsg-1build1) ... 609s Setting up libsss-sudo (2.9.4-1.1ubuntu6) ... 609s Setting up libsss-nss-idmap-dev (2.9.4-1.1ubuntu6) ... 609s Setting up libavahi-common3:ppc64el (0.8-13ubuntu6) ... 609s Setting up tcl-expect:ppc64el (5.45.4-3) ... 609s Setting up libsss-certmap0 (2.9.4-1.1ubuntu6) ... 609s Setting up libpwquality1:ppc64el (1.4.5-3build1) ... 609s Setting up python3-libsss-nss-idmap (2.9.4-1.1ubuntu6) ... 609s Setting up libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 609s Setting up libavahi-client3:ppc64el (0.8-13ubuntu6) ... 609s Setting up expect (5.45.4-3) ... 609s Setting up libpam-pwquality:ppc64el (1.4.5-3build1) ... 609s Setting up samba-libs:ppc64el (2:4.19.5+dfsg-4ubuntu9) ... 609s Setting up libsss-certmap-dev (2.9.4-1.1ubuntu6) ... 609s Setting up python3-sss (2.9.4-1.1ubuntu6) ... 610s Setting up libsmbclient0:ppc64el (2:4.19.5+dfsg-4ubuntu9) ... 610s Setting up libpam-sss:ppc64el (2.9.4-1.1ubuntu6) ... 610s Setting up sssd-common (2.9.4-1.1ubuntu6) ... 610s Creating SSSD system user & group... 610s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 610s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 610s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 610s Warning from /etc/apparmor.d/usr.sbin.sssd (/etc/apparmor.d/usr.sbin.sssd line 63): Caching disabled for: 'usr.sbin.sssd' due to force complain 610s Created symlink /etc/systemd/system/sssd.service.wants/sssd-autofs.socket → /usr/lib/systemd/system/sssd-autofs.socket. 611s Created symlink /etc/systemd/system/sssd.service.wants/sssd-nss.socket → /usr/lib/systemd/system/sssd-nss.socket. 611s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket → /usr/lib/systemd/system/sssd-pam-priv.socket. 611s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam.socket → /usr/lib/systemd/system/sssd-pam.socket. 611s Created symlink /etc/systemd/system/sssd.service.wants/sssd-ssh.socket → /usr/lib/systemd/system/sssd-ssh.socket. 612s Created symlink /etc/systemd/system/sssd.service.wants/sssd-sudo.socket → /usr/lib/systemd/system/sssd-sudo.socket. 612s Created symlink /etc/systemd/system/multi-user.target.wants/sssd.service → /usr/lib/systemd/system/sssd.service. 612s sssd-autofs.service is a disabled or a static unit, not starting it. 612s sssd-nss.service is a disabled or a static unit, not starting it. 612s sssd-pam.service is a disabled or a static unit, not starting it. 612s sssd-ssh.service is a disabled or a static unit, not starting it. 612s sssd-sudo.service is a disabled or a static unit, not starting it. 612s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 612s Setting up sssd-proxy (2.9.4-1.1ubuntu6) ... 612s Setting up sssd-kcm (2.9.4-1.1ubuntu6) ... 612s Created symlink /etc/systemd/system/sockets.target.wants/sssd-kcm.socket → /usr/lib/systemd/system/sssd-kcm.socket. 613s sssd-kcm.service is a disabled or a static unit, not starting it. 613s Setting up sssd-dbus (2.9.4-1.1ubuntu6) ... 613s sssd-ifp.service is a disabled or a static unit, not starting it. 613s Setting up sssd-ad-common (2.9.4-1.1ubuntu6) ... 614s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pac.socket → /usr/lib/systemd/system/sssd-pac.socket. 614s sssd-pac.service is a disabled or a static unit, not starting it. 614s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 614s Setting up sssd-krb5-common (2.9.4-1.1ubuntu6) ... 614s Setting up sssd-krb5 (2.9.4-1.1ubuntu6) ... 614s Setting up sssd-ldap (2.9.4-1.1ubuntu6) ... 614s Setting up sssd-ad (2.9.4-1.1ubuntu6) ... 614s Setting up sssd-tools (2.9.4-1.1ubuntu6) ... 614s Setting up sssd-ipa (2.9.4-1.1ubuntu6) ... 614s Setting up sssd (2.9.4-1.1ubuntu6) ... 614s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 614s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 614s Setting up libkrad0:ppc64el (1.20.1-6ubuntu2) ... 614s Setting up sssd-passkey (2.9.4-1.1ubuntu6) ... 614s Setting up sssd-idp (2.9.4-1.1ubuntu6) ... 614s Setting up autopkgtest-satdep (0) ... 614s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 614s Processing triggers for ufw (0.36.2-6) ... 614s Processing triggers for man-db (2.12.0-4build2) ... 615s Processing triggers for dbus (1.14.10-4ubuntu4) ... 647s (Reading database ... 73499 files and directories currently installed.) 647s Removing autopkgtest-satdep (0) ... 651s autopkgtest [15:23:54]: test ldap-user-group-ldap-auth: [----------------------- 651s + . debian/tests/util 651s + . debian/tests/common-tests 651s + mydomain=example.com 651s + myhostname=ldap.example.com 651s + mysuffix=dc=example,dc=com 651s + admin_dn=cn=admin,dc=example,dc=com 651s + admin_pw=secret 651s + ldap_user=testuser1 651s + ldap_user_pw=testuser1secret 651s + ldap_group=ldapusers 651s + adjust_hostname ldap.example.com 651s + local myhostname=ldap.example.com 651s + echo ldap.example.com 651s + hostname ldap.example.com 651s + grep -qE ldap.example.com /etc/hosts 651s + echo 127.0.1.10 ldap.example.com 651s + reconfigure_slapd 651s + debconf-set-selections 651s + rm -rf /var/backups/*slapd* /var/backups/unknown*ldapdb 651s + dpkg-reconfigure -fnoninteractive -pcritical slapd 652s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu8... done. 652s Moving old database directory to /var/backups: 652s - directory unknown... done. 652s Creating initial configuration... done. 652s Creating LDAP directory... done. 652s + generate_certs ldap.example.com 652s + local cn=ldap.example.com 652s + local cert=/etc/ldap/server.pem 652s + local key=/etc/ldap/server.key 652s + local cnf=/etc/ldap/openssl.cnf 652s + cat 652s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 652s ............................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 652s .......................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 652s ----- 652s + chmod 0640 /etc/ldap/server.key 652s + chgrp openldap /etc/ldap/server.key 652s + [ ! -f /etc/ldap/server.pem ] 652s + [ ! -f /etc/ldap/server.key ] 652s + enable_ldap_ssl 652s + cat 652s + cat 652s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 652s + populate_ldap_rfc2307 652s + + ldapadd -x -D cn=admin,dc=example,dc=com -w secret 652s cat 652s + configure_sssd_ldap_rfc2307 652s + cat 652s + chmod 0600 /etc/sssd/sssd.conf 652s + systemctl restart sssd 652s modifying entry "cn=config" 652s 652s adding new entry "ou=People,dc=example,dc=com" 652s 652s adding new entry "ou=Group,dc=example,dc=com" 652s 652s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 652s 652s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 652s 652s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 652s 652s + enable_pam_mkhomedir 652s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 652s Assert local user databases do not have our LDAP test data 652s + echo session optional pam_mkhomedir.so 652s + run_common_tests 652s + echo Assert local user databases do not have our LDAP test data 652s + check_local_user testuser1 652s + local local_user=testuser1 652s + grep -q ^testuser1 /etc/passwd 652s + check_local_group testuser1 652s + local local_group=testuser1 652s + grep -q ^testuser1 /etc/group 652s + check_local_group ldapusers 652s + local local_group=ldapusers 652s + grep -q ^ldapusers /etc/group 652s + echoThe LDAP user is known to the system via getent 652s The LDAP user is known to the system via getent 652s + check_getent_user testuser1 652s + local getent_user=testuser1 652s + local output 652s + getent passwd testuser1 652s The LDAP user's private group is known to the system via getent 652s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash 652s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 652s + echo The LDAP user's private group is known to the system via getent 652s + check_getent_group testuser1 652s + local getent_group=testuser1 652s + local output 652s + getent group testuser1 652s + output=testuser1:*:10001:testuser1 652s + [ -z testuser1:*:10001:testuser1 ] 652s + echo The LDAP group ldapusers is known to the system via getent 652s + check_getent_group ldapusers 652s + local getent_group=ldapusers 652s + local output 652s + getentThe LDAP group ldapusers is known to the system via getent 652s group ldapusers 652s + output=ldapusers:*:10100:testuser1 652s + [ -z ldapusers:*:10100:testuser1 ] 652s + echoThe id(1) command can resolve the group membership of the LDAP user 652s The id(1) command can resolve the group membership of the LDAP user 652s + id -Gn testuser1 652s The LDAP user can login on a terminal 652s + output=testuser1 ldapusers 652s + [ testuser1 ldapusers != testuser1 ldapusers ] 652s + echo The LDAP user can login on a terminal 652s + /usr/bin/expect -f debian/tests/login.exp testuser1 testuser1secret 652s spawn login 652s ldap.example.com login: testuser1 652s Password: 653s Welcome to Ubuntu 24.04 LTS (GNU/Linux 6.8.0-35-generic ppc64le) 653s 653s * Documentation: https://help.ubuntu.com 653s * Management: https://landscape.canonical.com 653s * Support: https://ubuntu.com/pro 653s 653s 653s The programs included with the Ubuntu system are free software; 653s the exact distribution terms for each program are described in the 653s individual files in /usr/share/doc/*/copyright. 653s 653s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 653s applicable law. 653s 653s 653s The programs included with the Ubuntu system are free software; 653s the exact distribution terms for each program are described in the 653s individual files in /usr/share/doc/*/copyright. 653s 653s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 653s applicable law. 653s 653s Creating directory '/home/testuser1'. 653s [?2004htestuser1@ldap:~$ id -un 653s [?2004l testuser1 653s [?2004htestuser1@ldap:~$ autopkgtest [15:23:56]: test ldap-user-group-ldap-auth: -----------------------] 654s autopkgtest [15:23:57]: test ldap-user-group-ldap-auth: - - - - - - - - - - results - - - - - - - - - - 654s ldap-user-group-ldap-auth PASS 654s autopkgtest [15:23:57]: test ldap-user-group-krb5-auth: preparing testbed 656s Reading package lists... 656s Building dependency tree... 656s Reading state information... 657s Starting pkgProblemResolver with broken count: 0 657s Starting 2 pkgProblemResolver with broken count: 0 657s Done 657s The following additional packages will be installed: 657s krb5-admin-server krb5-config krb5-kdc krb5-user libgssrpc4t64 657s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 657s Suggested packages: 657s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 657s The following NEW packages will be installed: 657s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 657s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 657s 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. 657s Need to get 678 kB/679 kB of archives. 657s After this operation, 3110 kB of additional disk space will be used. 657s Get:1 /tmp/autopkgtest.z5DoTJ/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [892 B] 657s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 657s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssrpc4t64 ppc64el 1.20.1-6ubuntu2 [65.9 kB] 657s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-6ubuntu2 [44.5 kB] 657s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libkdb5-10t64 ppc64el 1.20.1-6ubuntu2 [47.4 kB] 657s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-6ubuntu2 [61.6 kB] 657s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-user ppc64el 1.20.1-6ubuntu2 [118 kB] 657s Get:8 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-kdc ppc64el 1.20.1-6ubuntu2 [210 kB] 657s Get:9 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-admin-server ppc64el 1.20.1-6ubuntu2 [109 kB] 658s Preconfiguring packages ... 658s Fetched 678 kB in 1s (1211 kB/s) 658s Selecting previously unselected package krb5-config. 658s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73499 files and directories currently installed.) 658s Preparing to unpack .../0-krb5-config_2.7_all.deb ... 658s Unpacking krb5-config (2.7) ... 658s Selecting previously unselected package libgssrpc4t64:ppc64el. 658s Preparing to unpack .../1-libgssrpc4t64_1.20.1-6ubuntu2_ppc64el.deb ... 658s Unpacking libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 658s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 658s Preparing to unpack .../2-libkadm5clnt-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 658s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 658s Selecting previously unselected package libkdb5-10t64:ppc64el. 658s Preparing to unpack .../3-libkdb5-10t64_1.20.1-6ubuntu2_ppc64el.deb ... 658s Unpacking libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 658s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 658s Preparing to unpack .../4-libkadm5srv-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 658s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 658s Selecting previously unselected package krb5-user. 658s Preparing to unpack .../5-krb5-user_1.20.1-6ubuntu2_ppc64el.deb ... 658s Unpacking krb5-user (1.20.1-6ubuntu2) ... 658s Selecting previously unselected package krb5-kdc. 658s Preparing to unpack .../6-krb5-kdc_1.20.1-6ubuntu2_ppc64el.deb ... 658s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 658s Selecting previously unselected package krb5-admin-server. 658s Preparing to unpack .../7-krb5-admin-server_1.20.1-6ubuntu2_ppc64el.deb ... 658s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 658s Selecting previously unselected package autopkgtest-satdep. 658s Preparing to unpack .../8-2-autopkgtest-satdep.deb ... 658s Unpacking autopkgtest-satdep (0) ... 658s Setting up libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 658s Setting up krb5-config (2.7) ... 658s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 658s Setting up libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 658s Setting up libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 658s Setting up krb5-user (1.20.1-6ubuntu2) ... 658s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 658s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 658s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 658s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 658s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 658s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 658s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 658s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 658s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 659s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 659s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 659s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 660s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 660s Setting up autopkgtest-satdep (0) ... 660s Processing triggers for man-db (2.12.0-4build2) ... 662s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 670s (Reading database ... 73594 files and directories currently installed.) 670s Removing autopkgtest-satdep (0) ... 671s autopkgtest [15:24:14]: test ldap-user-group-krb5-auth: [----------------------- 672s + . debian/tests/util 672s + . debian/tests/common-tests 672s + mydomain=example.com 672s + myhostname=ldap.example.com 672s + mysuffix=dc=example,dc=com 672s + myrealm=EXAMPLE.COM 672s + admin_dn=cn=admin,dc=example,dc=com 672s + admin_pw=secret 672s + ldap_user=testuser1 672s + ldap_user_pw=testuser1secret 672s + kerberos_principal_pw=testuser1kerberos 672s + ldap_group=ldapusers 672s + adjust_hostname ldap.example.com 672s + local myhostname=ldap.example.com 672s + echo ldap.example.com 672s + hostname ldap.example.com 672s + grep -qE ldap.example.com /etc/hosts 672s + reconfigure_slapd 672s + debconf-set-selections 672s + rm -rf /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu8 /var/backups/unknown-2.6.7+dfsg-1~exp1ubuntu8-20240614-152355.ldapdb 672s + dpkg-reconfigure -fnoninteractive -pcritical slapd 672s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu8... done. 672s Moving old database directory to /var/backups: 672s - directory unknown... done. 672s Creating initial configuration... done. 672s Creating LDAP directory... done. 672s + generate_certs ldap.example.com 672s + local cn=ldap.example.com 672s + local cert=/etc/ldap/server.pem 672s + local key=/etc/ldap/server.key 672s + local cnf=/etc/ldap/openssl.cnf 672s + cat 672s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 673s ......................modifying entry "cn=config" 673s 673s adding new entry "ou=People,dc=example,dc=com" 673s 673s adding new entry "ou=Group,dc=example,dc=com" 673s 673s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 673s 673s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 673s 673s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 673s 673s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.COM', 673s master key name 'K/M@EXAMPLE.COM' 673s ..++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 673s ..........................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 673s ----- 673s + chmod 0640 /etc/ldap/server.key 673s + chgrp openldap /etc/ldap/server.key 673s + [ ! -f /etc/ldap/server.pem ] 673s + [ ! -f /etc/ldap/server.key ] 673s + enable_ldap_ssl 673s + cat 673s + cat 673s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 673s + populate_ldap_rfc2307 673s + + cat 673s ldapadd -x -D cn=admin,dc=example,dc=com -w secret 673s + create_realm EXAMPLE.COM ldap.example.com 673s + local realm_name=EXAMPLE.COM 673s + local kerberos_server=ldap.example.com 673s + rm -rf /var/lib/krb5kdc/* 673s + rm -rf /etc/krb5kdc/kdc.conf 673s + rm -f /etc/krb5.keytab 673s + cat 673s + cat 673s + echo # */admin * 673s + kdb5_util create -s -P secretpassword 673s + systemctl restart krb5-kdc.service krb5-admin-server.service 673s + create_krb_principal testuser1 testuser1kerberos 673s + local principal=testuser1 673s + local password=testuser1kerberos 673s + kadmin.local -q addprinc -pw testuser1kerberos testuser1 673s No policy specified for testuser1@EXAMPLE.COM; defaulting to no policy 673s Authenticating as principal root/admin@EXAMPLE.COM with password. 673s Principal "testuser1@EXAMPLE.COM" created. 673s + configure_sssd_ldap_rfc2307_krb5_auth 673s + cat 673s + chmod 0600 /etc/sssd/sssd.conf 673s + systemctl restart sssd 673s + enable_pam_mkhomedir 673s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 673s + run_common_tests 673s + echo Assert local user databases do not have our LDAP test data 673s + check_local_user testuser1 673s + local local_user=testuser1 673s + grep -q ^testuser1 /etc/passwd 673s Assert local user databases do not have our LDAP test data 673s + check_local_group testuser1 673s + local local_group=testuser1 673s + grep -q ^testuser1 /etc/group 673s + check_local_group ldapusers 673s + local local_group=ldapusers 673s + grep -q ^ldapusers /etc/group 673s The LDAP user is known to the system via getent 673s + echo The LDAP user is known to the system via getent 673s + check_getent_user testuser1 673s + local getent_user=testuser1 673s + local output 673s + getent passwd testuser1 673s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bashThe LDAP user's private group is known to the system via getent 673s 673s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 673s + echo The LDAP user's private group is known to the system via getent 673s + check_getent_group testuser1 673s + local getent_group=testuser1 673s + local output 673s + getent group testuser1 673s The LDAP group ldapusers is known to the system via getent 673s + output=testuser1:*:10001:testuser1 673s + [ -z testuser1:*:10001:testuser1 ] 673s + echo The LDAP group ldapusers is known to the system via getent 673s + check_getent_group ldapusers 673s + local getent_group=ldapusers 673s + local output 673s + getent group ldapusers 673s + output=ldapusers:*:10100:testuser1 673s + [ -z ldapusers:*:10100:testuser1 ] 673s + echo The id(1) command can resolve the group membership of the LDAP user 673s The id(1) command can resolve the group membership of the LDAP user 673s + id -Gn testuser1 673s The Kerberos principal can login on a terminal 673s + output=testuser1 ldapusers 673s + [ testuser1 ldapusers != testuser1 ldapusers ] 673s + echo The Kerberos principal can login on a terminal 673s + kdestroy 673s + /usr/bin/expect -f debian/tests/login.exp testuser1 testuser1kerberos testuser1@EXAMPLE.COM 673s spawn login 673s ldap.example.com login: testuser1 673s Password: 673s Welcome to Ubuntu 24.04 LTS (GNU/Linux 6.8.0-35-generic ppc64le) 673s 673s * Documentation: https://help.ubuntu.com 673s * Management: https://landscape.canonical.com 673s * Support: https://ubuntu.com/pro 673s 673s 673s The programs included with the Ubuntu system are free software; 673s the exact distribution terms for each program are described in the 673s individual files in /usr/share/doc/*/copyright. 673s 673s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 673s applicable law. 673s 673s [?2004htestuser1@ldap:~$ id -un 673s [?2004l testuser1 673s [?2004htestuser1@ldap:~$ klist 673s [?2004l Ticket cache: FILE:/tmp/krb5cc_10001_2xMDlm 673s Default principal: testuser1@EXAMPLE.COM 673s 673s Valid starting Expires Service principal 673s 06/14/24 15:24:16 06/15/24 01:24:16 krbtgt/EXAMPLE.COM@EXAMPLE.COMautopkgtest [15:24:16]: test ldap-user-group-krb5-auth: -----------------------] 674s ldap-user-group-krb5-auth PASS 674s autopkgtest [15:24:17]: test ldap-user-group-krb5-auth: - - - - - - - - - - results - - - - - - - - - - 675s autopkgtest [15:24:18]: test sssd-softhism2-certificates-tests.sh: preparing testbed 830s autopkgtest [15:26:53]: testbed dpkg architecture: ppc64el 831s autopkgtest [15:26:54]: testbed apt version: 2.7.14build2 831s autopkgtest [15:26:54]: @@@@@@@@@@@@@@@@@@@@ test bed setup 831s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 832s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [22.6 kB] 832s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [5468 B] 832s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [12.9 kB] 832s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.5 kB] 832s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [33.2 kB] 832s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 832s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [2776 B] 832s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 832s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [38.1 kB] 832s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 832s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [764 B] 832s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 834s Fetched 404 kB in 1s (558 kB/s) 834s Reading package lists... 836s Reading package lists... 836s Building dependency tree... 836s Reading state information... 837s Calculating upgrade... 837s The following packages will be upgraded: 837s login passwd 837s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 837s Need to get 1083 kB of archives. 837s After this operation, 0 B of additional disk space will be used. 837s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el login ppc64el 1:4.13+dfsg1-4ubuntu3.2 [205 kB] 837s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el passwd ppc64el 1:4.13+dfsg1-4ubuntu3.2 [878 kB] 837s Fetched 1083 kB in 1s (1954 kB/s) 838s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72208 files and directories currently installed.) 838s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3.2_ppc64el.deb ... 838s Unpacking login (1:4.13+dfsg1-4ubuntu3.2) over (1:4.13+dfsg1-4ubuntu3) ... 838s Setting up login (1:4.13+dfsg1-4ubuntu3.2) ... 838s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72208 files and directories currently installed.) 838s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3.2_ppc64el.deb ... 838s Unpacking passwd (1:4.13+dfsg1-4ubuntu3.2) over (1:4.13+dfsg1-4ubuntu3) ... 838s Setting up passwd (1:4.13+dfsg1-4ubuntu3.2) ... 838s Processing triggers for man-db (2.12.0-4build2) ... 839s Reading package lists... 840s Building dependency tree... 840s Reading state information... 840s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 840s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 840s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 840s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 841s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 842s Reading package lists... 842s Reading package lists... 842s Building dependency tree... 842s Reading state information... 842s Calculating upgrade... 842s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 842s Reading package lists... 843s Building dependency tree... 843s Reading state information... 843s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 846s Reading package lists... 847s Building dependency tree... 847s Reading state information... 847s Starting pkgProblemResolver with broken count: 0 847s Starting 2 pkgProblemResolver with broken count: 0 847s Done 847s The following additional packages will be installed: 847s gnutls-bin libavahi-client3 libavahi-common-data libavahi-common3 847s libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 libdhash1t64 847s libevent-2.1-7t64 libgnutls-dane0t64 libini-config5t64 libipa-hbac0t64 847s libldb2 libnfsidmap1 libnss-sss libpam-pwquality libpam-sss 847s libpath-utils1t64 libpwquality-common libpwquality1 libref-array1t64 847s libsmbclient0 libsofthsm2 libsss-certmap0 libsss-idmap0 libsss-nss-idmap0 847s libtalloc2 libtdb1 libtevent0t64 libunbound8 libwbclient0 python3-sss 847s samba-libs softhsm2 softhsm2-common sssd sssd-ad sssd-ad-common sssd-common 847s sssd-ipa sssd-krb5 sssd-krb5-common sssd-ldap sssd-proxy 847s Suggested packages: 847s dns-root-data adcli libsss-sudo sssd-tools libsasl2-modules-ldap 847s Recommended packages: 847s cracklib-runtime libsasl2-modules-gssapi-mit 847s | libsasl2-modules-gssapi-heimdal ldap-utils 847s The following NEW packages will be installed: 847s autopkgtest-satdep gnutls-bin libavahi-client3 libavahi-common-data 847s libavahi-common3 libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 847s libdhash1t64 libevent-2.1-7t64 libgnutls-dane0t64 libini-config5t64 847s libipa-hbac0t64 libldb2 libnfsidmap1 libnss-sss libpam-pwquality libpam-sss 847s libpath-utils1t64 libpwquality-common libpwquality1 libref-array1t64 847s libsmbclient0 libsofthsm2 libsss-certmap0 libsss-idmap0 libsss-nss-idmap0 847s libtalloc2 libtdb1 libtevent0t64 libunbound8 libwbclient0 python3-sss 847s samba-libs softhsm2 softhsm2-common sssd sssd-ad sssd-ad-common sssd-common 847s sssd-ipa sssd-krb5 sssd-krb5-common sssd-ldap sssd-proxy 847s 0 upgraded, 46 newly installed, 0 to remove and 0 not upgraded. 847s Need to get 11.4 MB/11.4 MB of archives. 847s After this operation, 57.1 MB of additional disk space will be used. 847s Get:1 /tmp/autopkgtest.z5DoTJ/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [748 B] 847s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-9ubuntu2 [174 kB] 848s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libunbound8 ppc64el 1.19.2-1ubuntu3.1 [540 kB] 848s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libgnutls-dane0t64 ppc64el 3.8.3-1.1ubuntu3.1 [24.7 kB] 848s Get:5 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el gnutls-bin ppc64el 3.8.3-1.1ubuntu3.1 [290 kB] 848s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common-data ppc64el 0.8-13ubuntu6 [29.7 kB] 848s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-common3 ppc64el 0.8-13ubuntu6 [26.3 kB] 848s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libavahi-client3 ppc64el 0.8-13ubuntu6 [30.8 kB] 848s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libbasicobjects0t64 ppc64el 0.6.2-2.1build1 [6138 B] 848s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libcares2 ppc64el 1.27.0-1.0ubuntu1 [99.0 kB] 848s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libcollection4t64 ppc64el 0.6.2-2.1build1 [36.4 kB] 848s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libcrack2 ppc64el 2.9.6-5.1build2 [31.1 kB] 848s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libdhash1t64 ppc64el 0.6.2-2.1build1 [10.4 kB] 848s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libpath-utils1t64 ppc64el 0.6.2-2.1build1 [10.6 kB] 848s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libref-array1t64 ppc64el 0.6.2-2.1build1 [8160 B] 848s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libini-config5t64 ppc64el 0.6.2-2.1build1 [55.3 kB] 848s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libipa-hbac0t64 ppc64el 2.9.4-1.1ubuntu6 [18.0 kB] 848s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libtalloc2 ppc64el 2.4.2-1build2 [36.7 kB] 848s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libtdb1 ppc64el 1.4.10-1build1 [62.8 kB] 848s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libtevent0t64 ppc64el 0.16.1-2build1 [51.2 kB] 848s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libldb2 ppc64el 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [220 kB] 848s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el libnfsidmap1 ppc64el 1:2.6.4-3ubuntu5 [54.5 kB] 848s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libpwquality-common all 1.4.5-3build1 [7748 B] 848s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libpwquality1 ppc64el 1.4.5-3build1 [17.0 kB] 848s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-pwquality ppc64el 1.4.5-3build1 [12.5 kB] 848s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libwbclient0 ppc64el 2:4.19.5+dfsg-4ubuntu9 [77.3 kB] 848s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el samba-libs ppc64el 2:4.19.5+dfsg-4ubuntu9 [6674 kB] 849s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmbclient0 ppc64el 2:4.19.5+dfsg-4ubuntu9 [70.3 kB] 849s Get:29 http://ftpmaster.internal/ubuntu noble/universe ppc64el softhsm2-common ppc64el 2.6.1-2.2ubuntu3 [6198 B] 849s Get:30 http://ftpmaster.internal/ubuntu noble/universe ppc64el libsofthsm2 ppc64el 2.6.1-2.2ubuntu3 [296 kB] 849s Get:31 http://ftpmaster.internal/ubuntu noble/universe ppc64el softhsm2 ppc64el 2.6.1-2.2ubuntu3 [200 kB] 849s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-sss ppc64el 2.9.4-1.1ubuntu6 [48.4 kB] 849s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-idmap0 ppc64el 2.9.4-1.1ubuntu6 [25.1 kB] 849s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libnss-sss ppc64el 2.9.4-1.1ubuntu6 [36.8 kB] 849s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-sss ppc64el 2.9.4-1.1ubuntu6 [56.8 kB] 849s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-certmap0 ppc64el 2.9.4-1.1ubuntu6 [54.0 kB] 849s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libsss-nss-idmap0 ppc64el 2.9.4-1.1ubuntu6 [37.8 kB] 849s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-common ppc64el 2.9.4-1.1ubuntu6 [1280 kB] 849s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-ad-common ppc64el 2.9.4-1.1ubuntu6 [88.6 kB] 849s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-krb5-common ppc64el 2.9.4-1.1ubuntu6 [103 kB] 849s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-ad ppc64el 2.9.4-1.1ubuntu6 [147 kB] 849s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-ipa ppc64el 2.9.4-1.1ubuntu6 [240 kB] 849s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-krb5 ppc64el 2.9.4-1.1ubuntu6 [14.4 kB] 849s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-ldap ppc64el 2.9.4-1.1ubuntu6 [31.6 kB] 849s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd-proxy ppc64el 2.9.4-1.1ubuntu6 [47.9 kB] 849s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el sssd ppc64el 2.9.4-1.1ubuntu6 [4120 B] 850s Fetched 11.4 MB in 2s (5257 kB/s) 850s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 850s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72208 files and directories currently installed.) 850s Preparing to unpack .../00-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_ppc64el.deb ... 850s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 850s Selecting previously unselected package libunbound8:ppc64el. 850s Preparing to unpack .../01-libunbound8_1.19.2-1ubuntu3.1_ppc64el.deb ... 850s Unpacking libunbound8:ppc64el (1.19.2-1ubuntu3.1) ... 850s Selecting previously unselected package libgnutls-dane0t64:ppc64el. 850s Preparing to unpack .../02-libgnutls-dane0t64_3.8.3-1.1ubuntu3.1_ppc64el.deb ... 850s Unpacking libgnutls-dane0t64:ppc64el (3.8.3-1.1ubuntu3.1) ... 850s Selecting previously unselected package gnutls-bin. 850s Preparing to unpack .../03-gnutls-bin_3.8.3-1.1ubuntu3.1_ppc64el.deb ... 850s Unpacking gnutls-bin (3.8.3-1.1ubuntu3.1) ... 850s Selecting previously unselected package libavahi-common-data:ppc64el. 850s Preparing to unpack .../04-libavahi-common-data_0.8-13ubuntu6_ppc64el.deb ... 850s Unpacking libavahi-common-data:ppc64el (0.8-13ubuntu6) ... 850s Selecting previously unselected package libavahi-common3:ppc64el. 850s Preparing to unpack .../05-libavahi-common3_0.8-13ubuntu6_ppc64el.deb ... 850s Unpacking libavahi-common3:ppc64el (0.8-13ubuntu6) ... 850s Selecting previously unselected package libavahi-client3:ppc64el. 850s Preparing to unpack .../06-libavahi-client3_0.8-13ubuntu6_ppc64el.deb ... 850s Unpacking libavahi-client3:ppc64el (0.8-13ubuntu6) ... 850s Selecting previously unselected package libbasicobjects0t64:ppc64el. 850s Preparing to unpack .../07-libbasicobjects0t64_0.6.2-2.1build1_ppc64el.deb ... 850s Unpacking libbasicobjects0t64:ppc64el (0.6.2-2.1build1) ... 850s Selecting previously unselected package libcares2:ppc64el. 850s Preparing to unpack .../08-libcares2_1.27.0-1.0ubuntu1_ppc64el.deb ... 850s Unpacking libcares2:ppc64el (1.27.0-1.0ubuntu1) ... 850s Selecting previously unselected package libcollection4t64:ppc64el. 850s Preparing to unpack .../09-libcollection4t64_0.6.2-2.1build1_ppc64el.deb ... 850s Unpacking libcollection4t64:ppc64el (0.6.2-2.1build1) ... 850s Selecting previously unselected package libcrack2:ppc64el. 850s Preparing to unpack .../10-libcrack2_2.9.6-5.1build2_ppc64el.deb ... 850s Unpacking libcrack2:ppc64el (2.9.6-5.1build2) ... 850s Selecting previously unselected package libdhash1t64:ppc64el. 850s Preparing to unpack .../11-libdhash1t64_0.6.2-2.1build1_ppc64el.deb ... 850s Unpacking libdhash1t64:ppc64el (0.6.2-2.1build1) ... 850s Selecting previously unselected package libpath-utils1t64:ppc64el. 850s Preparing to unpack .../12-libpath-utils1t64_0.6.2-2.1build1_ppc64el.deb ... 850s Unpacking libpath-utils1t64:ppc64el (0.6.2-2.1build1) ... 850s Selecting previously unselected package libref-array1t64:ppc64el. 850s Preparing to unpack .../13-libref-array1t64_0.6.2-2.1build1_ppc64el.deb ... 850s Unpacking libref-array1t64:ppc64el (0.6.2-2.1build1) ... 850s Selecting previously unselected package libini-config5t64:ppc64el. 850s Preparing to unpack .../14-libini-config5t64_0.6.2-2.1build1_ppc64el.deb ... 850s Unpacking libini-config5t64:ppc64el (0.6.2-2.1build1) ... 850s Selecting previously unselected package libipa-hbac0t64. 850s Preparing to unpack .../15-libipa-hbac0t64_2.9.4-1.1ubuntu6_ppc64el.deb ... 850s Unpacking libipa-hbac0t64 (2.9.4-1.1ubuntu6) ... 850s Selecting previously unselected package libtalloc2:ppc64el. 850s Preparing to unpack .../16-libtalloc2_2.4.2-1build2_ppc64el.deb ... 850s Unpacking libtalloc2:ppc64el (2.4.2-1build2) ... 850s Selecting previously unselected package libtdb1:ppc64el. 850s Preparing to unpack .../17-libtdb1_1.4.10-1build1_ppc64el.deb ... 850s Unpacking libtdb1:ppc64el (1.4.10-1build1) ... 850s Selecting previously unselected package libtevent0t64:ppc64el. 850s Preparing to unpack .../18-libtevent0t64_0.16.1-2build1_ppc64el.deb ... 850s Unpacking libtevent0t64:ppc64el (0.16.1-2build1) ... 850s Selecting previously unselected package libldb2:ppc64el. 850s Preparing to unpack .../19-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_ppc64el.deb ... 850s Unpacking libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 850s Selecting previously unselected package libnfsidmap1:ppc64el. 850s Preparing to unpack .../20-libnfsidmap1_1%3a2.6.4-3ubuntu5_ppc64el.deb ... 850s Unpacking libnfsidmap1:ppc64el (1:2.6.4-3ubuntu5) ... 850s Selecting previously unselected package libpwquality-common. 850s Preparing to unpack .../21-libpwquality-common_1.4.5-3build1_all.deb ... 850s Unpacking libpwquality-common (1.4.5-3build1) ... 850s Selecting previously unselected package libpwquality1:ppc64el. 850s Preparing to unpack .../22-libpwquality1_1.4.5-3build1_ppc64el.deb ... 850s Unpacking libpwquality1:ppc64el (1.4.5-3build1) ... 850s Selecting previously unselected package libpam-pwquality:ppc64el. 850s Preparing to unpack .../23-libpam-pwquality_1.4.5-3build1_ppc64el.deb ... 850s Unpacking libpam-pwquality:ppc64el (1.4.5-3build1) ... 850s Selecting previously unselected package libwbclient0:ppc64el. 850s Preparing to unpack .../24-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_ppc64el.deb ... 850s Unpacking libwbclient0:ppc64el (2:4.19.5+dfsg-4ubuntu9) ... 850s Selecting previously unselected package samba-libs:ppc64el. 850s Preparing to unpack .../25-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_ppc64el.deb ... 850s Unpacking samba-libs:ppc64el (2:4.19.5+dfsg-4ubuntu9) ... 850s Selecting previously unselected package libsmbclient0:ppc64el. 850s Preparing to unpack .../26-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu9_ppc64el.deb ... 850s Unpacking libsmbclient0:ppc64el (2:4.19.5+dfsg-4ubuntu9) ... 851s Selecting previously unselected package softhsm2-common. 851s Preparing to unpack .../27-softhsm2-common_2.6.1-2.2ubuntu3_ppc64el.deb ... 851s Unpacking softhsm2-common (2.6.1-2.2ubuntu3) ... 851s Selecting previously unselected package libsofthsm2. 851s Preparing to unpack .../28-libsofthsm2_2.6.1-2.2ubuntu3_ppc64el.deb ... 851s Unpacking libsofthsm2 (2.6.1-2.2ubuntu3) ... 851s Selecting previously unselected package softhsm2. 851s Preparing to unpack .../29-softhsm2_2.6.1-2.2ubuntu3_ppc64el.deb ... 851s Unpacking softhsm2 (2.6.1-2.2ubuntu3) ... 851s Selecting previously unselected package python3-sss. 851s Preparing to unpack .../30-python3-sss_2.9.4-1.1ubuntu6_ppc64el.deb ... 851s Unpacking python3-sss (2.9.4-1.1ubuntu6) ... 851s Selecting previously unselected package libsss-idmap0. 851s Preparing to unpack .../31-libsss-idmap0_2.9.4-1.1ubuntu6_ppc64el.deb ... 851s Unpacking libsss-idmap0 (2.9.4-1.1ubuntu6) ... 851s Selecting previously unselected package libnss-sss:ppc64el. 851s Preparing to unpack .../32-libnss-sss_2.9.4-1.1ubuntu6_ppc64el.deb ... 851s Unpacking libnss-sss:ppc64el (2.9.4-1.1ubuntu6) ... 851s Selecting previously unselected package libpam-sss:ppc64el. 851s Preparing to unpack .../33-libpam-sss_2.9.4-1.1ubuntu6_ppc64el.deb ... 851s Unpacking libpam-sss:ppc64el (2.9.4-1.1ubuntu6) ... 851s Selecting previously unselected package libsss-certmap0. 851s Preparing to unpack .../34-libsss-certmap0_2.9.4-1.1ubuntu6_ppc64el.deb ... 851s Unpacking libsss-certmap0 (2.9.4-1.1ubuntu6) ... 851s Selecting previously unselected package libsss-nss-idmap0. 851s Preparing to unpack .../35-libsss-nss-idmap0_2.9.4-1.1ubuntu6_ppc64el.deb ... 851s Unpacking libsss-nss-idmap0 (2.9.4-1.1ubuntu6) ... 851s Selecting previously unselected package sssd-common. 851s Preparing to unpack .../36-sssd-common_2.9.4-1.1ubuntu6_ppc64el.deb ... 851s Unpacking sssd-common (2.9.4-1.1ubuntu6) ... 851s Selecting previously unselected package sssd-ad-common. 851s Preparing to unpack .../37-sssd-ad-common_2.9.4-1.1ubuntu6_ppc64el.deb ... 851s Unpacking sssd-ad-common (2.9.4-1.1ubuntu6) ... 851s Selecting previously unselected package sssd-krb5-common. 851s Preparing to unpack .../38-sssd-krb5-common_2.9.4-1.1ubuntu6_ppc64el.deb ... 851s Unpacking sssd-krb5-common (2.9.4-1.1ubuntu6) ... 851s Selecting previously unselected package sssd-ad. 851s Preparing to unpack .../39-sssd-ad_2.9.4-1.1ubuntu6_ppc64el.deb ... 851s Unpacking sssd-ad (2.9.4-1.1ubuntu6) ... 851s Selecting previously unselected package sssd-ipa. 851s Preparing to unpack .../40-sssd-ipa_2.9.4-1.1ubuntu6_ppc64el.deb ... 851s Unpacking sssd-ipa (2.9.4-1.1ubuntu6) ... 851s Selecting previously unselected package sssd-krb5. 851s Preparing to unpack .../41-sssd-krb5_2.9.4-1.1ubuntu6_ppc64el.deb ... 851s Unpacking sssd-krb5 (2.9.4-1.1ubuntu6) ... 851s Selecting previously unselected package sssd-ldap. 851s Preparing to unpack .../42-sssd-ldap_2.9.4-1.1ubuntu6_ppc64el.deb ... 851s Unpacking sssd-ldap (2.9.4-1.1ubuntu6) ... 851s Selecting previously unselected package sssd-proxy. 851s Preparing to unpack .../43-sssd-proxy_2.9.4-1.1ubuntu6_ppc64el.deb ... 851s Unpacking sssd-proxy (2.9.4-1.1ubuntu6) ... 851s Selecting previously unselected package sssd. 851s Preparing to unpack .../44-sssd_2.9.4-1.1ubuntu6_ppc64el.deb ... 851s Unpacking sssd (2.9.4-1.1ubuntu6) ... 851s Selecting previously unselected package autopkgtest-satdep. 851s Preparing to unpack .../45-3-autopkgtest-satdep.deb ... 851s Unpacking autopkgtest-satdep (0) ... 851s Setting up libpwquality-common (1.4.5-3build1) ... 851s Setting up softhsm2-common (2.6.1-2.2ubuntu3) ... 851s 851s Creating config file /etc/softhsm/softhsm2.conf with new version 851s Setting up libnfsidmap1:ppc64el (1:2.6.4-3ubuntu5) ... 851s Setting up libsss-idmap0 (2.9.4-1.1ubuntu6) ... 851s Setting up libbasicobjects0t64:ppc64el (0.6.2-2.1build1) ... 851s Setting up libipa-hbac0t64 (2.9.4-1.1ubuntu6) ... 851s Setting up libref-array1t64:ppc64el (0.6.2-2.1build1) ... 851s Setting up libtdb1:ppc64el (1.4.10-1build1) ... 851s Setting up libcollection4t64:ppc64el (0.6.2-2.1build1) ... 851s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 851s Setting up libwbclient0:ppc64el (2:4.19.5+dfsg-4ubuntu9) ... 851s Setting up libtalloc2:ppc64el (2.4.2-1build2) ... 851s Setting up libpath-utils1t64:ppc64el (0.6.2-2.1build1) ... 851s Setting up libunbound8:ppc64el (1.19.2-1ubuntu3.1) ... 851s Setting up libgnutls-dane0t64:ppc64el (3.8.3-1.1ubuntu3.1) ... 851s Setting up libavahi-common-data:ppc64el (0.8-13ubuntu6) ... 851s Setting up libcares2:ppc64el (1.27.0-1.0ubuntu1) ... 851s Setting up libdhash1t64:ppc64el (0.6.2-2.1build1) ... 851s Setting up libcrack2:ppc64el (2.9.6-5.1build2) ... 851s Setting up libsss-nss-idmap0 (2.9.4-1.1ubuntu6) ... 851s Setting up libini-config5t64:ppc64el (0.6.2-2.1build1) ... 851s Setting up libtevent0t64:ppc64el (0.16.1-2build1) ... 851s Setting up libnss-sss:ppc64el (2.9.4-1.1ubuntu6) ... 851s Setting up gnutls-bin (3.8.3-1.1ubuntu3.1) ... 851s Setting up libsofthsm2 (2.6.1-2.2ubuntu3) ... 851s Setting up softhsm2 (2.6.1-2.2ubuntu3) ... 851s Setting up libavahi-common3:ppc64el (0.8-13ubuntu6) ... 851s Setting up libsss-certmap0 (2.9.4-1.1ubuntu6) ... 851s Setting up libpwquality1:ppc64el (1.4.5-3build1) ... 851s Setting up libldb2:ppc64el (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 851s Setting up libavahi-client3:ppc64el (0.8-13ubuntu6) ... 851s Setting up libpam-pwquality:ppc64el (1.4.5-3build1) ... 851s Setting up samba-libs:ppc64el (2:4.19.5+dfsg-4ubuntu9) ... 851s Setting up python3-sss (2.9.4-1.1ubuntu6) ... 852s Setting up libsmbclient0:ppc64el (2:4.19.5+dfsg-4ubuntu9) ... 852s Setting up libpam-sss:ppc64el (2.9.4-1.1ubuntu6) ... 852s Setting up sssd-common (2.9.4-1.1ubuntu6) ... 852s Creating SSSD system user & group... 852s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 852s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 852s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 852s Warning from /etc/apparmor.d/usr.sbin.sssd (/etc/apparmor.d/usr.sbin.sssd line 63): Caching disabled for: 'usr.sbin.sssd' due to force complain 852s Created symlink /etc/systemd/system/sssd.service.wants/sssd-autofs.socket → /usr/lib/systemd/system/sssd-autofs.socket. 853s Created symlink /etc/systemd/system/sssd.service.wants/sssd-nss.socket → /usr/lib/systemd/system/sssd-nss.socket. 853s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket → /usr/lib/systemd/system/sssd-pam-priv.socket. 853s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam.socket → /usr/lib/systemd/system/sssd-pam.socket. 853s Created symlink /etc/systemd/system/sssd.service.wants/sssd-ssh.socket → /usr/lib/systemd/system/sssd-ssh.socket. 854s Created symlink /etc/systemd/system/sssd.service.wants/sssd-sudo.socket → /usr/lib/systemd/system/sssd-sudo.socket. 854s Created symlink /etc/systemd/system/multi-user.target.wants/sssd.service → /usr/lib/systemd/system/sssd.service. 854s sssd-autofs.service is a disabled or a static unit, not starting it. 854s sssd-nss.service is a disabled or a static unit, not starting it. 854s sssd-pam.service is a disabled or a static unit, not starting it. 854s sssd-ssh.service is a disabled or a static unit, not starting it. 854s sssd-sudo.service is a disabled or a static unit, not starting it. 854s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 854s Setting up sssd-proxy (2.9.4-1.1ubuntu6) ... 854s Setting up sssd-ad-common (2.9.4-1.1ubuntu6) ... 854s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pac.socket → /usr/lib/systemd/system/sssd-pac.socket. 855s sssd-pac.service is a disabled or a static unit, not starting it. 855s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 855s Setting up sssd-krb5-common (2.9.4-1.1ubuntu6) ... 855s Setting up sssd-krb5 (2.9.4-1.1ubuntu6) ... 855s Setting up sssd-ldap (2.9.4-1.1ubuntu6) ... 855s Setting up sssd-ad (2.9.4-1.1ubuntu6) ... 855s Setting up sssd-ipa (2.9.4-1.1ubuntu6) ... 855s Setting up sssd (2.9.4-1.1ubuntu6) ... 855s Setting up autopkgtest-satdep (0) ... 855s Processing triggers for man-db (2.12.0-4build2) ... 856s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 858s (Reading database ... 72804 files and directories currently installed.) 858s Removing autopkgtest-satdep (0) ... 864s autopkgtest [15:27:27]: test sssd-softhism2-certificates-tests.sh: [----------------------- 865s + '[' -z ubuntu ']' 865s + required_tools=(p11tool openssl softhsm2-util) 865s + for cmd in "${required_tools[@]}" 865s + command -v p11tool 865s + for cmd in "${required_tools[@]}" 865s + command -v openssl 865s + for cmd in "${required_tools[@]}" 865s + command -v softhsm2-util 865s + PIN=053350 865s +++ find /usr/lib/softhsm/libsofthsm2.so 865s +++ head -n 1 865s ++ realpath /usr/lib/softhsm/libsofthsm2.so 865s + SOFTHSM2_MODULE=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 865s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 865s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 865s + '[' '!' -v NO_SSSD_TESTS ']' 865s + '[' '!' -x /usr/libexec/sssd/p11_child ']' 865s + ca_db_arg=ca_db 865s ++ /usr/libexec/sssd/p11_child --help 865s + p11_child_help='Usage: p11_child [OPTION...] 865s -d, --debug-level=INT Debug level 865s --debug-timestamps=INT Add debug timestamps 865s --debug-microseconds=INT Show timestamps with microseconds 865s --dumpable=INT Allow core dumps 865s --debug-fd=INT An open file descriptor for the debug 865s logs 865s --logger=stderr|files|journald Set logger 865s --auth Run in auth mode 865s --pre Run in pre-auth mode 865s --wait_for_card Wait until card is available 865s --verification Run in verification mode 865s --pin Expect PIN on stdin 865s --keypad Expect PIN on keypad 865s --verify=STRING Tune validation 865s --ca_db=STRING CA DB to use 865s --module_name=STRING Module name for authentication 865s --token_name=STRING Token name for authentication 865s --key_id=STRING Key ID for authentication 865s --label=STRING Label for authentication 865s --certificate=STRING certificate to verify, base64 encoded 865s --uri=STRING PKCS#11 URI to restrict selection 865s --chain-id=LONG Tevent chain ID used for logging 865s purposes 865s 865s Help options: 865s -?, --help Show this help message 865s --usage Display brief usage message' 865s + echo 'Usage: p11_child [OPTION...] 865s -d, --debug-level=INT Debug level 865s --debug-timestamps=INT Add debug timestamps 865s --debug-microseconds=INT Show timestamps with microseconds 865s --dumpable=INT Allow core dumps 865s --debug-fd=INT An open file descriptor for the debug 865s logs 865s --logger=stderr|files|journald Set logger 865s --auth Run in auth mode 865s --pre Run in pre-auth mode 865s --wait_for_card Wait until card is available 865s --verification Run in verification mode 865s --pin Expect PIN on stdin 865s --keypad Expect PIN on keypad 865s --verify=STRING Tune validation 865s --ca_db=STRING CA DB to use 865s --module_name=STRING Module name for authentication 865s --token_name=STRING Token name for authentication 865s --key_id=STRING Key ID for authentication 865s --label=STRING Label for authentication 865s --certificate=STRING certificate to verify, base64 encoded 865s --uri=STRING PKCS#11 URI to restrict selection 865s --chain-id=LONG Tevent chain ID used for logging 865s purposes 865s 865s Help options: 865s -?, --help Show this help message 865s --usage Display brief usage message' 865s + grep nssdb -qs 865s + echo 'Usage: p11_child [OPTION...] 865s -d, --debug-level=INT Debug level 865s + grep -qs -- --ca_db 865s --debug-timestamps=INT Add debug timestamps 865s --debug-microseconds=INT Show timestamps with microseconds 865s --dumpable=INT Allow core dumps 865s --debug-fd=INT An open file descriptor for the debug 865s logs 865s --logger=stderr|files|journald Set logger 865s --auth Run in auth mode 865s --pre Run in pre-auth mode 865s --wait_for_card Wait until card is available 865s --verification Run in verification mode 865s --pin Expect PIN on stdin 865s --keypad Expect PIN on keypad 865s --verify=STRING Tune validation 865s --ca_db=STRING CA DB to use 865s --module_name=STRING Module name for authentication 865s --token_name=STRING Token name for authentication 865s --key_id=STRING Key ID for authentication 865s --label=STRING Label for authentication 865s --certificate=STRING certificate to verify, base64 encoded 865s --uri=STRING PKCS#11 URI to restrict selection 865s --chain-id=LONG Tevent chain ID used for logging 865s purposes 865s 865s Help options: 865s -?, --help Show this help message 865s --usage Display brief usage message' 865s + '[' '!' -e /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so ']' 865s ++ mktemp -d -t sssd-softhsm2-XXXXXX 865s + tmpdir=/tmp/sssd-softhsm2-n3ag5r 865s + keys_size=1024 865s + [[ ! -v KEEP_TEMPORARY_FILES ]] 865s + trap 'rm -rf "$tmpdir"' EXIT 865s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 865s + echo -n 01 865s + touch /tmp/sssd-softhsm2-n3ag5r/index.txt 865s + mkdir -p /tmp/sssd-softhsm2-n3ag5r/new_certs 865s + cat 865s + root_ca_key_pass=pass:random-root-CA-password-426 865s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-n3ag5r/test-root-CA-key.pem -passout pass:random-root-CA-password-426 1024 865s + openssl req -passin pass:random-root-CA-password-426 -batch -config /tmp/sssd-softhsm2-n3ag5r/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-n3ag5r/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 865s + openssl x509 -noout -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 865s + cat 865s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-4962 865s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-4962 1024 865s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-4962 -config /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.config -key /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-426 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-certificate-request.pem 865s + openssl req -text -noout -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-certificate-request.pem 865s Certificate Request: 865s Data: 865s Version: 1 (0x0) 865s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 865s Subject Public Key Info: 865s Public Key Algorithm: rsaEncryption 865s Public-Key: (1024 bit) 865s Modulus: 865s 00:e1:bb:3d:2d:1a:8b:f6:5f:1b:9d:e9:3e:ed:dc: 865s 74:31:a0:24:6b:d4:c3:c2:09:51:e8:d6:26:85:57: 865s 7d:e2:76:31:07:af:f1:b8:c5:14:42:ae:c0:be:e1: 865s 25:4d:b5:d5:0a:5d:43:40:fa:28:31:ab:b3:c4:e7: 865s 7f:21:04:b9:8a:6c:9f:e7:5c:8b:28:a2:22:0a:18: 865s 6d:40:9a:86:76:11:c5:52:4e:31:f3:22:02:ef:96: 865s 12:0f:58:a5:70:9e:dc:02:4a:f2:39:72:b8:98:c7: 865s 8c:45:a9:d4:35:f7:8a:fb:30:aa:e4:ec:04:a2:92: 865s 26:3f:f5:23:1d:52:a7:2a:63 865s Exponent: 65537 (0x10001) 865s Attributes: 865s (none) 865s Requested Extensions: 865s Signature Algorithm: sha256WithRSAEncryption 865s Signature Value: 865s 14:32:35:6a:ba:73:6c:e0:08:8d:fe:b8:b1:4b:68:aa:7c:7a: 865s 5e:3c:db:2e:c2:b2:03:47:dc:a5:0c:36:2f:c4:bf:c8:56:ea: 865s bc:ea:26:31:a0:af:c8:8e:7f:9a:88:3c:cd:a8:d3:2b:58:7c: 865s 4e:9b:08:5a:1b:99:bd:67:d4:73:3c:ab:6e:9f:9d:ec:0a:d0: 865s 2e:99:b5:d8:2a:6e:fd:81:cb:11:98:bb:a8:76:3e:1e:c0:6c: 865s 5e:a7:04:5c:f3:ee:61:96:78:06:9e:7d:80:7e:9f:6e:70:fe: 865s b3:4c:a2:39:b2:e3:cd:a1:2d:e6:90:45:02:7d:47:9f:90:65: 865s 9e:f4 865s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-n3ag5r/test-root-CA.config -passin pass:random-root-CA-password-426 -keyfile /tmp/sssd-softhsm2-n3ag5r/test-root-CA-key.pem -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 865s Using configuration from /tmp/sssd-softhsm2-n3ag5r/test-root-CA.config 865s Check that the request matches the signature 865s Signature ok 865s Certificate Details: 865s Serial Number: 1 (0x1) 865s Validity 865s Not Before: Jun 14 15:27:28 2024 GMT 865s Not After : Jun 14 15:27:28 2025 GMT 865s Subject: 865s organizationName = Test Organization 865s organizationalUnitName = Test Organization Unit 865s commonName = Test Organization Intermediate CA 865s X509v3 extensions: 865s X509v3 Subject Key Identifier: 865s D3:29:98:8F:E0:37:47:7D:D5:4F:A2:6F:4C:37:2A:41:03:71:AC:36 865s X509v3 Authority Key Identifier: 865s keyid:FC:47:D1:FB:21:83:CD:D5:7D:E4:88:B2:99:98:79:E3:9C:F7:92:0E 865s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 865s serial:00 865s X509v3 Basic Constraints: 865s CA:TRUE 865s X509v3 Key Usage: critical 865s Digital Signature, Certificate Sign, CRL Sign 865s Certificate is to be certified until Jun 14 15:27:28 2025 GMT (365 days) 865s 865s Write out database with 1 new entries 865s Database updated 865s + openssl x509 -noout -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 865s + openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 865s /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem: OK 865s + cat 865s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-28818 865s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-28818 1024 865s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-28818 -config /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-4962 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-certificate-request.pem 865s + openssl req -text -noout -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-certificate-request.pem 865s Certificate Request: 865s Data: 865s Version: 1 (0x0) 865s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 865s Subject Public Key Info: 865s Public Key Algorithm: rsaEncryption 865s Public-Key: (1024 bit) 865s Modulus: 865s 00:a9:7d:f3:24:eb:04:82:aa:87:bc:9e:54:7b:9d: 865s 53:22:d1:f9:7f:cd:60:34:fc:63:d7:7e:2f:02:85: 865s 00:89:8c:7a:67:75:87:ce:75:6d:4b:54:8b:08:06: 865s 8e:3e:7a:c4:ef:1a:e6:c0:13:35:26:bc:94:02:fe: 865s 19:06:87:ab:c9:c1:c0:cb:58:5f:38:53:80:80:82: 865s b0:e3:95:1a:2e:dd:ea:a5:89:28:3f:31:f2:85:66: 865s 48:32:93:b5:b8:41:0f:7e:d3:e1:f9:2b:08:f4:17: 865s 6b:8b:e8:3e:10:f6:30:cd:97:24:00:10:84:33:b2: 865s 0f:fc:46:18:ca:c3:5c:76:2d 865s Exponent: 65537 (0x10001) 865s Attributes: 865s (none) 865s Requested Extensions: 865s Signature Algorithm: sha256WithRSAEncryption 865s Signature Value: 865s 96:da:20:e5:64:c9:a3:71:20:62:8c:81:61:8c:31:c6:6f:b9: 865s 4e:67:a3:d4:32:fc:a5:56:8d:61:85:da:10:ac:f2:67:19:d2: 865s 44:33:7a:e0:ab:8e:d9:9c:47:fa:76:21:da:62:fe:49:0c:4c: 865s 1c:60:33:f4:c5:12:5b:a4:6e:54:77:e3:c7:66:50:25:bd:c0: 865s cd:d9:ad:84:bd:35:37:e5:01:68:99:6b:5b:c8:a4:eb:41:66: 865s d8:f1:f8:35:8f:8c:8a:a9:bd:16:17:01:6a:32:cc:42:cf:d2: 865s 5e:f0:ee:f0:27:7c:74:ec:ef:b2:15:fc:b5:7e:d7:d7:6a:89: 865s 9f:79 865s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-4962 -keyfile /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem 865s Using configuration from /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.config 865s Check that the request matches the signature 865s Signature ok 865s Certificate Details: 865s Serial Number: 2 (0x2) 865s Validity 865s Not Before: Jun 14 15:27:28 2024 GMT 865s Not After : Jun 14 15:27:28 2025 GMT 865s Subject: 865s organizationName = Test Organization 865s organizationalUnitName = Test Organization Unit 865s commonName = Test Organization Sub Intermediate CA 865s X509v3 extensions: 865s X509v3 Subject Key Identifier: 865s 05:54:CA:DB:13:8B:A9:24:54:63:C0:9C:34:03:BE:9B:48:7F:E9:7D 865s X509v3 Authority Key Identifier: 865s keyid:D3:29:98:8F:E0:37:47:7D:D5:4F:A2:6F:4C:37:2A:41:03:71:AC:36 865s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 865s serial:01 865s X509v3 Basic Constraints: 865s CA:TRUE 865s X509v3 Key Usage: critical 865s Digital Signature, Certificate Sign, CRL Sign 865s Certificate is to be certified until Jun 14 15:27:28 2025 GMT (365 days) 865s 865s Write out database with 1 new entries 865s Database updated 865s + openssl x509 -noout -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem 865s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem 865s /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem: OK 865s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem 865s + local cmd=openssl 865s + shift 865s + openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem 865s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 865s error 20 at 0 depth lookup: unable to get local issuer certificate 865s error /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem: verification failed 865s + cat 865s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-26671 865s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-26671 1024 865s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-26671 -key /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001-request.pem 865s + openssl req -text -noout -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001-request.pem 865s Certificate Request: 865s Data: 865s Version: 1 (0x0) 865s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 865s Subject Public Key Info: 865s Public Key Algorithm: rsaEncryption 865s Public-Key: (1024 bit) 865s Modulus: 865s 00:c0:48:fb:f2:89:ae:08:67:6c:eb:ff:b7:49:6f: 865s 5f:e2:29:b5:78:c9:87:5c:82:77:2f:4e:6e:bd:c0: 865s e0:c0:16:2c:1e:b5:cd:2e:4b:41:0d:24:7e:b0:d6: 865s 4e:25:45:42:be:fc:03:d8:2b:9a:ad:a0:f4:22:5a: 865s 4d:2e:07:bc:ea:67:f4:f2:f5:b7:db:4b:19:08:aa: 865s 45:75:7d:a3:68:65:4a:ef:d6:93:08:05:b6:0a:c6: 865s a7:b2:47:d6:c1:c8:e4:5f:2e:04:31:46:57:23:da: 865s c8:a7:7a:07:e3:5c:53:52:68:00:7d:7a:60:60:5f: 865s 50:80:17:cb:7c:a1:db:70:5b 865s Exponent: 65537 (0x10001) 865s Attributes: 865s Requested Extensions: 865s X509v3 Basic Constraints: 865s CA:FALSE 865s Netscape Cert Type: 865s SSL Client, S/MIME 865s Netscape Comment: 865s Test Organization Root CA trusted Certificate 865s X509v3 Subject Key Identifier: 865s 16:2A:98:EB:01:7C:45:1C:C2:13:77:16:B0:FD:C6:D7:52:E2:0E:15 865s X509v3 Key Usage: critical 865s Digital Signature, Non Repudiation, Key Encipherment 865s X509v3 Extended Key Usage: 865s TLS Web Client Authentication, E-mail Protection 865s X509v3 Subject Alternative Name: 865s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 865s Signature Algorithm: sha256WithRSAEncryption 865s Signature Value: 865s 12:e2:2a:2f:80:45:e1:c5:af:71:55:c6:f4:1a:9a:aa:79:dd: 865s 57:85:d2:fd:00:83:0a:e6:63:46:e6:33:3a:80:b4:c8:ee:be: 865s 2c:d6:cc:72:22:26:80:90:ed:10:d2:49:b1:30:ba:a9:ab:ca: 865s ed:67:68:61:98:82:9d:bb:94:f6:df:44:b3:40:b0:82:fb:78: 865s 92:a7:03:7c:b1:73:d1:66:3e:fc:99:ae:fb:06:d3:a8:8c:f3: 865s e9:20:09:eb:1b:64:fb:ec:c7:f0:15:ae:2c:ed:1c:3a:82:3e: 865s 37:1f:cd:b7:9a:cc:e0:6d:ea:b3:05:0a:3d:af:5f:5d:be:8c: 865s be:56 865s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-n3ag5r/test-root-CA.config -passin pass:random-root-CA-password-426 -keyfile /tmp/sssd-softhsm2-n3ag5r/test-root-CA-key.pem -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 865s Using configuration from /tmp/sssd-softhsm2-n3ag5r/test-root-CA.config 865s Check that the request matches the signature 865s Signature ok 865s Certificate Details: 865s Serial Number: 3 (0x3) 865s Validity 865s Not Before: Jun 14 15:27:28 2024 GMT 865s Not After : Jun 14 15:27:28 2025 GMT 865s Subject: 865s organizationName = Test Organization 865s organizationalUnitName = Test Organization Unit 865s commonName = Test Organization Root Trusted Certificate 0001 865s X509v3 extensions: 865s X509v3 Authority Key Identifier: 865s FC:47:D1:FB:21:83:CD:D5:7D:E4:88:B2:99:98:79:E3:9C:F7:92:0E 865s X509v3 Basic Constraints: 865s CA:FALSE 865s Netscape Cert Type: 865s SSL Client, S/MIME 865s Netscape Comment: 865s Test Organization Root CA trusted Certificate 865s X509v3 Subject Key Identifier: 865s 16:2A:98:EB:01:7C:45:1C:C2:13:77:16:B0:FD:C6:D7:52:E2:0E:15 865s X509v3 Key Usage: critical 865s Digital Signature, Non Repudiation, Key Encipherment 865s X509v3 Extended Key Usage: 865s TLS Web Client Authentication, E-mail Protection 865s X509v3 Subject Alternative Name: 865s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 865s Certificate is to be certified until Jun 14 15:27:28 2025 GMT (365 days) 865s 865s Write out database with 1 new entries 865s Database updated 865s + openssl x509 -noout -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 865s + openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 865s /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem: OK 865s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 865s + local cmd=openssl 865s + shift 865s + openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 865s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 865s error 20 at 0 depth lookup: unable to get local issuer certificate 865s error /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem: verification failed 865s + cat 865s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 865s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-12587 1024 865s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-12587 -key /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001-request.pem 865s + openssl req -text -noout -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001-request.pem 865s Certificate Request: 865s Data: 865s Version: 1 (0x0) 865s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 865s Subject Public Key Info: 865s Public Key Algorithm: rsaEncryption 865s Public-Key: (1024 bit) 865s Modulus: 865s 00:d2:a7:3a:c7:eb:c7:e0:05:af:02:74:5d:d8:0c: 865s 7f:23:63:4e:a0:1f:cd:bf:65:80:7b:18:86:de:0a: 865s 9f:5f:c7:fb:7d:f2:6b:9a:11:59:8a:b7:ce:6d:62: 865s 0a:c3:0b:16:e7:1a:be:b5:61:75:9b:cf:fc:de:6b: 865s 32:06:ac:5b:6c:78:22:31:dd:a9:a8:eb:dc:e3:6c: 865s af:c6:3f:51:a2:76:70:46:08:2d:87:ad:a3:04:3b: 865s c7:c4:e1:83:81:b2:e5:1f:fa:8f:1b:0d:f3:a3:20: 865s 33:01:9e:97:79:a4:db:d5:4b:db:ef:d9:55:d3:b6: 865s 30:f8:8d:fc:79:b3:8b:e7:59 865s Exponent: 65537 (0x10001) 865s Attributes: 865s Requested Extensions: 865s X509v3 Basic Constraints: 865s CA:FALSE 865s Netscape Cert Type: 865s SSL Client, S/MIME 865s Netscape Comment: 865s Test Organization Intermediate CA trusted Certificate 865s X509v3 Subject Key Identifier: 865s 0D:73:B3:12:01:B9:9C:EC:9E:BE:49:A3:F6:09:8B:F2:F6:F6:6E:5B 865s X509v3 Key Usage: critical 865s Digital Signature, Non Repudiation, Key Encipherment 865s X509v3 Extended Key Usage: 865s TLS Web Client Authentication, E-mail Protection 865s X509v3 Subject Alternative Name: 865s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 865s Signature Algorithm: sha256WithRSAEncryption 865s Signature Value: 865s c1:41:ec:86:b0:23:ed:8e:d9:f9:b0:2d:38:51:ed:3f:d9:c1: 865s f1:64:bd:9c:83:c2:e0:ac:8c:db:24:3c:f6:bb:a9:18:81:2f: 865s b7:d7:a0:30:1e:d1:70:ff:24:7c:22:98:1c:d4:af:9b:e1:c2: 865s f0:40:50:8b:e0:3d:c6:1c:76:2f:eb:96:e4:d5:66:3b:2e:af: 865s 6e:be:0a:7d:05:a7:da:71:85:0d:e2:8a:70:86:02:19:cf:3e: 865s 7c:3c:e1:4f:62:28:f3:34:00:55:3f:c2:eb:b9:96:48:3d:d6: 865s eb:cf:79:99:42:b8:8b:f0:e3:43:5d:26:6d:24:df:2b:30:39: 865s 75:a1 865s + openssl ca -passin pass:random-intermediate-CA-password-4962 -config /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 865s Using configuration from /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.config 865s Check that the request matches the signature 865s Signature ok 865s Certificate Details: 865s Serial Number: 4 (0x4) 865s Validity 865s Not Before: Jun 14 15:27:28 2024 GMT 865s Not After : Jun 14 15:27:28 2025 GMT 865s Subject: 865s organizationName = Test Organization 865s organizationalUnitName = Test Organization Unit 865s commonName = Test Organization Intermediate Trusted Certificate 0001 865s X509v3 extensions: 865s X509v3 Authority Key Identifier: 865s D3:29:98:8F:E0:37:47:7D:D5:4F:A2:6F:4C:37:2A:41:03:71:AC:36 865s X509v3 Basic Constraints: 865s CA:FALSE 865s Netscape Cert Type: 865s SSL Client, S/MIME 865s Netscape Comment: 865s Test Organization Intermediate CA trusted Certificate 865s X509v3 Subject Key Identifier: 865s 0D:73:B3:12:01:B9:9C:EC:9E:BE:49:A3:F6:09:8B:F2:F6:F6:6E:5B 865s X509v3 Key Usage: critical 865s Digital Signature, Non Repudiation, Key Encipherment 865s X509v3 Extended Key Usage: 865s TLS Web Client Authentication, E-mail Protection 865s X509v3 Subject Alternative Name: 865s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 865s Certificate is to be certified until Jun 14 15:27:28 2025 GMT (365 days) 865s 865s Write out database with 1 new entries 865s Database updated 865s + openssl x509 -noout -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 865s This certificate should not be trusted fully 865s + echo 'This certificate should not be trusted fully' 865s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 865s + local cmd=openssl 865s + shift 865s + openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 865s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 865s error 2 at 1 depth lookup: unable to get issuer certificate 865s error /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 865s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 865s /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem: OK 865s + cat 865s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 865s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-14895 1024 865s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-14895 -key /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 865s + openssl req -text -noout -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 865s Certificate Request: 865s Data: 865s Version: 1 (0x0) 865s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 865s Subject Public Key Info: 865s Public Key Algorithm: rsaEncryption 865s Public-Key: (1024 bit) 865s Modulus: 865s 00:cd:96:12:d9:49:13:f1:06:76:6f:6e:65:43:a2: 865s fd:36:63:d2:3d:a7:f2:8f:9c:ae:f0:f7:01:3c:ef: 865s 1d:aa:2f:7e:8d:7a:d1:b0:fb:c1:b5:1d:f0:e8:11: 865s 1b:6a:b3:0d:89:1f:43:7b:ae:a3:b3:e4:3c:c5:19: 865s c4:a5:6f:3a:83:29:45:3d:51:e7:bc:73:a7:f2:88: 865s cf:b4:65:65:20:57:7c:e1:81:5b:85:b6:b1:69:e8: 865s 5f:12:05:87:65:8f:88:95:ba:e9:56:39:96:d4:25: 865s 8a:da:ba:94:6f:d8:62:89:05:f0:17:d2:d9:51:50: 865s fd:24:2a:fb:44:5a:d6:a3:5b 865s Exponent: 65537 (0x10001) 865s Attributes: 865s Requested Extensions: 865s X509v3 Basic Constraints: 865s CA:FALSE 865s Netscape Cert Type: 865s SSL Client, S/MIME 865s Netscape Comment: 865s Test Organization Sub Intermediate CA trusted Certificate 865s X509v3 Subject Key Identifier: 865s 29:BB:9E:82:49:2B:7A:D3:A4:8B:CD:83:A2:05:DA:A3:1E:10:80:10 865s X509v3 Key Usage: critical 865s Digital Signature, Non Repudiation, Key Encipherment 865s X509v3 Extended Key Usage: 865s TLS Web Client Authentication, E-mail Protection 865s X509v3 Subject Alternative Name: 865s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 865s Signature Algorithm: sha256WithRSAEncryption 865s Signature Value: 865s a4:db:6b:59:a6:7e:97:1a:bb:e7:64:ed:21:30:df:4f:17:09: 865s 83:42:aa:9e:8f:30:83:4f:2b:bc:06:7d:bc:3c:8b:21:be:8f: 865s 39:b2:06:d8:b5:cf:59:20:31:c8:1e:2d:7e:d7:49:ea:83:89: 865s 5d:0f:d1:a6:57:55:f5:36:6d:e3:37:53:44:35:a7:b3:6d:d2: 865s 77:df:49:42:69:3a:e0:48:79:84:3d:26:7c:44:a1:8b:dd:af: 865s 5c:9a:ec:6b:2a:ea:ff:f3:b6:4e:6c:5a:53:95:ee:53:60:52: 865s bc:0d:65:e0:e0:72:d2:4a:21:24:28:d9:81:dd:b4:02:68:f1: 865s d3:f5 865s + openssl ca -passin pass:random-sub-intermediate-CA-password-28818 -config /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 865s Using configuration from /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.config 865s Check that the request matches the signature 865s Signature ok 865s Certificate Details: 865s Serial Number: 5 (0x5) 865s Validity 865s Not Before: Jun 14 15:27:28 2024 GMT 865s Not After : Jun 14 15:27:28 2025 GMT 865s Subject: 865s organizationName = Test Organization 865s organizationalUnitName = Test Organization Unit 865s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 865s X509v3 extensions: 865s X509v3 Authority Key Identifier: 865s 05:54:CA:DB:13:8B:A9:24:54:63:C0:9C:34:03:BE:9B:48:7F:E9:7D 865s X509v3 Basic Constraints: 865s CA:FALSE 865s Netscape Cert Type: 865s SSL Client, S/MIME 865s Netscape Comment: 865s Test Organization Sub Intermediate CA trusted Certificate 865s X509v3 Subject Key Identifier: 865s 29:BB:9E:82:49:2B:7A:D3:A4:8B:CD:83:A2:05:DA:A3:1E:10:80:10 865s X509v3 Key Usage: critical 865s Digital Signature, Non Repudiation, Key Encipherment 865s X509v3 Extended Key Usage: 865s TLS Web Client Authentication, E-mail Protection 865s X509v3 Subject Alternative Name: 865s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 865s Certificate is to be certified until Jun 14 15:27:28 2025 GMT (365 days) 865s 865s Write out database with 1 new entries 865s Database updated 865s + openssl x509 -noout -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 865s + echo 'This certificate should not be trusted fully' 865s This certificate should not be trusted fully 865s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 865s + local cmd=openssl 865s + shift 865s + openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 865s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 865s error 2 at 1 depth lookup: unable to get issuer certificate 865s error /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 865s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 865s + local cmd=openssl 865s + shift 865s + openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 865s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 865s error 20 at 0 depth lookup: unable to get local issuer certificate 865s error /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 865s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 865s /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 865s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 865s + local cmd=openssl 865s + shift 865s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 865s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 865s error 20 at 0 depth lookup: unable to get local issuer certificate 865s error /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 865s Building a the full-chain CA file... 865s + echo 'Building a the full-chain CA file...' 865s + cat /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem 865s + cat /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 865s + cat /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem 865s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 865s + openssl pkcs7 -print_certs -noout 865s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 865s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 865s 865s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 865s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 865s 865s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 865s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 865s 865s + openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 865s /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem: OK 865s + openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 865s /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem: OK 865s + openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 865s /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem: OK 865s + openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-root-intermediate-chain-CA.pem 865s /tmp/sssd-softhsm2-n3ag5r/test-root-intermediate-chain-CA.pem: OK 865s + openssl verify -CAfile /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 865s /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 865s Certificates generation completed! 865s + echo 'Certificates generation completed!' 865s + [[ -v NO_SSSD_TESTS ]] 865s + invalid_certificate /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 /dev/null 865s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 /dev/null 865s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 865s + local key_pass=pass:random-root-ca-trusted-cert-0001-26671 865s + local key_ring=/dev/null 865s + local verify_option= 865s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 865s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 865s + local key_pass=pass:random-root-ca-trusted-cert-0001-26671 865s + local key_cn 865s + local key_name 865s + local tokens_dir 865s + local output_cert_file 865s + token_name= 865s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem .pem 865s + key_name=test-root-CA-trusted-certificate-0001 865s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 865s ++ sed -n 's/ *commonName *= //p' 865s + key_cn='Test Organization Root Trusted Certificate 0001' 865s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 865s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf 865s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf 865s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 865s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001 865s + token_name='Test Organization Root Tr Token' 865s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 865s + local key_file 865s + local decrypted_key 865s + mkdir -p /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001 865s + key_file=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001-key.pem 865s + decrypted_key=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001-key-decrypted.pem 865s + cat 865s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 053350 --so-pin 053350 --free 865s Slot 0 has a free/uninitialized token. 865s The token has been initialized and is reassigned to slot 1345685954 865s + softhsm2-util --show-slots 865s Available slots: 865s Slot 1345685954 865s Slot info: 865s Description: SoftHSM slot ID 0x503589c2 865s Manufacturer ID: SoftHSM project 865s Hardware version: 2.6 865s Firmware version: 2.6 865s Token present: yes 865s Token info: 865s Manufacturer ID: SoftHSM project 865s Model: SoftHSM v2 865s Hardware version: 2.6 865s Firmware version: 2.6 865s Serial number: 785664c2d03589c2 865s Initialized: yes 865s User PIN init.: yes 865s Label: Test Organization Root Tr Token 865s Slot 1 865s Slot info: 865s Description: SoftHSM slot ID 0x1 865s Manufacturer ID: SoftHSM project 865s Hardware version: 2.6 865s Firmware version: 2.6 865s Token present: yes 865s Token info: 865s Manufacturer ID: SoftHSM project 865s Model: SoftHSM v2 865s Hardware version: 2.6 865s Firmware version: 2.6 865s Serial number: 865s Initialized: no 865s User PIN init.: no 865s Label: 865s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 865s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-26671 -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001-key-decrypted.pem 865s writing RSA key 865s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 865s + rm /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001-key-decrypted.pem 865s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 865s Object 0: 865s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=785664c2d03589c2;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 865s Type: X.509 Certificate (RSA-1024) 865s Expires: Sat Jun 14 15:27:28 2025 865s Label: Test Organization Root Trusted Certificate 0001 865s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 865s 865s + echo 'Test Organization Root Tr Token' 865s Test Organization Root Tr Token 865s + '[' -n '' ']' 865s + local output_base_name=SSSD-child-17076 865s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-17076.output 865s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-17076.pem 865s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/dev/null 865s [p11_child[3209]] [main] (0x0400): p11_child started. 865s [p11_child[3209]] [main] (0x2000): Running in [pre-auth] mode. 865s [p11_child[3209]] [main] (0x2000): Running with effective IDs: [0][0]. 865s [p11_child[3209]] [main] (0x2000): Running with real IDs [0][0]. 865s [p11_child[3209]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 865s [p11_child[3209]] [do_work] (0x0040): init_verification failed. 865s [p11_child[3209]] [main] (0x0020): p11_child failed (5) 865s + return 2 865s + valid_certificate /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 /dev/null no_verification 865s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 /dev/null no_verification 865s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 865s + local key_pass=pass:random-root-ca-trusted-cert-0001-26671 865s + local key_ring=/dev/null 865s + local verify_option=no_verification 865s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 865s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 865s + local key_pass=pass:random-root-ca-trusted-cert-0001-26671 865s + local key_cn 865s + local key_name 865s + local tokens_dir 865s + local output_cert_file 865s + token_name= 865s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem .pem 865s + key_name=test-root-CA-trusted-certificate-0001 865s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 866s ++ sed -n 's/ *commonName *= //p' 866s + key_cn='Test Organization Root Trusted Certificate 0001' 866s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 866s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf 866s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf 866s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 866s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001 866s + token_name='Test Organization Root Tr Token' 866s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 866s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001 ']' 866s + echo 'Test Organization Root Tr Token' 866s Test Organization Root Tr Token 866s + '[' -n no_verification ']' 866s + local verify_arg=--verify=no_verification 866s + local output_base_name=SSSD-child-1542 866s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-1542.output 866s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-1542.pem 866s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 866s [p11_child[3215]] [main] (0x0400): p11_child started. 866s [p11_child[3215]] [main] (0x2000): Running in [pre-auth] mode. 866s [p11_child[3215]] [main] (0x2000): Running with effective IDs: [0][0]. 866s [p11_child[3215]] [main] (0x2000): Running with real IDs [0][0]. 866s [p11_child[3215]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 866s [p11_child[3215]] [do_card] (0x4000): Module List: 866s [p11_child[3215]] [do_card] (0x4000): common name: [softhsm2]. 866s [p11_child[3215]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 866s [p11_child[3215]] [do_card] (0x4000): Description [SoftHSM slot ID 0x503589c2] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 866s [p11_child[3215]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 866s [p11_child[3215]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x503589c2][1345685954] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 866s [p11_child[3215]] [do_card] (0x4000): Login NOT required. 866s [p11_child[3215]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 866s [p11_child[3215]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 866s [p11_child[3215]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x503589c2;slot-manufacturer=SoftHSM%20project;slot-id=1345685954;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=785664c2d03589c2;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 866s [p11_child[3215]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 866s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-1542.output 866s + echo '-----BEGIN CERTIFICATE-----' 866s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-1542.output 866s + echo '-----END CERTIFICATE-----' 866s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-1542.pem 866s Certificate: 866s Data: 866s Version: 3 (0x2) 866s Serial Number: 3 (0x3) 866s Signature Algorithm: sha256WithRSAEncryption 866s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 866s Validity 866s Not Before: Jun 14 15:27:28 2024 GMT 866s Not After : Jun 14 15:27:28 2025 GMT 866s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 866s Subject Public Key Info: 866s Public Key Algorithm: rsaEncryption 866s Public-Key: (1024 bit) 866s Modulus: 866s 00:c0:48:fb:f2:89:ae:08:67:6c:eb:ff:b7:49:6f: 866s 5f:e2:29:b5:78:c9:87:5c:82:77:2f:4e:6e:bd:c0: 866s e0:c0:16:2c:1e:b5:cd:2e:4b:41:0d:24:7e:b0:d6: 866s 4e:25:45:42:be:fc:03:d8:2b:9a:ad:a0:f4:22:5a: 866s 4d:2e:07:bc:ea:67:f4:f2:f5:b7:db:4b:19:08:aa: 866s 45:75:7d:a3:68:65:4a:ef:d6:93:08:05:b6:0a:c6: 866s a7:b2:47:d6:c1:c8:e4:5f:2e:04:31:46:57:23:da: 866s c8:a7:7a:07:e3:5c:53:52:68:00:7d:7a:60:60:5f: 866s 50:80:17:cb:7c:a1:db:70:5b 866s Exponent: 65537 (0x10001) 866s X509v3 extensions: 866s X509v3 Authority Key Identifier: 866s FC:47:D1:FB:21:83:CD:D5:7D:E4:88:B2:99:98:79:E3:9C:F7:92:0E 866s X509v3 Basic Constraints: 866s CA:FALSE 866s Netscape Cert Type: 866s SSL Client, S/MIME 866s Netscape Comment: 866s Test Organization Root CA trusted Certificate 866s X509v3 Subject Key Identifier: 866s 16:2A:98:EB:01:7C:45:1C:C2:13:77:16:B0:FD:C6:D7:52:E2:0E:15 866s X509v3 Key Usage: critical 866s Digital Signature, Non Repudiation, Key Encipherment 866s X509v3 Extended Key Usage: 866s TLS Web Client Authentication, E-mail Protection 866s X509v3 Subject Alternative Name: 866s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 866s Signature Algorithm: sha256WithRSAEncryption 866s Signature Value: 866s 34:6c:60:46:9c:78:88:94:32:a6:64:39:78:72:02:a8:90:4e: 866s 1c:9d:1d:cb:56:11:a4:85:94:7d:49:b6:c1:9a:60:39:84:8c: 866s 63:8d:ee:5a:6d:12:24:d1:0a:57:5c:9d:79:41:22:7d:9f:41: 866s 0f:ac:bb:d7:7f:93:e4:35:3d:48:42:96:92:c7:1f:e5:51:a0: 866s 22:ce:49:1a:2d:48:34:d4:f2:8d:be:da:49:8d:3c:28:a9:11: 866s 96:34:39:2b:01:50:ce:ef:c7:d8:c5:41:36:31:25:d3:15:e0: 866s bd:b5:39:fc:cb:38:5c:1b:bd:a6:3f:2e:93:dd:cc:a5:71:cf: 866s ee:9a 866s + local found_md5 expected_md5 866s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 866s + expected_md5=Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B 866s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-1542.pem 866s + found_md5=Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B 866s + '[' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B '!=' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B ']' 866s + output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-1542-auth.output 866s ++ basename /tmp/sssd-softhsm2-n3ag5r/SSSD-child-1542-auth.output .output 866s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-1542-auth.pem 866s + echo -n 053350 866s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 866s [p11_child[3223]] [main] (0x0400): p11_child started. 866s [p11_child[3223]] [main] (0x2000): Running in [auth] mode. 866s [p11_child[3223]] [main] (0x2000): Running with effective IDs: [0][0]. 866s [p11_child[3223]] [main] (0x2000): Running with real IDs [0][0]. 866s [p11_child[3223]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 866s [p11_child[3223]] [do_card] (0x4000): Module List: 866s [p11_child[3223]] [do_card] (0x4000): common name: [softhsm2]. 866s [p11_child[3223]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 866s [p11_child[3223]] [do_card] (0x4000): Description [SoftHSM slot ID 0x503589c2] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 866s [p11_child[3223]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 866s [p11_child[3223]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x503589c2][1345685954] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 866s [p11_child[3223]] [do_card] (0x4000): Login required. 866s [p11_child[3223]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 866s [p11_child[3223]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 866s [p11_child[3223]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x503589c2;slot-manufacturer=SoftHSM%20project;slot-id=1345685954;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=785664c2d03589c2;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 866s [p11_child[3223]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 866s [p11_child[3223]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 866s [p11_child[3223]] [do_card] (0x4000): Certificate verified and validated. 866s [p11_child[3223]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 866s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-1542-auth.output 866s + echo '-----BEGIN CERTIFICATE-----' 866s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-1542-auth.output 866s + echo '-----END CERTIFICATE-----' 866s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-1542-auth.pem 866s Certificate: 866s Data: 866s Version: 3 (0x2) 866s Serial Number: 3 (0x3) 866s Signature Algorithm: sha256WithRSAEncryption 866s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 866s Validity 866s Not Before: Jun 14 15:27:28 2024 GMT 866s Not After : Jun 14 15:27:28 2025 GMT 866s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 866s Subject Public Key Info: 866s Public Key Algorithm: rsaEncryption 866s Public-Key: (1024 bit) 866s Modulus: 866s 00:c0:48:fb:f2:89:ae:08:67:6c:eb:ff:b7:49:6f: 866s 5f:e2:29:b5:78:c9:87:5c:82:77:2f:4e:6e:bd:c0: 866s e0:c0:16:2c:1e:b5:cd:2e:4b:41:0d:24:7e:b0:d6: 866s 4e:25:45:42:be:fc:03:d8:2b:9a:ad:a0:f4:22:5a: 866s 4d:2e:07:bc:ea:67:f4:f2:f5:b7:db:4b:19:08:aa: 866s 45:75:7d:a3:68:65:4a:ef:d6:93:08:05:b6:0a:c6: 866s a7:b2:47:d6:c1:c8:e4:5f:2e:04:31:46:57:23:da: 866s c8:a7:7a:07:e3:5c:53:52:68:00:7d:7a:60:60:5f: 866s 50:80:17:cb:7c:a1:db:70:5b 866s Exponent: 65537 (0x10001) 866s X509v3 extensions: 866s X509v3 Authority Key Identifier: 866s FC:47:D1:FB:21:83:CD:D5:7D:E4:88:B2:99:98:79:E3:9C:F7:92:0E 866s X509v3 Basic Constraints: 866s CA:FALSE 866s Netscape Cert Type: 866s SSL Client, S/MIME 866s Netscape Comment: 866s Test Organization Root CA trusted Certificate 866s X509v3 Subject Key Identifier: 866s 16:2A:98:EB:01:7C:45:1C:C2:13:77:16:B0:FD:C6:D7:52:E2:0E:15 866s X509v3 Key Usage: critical 866s Digital Signature, Non Repudiation, Key Encipherment 866s X509v3 Extended Key Usage: 866s TLS Web Client Authentication, E-mail Protection 866s X509v3 Subject Alternative Name: 866s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 866s Signature Algorithm: sha256WithRSAEncryption 866s Signature Value: 866s 34:6c:60:46:9c:78:88:94:32:a6:64:39:78:72:02:a8:90:4e: 866s 1c:9d:1d:cb:56:11:a4:85:94:7d:49:b6:c1:9a:60:39:84:8c: 866s 63:8d:ee:5a:6d:12:24:d1:0a:57:5c:9d:79:41:22:7d:9f:41: 866s 0f:ac:bb:d7:7f:93:e4:35:3d:48:42:96:92:c7:1f:e5:51:a0: 866s 22:ce:49:1a:2d:48:34:d4:f2:8d:be:da:49:8d:3c:28:a9:11: 866s 96:34:39:2b:01:50:ce:ef:c7:d8:c5:41:36:31:25:d3:15:e0: 866s bd:b5:39:fc:cb:38:5c:1b:bd:a6:3f:2e:93:dd:cc:a5:71:cf: 866s ee:9a 866s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-1542-auth.pem 866s + found_md5=Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B 866s + '[' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B '!=' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B ']' 866s + valid_certificate /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 866s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 866s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 866s + local key_pass=pass:random-root-ca-trusted-cert-0001-26671 866s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 866s + local verify_option= 866s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 866s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 866s + local key_pass=pass:random-root-ca-trusted-cert-0001-26671 866s + local key_cn 866s + local key_name 866s + local tokens_dir 866s + local output_cert_file 866s + token_name= 866s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem .pem 866s + key_name=test-root-CA-trusted-certificate-0001 866s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 866s ++ sed -n 's/ *commonName *= //p' 866s + key_cn='Test Organization Root Trusted Certificate 0001' 866s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 866s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf 866s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf 866s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 866s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001 866s + token_name='Test Organization Root Tr Token' 866s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 866s Test Organization Root Tr Token 866s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001 ']' 866s + echo 'Test Organization Root Tr Token' 866s + '[' -n '' ']' 866s + local output_base_name=SSSD-child-28627 866s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-28627.output 866s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-28627.pem 866s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 866s [p11_child[3233]] [main] (0x0400): p11_child started. 866s [p11_child[3233]] [main] (0x2000): Running in [pre-auth] mode. 866s [p11_child[3233]] [main] (0x2000): Running with effective IDs: [0][0]. 866s [p11_child[3233]] [main] (0x2000): Running with real IDs [0][0]. 866s [p11_child[3233]] [do_card] (0x4000): Module List: 866s [p11_child[3233]] [do_card] (0x4000): common name: [softhsm2]. 866s [p11_child[3233]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 866s [p11_child[3233]] [do_card] (0x4000): Description [SoftHSM slot ID 0x503589c2] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 866s [p11_child[3233]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 866s [p11_child[3233]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x503589c2][1345685954] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 866s [p11_child[3233]] [do_card] (0x4000): Login NOT required. 866s [p11_child[3233]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 866s [p11_child[3233]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 866s [p11_child[3233]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 866s [p11_child[3233]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x503589c2;slot-manufacturer=SoftHSM%20project;slot-id=1345685954;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=785664c2d03589c2;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 866s [p11_child[3233]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 866s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-28627.output 866s + echo '-----BEGIN CERTIFICATE-----' 866s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-28627.output 866s + echo '-----END CERTIFICATE-----' 866s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-28627.pem 866s Certificate: 866s Data: 866s Version: 3 (0x2) 866s Serial Number: 3 (0x3) 866s Signature Algorithm: sha256WithRSAEncryption 866s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 866s Validity 866s Not Before: Jun 14 15:27:28 2024 GMT 866s Not After : Jun 14 15:27:28 2025 GMT 866s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 866s Subject Public Key Info: 866s Public Key Algorithm: rsaEncryption 866s Public-Key: (1024 bit) 866s Modulus: 866s 00:c0:48:fb:f2:89:ae:08:67:6c:eb:ff:b7:49:6f: 866s 5f:e2:29:b5:78:c9:87:5c:82:77:2f:4e:6e:bd:c0: 866s e0:c0:16:2c:1e:b5:cd:2e:4b:41:0d:24:7e:b0:d6: 866s 4e:25:45:42:be:fc:03:d8:2b:9a:ad:a0:f4:22:5a: 866s 4d:2e:07:bc:ea:67:f4:f2:f5:b7:db:4b:19:08:aa: 866s 45:75:7d:a3:68:65:4a:ef:d6:93:08:05:b6:0a:c6: 866s a7:b2:47:d6:c1:c8:e4:5f:2e:04:31:46:57:23:da: 866s c8:a7:7a:07:e3:5c:53:52:68:00:7d:7a:60:60:5f: 866s 50:80:17:cb:7c:a1:db:70:5b 866s Exponent: 65537 (0x10001) 866s X509v3 extensions: 866s X509v3 Authority Key Identifier: 866s FC:47:D1:FB:21:83:CD:D5:7D:E4:88:B2:99:98:79:E3:9C:F7:92:0E 866s X509v3 Basic Constraints: 866s CA:FALSE 866s Netscape Cert Type: 866s SSL Client, S/MIME 866s Netscape Comment: 866s Test Organization Root CA trusted Certificate 866s X509v3 Subject Key Identifier: 866s 16:2A:98:EB:01:7C:45:1C:C2:13:77:16:B0:FD:C6:D7:52:E2:0E:15 866s X509v3 Key Usage: critical 866s Digital Signature, Non Repudiation, Key Encipherment 866s X509v3 Extended Key Usage: 866s TLS Web Client Authentication, E-mail Protection 866s X509v3 Subject Alternative Name: 866s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 866s Signature Algorithm: sha256WithRSAEncryption 866s Signature Value: 866s 34:6c:60:46:9c:78:88:94:32:a6:64:39:78:72:02:a8:90:4e: 866s 1c:9d:1d:cb:56:11:a4:85:94:7d:49:b6:c1:9a:60:39:84:8c: 866s 63:8d:ee:5a:6d:12:24:d1:0a:57:5c:9d:79:41:22:7d:9f:41: 866s 0f:ac:bb:d7:7f:93:e4:35:3d:48:42:96:92:c7:1f:e5:51:a0: 866s 22:ce:49:1a:2d:48:34:d4:f2:8d:be:da:49:8d:3c:28:a9:11: 866s 96:34:39:2b:01:50:ce:ef:c7:d8:c5:41:36:31:25:d3:15:e0: 866s bd:b5:39:fc:cb:38:5c:1b:bd:a6:3f:2e:93:dd:cc:a5:71:cf: 866s ee:9a 866s + local found_md5 expected_md5 866s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 866s + expected_md5=Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B 866s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-28627.pem 866s + found_md5=Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B 866s + '[' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B '!=' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B ']' 866s + output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-28627-auth.output 866s ++ basename /tmp/sssd-softhsm2-n3ag5r/SSSD-child-28627-auth.output .output 866s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-28627-auth.pem 866s + echo -n 053350 866s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 866s [p11_child[3241]] [main] (0x0400): p11_child started. 866s [p11_child[3241]] [main] (0x2000): Running in [auth] mode. 866s [p11_child[3241]] [main] (0x2000): Running with effective IDs: [0][0]. 866s [p11_child[3241]] [main] (0x2000): Running with real IDs [0][0]. 866s [p11_child[3241]] [do_card] (0x4000): Module List: 866s [p11_child[3241]] [do_card] (0x4000): common name: [softhsm2]. 866s [p11_child[3241]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 866s [p11_child[3241]] [do_card] (0x4000): Description [SoftHSM slot ID 0x503589c2] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 866s [p11_child[3241]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 866s [p11_child[3241]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x503589c2][1345685954] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 866s [p11_child[3241]] [do_card] (0x4000): Login required. 866s [p11_child[3241]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 866s [p11_child[3241]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 866s [p11_child[3241]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 866s [p11_child[3241]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x503589c2;slot-manufacturer=SoftHSM%20project;slot-id=1345685954;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=785664c2d03589c2;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 866s [p11_child[3241]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 866s [p11_child[3241]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 866s [p11_child[3241]] [do_card] (0x4000): Certificate verified and validated. 866s [p11_child[3241]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 866s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-28627-auth.output 866s + echo '-----BEGIN CERTIFICATE-----' 866s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-28627-auth.output 866s + echo '-----END CERTIFICATE-----' 866s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-28627-auth.pem 866s Certificate: 866s Data: 866s Version: 3 (0x2) 866s Serial Number: 3 (0x3) 866s Signature Algorithm: sha256WithRSAEncryption 866s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 866s Validity 866s Not Before: Jun 14 15:27:28 2024 GMT 866s Not After : Jun 14 15:27:28 2025 GMT 866s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 866s Subject Public Key Info: 866s Public Key Algorithm: rsaEncryption 866s Public-Key: (1024 bit) 866s Modulus: 866s 00:c0:48:fb:f2:89:ae:08:67:6c:eb:ff:b7:49:6f: 866s 5f:e2:29:b5:78:c9:87:5c:82:77:2f:4e:6e:bd:c0: 866s e0:c0:16:2c:1e:b5:cd:2e:4b:41:0d:24:7e:b0:d6: 866s 4e:25:45:42:be:fc:03:d8:2b:9a:ad:a0:f4:22:5a: 866s 4d:2e:07:bc:ea:67:f4:f2:f5:b7:db:4b:19:08:aa: 866s 45:75:7d:a3:68:65:4a:ef:d6:93:08:05:b6:0a:c6: 866s a7:b2:47:d6:c1:c8:e4:5f:2e:04:31:46:57:23:da: 866s c8:a7:7a:07:e3:5c:53:52:68:00:7d:7a:60:60:5f: 866s 50:80:17:cb:7c:a1:db:70:5b 866s Exponent: 65537 (0x10001) 866s X509v3 extensions: 866s X509v3 Authority Key Identifier: 866s FC:47:D1:FB:21:83:CD:D5:7D:E4:88:B2:99:98:79:E3:9C:F7:92:0E 866s X509v3 Basic Constraints: 866s CA:FALSE 866s Netscape Cert Type: 866s SSL Client, S/MIME 866s Netscape Comment: 866s Test Organization Root CA trusted Certificate 866s X509v3 Subject Key Identifier: 866s 16:2A:98:EB:01:7C:45:1C:C2:13:77:16:B0:FD:C6:D7:52:E2:0E:15 866s X509v3 Key Usage: critical 866s Digital Signature, Non Repudiation, Key Encipherment 866s X509v3 Extended Key Usage: 866s TLS Web Client Authentication, E-mail Protection 866s X509v3 Subject Alternative Name: 866s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 866s Signature Algorithm: sha256WithRSAEncryption 866s Signature Value: 866s 34:6c:60:46:9c:78:88:94:32:a6:64:39:78:72:02:a8:90:4e: 866s 1c:9d:1d:cb:56:11:a4:85:94:7d:49:b6:c1:9a:60:39:84:8c: 866s 63:8d:ee:5a:6d:12:24:d1:0a:57:5c:9d:79:41:22:7d:9f:41: 866s 0f:ac:bb:d7:7f:93:e4:35:3d:48:42:96:92:c7:1f:e5:51:a0: 866s 22:ce:49:1a:2d:48:34:d4:f2:8d:be:da:49:8d:3c:28:a9:11: 866s 96:34:39:2b:01:50:ce:ef:c7:d8:c5:41:36:31:25:d3:15:e0: 866s bd:b5:39:fc:cb:38:5c:1b:bd:a6:3f:2e:93:dd:cc:a5:71:cf: 866s ee:9a 866s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-28627-auth.pem 866s + found_md5=Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B 866s + '[' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B '!=' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B ']' 866s + valid_certificate /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem partial_chain 866s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem partial_chain 866s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 866s + local key_pass=pass:random-root-ca-trusted-cert-0001-26671 866s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 866s + local verify_option=partial_chain 866s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 866s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 866s + local key_pass=pass:random-root-ca-trusted-cert-0001-26671 866s + local key_cn 866s + local key_name 866s + local tokens_dir 866s + local output_cert_file 866s + token_name= 866s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem .pem 866s + key_name=test-root-CA-trusted-certificate-0001 866s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 866s ++ sed -n 's/ *commonName *= //p' 866s + key_cn='Test Organization Root Trusted Certificate 0001' 866s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 866s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf 866s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf 866s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 866s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001 866s + token_name='Test Organization Root Tr Token' 866s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 866s Test Organization Root Tr Token 866s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001 ']' 866s + echo 'Test Organization Root Tr Token' 866s + '[' -n partial_chain ']' 866s + local verify_arg=--verify=partial_chain 866s + local output_base_name=SSSD-child-8391 866s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-8391.output 866s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-8391.pem 866s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 866s [p11_child[3251]] [main] (0x0400): p11_child started. 866s [p11_child[3251]] [main] (0x2000): Running in [pre-auth] mode. 866s [p11_child[3251]] [main] (0x2000): Running with effective IDs: [0][0]. 866s [p11_child[3251]] [main] (0x2000): Running with real IDs [0][0]. 866s [p11_child[3251]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 866s [p11_child[3251]] [do_card] (0x4000): Module List: 866s [p11_child[3251]] [do_card] (0x4000): common name: [softhsm2]. 866s [p11_child[3251]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 866s [p11_child[3251]] [do_card] (0x4000): Description [SoftHSM slot ID 0x503589c2] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 866s [p11_child[3251]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 866s [p11_child[3251]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x503589c2][1345685954] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 866s [p11_child[3251]] [do_card] (0x4000): Login NOT required. 866s [p11_child[3251]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 866s [p11_child[3251]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 866s [p11_child[3251]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 866s [p11_child[3251]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x503589c2;slot-manufacturer=SoftHSM%20project;slot-id=1345685954;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=785664c2d03589c2;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 866s [p11_child[3251]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 866s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-8391.output 866s + echo '-----BEGIN CERTIFICATE-----' 866s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-8391.output 866s + echo '-----END CERTIFICATE-----' 866s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-8391.pem 866s Certificate: 866s Data: 866s Version: 3 (0x2) 866s Serial Number: 3 (0x3) 866s Signature Algorithm: sha256WithRSAEncryption 866s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 866s Validity 866s Not Before: Jun 14 15:27:28 2024 GMT 866s Not After : Jun 14 15:27:28 2025 GMT 866s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 866s Subject Public Key Info: 866s Public Key Algorithm: rsaEncryption 866s Public-Key: (1024 bit) 866s Modulus: 866s 00:c0:48:fb:f2:89:ae:08:67:6c:eb:ff:b7:49:6f: 866s 5f:e2:29:b5:78:c9:87:5c:82:77:2f:4e:6e:bd:c0: 866s e0:c0:16:2c:1e:b5:cd:2e:4b:41:0d:24:7e:b0:d6: 866s 4e:25:45:42:be:fc:03:d8:2b:9a:ad:a0:f4:22:5a: 866s 4d:2e:07:bc:ea:67:f4:f2:f5:b7:db:4b:19:08:aa: 866s 45:75:7d:a3:68:65:4a:ef:d6:93:08:05:b6:0a:c6: 866s a7:b2:47:d6:c1:c8:e4:5f:2e:04:31:46:57:23:da: 866s c8:a7:7a:07:e3:5c:53:52:68:00:7d:7a:60:60:5f: 866s 50:80:17:cb:7c:a1:db:70:5b 866s Exponent: 65537 (0x10001) 866s X509v3 extensions: 866s X509v3 Authority Key Identifier: 866s FC:47:D1:FB:21:83:CD:D5:7D:E4:88:B2:99:98:79:E3:9C:F7:92:0E 866s X509v3 Basic Constraints: 866s CA:FALSE 866s Netscape Cert Type: 866s SSL Client, S/MIME 866s Netscape Comment: 866s Test Organization Root CA trusted Certificate 866s X509v3 Subject Key Identifier: 866s 16:2A:98:EB:01:7C:45:1C:C2:13:77:16:B0:FD:C6:D7:52:E2:0E:15 866s X509v3 Key Usage: critical 866s Digital Signature, Non Repudiation, Key Encipherment 866s X509v3 Extended Key Usage: 866s TLS Web Client Authentication, E-mail Protection 866s X509v3 Subject Alternative Name: 866s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 866s Signature Algorithm: sha256WithRSAEncryption 866s Signature Value: 866s 34:6c:60:46:9c:78:88:94:32:a6:64:39:78:72:02:a8:90:4e: 866s 1c:9d:1d:cb:56:11:a4:85:94:7d:49:b6:c1:9a:60:39:84:8c: 866s 63:8d:ee:5a:6d:12:24:d1:0a:57:5c:9d:79:41:22:7d:9f:41: 866s 0f:ac:bb:d7:7f:93:e4:35:3d:48:42:96:92:c7:1f:e5:51:a0: 866s 22:ce:49:1a:2d:48:34:d4:f2:8d:be:da:49:8d:3c:28:a9:11: 866s 96:34:39:2b:01:50:ce:ef:c7:d8:c5:41:36:31:25:d3:15:e0: 866s bd:b5:39:fc:cb:38:5c:1b:bd:a6:3f:2e:93:dd:cc:a5:71:cf: 866s ee:9a 866s + local found_md5 expected_md5 866s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 866s + expected_md5=Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B 866s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-8391.pem 866s + found_md5=Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B 866s + '[' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B '!=' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B ']' 866s + output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-8391-auth.output 866s ++ basename /tmp/sssd-softhsm2-n3ag5r/SSSD-child-8391-auth.output .output 866s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-8391-auth.pem 866s + echo -n 053350 866s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 866s [p11_child[3259]] [main] (0x0400): p11_child started. 866s [p11_child[3259]] [main] (0x2000): Running in [auth] mode. 866s [p11_child[3259]] [main] (0x2000): Running with effective IDs: [0][0]. 866s [p11_child[3259]] [main] (0x2000): Running with real IDs [0][0]. 866s [p11_child[3259]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 866s [p11_child[3259]] [do_card] (0x4000): Module List: 866s [p11_child[3259]] [do_card] (0x4000): common name: [softhsm2]. 866s [p11_child[3259]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 866s [p11_child[3259]] [do_card] (0x4000): Description [SoftHSM slot ID 0x503589c2] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 866s [p11_child[3259]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 866s [p11_child[3259]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x503589c2][1345685954] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 866s [p11_child[3259]] [do_card] (0x4000): Login required. 866s [p11_child[3259]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 866s [p11_child[3259]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 866s [p11_child[3259]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 866s [p11_child[3259]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x503589c2;slot-manufacturer=SoftHSM%20project;slot-id=1345685954;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=785664c2d03589c2;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 866s [p11_child[3259]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 866s [p11_child[3259]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 866s [p11_child[3259]] [do_card] (0x4000): Certificate verified and validated. 866s [p11_child[3259]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 866s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-8391-auth.output 866s + echo '-----BEGIN CERTIFICATE-----' 866s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-8391-auth.output 866s + echo '-----END CERTIFICATE-----' 866s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-8391-auth.pem 866s Certificate: 866s Data: 866s Version: 3 (0x2) 866s Serial Number: 3 (0x3) 866s Signature Algorithm: sha256WithRSAEncryption 866s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 866s Validity 866s Not Before: Jun 14 15:27:28 2024 GMT 866s Not After : Jun 14 15:27:28 2025 GMT 866s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 866s Subject Public Key Info: 866s Public Key Algorithm: rsaEncryption 866s Public-Key: (1024 bit) 866s Modulus: 866s 00:c0:48:fb:f2:89:ae:08:67:6c:eb:ff:b7:49:6f: 866s 5f:e2:29:b5:78:c9:87:5c:82:77:2f:4e:6e:bd:c0: 866s e0:c0:16:2c:1e:b5:cd:2e:4b:41:0d:24:7e:b0:d6: 866s 4e:25:45:42:be:fc:03:d8:2b:9a:ad:a0:f4:22:5a: 866s 4d:2e:07:bc:ea:67:f4:f2:f5:b7:db:4b:19:08:aa: 866s 45:75:7d:a3:68:65:4a:ef:d6:93:08:05:b6:0a:c6: 866s a7:b2:47:d6:c1:c8:e4:5f:2e:04:31:46:57:23:da: 866s c8:a7:7a:07:e3:5c:53:52:68:00:7d:7a:60:60:5f: 866s 50:80:17:cb:7c:a1:db:70:5b 866s Exponent: 65537 (0x10001) 866s X509v3 extensions: 866s X509v3 Authority Key Identifier: 866s FC:47:D1:FB:21:83:CD:D5:7D:E4:88:B2:99:98:79:E3:9C:F7:92:0E 866s X509v3 Basic Constraints: 866s CA:FALSE 866s Netscape Cert Type: 866s SSL Client, S/MIME 866s Netscape Comment: 866s Test Organization Root CA trusted Certificate 866s X509v3 Subject Key Identifier: 866s 16:2A:98:EB:01:7C:45:1C:C2:13:77:16:B0:FD:C6:D7:52:E2:0E:15 866s X509v3 Key Usage: critical 866s Digital Signature, Non Repudiation, Key Encipherment 866s X509v3 Extended Key Usage: 866s TLS Web Client Authentication, E-mail Protection 866s X509v3 Subject Alternative Name: 866s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 866s Signature Algorithm: sha256WithRSAEncryption 866s Signature Value: 866s 34:6c:60:46:9c:78:88:94:32:a6:64:39:78:72:02:a8:90:4e: 866s 1c:9d:1d:cb:56:11:a4:85:94:7d:49:b6:c1:9a:60:39:84:8c: 866s 63:8d:ee:5a:6d:12:24:d1:0a:57:5c:9d:79:41:22:7d:9f:41: 866s 0f:ac:bb:d7:7f:93:e4:35:3d:48:42:96:92:c7:1f:e5:51:a0: 866s 22:ce:49:1a:2d:48:34:d4:f2:8d:be:da:49:8d:3c:28:a9:11: 866s 96:34:39:2b:01:50:ce:ef:c7:d8:c5:41:36:31:25:d3:15:e0: 866s bd:b5:39:fc:cb:38:5c:1b:bd:a6:3f:2e:93:dd:cc:a5:71:cf: 866s ee:9a 866s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-8391-auth.pem 867s + found_md5=Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B 867s + '[' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B '!=' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B ']' 867s + valid_certificate /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 867s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 867s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 867s + local key_pass=pass:random-root-ca-trusted-cert-0001-26671 867s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 867s + local verify_option= 867s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 867s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 867s + local key_pass=pass:random-root-ca-trusted-cert-0001-26671 867s + local key_cn 867s + local key_name 867s + local tokens_dir 867s + local output_cert_file 867s + token_name= 867s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem .pem 867s + key_name=test-root-CA-trusted-certificate-0001 867s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 867s ++ sed -n 's/ *commonName *= //p' 867s + key_cn='Test Organization Root Trusted Certificate 0001' 867s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 867s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf 867s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf 867s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 867s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001 867s + token_name='Test Organization Root Tr Token' 867s Test Organization Root Tr Token 867s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 867s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001 ']' 867s + echo 'Test Organization Root Tr Token' 867s + '[' -n '' ']' 867s + local output_base_name=SSSD-child-10974 867s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-10974.output 867s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-10974.pem 867s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 867s [p11_child[3269]] [main] (0x0400): p11_child started. 867s [p11_child[3269]] [main] (0x2000): Running in [pre-auth] mode. 867s [p11_child[3269]] [main] (0x2000): Running with effective IDs: [0][0]. 867s [p11_child[3269]] [main] (0x2000): Running with real IDs [0][0]. 867s [p11_child[3269]] [do_card] (0x4000): Module List: 867s [p11_child[3269]] [do_card] (0x4000): common name: [softhsm2]. 867s [p11_child[3269]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 867s [p11_child[3269]] [do_card] (0x4000): Description [SoftHSM slot ID 0x503589c2] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 867s [p11_child[3269]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 867s [p11_child[3269]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x503589c2][1345685954] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 867s [p11_child[3269]] [do_card] (0x4000): Login NOT required. 867s [p11_child[3269]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 867s [p11_child[3269]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 867s [p11_child[3269]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 867s [p11_child[3269]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x503589c2;slot-manufacturer=SoftHSM%20project;slot-id=1345685954;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=785664c2d03589c2;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 867s [p11_child[3269]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 867s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-10974.output 867s + echo '-----BEGIN CERTIFICATE-----' 867s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-10974.output 867s + echo '-----END CERTIFICATE-----' 867s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-10974.pem 867s Certificate: 867s Data: 867s Version: 3 (0x2) 867s Serial Number: 3 (0x3) 867s Signature Algorithm: sha256WithRSAEncryption 867s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 867s Validity 867s Not Before: Jun 14 15:27:28 2024 GMT 867s Not After : Jun 14 15:27:28 2025 GMT 867s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 867s Subject Public Key Info: 867s Public Key Algorithm: rsaEncryption 867s Public-Key: (1024 bit) 867s Modulus: 867s 00:c0:48:fb:f2:89:ae:08:67:6c:eb:ff:b7:49:6f: 867s 5f:e2:29:b5:78:c9:87:5c:82:77:2f:4e:6e:bd:c0: 867s e0:c0:16:2c:1e:b5:cd:2e:4b:41:0d:24:7e:b0:d6: 867s 4e:25:45:42:be:fc:03:d8:2b:9a:ad:a0:f4:22:5a: 867s 4d:2e:07:bc:ea:67:f4:f2:f5:b7:db:4b:19:08:aa: 867s 45:75:7d:a3:68:65:4a:ef:d6:93:08:05:b6:0a:c6: 867s a7:b2:47:d6:c1:c8:e4:5f:2e:04:31:46:57:23:da: 867s c8:a7:7a:07:e3:5c:53:52:68:00:7d:7a:60:60:5f: 867s 50:80:17:cb:7c:a1:db:70:5b 867s Exponent: 65537 (0x10001) 867s X509v3 extensions: 867s X509v3 Authority Key Identifier: 867s FC:47:D1:FB:21:83:CD:D5:7D:E4:88:B2:99:98:79:E3:9C:F7:92:0E 867s X509v3 Basic Constraints: 867s CA:FALSE 867s Netscape Cert Type: 867s SSL Client, S/MIME 867s Netscape Comment: 867s Test Organization Root CA trusted Certificate 867s X509v3 Subject Key Identifier: 867s 16:2A:98:EB:01:7C:45:1C:C2:13:77:16:B0:FD:C6:D7:52:E2:0E:15 867s X509v3 Key Usage: critical 867s Digital Signature, Non Repudiation, Key Encipherment 867s X509v3 Extended Key Usage: 867s TLS Web Client Authentication, E-mail Protection 867s X509v3 Subject Alternative Name: 867s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 867s Signature Algorithm: sha256WithRSAEncryption 867s Signature Value: 867s 34:6c:60:46:9c:78:88:94:32:a6:64:39:78:72:02:a8:90:4e: 867s 1c:9d:1d:cb:56:11:a4:85:94:7d:49:b6:c1:9a:60:39:84:8c: 867s 63:8d:ee:5a:6d:12:24:d1:0a:57:5c:9d:79:41:22:7d:9f:41: 867s 0f:ac:bb:d7:7f:93:e4:35:3d:48:42:96:92:c7:1f:e5:51:a0: 867s 22:ce:49:1a:2d:48:34:d4:f2:8d:be:da:49:8d:3c:28:a9:11: 867s 96:34:39:2b:01:50:ce:ef:c7:d8:c5:41:36:31:25:d3:15:e0: 867s bd:b5:39:fc:cb:38:5c:1b:bd:a6:3f:2e:93:dd:cc:a5:71:cf: 867s ee:9a 867s + local found_md5 expected_md5 867s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 867s + expected_md5=Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B 867s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-10974.pem 867s + found_md5=Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B 867s + '[' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B '!=' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B ']' 867s + output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-10974-auth.output 867s ++ basename /tmp/sssd-softhsm2-n3ag5r/SSSD-child-10974-auth.output .output 867s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-10974-auth.pem 867s + echo -n 053350 867s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 867s [p11_child[3277]] [main] (0x0400): p11_child started. 867s [p11_child[3277]] [main] (0x2000): Running in [auth] mode. 867s [p11_child[3277]] [main] (0x2000): Running with effective IDs: [0][0]. 867s [p11_child[3277]] [main] (0x2000): Running with real IDs [0][0]. 867s [p11_child[3277]] [do_card] (0x4000): Module List: 867s [p11_child[3277]] [do_card] (0x4000): common name: [softhsm2]. 867s [p11_child[3277]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 867s [p11_child[3277]] [do_card] (0x4000): Description [SoftHSM slot ID 0x503589c2] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 867s [p11_child[3277]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 867s [p11_child[3277]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x503589c2][1345685954] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 867s [p11_child[3277]] [do_card] (0x4000): Login required. 867s [p11_child[3277]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 867s [p11_child[3277]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 867s [p11_child[3277]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 867s [p11_child[3277]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x503589c2;slot-manufacturer=SoftHSM%20project;slot-id=1345685954;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=785664c2d03589c2;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 867s [p11_child[3277]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 867s [p11_child[3277]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 867s [p11_child[3277]] [do_card] (0x4000): Certificate verified and validated. 867s [p11_child[3277]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 867s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-10974-auth.output 867s + echo '-----BEGIN CERTIFICATE-----' 867s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-10974-auth.output 867s + echo '-----END CERTIFICATE-----' 867s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-10974-auth.pem 867s Certificate: 867s Data: 867s Version: 3 (0x2) 867s Serial Number: 3 (0x3) 867s Signature Algorithm: sha256WithRSAEncryption 867s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 867s Validity 867s Not Before: Jun 14 15:27:28 2024 GMT 867s Not After : Jun 14 15:27:28 2025 GMT 867s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 867s Subject Public Key Info: 867s Public Key Algorithm: rsaEncryption 867s Public-Key: (1024 bit) 867s Modulus: 867s 00:c0:48:fb:f2:89:ae:08:67:6c:eb:ff:b7:49:6f: 867s 5f:e2:29:b5:78:c9:87:5c:82:77:2f:4e:6e:bd:c0: 867s e0:c0:16:2c:1e:b5:cd:2e:4b:41:0d:24:7e:b0:d6: 867s 4e:25:45:42:be:fc:03:d8:2b:9a:ad:a0:f4:22:5a: 867s 4d:2e:07:bc:ea:67:f4:f2:f5:b7:db:4b:19:08:aa: 867s 45:75:7d:a3:68:65:4a:ef:d6:93:08:05:b6:0a:c6: 867s a7:b2:47:d6:c1:c8:e4:5f:2e:04:31:46:57:23:da: 867s c8:a7:7a:07:e3:5c:53:52:68:00:7d:7a:60:60:5f: 867s 50:80:17:cb:7c:a1:db:70:5b 867s Exponent: 65537 (0x10001) 867s X509v3 extensions: 867s X509v3 Authority Key Identifier: 867s FC:47:D1:FB:21:83:CD:D5:7D:E4:88:B2:99:98:79:E3:9C:F7:92:0E 867s X509v3 Basic Constraints: 867s CA:FALSE 867s Netscape Cert Type: 867s SSL Client, S/MIME 867s Netscape Comment: 867s Test Organization Root CA trusted Certificate 867s X509v3 Subject Key Identifier: 867s 16:2A:98:EB:01:7C:45:1C:C2:13:77:16:B0:FD:C6:D7:52:E2:0E:15 867s X509v3 Key Usage: critical 867s Digital Signature, Non Repudiation, Key Encipherment 867s X509v3 Extended Key Usage: 867s TLS Web Client Authentication, E-mail Protection 867s X509v3 Subject Alternative Name: 867s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 867s Signature Algorithm: sha256WithRSAEncryption 867s Signature Value: 867s 34:6c:60:46:9c:78:88:94:32:a6:64:39:78:72:02:a8:90:4e: 867s 1c:9d:1d:cb:56:11:a4:85:94:7d:49:b6:c1:9a:60:39:84:8c: 867s 63:8d:ee:5a:6d:12:24:d1:0a:57:5c:9d:79:41:22:7d:9f:41: 867s 0f:ac:bb:d7:7f:93:e4:35:3d:48:42:96:92:c7:1f:e5:51:a0: 867s 22:ce:49:1a:2d:48:34:d4:f2:8d:be:da:49:8d:3c:28:a9:11: 867s 96:34:39:2b:01:50:ce:ef:c7:d8:c5:41:36:31:25:d3:15:e0: 867s bd:b5:39:fc:cb:38:5c:1b:bd:a6:3f:2e:93:dd:cc:a5:71:cf: 867s ee:9a 867s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-10974-auth.pem 867s + found_md5=Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B 867s + '[' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B '!=' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B ']' 867s + valid_certificate /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem partial_chain 867s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem partial_chain 867s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 867s + local key_pass=pass:random-root-ca-trusted-cert-0001-26671 867s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 867s + local verify_option=partial_chain 867s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 867s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 867s + local key_pass=pass:random-root-ca-trusted-cert-0001-26671 867s + local key_cn 867s + local key_name 867s + local tokens_dir 867s + local output_cert_file 867s + token_name= 867s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem .pem 867s + key_name=test-root-CA-trusted-certificate-0001 867s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 867s ++ sed -n 's/ *commonName *= //p' 867s + key_cn='Test Organization Root Trusted Certificate 0001' 867s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 867s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf 867s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf 867s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 867s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001 867s + token_name='Test Organization Root Tr Token' 867s Test Organization Root Tr Token 867s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 867s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001 ']' 867s + echo 'Test Organization Root Tr Token' 867s + '[' -n partial_chain ']' 867s + local verify_arg=--verify=partial_chain 867s + local output_base_name=SSSD-child-4811 867s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-4811.output 867s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-4811.pem 867s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 867s [p11_child[3287]] [main] (0x0400): p11_child started. 867s [p11_child[3287]] [main] (0x2000): Running in [pre-auth] mode. 867s [p11_child[3287]] [main] (0x2000): Running with effective IDs: [0][0]. 867s [p11_child[3287]] [main] (0x2000): Running with real IDs [0][0]. 867s [p11_child[3287]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 867s [p11_child[3287]] [do_card] (0x4000): Module List: 867s [p11_child[3287]] [do_card] (0x4000): common name: [softhsm2]. 867s [p11_child[3287]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 867s [p11_child[3287]] [do_card] (0x4000): Description [SoftHSM slot ID 0x503589c2] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 867s [p11_child[3287]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 867s [p11_child[3287]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x503589c2][1345685954] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 867s [p11_child[3287]] [do_card] (0x4000): Login NOT required. 867s [p11_child[3287]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 867s [p11_child[3287]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 867s [p11_child[3287]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 867s [p11_child[3287]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x503589c2;slot-manufacturer=SoftHSM%20project;slot-id=1345685954;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=785664c2d03589c2;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 867s [p11_child[3287]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 867s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-4811.output 867s + echo '-----BEGIN CERTIFICATE-----' 867s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-4811.output 867s + echo '-----END CERTIFICATE-----' 867s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-4811.pem 867s Certificate: 867s Data: 867s Version: 3 (0x2) 867s Serial Number: 3 (0x3) 867s Signature Algorithm: sha256WithRSAEncryption 867s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 867s Validity 867s Not Before: Jun 14 15:27:28 2024 GMT 867s Not After : Jun 14 15:27:28 2025 GMT 867s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 867s Subject Public Key Info: 867s Public Key Algorithm: rsaEncryption 867s Public-Key: (1024 bit) 867s Modulus: 867s 00:c0:48:fb:f2:89:ae:08:67:6c:eb:ff:b7:49:6f: 867s 5f:e2:29:b5:78:c9:87:5c:82:77:2f:4e:6e:bd:c0: 867s e0:c0:16:2c:1e:b5:cd:2e:4b:41:0d:24:7e:b0:d6: 867s 4e:25:45:42:be:fc:03:d8:2b:9a:ad:a0:f4:22:5a: 867s 4d:2e:07:bc:ea:67:f4:f2:f5:b7:db:4b:19:08:aa: 867s 45:75:7d:a3:68:65:4a:ef:d6:93:08:05:b6:0a:c6: 867s a7:b2:47:d6:c1:c8:e4:5f:2e:04:31:46:57:23:da: 867s c8:a7:7a:07:e3:5c:53:52:68:00:7d:7a:60:60:5f: 867s 50:80:17:cb:7c:a1:db:70:5b 867s Exponent: 65537 (0x10001) 867s X509v3 extensions: 867s X509v3 Authority Key Identifier: 867s FC:47:D1:FB:21:83:CD:D5:7D:E4:88:B2:99:98:79:E3:9C:F7:92:0E 867s X509v3 Basic Constraints: 867s CA:FALSE 867s Netscape Cert Type: 867s SSL Client, S/MIME 867s Netscape Comment: 867s Test Organization Root CA trusted Certificate 867s X509v3 Subject Key Identifier: 867s 16:2A:98:EB:01:7C:45:1C:C2:13:77:16:B0:FD:C6:D7:52:E2:0E:15 867s X509v3 Key Usage: critical 867s Digital Signature, Non Repudiation, Key Encipherment 867s X509v3 Extended Key Usage: 867s TLS Web Client Authentication, E-mail Protection 867s X509v3 Subject Alternative Name: 867s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 867s Signature Algorithm: sha256WithRSAEncryption 867s Signature Value: 867s 34:6c:60:46:9c:78:88:94:32:a6:64:39:78:72:02:a8:90:4e: 867s 1c:9d:1d:cb:56:11:a4:85:94:7d:49:b6:c1:9a:60:39:84:8c: 867s 63:8d:ee:5a:6d:12:24:d1:0a:57:5c:9d:79:41:22:7d:9f:41: 867s 0f:ac:bb:d7:7f:93:e4:35:3d:48:42:96:92:c7:1f:e5:51:a0: 867s 22:ce:49:1a:2d:48:34:d4:f2:8d:be:da:49:8d:3c:28:a9:11: 867s 96:34:39:2b:01:50:ce:ef:c7:d8:c5:41:36:31:25:d3:15:e0: 867s bd:b5:39:fc:cb:38:5c:1b:bd:a6:3f:2e:93:dd:cc:a5:71:cf: 867s ee:9a 867s + local found_md5 expected_md5 867s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 867s + expected_md5=Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B 867s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-4811.pem 867s + found_md5=Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B 867s + '[' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B '!=' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B ']' 867s + output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-4811-auth.output 867s ++ basename /tmp/sssd-softhsm2-n3ag5r/SSSD-child-4811-auth.output .output 867s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-4811-auth.pem 867s + echo -n 053350 867s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 867s [p11_child[3295]] [main] (0x0400): p11_child started. 867s [p11_child[3295]] [main] (0x2000): Running in [auth] mode. 867s [p11_child[3295]] [main] (0x2000): Running with effective IDs: [0][0]. 867s [p11_child[3295]] [main] (0x2000): Running with real IDs [0][0]. 867s [p11_child[3295]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 867s [p11_child[3295]] [do_card] (0x4000): Module List: 867s [p11_child[3295]] [do_card] (0x4000): common name: [softhsm2]. 867s [p11_child[3295]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 867s [p11_child[3295]] [do_card] (0x4000): Description [SoftHSM slot ID 0x503589c2] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 867s [p11_child[3295]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 867s [p11_child[3295]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x503589c2][1345685954] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 867s [p11_child[3295]] [do_card] (0x4000): Login required. 867s [p11_child[3295]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 867s [p11_child[3295]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 867s [p11_child[3295]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 867s [p11_child[3295]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x503589c2;slot-manufacturer=SoftHSM%20project;slot-id=1345685954;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=785664c2d03589c2;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 867s [p11_child[3295]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 867s [p11_child[3295]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 867s [p11_child[3295]] [do_card] (0x4000): Certificate verified and validated. 867s [p11_child[3295]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 867s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-4811-auth.output 867s + echo '-----BEGIN CERTIFICATE-----' 867s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-4811-auth.output 867s + echo '-----END CERTIFICATE-----' 867s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-4811-auth.pem 867s Certificate: 867s Data: 867s Version: 3 (0x2) 867s Serial Number: 3 (0x3) 867s Signature Algorithm: sha256WithRSAEncryption 867s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 867s Validity 867s Not Before: Jun 14 15:27:28 2024 GMT 867s Not After : Jun 14 15:27:28 2025 GMT 867s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 867s Subject Public Key Info: 867s Public Key Algorithm: rsaEncryption 867s Public-Key: (1024 bit) 867s Modulus: 867s 00:c0:48:fb:f2:89:ae:08:67:6c:eb:ff:b7:49:6f: 867s 5f:e2:29:b5:78:c9:87:5c:82:77:2f:4e:6e:bd:c0: 867s e0:c0:16:2c:1e:b5:cd:2e:4b:41:0d:24:7e:b0:d6: 867s 4e:25:45:42:be:fc:03:d8:2b:9a:ad:a0:f4:22:5a: 867s 4d:2e:07:bc:ea:67:f4:f2:f5:b7:db:4b:19:08:aa: 867s 45:75:7d:a3:68:65:4a:ef:d6:93:08:05:b6:0a:c6: 867s a7:b2:47:d6:c1:c8:e4:5f:2e:04:31:46:57:23:da: 867s c8:a7:7a:07:e3:5c:53:52:68:00:7d:7a:60:60:5f: 867s 50:80:17:cb:7c:a1:db:70:5b 867s Exponent: 65537 (0x10001) 867s X509v3 extensions: 867s X509v3 Authority Key Identifier: 867s FC:47:D1:FB:21:83:CD:D5:7D:E4:88:B2:99:98:79:E3:9C:F7:92:0E 867s X509v3 Basic Constraints: 867s CA:FALSE 867s Netscape Cert Type: 867s SSL Client, S/MIME 867s Netscape Comment: 867s Test Organization Root CA trusted Certificate 867s X509v3 Subject Key Identifier: 867s 16:2A:98:EB:01:7C:45:1C:C2:13:77:16:B0:FD:C6:D7:52:E2:0E:15 867s X509v3 Key Usage: critical 867s Digital Signature, Non Repudiation, Key Encipherment 867s X509v3 Extended Key Usage: 867s TLS Web Client Authentication, E-mail Protection 867s X509v3 Subject Alternative Name: 867s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 867s Signature Algorithm: sha256WithRSAEncryption 867s Signature Value: 867s 34:6c:60:46:9c:78:88:94:32:a6:64:39:78:72:02:a8:90:4e: 867s 1c:9d:1d:cb:56:11:a4:85:94:7d:49:b6:c1:9a:60:39:84:8c: 867s 63:8d:ee:5a:6d:12:24:d1:0a:57:5c:9d:79:41:22:7d:9f:41: 867s 0f:ac:bb:d7:7f:93:e4:35:3d:48:42:96:92:c7:1f:e5:51:a0: 867s 22:ce:49:1a:2d:48:34:d4:f2:8d:be:da:49:8d:3c:28:a9:11: 867s 96:34:39:2b:01:50:ce:ef:c7:d8:c5:41:36:31:25:d3:15:e0: 867s bd:b5:39:fc:cb:38:5c:1b:bd:a6:3f:2e:93:dd:cc:a5:71:cf: 867s ee:9a 867s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-4811-auth.pem 867s + found_md5=Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B 867s + '[' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B '!=' Modulus=C048FBF289AE08676CEBFFB7496F5FE229B578C9875C82772F4E6EBDC0E0C0162C1EB5CD2E4B410D247EB0D64E254542BEFC03D82B9AADA0F4225A4D2E07BCEA67F4F2F5B7DB4B1908AA45757DA368654AEFD6930805B60AC6A7B247D6C1C8E45F2E0431465723DAC8A77A07E35C535268007D7A60605F508017CB7CA1DB705B ']' 867s + invalid_certificate /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 867s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 867s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 867s + local key_pass=pass:random-root-ca-trusted-cert-0001-26671 867s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 867s + local verify_option= 867s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 867s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 867s + local key_pass=pass:random-root-ca-trusted-cert-0001-26671 867s + local key_cn 867s + local key_name 867s + local tokens_dir 867s + local output_cert_file 867s + token_name= 867s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem .pem 867s + key_name=test-root-CA-trusted-certificate-0001 867s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 867s ++ sed -n 's/ *commonName *= //p' 867s + key_cn='Test Organization Root Trusted Certificate 0001' 867s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 867s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf 867s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf 867s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 867s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001 867s + token_name='Test Organization Root Tr Token' 867s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 867s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001 ']' 867s + echo 'Test Organization Root Tr Token' 867s Test Organization Root Tr Token 867s + '[' -n '' ']' 867s + local output_base_name=SSSD-child-9899 867s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-9899.output 867s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-9899.pem 867s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 867s [p11_child[3305]] [main] (0x0400): p11_child started. 867s [p11_child[3305]] [main] (0x2000): Running in [pre-auth] mode. 867s [p11_child[3305]] [main] (0x2000): Running with effective IDs: [0][0]. 867s [p11_child[3305]] [main] (0x2000): Running with real IDs [0][0]. 867s [p11_child[3305]] [do_card] (0x4000): Module List: 867s [p11_child[3305]] [do_card] (0x4000): common name: [softhsm2]. 867s [p11_child[3305]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 867s [p11_child[3305]] [do_card] (0x4000): Description [SoftHSM slot ID 0x503589c2] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 867s [p11_child[3305]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 867s [p11_child[3305]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x503589c2][1345685954] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 867s [p11_child[3305]] [do_card] (0x4000): Login NOT required. 867s [p11_child[3305]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 867s [p11_child[3305]] [do_verification] (0x0040): X509_verify_cert failed [0]. 867s [p11_child[3305]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 867s [p11_child[3305]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 867s [p11_child[3305]] [do_card] (0x4000): No certificate found. 867s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-9899.output 867s + return 2 867s + invalid_certificate /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem partial_chain 867s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem partial_chain 867s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 867s + local key_pass=pass:random-root-ca-trusted-cert-0001-26671 867s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 867s + local verify_option=partial_chain 867s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26671 867s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 867s + local key_pass=pass:random-root-ca-trusted-cert-0001-26671 867s + local key_cn 867s + local key_name 867s + local tokens_dir 867s + local output_cert_file 867s + token_name= 867s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem .pem 867s + key_name=test-root-CA-trusted-certificate-0001 867s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-root-CA-trusted-certificate-0001.pem 867s ++ sed -n 's/ *commonName *= //p' 867s + key_cn='Test Organization Root Trusted Certificate 0001' 867s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 867s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf 867s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf 867s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 867s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001 867s + token_name='Test Organization Root Tr Token' 867s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 867s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-root-CA-trusted-certificate-0001 ']' 867s Test Organization Root Tr Token 867s + echo 'Test Organization Root Tr Token' 867s + '[' -n partial_chain ']' 867s + local verify_arg=--verify=partial_chain 867s + local output_base_name=SSSD-child-778 867s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-778.output 867s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-778.pem 867s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 867s [p11_child[3312]] [main] (0x0400): p11_child started. 867s [p11_child[3312]] [main] (0x2000): Running in [pre-auth] mode. 867s [p11_child[3312]] [main] (0x2000): Running with effective IDs: [0][0]. 867s [p11_child[3312]] [main] (0x2000): Running with real IDs [0][0]. 867s [p11_child[3312]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 867s [p11_child[3312]] [do_card] (0x4000): Module List: 867s [p11_child[3312]] [do_card] (0x4000): common name: [softhsm2]. 867s [p11_child[3312]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 867s [p11_child[3312]] [do_card] (0x4000): Description [SoftHSM slot ID 0x503589c2] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 867s [p11_child[3312]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 867s [p11_child[3312]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x503589c2][1345685954] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 867s [p11_child[3312]] [do_card] (0x4000): Login NOT required. 867s [p11_child[3312]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 867s [p11_child[3312]] [do_verification] (0x0040): X509_verify_cert failed [0]. 867s [p11_child[3312]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 867s [p11_child[3312]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 867s [p11_child[3312]] [do_card] (0x4000): No certificate found. 867s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-778.output 867s + return 2 867s + invalid_certificate /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 /dev/null 867s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 /dev/null 867s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 867s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 867s + local key_ring=/dev/null 867s + local verify_option= 867s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 867s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 867s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 867s + local key_cn 867s + local key_name 867s + local tokens_dir 867s + local output_cert_file 867s + token_name= 867s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem .pem 867s + key_name=test-intermediate-CA-trusted-certificate-0001 867s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 867s ++ sed -n 's/ *commonName *= //p' 867s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 867s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 867s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 867s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 867s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 867s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001 867s + token_name='Test Organization Interme Token' 867s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 867s + local key_file 867s + local decrypted_key 867s + mkdir -p /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001 867s + key_file=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001-key.pem 867s + decrypted_key=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 867s + cat 867s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 053350 --so-pin 053350 --free 867s Slot 0 has a free/uninitialized token. 867s The token has been initialized and is reassigned to slot 1404419136 867s + softhsm2-util --show-slots 867s Available slots: 867s Slot 1404419136 867s Slot info: 867s Description: SoftHSM slot ID 0x53b5bc40 867s Manufacturer ID: SoftHSM project 867s Hardware version: 2.6 867s Firmware version: 2.6 867s Token present: yes 867s Token info: 867s Manufacturer ID: SoftHSM project 867s Model: SoftHSM v2 867s Hardware version: 2.6 867s Firmware version: 2.6 867s Serial number: 7f6af00a53b5bc40 867s Initialized: yes 867s User PIN init.: yes 867s Label: Test Organization Interme Token 867s Slot 1 867s Slot info: 867s Description: SoftHSM slot ID 0x1 867s Manufacturer ID: SoftHSM project 867s Hardware version: 2.6 867s Firmware version: 2.6 867s Token present: yes 867s Token info: 867s Manufacturer ID: SoftHSM project 867s Model: SoftHSM v2 867s Hardware version: 2.6 867s Firmware version: 2.6 867s Serial number: 867s Initialized: no 867s User PIN init.: no 867s Label: 867s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 867s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-12587 -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 867s writing RSA key 867s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 867s + rm /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 867s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 867s Object 0: 867s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=7f6af00a53b5bc40;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 867s Type: X.509 Certificate (RSA-1024) 867s Expires: Sat Jun 14 15:27:28 2025 867s Label: Test Organization Intermediate Trusted Certificate 0001 867s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 867s 867s + echo 'Test Organization Interme Token' 867s Test Organization Interme Token 867s + '[' -n '' ']' 867s + local output_base_name=SSSD-child-358 867s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-358.output 867s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-358.pem 867s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/dev/null 867s [p11_child[3328]] [main] (0x0400): p11_child started. 867s [p11_child[3328]] [main] (0x2000): Running in [pre-auth] mode. 867s [p11_child[3328]] [main] (0x2000): Running with effective IDs: [0][0]. 867s [p11_child[3328]] [main] (0x2000): Running with real IDs [0][0]. 867s [p11_child[3328]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 867s [p11_child[3328]] [do_work] (0x0040): init_verification failed. 867s [p11_child[3328]] [main] (0x0020): p11_child failed (5) 867s + return 2 867s + valid_certificate /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 /dev/null no_verification 867s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 /dev/null no_verification 867s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 867s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 867s + local key_ring=/dev/null 867s + local verify_option=no_verification 867s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 867s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 867s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 867s + local key_cn 867s + local key_name 867s + local tokens_dir 867s + local output_cert_file 867s + token_name= 867s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem .pem 867s + key_name=test-intermediate-CA-trusted-certificate-0001 868s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 868s ++ sed -n 's/ *commonName *= //p' 868s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 868s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 868s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 868s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 868s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 868s Test Organization Interme Token 868s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001 868s + token_name='Test Organization Interme Token' 868s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 868s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 868s + echo 'Test Organization Interme Token' 868s + '[' -n no_verification ']' 868s + local verify_arg=--verify=no_verification 868s + local output_base_name=SSSD-child-7211 868s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-7211.output 868s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-7211.pem 868s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 868s [p11_child[3334]] [main] (0x0400): p11_child started. 868s [p11_child[3334]] [main] (0x2000): Running in [pre-auth] mode. 868s [p11_child[3334]] [main] (0x2000): Running with effective IDs: [0][0]. 868s [p11_child[3334]] [main] (0x2000): Running with real IDs [0][0]. 868s [p11_child[3334]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 868s [p11_child[3334]] [do_card] (0x4000): Module List: 868s [p11_child[3334]] [do_card] (0x4000): common name: [softhsm2]. 868s [p11_child[3334]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 868s [p11_child[3334]] [do_card] (0x4000): Description [SoftHSM slot ID 0x53b5bc40] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 868s [p11_child[3334]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 868s [p11_child[3334]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x53b5bc40][1404419136] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 868s [p11_child[3334]] [do_card] (0x4000): Login NOT required. 868s [p11_child[3334]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 868s [p11_child[3334]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 868s [p11_child[3334]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x53b5bc40;slot-manufacturer=SoftHSM%20project;slot-id=1404419136;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=7f6af00a53b5bc40;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 868s [p11_child[3334]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 868s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-7211.output 868s + echo '-----BEGIN CERTIFICATE-----' 868s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-7211.output 868s + echo '-----END CERTIFICATE-----' 868s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-7211.pem 868s Certificate: 868s Data: 868s Version: 3 (0x2) 868s Serial Number: 4 (0x4) 868s Signature Algorithm: sha256WithRSAEncryption 868s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 868s Validity 868s Not Before: Jun 14 15:27:28 2024 GMT 868s Not After : Jun 14 15:27:28 2025 GMT 868s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 868s Subject Public Key Info: 868s Public Key Algorithm: rsaEncryption 868s Public-Key: (1024 bit) 868s Modulus: 868s 00:d2:a7:3a:c7:eb:c7:e0:05:af:02:74:5d:d8:0c: 868s 7f:23:63:4e:a0:1f:cd:bf:65:80:7b:18:86:de:0a: 868s 9f:5f:c7:fb:7d:f2:6b:9a:11:59:8a:b7:ce:6d:62: 868s 0a:c3:0b:16:e7:1a:be:b5:61:75:9b:cf:fc:de:6b: 868s 32:06:ac:5b:6c:78:22:31:dd:a9:a8:eb:dc:e3:6c: 868s af:c6:3f:51:a2:76:70:46:08:2d:87:ad:a3:04:3b: 868s c7:c4:e1:83:81:b2:e5:1f:fa:8f:1b:0d:f3:a3:20: 868s 33:01:9e:97:79:a4:db:d5:4b:db:ef:d9:55:d3:b6: 868s 30:f8:8d:fc:79:b3:8b:e7:59 868s Exponent: 65537 (0x10001) 868s X509v3 extensions: 868s X509v3 Authority Key Identifier: 868s D3:29:98:8F:E0:37:47:7D:D5:4F:A2:6F:4C:37:2A:41:03:71:AC:36 868s X509v3 Basic Constraints: 868s CA:FALSE 868s Netscape Cert Type: 868s SSL Client, S/MIME 868s Netscape Comment: 868s Test Organization Intermediate CA trusted Certificate 868s X509v3 Subject Key Identifier: 868s 0D:73:B3:12:01:B9:9C:EC:9E:BE:49:A3:F6:09:8B:F2:F6:F6:6E:5B 868s X509v3 Key Usage: critical 868s Digital Signature, Non Repudiation, Key Encipherment 868s X509v3 Extended Key Usage: 868s TLS Web Client Authentication, E-mail Protection 868s X509v3 Subject Alternative Name: 868s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 868s Signature Algorithm: sha256WithRSAEncryption 868s Signature Value: 868s cc:c4:df:08:cc:34:9a:cc:fc:75:bf:d1:84:0f:5b:d6:8c:6d: 868s aa:c1:3a:7d:ff:21:0d:94:82:a4:b3:44:fe:c9:82:1a:cb:12: 868s 1f:17:1a:26:84:d5:b2:68:b0:6d:1c:1a:bd:6f:7d:76:41:ae: 868s b7:6e:9d:e1:68:29:c2:29:f5:86:f8:1d:32:a0:78:2b:6e:b1: 868s 1a:c6:f8:95:8a:ec:50:4e:15:a4:9e:b7:e3:50:3e:82:d3:9a: 868s 0d:12:b8:03:d1:fc:83:e0:81:ea:d3:ab:cb:ff:05:a2:2d:9d: 868s 9b:72:d7:ab:b4:0d:ff:74:2b:4f:36:f2:8e:0e:bf:a3:f2:6a: 868s a7:5f 868s + local found_md5 expected_md5 868s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 868s + expected_md5=Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 868s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-7211.pem 868s + found_md5=Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 868s + '[' Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 '!=' Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 ']' 868s + output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-7211-auth.output 868s ++ basename /tmp/sssd-softhsm2-n3ag5r/SSSD-child-7211-auth.output .output 868s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-7211-auth.pem 868s + echo -n 053350 868s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Interme Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 868s [p11_child[3342]] [main] (0x0400): p11_child started. 868s [p11_child[3342]] [main] (0x2000): Running in [auth] mode. 868s [p11_child[3342]] [main] (0x2000): Running with effective IDs: [0][0]. 868s [p11_child[3342]] [main] (0x2000): Running with real IDs [0][0]. 868s [p11_child[3342]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 868s [p11_child[3342]] [do_card] (0x4000): Module List: 868s [p11_child[3342]] [do_card] (0x4000): common name: [softhsm2]. 868s [p11_child[3342]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 868s [p11_child[3342]] [do_card] (0x4000): Description [SoftHSM slot ID 0x53b5bc40] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 868s [p11_child[3342]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 868s [p11_child[3342]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x53b5bc40][1404419136] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 868s [p11_child[3342]] [do_card] (0x4000): Login required. 868s [p11_child[3342]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 868s [p11_child[3342]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 868s [p11_child[3342]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x53b5bc40;slot-manufacturer=SoftHSM%20project;slot-id=1404419136;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=7f6af00a53b5bc40;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 868s [p11_child[3342]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 868s [p11_child[3342]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 868s [p11_child[3342]] [do_card] (0x4000): Certificate verified and validated. 868s [p11_child[3342]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 868s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-7211-auth.output 868s + echo '-----BEGIN CERTIFICATE-----' 868s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-7211-auth.output 868s + echo '-----END CERTIFICATE-----' 868s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-7211-auth.pem 868s Certificate: 868s Data: 868s Version: 3 (0x2) 868s Serial Number: 4 (0x4) 868s Signature Algorithm: sha256WithRSAEncryption 868s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 868s Validity 868s Not Before: Jun 14 15:27:28 2024 GMT 868s Not After : Jun 14 15:27:28 2025 GMT 868s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 868s Subject Public Key Info: 868s Public Key Algorithm: rsaEncryption 868s Public-Key: (1024 bit) 868s Modulus: 868s 00:d2:a7:3a:c7:eb:c7:e0:05:af:02:74:5d:d8:0c: 868s 7f:23:63:4e:a0:1f:cd:bf:65:80:7b:18:86:de:0a: 868s 9f:5f:c7:fb:7d:f2:6b:9a:11:59:8a:b7:ce:6d:62: 868s 0a:c3:0b:16:e7:1a:be:b5:61:75:9b:cf:fc:de:6b: 868s 32:06:ac:5b:6c:78:22:31:dd:a9:a8:eb:dc:e3:6c: 868s af:c6:3f:51:a2:76:70:46:08:2d:87:ad:a3:04:3b: 868s c7:c4:e1:83:81:b2:e5:1f:fa:8f:1b:0d:f3:a3:20: 868s 33:01:9e:97:79:a4:db:d5:4b:db:ef:d9:55:d3:b6: 868s 30:f8:8d:fc:79:b3:8b:e7:59 868s Exponent: 65537 (0x10001) 868s X509v3 extensions: 868s X509v3 Authority Key Identifier: 868s D3:29:98:8F:E0:37:47:7D:D5:4F:A2:6F:4C:37:2A:41:03:71:AC:36 868s X509v3 Basic Constraints: 868s CA:FALSE 868s Netscape Cert Type: 868s SSL Client, S/MIME 868s Netscape Comment: 868s Test Organization Intermediate CA trusted Certificate 868s X509v3 Subject Key Identifier: 868s 0D:73:B3:12:01:B9:9C:EC:9E:BE:49:A3:F6:09:8B:F2:F6:F6:6E:5B 868s X509v3 Key Usage: critical 868s Digital Signature, Non Repudiation, Key Encipherment 868s X509v3 Extended Key Usage: 868s TLS Web Client Authentication, E-mail Protection 868s X509v3 Subject Alternative Name: 868s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 868s Signature Algorithm: sha256WithRSAEncryption 868s Signature Value: 868s cc:c4:df:08:cc:34:9a:cc:fc:75:bf:d1:84:0f:5b:d6:8c:6d: 868s aa:c1:3a:7d:ff:21:0d:94:82:a4:b3:44:fe:c9:82:1a:cb:12: 868s 1f:17:1a:26:84:d5:b2:68:b0:6d:1c:1a:bd:6f:7d:76:41:ae: 868s b7:6e:9d:e1:68:29:c2:29:f5:86:f8:1d:32:a0:78:2b:6e:b1: 868s 1a:c6:f8:95:8a:ec:50:4e:15:a4:9e:b7:e3:50:3e:82:d3:9a: 868s 0d:12:b8:03:d1:fc:83:e0:81:ea:d3:ab:cb:ff:05:a2:2d:9d: 868s 9b:72:d7:ab:b4:0d:ff:74:2b:4f:36:f2:8e:0e:bf:a3:f2:6a: 868s a7:5f 868s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-7211-auth.pem 868s + found_md5=Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 868s + '[' Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 '!=' Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 ']' 868s + invalid_certificate /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 868s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 868s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 868s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 868s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 868s + local verify_option= 868s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 868s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 868s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 868s + local key_cn 868s + local key_name 868s + local tokens_dir 868s + local output_cert_file 868s + token_name= 868s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem .pem 868s + key_name=test-intermediate-CA-trusted-certificate-0001 868s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 868s ++ sed -n 's/ *commonName *= //p' 868s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 868s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 868s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 868s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 868s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 868s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001 868s + token_name='Test Organization Interme Token' 868s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 868s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 868s + echo 'Test Organization Interme Token' 868s + '[' -n '' ']' 868s + local output_base_name=SSSD-child-21557 868s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-21557.output 868s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-21557.pem 868s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 868s Test Organization Interme Token 868s [p11_child[3352]] [main] (0x0400): p11_child started. 868s [p11_child[3352]] [main] (0x2000): Running in [pre-auth] mode. 868s [p11_child[3352]] [main] (0x2000): Running with effective IDs: [0][0]. 868s [p11_child[3352]] [main] (0x2000): Running with real IDs [0][0]. 868s [p11_child[3352]] [do_card] (0x4000): Module List: 868s [p11_child[3352]] [do_card] (0x4000): common name: [softhsm2]. 868s [p11_child[3352]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 868s [p11_child[3352]] [do_card] (0x4000): Description [SoftHSM slot ID 0x53b5bc40] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 868s [p11_child[3352]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 868s [p11_child[3352]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x53b5bc40][1404419136] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 868s [p11_child[3352]] [do_card] (0x4000): Login NOT required. 868s [p11_child[3352]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 868s [p11_child[3352]] [do_verification] (0x0040): X509_verify_cert failed [0]. 868s [p11_child[3352]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 868s [p11_child[3352]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 868s [p11_child[3352]] [do_card] (0x4000): No certificate found. 868s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-21557.output 868s + return 2 868s + invalid_certificate /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem partial_chain 868s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem partial_chain 868s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 868s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 868s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 868s + local verify_option=partial_chain 868s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 868s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 868s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 868s + local key_cn 868s + local key_name 868s + local tokens_dir 868s + local output_cert_file 868s + token_name= 868s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem .pem 868s + key_name=test-intermediate-CA-trusted-certificate-0001 868s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 868s ++ sed -n 's/ *commonName *= //p' 868s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 868s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 868s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 868s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 868s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 868s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001 868s + token_name='Test Organization Interme Token' 868s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 868s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 868s Test Organization Interme Token 868s + echo 'Test Organization Interme Token' 868s + '[' -n partial_chain ']' 868s + local verify_arg=--verify=partial_chain 868s + local output_base_name=SSSD-child-8695 868s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-8695.output 868s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-8695.pem 868s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 868s [p11_child[3359]] [main] (0x0400): p11_child started. 868s [p11_child[3359]] [main] (0x2000): Running in [pre-auth] mode. 868s [p11_child[3359]] [main] (0x2000): Running with effective IDs: [0][0]. 868s [p11_child[3359]] [main] (0x2000): Running with real IDs [0][0]. 868s [p11_child[3359]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 868s [p11_child[3359]] [do_card] (0x4000): Module List: 868s [p11_child[3359]] [do_card] (0x4000): common name: [softhsm2]. 868s [p11_child[3359]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 868s [p11_child[3359]] [do_card] (0x4000): Description [SoftHSM slot ID 0x53b5bc40] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 868s [p11_child[3359]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 868s [p11_child[3359]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x53b5bc40][1404419136] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 868s [p11_child[3359]] [do_card] (0x4000): Login NOT required. 868s [p11_child[3359]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 868s [p11_child[3359]] [do_verification] (0x0040): X509_verify_cert failed [0]. 868s [p11_child[3359]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 868s [p11_child[3359]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 868s [p11_child[3359]] [do_card] (0x4000): No certificate found. 868s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-8695.output 868s + return 2 868s + valid_certificate /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 868s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 868s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 868s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 868s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 868s + local verify_option= 868s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 868s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 868s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 868s + local key_cn 868s + local key_name 868s + local tokens_dir 868s + local output_cert_file 868s + token_name= 868s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem .pem 868s + key_name=test-intermediate-CA-trusted-certificate-0001 868s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 868s ++ sed -n 's/ *commonName *= //p' 868s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 868s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 868s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 868s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 868s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 868s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001 868s + token_name='Test Organization Interme Token' 868s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 868s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 868s + echo 'Test Organization Interme Token' 868s Test Organization Interme Token 868s + '[' -n '' ']' 868s + local output_base_name=SSSD-child-19614 868s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-19614.output 868s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-19614.pem 868s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 868s [p11_child[3366]] [main] (0x0400): p11_child started. 868s [p11_child[3366]] [main] (0x2000): Running in [pre-auth] mode. 868s [p11_child[3366]] [main] (0x2000): Running with effective IDs: [0][0]. 868s [p11_child[3366]] [main] (0x2000): Running with real IDs [0][0]. 868s [p11_child[3366]] [do_card] (0x4000): Module List: 868s [p11_child[3366]] [do_card] (0x4000): common name: [softhsm2]. 868s [p11_child[3366]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 868s [p11_child[3366]] [do_card] (0x4000): Description [SoftHSM slot ID 0x53b5bc40] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 868s [p11_child[3366]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 868s [p11_child[3366]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x53b5bc40][1404419136] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 868s [p11_child[3366]] [do_card] (0x4000): Login NOT required. 868s [p11_child[3366]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 868s [p11_child[3366]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 868s [p11_child[3366]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 868s [p11_child[3366]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x53b5bc40;slot-manufacturer=SoftHSM%20project;slot-id=1404419136;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=7f6af00a53b5bc40;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 868s [p11_child[3366]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 868s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-19614.output 868s + echo '-----BEGIN CERTIFICATE-----' 868s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-19614.output 868s + echo '-----END CERTIFICATE-----' 868s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-19614.pem 868s Certificate: 868s Data: 868s Version: 3 (0x2) 868s Serial Number: 4 (0x4) 868s Signature Algorithm: sha256WithRSAEncryption 868s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 868s Validity 868s Not Before: Jun 14 15:27:28 2024 GMT 868s Not After : Jun 14 15:27:28 2025 GMT 868s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 868s Subject Public Key Info: 868s Public Key Algorithm: rsaEncryption 868s Public-Key: (1024 bit) 868s Modulus: 868s 00:d2:a7:3a:c7:eb:c7:e0:05:af:02:74:5d:d8:0c: 868s 7f:23:63:4e:a0:1f:cd:bf:65:80:7b:18:86:de:0a: 868s 9f:5f:c7:fb:7d:f2:6b:9a:11:59:8a:b7:ce:6d:62: 868s 0a:c3:0b:16:e7:1a:be:b5:61:75:9b:cf:fc:de:6b: 868s 32:06:ac:5b:6c:78:22:31:dd:a9:a8:eb:dc:e3:6c: 868s af:c6:3f:51:a2:76:70:46:08:2d:87:ad:a3:04:3b: 868s c7:c4:e1:83:81:b2:e5:1f:fa:8f:1b:0d:f3:a3:20: 868s 33:01:9e:97:79:a4:db:d5:4b:db:ef:d9:55:d3:b6: 868s 30:f8:8d:fc:79:b3:8b:e7:59 868s Exponent: 65537 (0x10001) 868s X509v3 extensions: 868s X509v3 Authority Key Identifier: 868s D3:29:98:8F:E0:37:47:7D:D5:4F:A2:6F:4C:37:2A:41:03:71:AC:36 868s X509v3 Basic Constraints: 868s CA:FALSE 868s Netscape Cert Type: 868s SSL Client, S/MIME 868s Netscape Comment: 868s Test Organization Intermediate CA trusted Certificate 868s X509v3 Subject Key Identifier: 868s 0D:73:B3:12:01:B9:9C:EC:9E:BE:49:A3:F6:09:8B:F2:F6:F6:6E:5B 868s X509v3 Key Usage: critical 868s Digital Signature, Non Repudiation, Key Encipherment 868s X509v3 Extended Key Usage: 868s TLS Web Client Authentication, E-mail Protection 868s X509v3 Subject Alternative Name: 868s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 868s Signature Algorithm: sha256WithRSAEncryption 868s Signature Value: 868s cc:c4:df:08:cc:34:9a:cc:fc:75:bf:d1:84:0f:5b:d6:8c:6d: 868s aa:c1:3a:7d:ff:21:0d:94:82:a4:b3:44:fe:c9:82:1a:cb:12: 868s 1f:17:1a:26:84:d5:b2:68:b0:6d:1c:1a:bd:6f:7d:76:41:ae: 868s b7:6e:9d:e1:68:29:c2:29:f5:86:f8:1d:32:a0:78:2b:6e:b1: 868s 1a:c6:f8:95:8a:ec:50:4e:15:a4:9e:b7:e3:50:3e:82:d3:9a: 868s 0d:12:b8:03:d1:fc:83:e0:81:ea:d3:ab:cb:ff:05:a2:2d:9d: 868s 9b:72:d7:ab:b4:0d:ff:74:2b:4f:36:f2:8e:0e:bf:a3:f2:6a: 868s a7:5f 868s + local found_md5 expected_md5 868s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 868s + expected_md5=Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 868s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-19614.pem 868s + found_md5=Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 868s + '[' Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 '!=' Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 ']' 868s + output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-19614-auth.output 868s ++ basename /tmp/sssd-softhsm2-n3ag5r/SSSD-child-19614-auth.output .output 868s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-19614-auth.pem 868s + echo -n 053350 868s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Interme Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 868s [p11_child[3374]] [main] (0x0400): p11_child started. 868s [p11_child[3374]] [main] (0x2000): Running in [auth] mode. 868s [p11_child[3374]] [main] (0x2000): Running with effective IDs: [0][0]. 868s [p11_child[3374]] [main] (0x2000): Running with real IDs [0][0]. 868s [p11_child[3374]] [do_card] (0x4000): Module List: 868s [p11_child[3374]] [do_card] (0x4000): common name: [softhsm2]. 868s [p11_child[3374]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 868s [p11_child[3374]] [do_card] (0x4000): Description [SoftHSM slot ID 0x53b5bc40] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 868s [p11_child[3374]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 868s [p11_child[3374]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x53b5bc40][1404419136] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 868s [p11_child[3374]] [do_card] (0x4000): Login required. 868s [p11_child[3374]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 868s [p11_child[3374]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 868s [p11_child[3374]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 868s [p11_child[3374]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x53b5bc40;slot-manufacturer=SoftHSM%20project;slot-id=1404419136;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=7f6af00a53b5bc40;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 868s [p11_child[3374]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 868s [p11_child[3374]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 868s [p11_child[3374]] [do_card] (0x4000): Certificate verified and validated. 868s [p11_child[3374]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 868s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-19614-auth.output 868s + echo '-----BEGIN CERTIFICATE-----' 868s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-19614-auth.output 868s + echo '-----END CERTIFICATE-----' 868s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-19614-auth.pem 868s Certificate: 868s Data: 868s Version: 3 (0x2) 868s Serial Number: 4 (0x4) 868s Signature Algorithm: sha256WithRSAEncryption 868s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 868s Validity 868s Not Before: Jun 14 15:27:28 2024 GMT 868s Not After : Jun 14 15:27:28 2025 GMT 868s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 868s Subject Public Key Info: 868s Public Key Algorithm: rsaEncryption 868s Public-Key: (1024 bit) 868s Modulus: 868s 00:d2:a7:3a:c7:eb:c7:e0:05:af:02:74:5d:d8:0c: 868s 7f:23:63:4e:a0:1f:cd:bf:65:80:7b:18:86:de:0a: 868s 9f:5f:c7:fb:7d:f2:6b:9a:11:59:8a:b7:ce:6d:62: 868s 0a:c3:0b:16:e7:1a:be:b5:61:75:9b:cf:fc:de:6b: 868s 32:06:ac:5b:6c:78:22:31:dd:a9:a8:eb:dc:e3:6c: 868s af:c6:3f:51:a2:76:70:46:08:2d:87:ad:a3:04:3b: 868s c7:c4:e1:83:81:b2:e5:1f:fa:8f:1b:0d:f3:a3:20: 868s 33:01:9e:97:79:a4:db:d5:4b:db:ef:d9:55:d3:b6: 868s 30:f8:8d:fc:79:b3:8b:e7:59 868s Exponent: 65537 (0x10001) 868s X509v3 extensions: 868s X509v3 Authority Key Identifier: 868s D3:29:98:8F:E0:37:47:7D:D5:4F:A2:6F:4C:37:2A:41:03:71:AC:36 868s X509v3 Basic Constraints: 868s CA:FALSE 868s Netscape Cert Type: 868s SSL Client, S/MIME 868s Netscape Comment: 868s Test Organization Intermediate CA trusted Certificate 868s X509v3 Subject Key Identifier: 868s 0D:73:B3:12:01:B9:9C:EC:9E:BE:49:A3:F6:09:8B:F2:F6:F6:6E:5B 868s X509v3 Key Usage: critical 868s Digital Signature, Non Repudiation, Key Encipherment 868s X509v3 Extended Key Usage: 868s TLS Web Client Authentication, E-mail Protection 868s X509v3 Subject Alternative Name: 868s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 868s Signature Algorithm: sha256WithRSAEncryption 868s Signature Value: 868s cc:c4:df:08:cc:34:9a:cc:fc:75:bf:d1:84:0f:5b:d6:8c:6d: 868s aa:c1:3a:7d:ff:21:0d:94:82:a4:b3:44:fe:c9:82:1a:cb:12: 868s 1f:17:1a:26:84:d5:b2:68:b0:6d:1c:1a:bd:6f:7d:76:41:ae: 868s b7:6e:9d:e1:68:29:c2:29:f5:86:f8:1d:32:a0:78:2b:6e:b1: 868s 1a:c6:f8:95:8a:ec:50:4e:15:a4:9e:b7:e3:50:3e:82:d3:9a: 868s 0d:12:b8:03:d1:fc:83:e0:81:ea:d3:ab:cb:ff:05:a2:2d:9d: 868s 9b:72:d7:ab:b4:0d:ff:74:2b:4f:36:f2:8e:0e:bf:a3:f2:6a: 868s a7:5f 868s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-19614-auth.pem 868s + found_md5=Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 868s + '[' Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 '!=' Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 ']' 868s + valid_certificate /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem partial_chain 868s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem partial_chain 868s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 868s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 868s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 868s + local verify_option=partial_chain 868s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 868s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 868s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 868s + local key_cn 868s + local key_name 868s + local tokens_dir 868s + local output_cert_file 868s + token_name= 868s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem .pem 868s + key_name=test-intermediate-CA-trusted-certificate-0001 868s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 868s ++ sed -n 's/ *commonName *= //p' 868s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 868s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 868s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 868s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 868s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 868s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001 868s + token_name='Test Organization Interme Token' 868s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 868s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 868s + echo 'Test Organization Interme Token' 868s Test Organization Interme Token 868s + '[' -n partial_chain ']' 868s + local verify_arg=--verify=partial_chain 868s + local output_base_name=SSSD-child-29294 868s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-29294.output 868s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-29294.pem 868s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 868s [p11_child[3384]] [main] (0x0400): p11_child started. 868s [p11_child[3384]] [main] (0x2000): Running in [pre-auth] mode. 868s [p11_child[3384]] [main] (0x2000): Running with effective IDs: [0][0]. 868s [p11_child[3384]] [main] (0x2000): Running with real IDs [0][0]. 868s [p11_child[3384]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 868s [p11_child[3384]] [do_card] (0x4000): Module List: 868s [p11_child[3384]] [do_card] (0x4000): common name: [softhsm2]. 868s [p11_child[3384]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 868s [p11_child[3384]] [do_card] (0x4000): Description [SoftHSM slot ID 0x53b5bc40] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 868s [p11_child[3384]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 868s [p11_child[3384]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x53b5bc40][1404419136] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 868s [p11_child[3384]] [do_card] (0x4000): Login NOT required. 868s [p11_child[3384]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 868s [p11_child[3384]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 868s [p11_child[3384]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 868s [p11_child[3384]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x53b5bc40;slot-manufacturer=SoftHSM%20project;slot-id=1404419136;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=7f6af00a53b5bc40;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 868s [p11_child[3384]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 868s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-29294.output 868s + echo '-----BEGIN CERTIFICATE-----' 868s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-29294.output 868s + echo '-----END CERTIFICATE-----' 868s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-29294.pem 868s Certificate: 868s Data: 868s Version: 3 (0x2) 868s Serial Number: 4 (0x4) 868s Signature Algorithm: sha256WithRSAEncryption 868s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 868s Validity 868s Not Before: Jun 14 15:27:28 2024 GMT 868s Not After : Jun 14 15:27:28 2025 GMT 868s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 868s Subject Public Key Info: 868s Public Key Algorithm: rsaEncryption 868s Public-Key: (1024 bit) 868s Modulus: 868s 00:d2:a7:3a:c7:eb:c7:e0:05:af:02:74:5d:d8:0c: 868s 7f:23:63:4e:a0:1f:cd:bf:65:80:7b:18:86:de:0a: 868s 9f:5f:c7:fb:7d:f2:6b:9a:11:59:8a:b7:ce:6d:62: 868s 0a:c3:0b:16:e7:1a:be:b5:61:75:9b:cf:fc:de:6b: 868s 32:06:ac:5b:6c:78:22:31:dd:a9:a8:eb:dc:e3:6c: 868s af:c6:3f:51:a2:76:70:46:08:2d:87:ad:a3:04:3b: 868s c7:c4:e1:83:81:b2:e5:1f:fa:8f:1b:0d:f3:a3:20: 868s 33:01:9e:97:79:a4:db:d5:4b:db:ef:d9:55:d3:b6: 868s 30:f8:8d:fc:79:b3:8b:e7:59 868s Exponent: 65537 (0x10001) 868s X509v3 extensions: 868s X509v3 Authority Key Identifier: 868s D3:29:98:8F:E0:37:47:7D:D5:4F:A2:6F:4C:37:2A:41:03:71:AC:36 868s X509v3 Basic Constraints: 868s CA:FALSE 868s Netscape Cert Type: 868s SSL Client, S/MIME 868s Netscape Comment: 868s Test Organization Intermediate CA trusted Certificate 868s X509v3 Subject Key Identifier: 868s 0D:73:B3:12:01:B9:9C:EC:9E:BE:49:A3:F6:09:8B:F2:F6:F6:6E:5B 868s X509v3 Key Usage: critical 868s Digital Signature, Non Repudiation, Key Encipherment 868s X509v3 Extended Key Usage: 868s TLS Web Client Authentication, E-mail Protection 868s X509v3 Subject Alternative Name: 868s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 868s Signature Algorithm: sha256WithRSAEncryption 868s Signature Value: 868s cc:c4:df:08:cc:34:9a:cc:fc:75:bf:d1:84:0f:5b:d6:8c:6d: 868s aa:c1:3a:7d:ff:21:0d:94:82:a4:b3:44:fe:c9:82:1a:cb:12: 868s 1f:17:1a:26:84:d5:b2:68:b0:6d:1c:1a:bd:6f:7d:76:41:ae: 868s b7:6e:9d:e1:68:29:c2:29:f5:86:f8:1d:32:a0:78:2b:6e:b1: 868s 1a:c6:f8:95:8a:ec:50:4e:15:a4:9e:b7:e3:50:3e:82:d3:9a: 868s 0d:12:b8:03:d1:fc:83:e0:81:ea:d3:ab:cb:ff:05:a2:2d:9d: 868s 9b:72:d7:ab:b4:0d:ff:74:2b:4f:36:f2:8e:0e:bf:a3:f2:6a: 868s a7:5f 868s + local found_md5 expected_md5 868s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 869s + expected_md5=Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 869s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-29294.pem 869s + found_md5=Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 869s + '[' Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 '!=' Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 ']' 869s + output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-29294-auth.output 869s ++ basename /tmp/sssd-softhsm2-n3ag5r/SSSD-child-29294-auth.output .output 869s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-29294-auth.pem 869s + echo -n 053350 869s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 869s [p11_child[3392]] [main] (0x0400): p11_child started. 869s [p11_child[3392]] [main] (0x2000): Running in [auth] mode. 869s [p11_child[3392]] [main] (0x2000): Running with effective IDs: [0][0]. 869s [p11_child[3392]] [main] (0x2000): Running with real IDs [0][0]. 869s [p11_child[3392]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 869s [p11_child[3392]] [do_card] (0x4000): Module List: 869s [p11_child[3392]] [do_card] (0x4000): common name: [softhsm2]. 869s [p11_child[3392]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 869s [p11_child[3392]] [do_card] (0x4000): Description [SoftHSM slot ID 0x53b5bc40] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 869s [p11_child[3392]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 869s [p11_child[3392]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x53b5bc40][1404419136] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 869s [p11_child[3392]] [do_card] (0x4000): Login required. 869s [p11_child[3392]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 869s [p11_child[3392]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 869s [p11_child[3392]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 869s [p11_child[3392]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x53b5bc40;slot-manufacturer=SoftHSM%20project;slot-id=1404419136;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=7f6af00a53b5bc40;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 869s [p11_child[3392]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 869s [p11_child[3392]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 869s [p11_child[3392]] [do_card] (0x4000): Certificate verified and validated. 869s [p11_child[3392]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 869s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-29294-auth.output 869s + echo '-----BEGIN CERTIFICATE-----' 869s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-29294-auth.output 869s + echo '-----END CERTIFICATE-----' 869s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-29294-auth.pem 869s Certificate: 869s Data: 869s Version: 3 (0x2) 869s Serial Number: 4 (0x4) 869s Signature Algorithm: sha256WithRSAEncryption 869s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 869s Validity 869s Not Before: Jun 14 15:27:28 2024 GMT 869s Not After : Jun 14 15:27:28 2025 GMT 869s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 869s Subject Public Key Info: 869s Public Key Algorithm: rsaEncryption 869s Public-Key: (1024 bit) 869s Modulus: 869s 00:d2:a7:3a:c7:eb:c7:e0:05:af:02:74:5d:d8:0c: 869s 7f:23:63:4e:a0:1f:cd:bf:65:80:7b:18:86:de:0a: 869s 9f:5f:c7:fb:7d:f2:6b:9a:11:59:8a:b7:ce:6d:62: 869s 0a:c3:0b:16:e7:1a:be:b5:61:75:9b:cf:fc:de:6b: 869s 32:06:ac:5b:6c:78:22:31:dd:a9:a8:eb:dc:e3:6c: 869s af:c6:3f:51:a2:76:70:46:08:2d:87:ad:a3:04:3b: 869s c7:c4:e1:83:81:b2:e5:1f:fa:8f:1b:0d:f3:a3:20: 869s 33:01:9e:97:79:a4:db:d5:4b:db:ef:d9:55:d3:b6: 869s 30:f8:8d:fc:79:b3:8b:e7:59 869s Exponent: 65537 (0x10001) 869s X509v3 extensions: 869s X509v3 Authority Key Identifier: 869s D3:29:98:8F:E0:37:47:7D:D5:4F:A2:6F:4C:37:2A:41:03:71:AC:36 869s X509v3 Basic Constraints: 869s CA:FALSE 869s Netscape Cert Type: 869s SSL Client, S/MIME 869s Netscape Comment: 869s Test Organization Intermediate CA trusted Certificate 869s X509v3 Subject Key Identifier: 869s 0D:73:B3:12:01:B9:9C:EC:9E:BE:49:A3:F6:09:8B:F2:F6:F6:6E:5B 869s X509v3 Key Usage: critical 869s Digital Signature, Non Repudiation, Key Encipherment 869s X509v3 Extended Key Usage: 869s TLS Web Client Authentication, E-mail Protection 869s X509v3 Subject Alternative Name: 869s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 869s Signature Algorithm: sha256WithRSAEncryption 869s Signature Value: 869s cc:c4:df:08:cc:34:9a:cc:fc:75:bf:d1:84:0f:5b:d6:8c:6d: 869s aa:c1:3a:7d:ff:21:0d:94:82:a4:b3:44:fe:c9:82:1a:cb:12: 869s 1f:17:1a:26:84:d5:b2:68:b0:6d:1c:1a:bd:6f:7d:76:41:ae: 869s b7:6e:9d:e1:68:29:c2:29:f5:86:f8:1d:32:a0:78:2b:6e:b1: 869s 1a:c6:f8:95:8a:ec:50:4e:15:a4:9e:b7:e3:50:3e:82:d3:9a: 869s 0d:12:b8:03:d1:fc:83:e0:81:ea:d3:ab:cb:ff:05:a2:2d:9d: 869s 9b:72:d7:ab:b4:0d:ff:74:2b:4f:36:f2:8e:0e:bf:a3:f2:6a: 869s a7:5f 869s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-29294-auth.pem 869s + found_md5=Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 869s + '[' Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 '!=' Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 ']' 869s + invalid_certificate /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 869s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 869s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 869s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 869s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 869s + local verify_option= 869s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 869s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 869s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 869s + local key_cn 869s + local key_name 869s + local tokens_dir 869s + local output_cert_file 869s + token_name= 869s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem .pem 869s + key_name=test-intermediate-CA-trusted-certificate-0001 869s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 869s ++ sed -n 's/ *commonName *= //p' 869s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 869s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 869s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 869s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 869s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 869s Test Organization Interme Token 869s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001 869s + token_name='Test Organization Interme Token' 869s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 869s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 869s + echo 'Test Organization Interme Token' 869s + '[' -n '' ']' 869s + local output_base_name=SSSD-child-28105 869s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-28105.output 869s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-28105.pem 869s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 869s [p11_child[3402]] [main] (0x0400): p11_child started. 869s [p11_child[3402]] [main] (0x2000): Running in [pre-auth] mode. 869s [p11_child[3402]] [main] (0x2000): Running with effective IDs: [0][0]. 869s [p11_child[3402]] [main] (0x2000): Running with real IDs [0][0]. 869s [p11_child[3402]] [do_card] (0x4000): Module List: 869s [p11_child[3402]] [do_card] (0x4000): common name: [softhsm2]. 869s [p11_child[3402]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 869s [p11_child[3402]] [do_card] (0x4000): Description [SoftHSM slot ID 0x53b5bc40] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 869s [p11_child[3402]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 869s [p11_child[3402]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x53b5bc40][1404419136] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 869s [p11_child[3402]] [do_card] (0x4000): Login NOT required. 869s [p11_child[3402]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 869s [p11_child[3402]] [do_verification] (0x0040): X509_verify_cert failed [0]. 869s [p11_child[3402]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 869s [p11_child[3402]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 869s [p11_child[3402]] [do_card] (0x4000): No certificate found. 869s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-28105.output 869s + return 2 869s + valid_certificate /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem partial_chain 869s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem partial_chain 869s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 869s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 869s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 869s + local verify_option=partial_chain 869s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12587 869s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 869s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12587 869s + local key_cn 869s + local key_name 869s + local tokens_dir 869s + local output_cert_file 869s + token_name= 869s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem .pem 869s + key_name=test-intermediate-CA-trusted-certificate-0001 869s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 869s ++ sed -n 's/ *commonName *= //p' 869s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 869s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 869s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 869s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 869s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 869s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001 869s + token_name='Test Organization Interme Token' 869s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 869s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 869s + echo 'Test Organization Interme Token' 869s + '[' -n partial_chain ']' 869s + local verify_arg=--verify=partial_chain 869s + local output_base_name=SSSD-child-5701 869s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-5701.output 869s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-5701.pem 869s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem 869s Test Organization Interme Token 869s [p11_child[3409]] [main] (0x0400): p11_child started. 869s [p11_child[3409]] [main] (0x2000): Running in [pre-auth] mode. 869s [p11_child[3409]] [main] (0x2000): Running with effective IDs: [0][0]. 869s [p11_child[3409]] [main] (0x2000): Running with real IDs [0][0]. 869s [p11_child[3409]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 869s [p11_child[3409]] [do_card] (0x4000): Module List: 869s [p11_child[3409]] [do_card] (0x4000): common name: [softhsm2]. 869s [p11_child[3409]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 869s [p11_child[3409]] [do_card] (0x4000): Description [SoftHSM slot ID 0x53b5bc40] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 869s [p11_child[3409]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 869s [p11_child[3409]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x53b5bc40][1404419136] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 869s [p11_child[3409]] [do_card] (0x4000): Login NOT required. 869s [p11_child[3409]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 869s [p11_child[3409]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 869s [p11_child[3409]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 869s [p11_child[3409]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x53b5bc40;slot-manufacturer=SoftHSM%20project;slot-id=1404419136;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=7f6af00a53b5bc40;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 869s [p11_child[3409]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 869s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5701.output 869s + echo '-----BEGIN CERTIFICATE-----' 869s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5701.output 869s + echo '-----END CERTIFICATE-----' 869s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5701.pem 869s Certificate: 869s Data: 869s Version: 3 (0x2) 869s Serial Number: 4 (0x4) 869s Signature Algorithm: sha256WithRSAEncryption 869s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 869s Validity 869s Not Before: Jun 14 15:27:28 2024 GMT 869s Not After : Jun 14 15:27:28 2025 GMT 869s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 869s Subject Public Key Info: 869s Public Key Algorithm: rsaEncryption 869s Public-Key: (1024 bit) 869s Modulus: 869s 00:d2:a7:3a:c7:eb:c7:e0:05:af:02:74:5d:d8:0c: 869s 7f:23:63:4e:a0:1f:cd:bf:65:80:7b:18:86:de:0a: 869s 9f:5f:c7:fb:7d:f2:6b:9a:11:59:8a:b7:ce:6d:62: 869s 0a:c3:0b:16:e7:1a:be:b5:61:75:9b:cf:fc:de:6b: 869s 32:06:ac:5b:6c:78:22:31:dd:a9:a8:eb:dc:e3:6c: 869s af:c6:3f:51:a2:76:70:46:08:2d:87:ad:a3:04:3b: 869s c7:c4:e1:83:81:b2:e5:1f:fa:8f:1b:0d:f3:a3:20: 869s 33:01:9e:97:79:a4:db:d5:4b:db:ef:d9:55:d3:b6: 869s 30:f8:8d:fc:79:b3:8b:e7:59 869s Exponent: 65537 (0x10001) 869s X509v3 extensions: 869s X509v3 Authority Key Identifier: 869s D3:29:98:8F:E0:37:47:7D:D5:4F:A2:6F:4C:37:2A:41:03:71:AC:36 869s X509v3 Basic Constraints: 869s CA:FALSE 869s Netscape Cert Type: 869s SSL Client, S/MIME 869s Netscape Comment: 869s Test Organization Intermediate CA trusted Certificate 869s X509v3 Subject Key Identifier: 869s 0D:73:B3:12:01:B9:9C:EC:9E:BE:49:A3:F6:09:8B:F2:F6:F6:6E:5B 869s X509v3 Key Usage: critical 869s Digital Signature, Non Repudiation, Key Encipherment 869s X509v3 Extended Key Usage: 869s TLS Web Client Authentication, E-mail Protection 869s X509v3 Subject Alternative Name: 869s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 869s Signature Algorithm: sha256WithRSAEncryption 869s Signature Value: 869s cc:c4:df:08:cc:34:9a:cc:fc:75:bf:d1:84:0f:5b:d6:8c:6d: 869s aa:c1:3a:7d:ff:21:0d:94:82:a4:b3:44:fe:c9:82:1a:cb:12: 869s 1f:17:1a:26:84:d5:b2:68:b0:6d:1c:1a:bd:6f:7d:76:41:ae: 869s b7:6e:9d:e1:68:29:c2:29:f5:86:f8:1d:32:a0:78:2b:6e:b1: 869s 1a:c6:f8:95:8a:ec:50:4e:15:a4:9e:b7:e3:50:3e:82:d3:9a: 869s 0d:12:b8:03:d1:fc:83:e0:81:ea:d3:ab:cb:ff:05:a2:2d:9d: 869s 9b:72:d7:ab:b4:0d:ff:74:2b:4f:36:f2:8e:0e:bf:a3:f2:6a: 869s a7:5f 869s + local found_md5 expected_md5 869s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA-trusted-certificate-0001.pem 869s + expected_md5=Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 869s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5701.pem 869s + found_md5=Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 869s + '[' Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 '!=' Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 ']' 869s + output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-5701-auth.output 869s ++ basename /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5701-auth.output .output 869s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-5701-auth.pem 869s + echo -n 053350 869s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 869s [p11_child[3417]] [main] (0x0400): p11_child started. 869s [p11_child[3417]] [main] (0x2000): Running in [auth] mode. 869s [p11_child[3417]] [main] (0x2000): Running with effective IDs: [0][0]. 869s [p11_child[3417]] [main] (0x2000): Running with real IDs [0][0]. 869s [p11_child[3417]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 869s [p11_child[3417]] [do_card] (0x4000): Module List: 869s [p11_child[3417]] [do_card] (0x4000): common name: [softhsm2]. 869s [p11_child[3417]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 869s [p11_child[3417]] [do_card] (0x4000): Description [SoftHSM slot ID 0x53b5bc40] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 869s [p11_child[3417]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 869s [p11_child[3417]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x53b5bc40][1404419136] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 869s [p11_child[3417]] [do_card] (0x4000): Login required. 869s [p11_child[3417]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 869s [p11_child[3417]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 869s [p11_child[3417]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 869s [p11_child[3417]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x53b5bc40;slot-manufacturer=SoftHSM%20project;slot-id=1404419136;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=7f6af00a53b5bc40;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 869s [p11_child[3417]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 869s [p11_child[3417]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 869s [p11_child[3417]] [do_card] (0x4000): Certificate verified and validated. 869s [p11_child[3417]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 869s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5701-auth.output 869s + echo '-----BEGIN CERTIFICATE-----' 869s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5701-auth.output 869s + echo '-----END CERTIFICATE-----' 869s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5701-auth.pem 869s Certificate: 869s Data: 869s Version: 3 (0x2) 869s Serial Number: 4 (0x4) 869s Signature Algorithm: sha256WithRSAEncryption 869s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 869s Validity 869s Not Before: Jun 14 15:27:28 2024 GMT 869s Not After : Jun 14 15:27:28 2025 GMT 869s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 869s Subject Public Key Info: 869s Public Key Algorithm: rsaEncryption 869s Public-Key: (1024 bit) 869s Modulus: 869s 00:d2:a7:3a:c7:eb:c7:e0:05:af:02:74:5d:d8:0c: 869s 7f:23:63:4e:a0:1f:cd:bf:65:80:7b:18:86:de:0a: 869s 9f:5f:c7:fb:7d:f2:6b:9a:11:59:8a:b7:ce:6d:62: 869s 0a:c3:0b:16:e7:1a:be:b5:61:75:9b:cf:fc:de:6b: 869s 32:06:ac:5b:6c:78:22:31:dd:a9:a8:eb:dc:e3:6c: 869s af:c6:3f:51:a2:76:70:46:08:2d:87:ad:a3:04:3b: 869s c7:c4:e1:83:81:b2:e5:1f:fa:8f:1b:0d:f3:a3:20: 869s 33:01:9e:97:79:a4:db:d5:4b:db:ef:d9:55:d3:b6: 869s 30:f8:8d:fc:79:b3:8b:e7:59 869s Exponent: 65537 (0x10001) 869s X509v3 extensions: 869s X509v3 Authority Key Identifier: 869s D3:29:98:8F:E0:37:47:7D:D5:4F:A2:6F:4C:37:2A:41:03:71:AC:36 869s X509v3 Basic Constraints: 869s CA:FALSE 869s Netscape Cert Type: 869s SSL Client, S/MIME 869s Netscape Comment: 869s Test Organization Intermediate CA trusted Certificate 869s X509v3 Subject Key Identifier: 869s 0D:73:B3:12:01:B9:9C:EC:9E:BE:49:A3:F6:09:8B:F2:F6:F6:6E:5B 869s X509v3 Key Usage: critical 869s Digital Signature, Non Repudiation, Key Encipherment 869s X509v3 Extended Key Usage: 869s TLS Web Client Authentication, E-mail Protection 869s X509v3 Subject Alternative Name: 869s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 869s Signature Algorithm: sha256WithRSAEncryption 869s Signature Value: 869s cc:c4:df:08:cc:34:9a:cc:fc:75:bf:d1:84:0f:5b:d6:8c:6d: 869s aa:c1:3a:7d:ff:21:0d:94:82:a4:b3:44:fe:c9:82:1a:cb:12: 869s 1f:17:1a:26:84:d5:b2:68:b0:6d:1c:1a:bd:6f:7d:76:41:ae: 869s b7:6e:9d:e1:68:29:c2:29:f5:86:f8:1d:32:a0:78:2b:6e:b1: 869s 1a:c6:f8:95:8a:ec:50:4e:15:a4:9e:b7:e3:50:3e:82:d3:9a: 869s 0d:12:b8:03:d1:fc:83:e0:81:ea:d3:ab:cb:ff:05:a2:2d:9d: 869s 9b:72:d7:ab:b4:0d:ff:74:2b:4f:36:f2:8e:0e:bf:a3:f2:6a: 869s a7:5f 869s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5701-auth.pem 869s + found_md5=Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 869s + '[' Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 '!=' Modulus=D2A73AC7EBC7E005AF02745DD80C7F23634EA01FCDBF65807B1886DE0A9F5FC7FB7DF26B9A11598AB7CE6D620AC30B16E71ABEB561759BCFFCDE6B3206AC5B6C782231DDA9A8EBDCE36CAFC63F51A2767046082D87ADA3043BC7C4E18381B2E51FFA8F1B0DF3A32033019E9779A4DBD54BDBEFD955D3B630F88DFC79B38BE759 ']' 869s + invalid_certificate /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 869s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 869s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 869s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 869s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 869s + local verify_option= 869s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 869s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 869s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 869s + local key_cn 869s + local key_name 869s + local tokens_dir 869s + local output_cert_file 869s + token_name= 869s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 869s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 869s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 869s ++ sed -n 's/ *commonName *= //p' 869s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 869s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 869s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 869s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 869s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 869s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 869s + token_name='Test Organization Sub Int Token' 869s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 869s + local key_file 869s + local decrypted_key 869s + mkdir -p /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 869s + key_file=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 869s + decrypted_key=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 869s + cat 869s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 053350 --so-pin 053350 --free 869s Slot 0 has a free/uninitialized token. 869s The token has been initialized and is reassigned to slot 956928300 869s + softhsm2-util --show-slots 869s Available slots: 869s Slot 956928300 869s Slot info: 869s Description: SoftHSM slot ID 0x3909912c 869s Manufacturer ID: SoftHSM project 869s Hardware version: 2.6 869s Firmware version: 2.6 869s Token present: yes 869s Token info: 869s Manufacturer ID: SoftHSM project 869s Model: SoftHSM v2 869s Hardware version: 2.6 869s Firmware version: 2.6 869s Serial number: 0601c2a8b909912c 869s Initialized: yes 869s User PIN init.: yes 869s Label: Test Organization Sub Int Token 869s Slot 1 869s Slot info: 869s Description: SoftHSM slot ID 0x1 869s Manufacturer ID: SoftHSM project 869s Hardware version: 2.6 869s Firmware version: 2.6 869s Token present: yes 869s Token info: 869s Manufacturer ID: SoftHSM project 869s Model: SoftHSM v2 869s Hardware version: 2.6 869s Firmware version: 2.6 869s Serial number: 869s Initialized: no 869s User PIN init.: no 869s Label: 869s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 869s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-14895 -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 869s writing RSA key 869s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 869s + rm /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 869s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 869s + echo 'Test Organization Sub Int Token' 869s + '[' -n '' ']' 869s + local output_base_name=SSSD-child-29397 869s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-29397.output 869s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-29397.pem 869s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 869s Object 0: 869s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=0601c2a8b909912c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 869s Type: X.509 Certificate (RSA-1024) 869s Expires: Sat Jun 14 15:27:28 2025 869s Label: Test Organization Sub Intermediate Trusted Certificate 0001 869s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 869s 869s Test Organization Sub Int Token 869s [p11_child[3436]] [main] (0x0400): p11_child started. 869s [p11_child[3436]] [main] (0x2000): Running in [pre-auth] mode. 869s [p11_child[3436]] [main] (0x2000): Running with effective IDs: [0][0]. 869s [p11_child[3436]] [main] (0x2000): Running with real IDs [0][0]. 869s [p11_child[3436]] [do_card] (0x4000): Module List: 869s [p11_child[3436]] [do_card] (0x4000): common name: [softhsm2]. 869s [p11_child[3436]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 869s [p11_child[3436]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3909912c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 869s [p11_child[3436]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 869s [p11_child[3436]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3909912c][956928300] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 869s [p11_child[3436]] [do_card] (0x4000): Login NOT required. 869s [p11_child[3436]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 869s [p11_child[3436]] [do_verification] (0x0040): X509_verify_cert failed [0]. 869s [p11_child[3436]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 869s [p11_child[3436]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 869s [p11_child[3436]] [do_card] (0x4000): No certificate found. 869s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-29397.output 869s + return 2 869s + invalid_certificate /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem partial_chain 869s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 /tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem partial_chain 869s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 869s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 869s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 869s + local verify_option=partial_chain 869s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 869s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 869s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 869s + local key_cn 869s + local key_name 869s + local tokens_dir 869s + local output_cert_file 869s + token_name= 869s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 869s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 869s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 869s ++ sed -n 's/ *commonName *= //p' 869s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 869s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 869s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 869s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 869s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 869s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 869s + token_name='Test Organization Sub Int Token' 869s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 869s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 869s + echo 'Test Organization Sub Int Token' 869s + '[' -n partial_chain ']' 869s + local verify_arg=--verify=partial_chain 869s + local output_base_name=SSSD-child-10171 869s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-10171.output 869s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-10171.pem 869s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-root-CA.pem 869s Test Organization Sub Int Token 869s [p11_child[3443]] [main] (0x0400): p11_child started. 869s [p11_child[3443]] [main] (0x2000): Running in [pre-auth] mode. 869s [p11_child[3443]] [main] (0x2000): Running with effective IDs: [0][0]. 869s [p11_child[3443]] [main] (0x2000): Running with real IDs [0][0]. 869s [p11_child[3443]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 869s [p11_child[3443]] [do_card] (0x4000): Module List: 869s [p11_child[3443]] [do_card] (0x4000): common name: [softhsm2]. 869s [p11_child[3443]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 869s [p11_child[3443]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3909912c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 869s [p11_child[3443]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 869s [p11_child[3443]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3909912c][956928300] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 869s [p11_child[3443]] [do_card] (0x4000): Login NOT required. 869s [p11_child[3443]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 869s [p11_child[3443]] [do_verification] (0x0040): X509_verify_cert failed [0]. 869s [p11_child[3443]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 869s [p11_child[3443]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 869s [p11_child[3443]] [do_card] (0x4000): No certificate found. 869s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-10171.output 869s + return 2 869s + valid_certificate /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 869s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 869s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 869s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 869s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 869s + local verify_option= 869s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 869s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 869s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 869s + local key_cn 869s + local key_name 869s + local tokens_dir 869s + local output_cert_file 869s + token_name= 869s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 869s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 869s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 869s ++ sed -n 's/ *commonName *= //p' 869s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 869s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 869s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 869s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 869s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 869s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 869s + token_name='Test Organization Sub Int Token' 869s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 869s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 869s Test Organization Sub Int Token 869s + echo 'Test Organization Sub Int Token' 869s + '[' -n '' ']' 869s + local output_base_name=SSSD-child-20273 869s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-20273.output 869s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-20273.pem 869s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 869s [p11_child[3450]] [main] (0x0400): p11_child started. 869s [p11_child[3450]] [main] (0x2000): Running in [pre-auth] mode. 869s [p11_child[3450]] [main] (0x2000): Running with effective IDs: [0][0]. 869s [p11_child[3450]] [main] (0x2000): Running with real IDs [0][0]. 869s [p11_child[3450]] [do_card] (0x4000): Module List: 869s [p11_child[3450]] [do_card] (0x4000): common name: [softhsm2]. 869s [p11_child[3450]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 869s [p11_child[3450]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3909912c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 869s [p11_child[3450]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 869s [p11_child[3450]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3909912c][956928300] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 869s [p11_child[3450]] [do_card] (0x4000): Login NOT required. 869s [p11_child[3450]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 869s [p11_child[3450]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 869s [p11_child[3450]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 869s [p11_child[3450]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3909912c;slot-manufacturer=SoftHSM%20project;slot-id=956928300;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=0601c2a8b909912c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 869s [p11_child[3450]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 869s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-20273.output 869s + echo '-----BEGIN CERTIFICATE-----' 869s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-20273.output 869s + echo '-----END CERTIFICATE-----' 869s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-20273.pem 869s + local found_md5 expected_md5 869s Certificate: 869s Data: 869s Version: 3 (0x2) 869s Serial Number: 5 (0x5) 869s Signature Algorithm: sha256WithRSAEncryption 869s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 869s Validity 869s Not Before: Jun 14 15:27:28 2024 GMT 869s Not After : Jun 14 15:27:28 2025 GMT 869s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 869s Subject Public Key Info: 869s Public Key Algorithm: rsaEncryption 869s Public-Key: (1024 bit) 869s Modulus: 869s 00:cd:96:12:d9:49:13:f1:06:76:6f:6e:65:43:a2: 869s fd:36:63:d2:3d:a7:f2:8f:9c:ae:f0:f7:01:3c:ef: 869s 1d:aa:2f:7e:8d:7a:d1:b0:fb:c1:b5:1d:f0:e8:11: 869s 1b:6a:b3:0d:89:1f:43:7b:ae:a3:b3:e4:3c:c5:19: 869s c4:a5:6f:3a:83:29:45:3d:51:e7:bc:73:a7:f2:88: 869s cf:b4:65:65:20:57:7c:e1:81:5b:85:b6:b1:69:e8: 869s 5f:12:05:87:65:8f:88:95:ba:e9:56:39:96:d4:25: 869s 8a:da:ba:94:6f:d8:62:89:05:f0:17:d2:d9:51:50: 869s fd:24:2a:fb:44:5a:d6:a3:5b 869s Exponent: 65537 (0x10001) 869s X509v3 extensions: 869s X509v3 Authority Key Identifier: 869s 05:54:CA:DB:13:8B:A9:24:54:63:C0:9C:34:03:BE:9B:48:7F:E9:7D 869s X509v3 Basic Constraints: 869s CA:FALSE 869s Netscape Cert Type: 869s SSL Client, S/MIME 869s Netscape Comment: 869s Test Organization Sub Intermediate CA trusted Certificate 869s X509v3 Subject Key Identifier: 869s 29:BB:9E:82:49:2B:7A:D3:A4:8B:CD:83:A2:05:DA:A3:1E:10:80:10 869s X509v3 Key Usage: critical 869s Digital Signature, Non Repudiation, Key Encipherment 869s X509v3 Extended Key Usage: 869s TLS Web Client Authentication, E-mail Protection 869s X509v3 Subject Alternative Name: 869s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 869s Signature Algorithm: sha256WithRSAEncryption 869s Signature Value: 869s 76:77:0a:54:08:0a:e0:fc:7c:9b:74:74:50:c7:b0:92:fe:e3: 869s dd:6e:45:3e:60:0f:e3:5f:e4:3c:96:0a:cf:b2:9d:5b:4f:16: 869s 6d:7a:d6:60:83:67:97:a1:38:32:2d:cf:59:6a:ea:26:1f:4d: 869s 01:c7:58:55:60:19:3f:ac:ca:c1:45:02:a1:86:97:22:7f:e1: 869s eb:29:8b:fb:65:99:a9:07:6b:82:8d:dd:6c:2f:78:1e:ad:e4: 869s 48:ec:85:e2:ea:44:df:18:15:bf:f3:91:09:8a:99:b6:54:9e: 869s 5f:49:38:5e:90:35:ad:ea:a6:97:98:ec:4f:57:7b:90:9b:fb: 869s 67:14 869s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 869s + expected_md5=Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B 869s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-20273.pem 870s + found_md5=Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B 870s + '[' Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B '!=' Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B ']' 870s + output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-20273-auth.output 870s ++ basename /tmp/sssd-softhsm2-n3ag5r/SSSD-child-20273-auth.output .output 870s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-20273-auth.pem 870s + echo -n 053350 870s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 870s [p11_child[3458]] [main] (0x0400): p11_child started. 870s [p11_child[3458]] [main] (0x2000): Running in [auth] mode. 870s [p11_child[3458]] [main] (0x2000): Running with effective IDs: [0][0]. 870s [p11_child[3458]] [main] (0x2000): Running with real IDs [0][0]. 870s [p11_child[3458]] [do_card] (0x4000): Module List: 870s [p11_child[3458]] [do_card] (0x4000): common name: [softhsm2]. 870s [p11_child[3458]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 870s [p11_child[3458]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3909912c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 870s [p11_child[3458]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 870s [p11_child[3458]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3909912c][956928300] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 870s [p11_child[3458]] [do_card] (0x4000): Login required. 870s [p11_child[3458]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 870s [p11_child[3458]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 870s [p11_child[3458]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 870s [p11_child[3458]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3909912c;slot-manufacturer=SoftHSM%20project;slot-id=956928300;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=0601c2a8b909912c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 870s [p11_child[3458]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 870s [p11_child[3458]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 870s [p11_child[3458]] [do_card] (0x4000): Certificate verified and validated. 870s [p11_child[3458]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 870s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-20273-auth.output 870s + echo '-----BEGIN CERTIFICATE-----' 870s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-20273-auth.output 870s + echo '-----END CERTIFICATE-----' 870s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-20273-auth.pem 870s Certificate: 870s Data: 870s Version: 3 (0x2) 870s Serial Number: 5 (0x5) 870s Signature Algorithm: sha256WithRSAEncryption 870s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 870s Validity 870s Not Before: Jun 14 15:27:28 2024 GMT 870s Not After : Jun 14 15:27:28 2025 GMT 870s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 870s Subject Public Key Info: 870s Public Key Algorithm: rsaEncryption 870s Public-Key: (1024 bit) 870s Modulus: 870s 00:cd:96:12:d9:49:13:f1:06:76:6f:6e:65:43:a2: 870s fd:36:63:d2:3d:a7:f2:8f:9c:ae:f0:f7:01:3c:ef: 870s 1d:aa:2f:7e:8d:7a:d1:b0:fb:c1:b5:1d:f0:e8:11: 870s 1b:6a:b3:0d:89:1f:43:7b:ae:a3:b3:e4:3c:c5:19: 870s c4:a5:6f:3a:83:29:45:3d:51:e7:bc:73:a7:f2:88: 870s cf:b4:65:65:20:57:7c:e1:81:5b:85:b6:b1:69:e8: 870s 5f:12:05:87:65:8f:88:95:ba:e9:56:39:96:d4:25: 870s 8a:da:ba:94:6f:d8:62:89:05:f0:17:d2:d9:51:50: 870s fd:24:2a:fb:44:5a:d6:a3:5b 870s Exponent: 65537 (0x10001) 870s X509v3 extensions: 870s X509v3 Authority Key Identifier: 870s 05:54:CA:DB:13:8B:A9:24:54:63:C0:9C:34:03:BE:9B:48:7F:E9:7D 870s X509v3 Basic Constraints: 870s CA:FALSE 870s Netscape Cert Type: 870s SSL Client, S/MIME 870s Netscape Comment: 870s Test Organization Sub Intermediate CA trusted Certificate 870s X509v3 Subject Key Identifier: 870s 29:BB:9E:82:49:2B:7A:D3:A4:8B:CD:83:A2:05:DA:A3:1E:10:80:10 870s X509v3 Key Usage: critical 870s Digital Signature, Non Repudiation, Key Encipherment 870s X509v3 Extended Key Usage: 870s TLS Web Client Authentication, E-mail Protection 870s X509v3 Subject Alternative Name: 870s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 870s Signature Algorithm: sha256WithRSAEncryption 870s Signature Value: 870s 76:77:0a:54:08:0a:e0:fc:7c:9b:74:74:50:c7:b0:92:fe:e3: 870s dd:6e:45:3e:60:0f:e3:5f:e4:3c:96:0a:cf:b2:9d:5b:4f:16: 870s 6d:7a:d6:60:83:67:97:a1:38:32:2d:cf:59:6a:ea:26:1f:4d: 870s 01:c7:58:55:60:19:3f:ac:ca:c1:45:02:a1:86:97:22:7f:e1: 870s eb:29:8b:fb:65:99:a9:07:6b:82:8d:dd:6c:2f:78:1e:ad:e4: 870s 48:ec:85:e2:ea:44:df:18:15:bf:f3:91:09:8a:99:b6:54:9e: 870s 5f:49:38:5e:90:35:ad:ea:a6:97:98:ec:4f:57:7b:90:9b:fb: 870s 67:14 870s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-20273-auth.pem 870s + found_md5=Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B 870s + '[' Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B '!=' Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B ']' 870s + valid_certificate /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem partial_chain 870s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 /tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem partial_chain 870s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 870s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 870s + local verify_option=partial_chain 870s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 870s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 870s + local key_cn 870s + local key_name 870s + local tokens_dir 870s + local output_cert_file 870s + token_name= 870s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 870s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 870s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s ++ sed -n 's/ *commonName *= //p' 870s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 870s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 870s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 870s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 870s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 870s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 870s + token_name='Test Organization Sub Int Token' 870s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 870s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 870s + echo 'Test Organization Sub Int Token' 870s + '[' -n partial_chain ']' 870s + local verify_arg=--verify=partial_chain 870s + local output_base_name=SSSD-child-23301 870s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-23301.output 870s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-23301.pem 870s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem 870s Test Organization Sub Int Token 870s [p11_child[3468]] [main] (0x0400): p11_child started. 870s [p11_child[3468]] [main] (0x2000): Running in [pre-auth] mode. 870s [p11_child[3468]] [main] (0x2000): Running with effective IDs: [0][0]. 870s [p11_child[3468]] [main] (0x2000): Running with real IDs [0][0]. 870s [p11_child[3468]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 870s [p11_child[3468]] [do_card] (0x4000): Module List: 870s [p11_child[3468]] [do_card] (0x4000): common name: [softhsm2]. 870s [p11_child[3468]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 870s [p11_child[3468]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3909912c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 870s [p11_child[3468]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 870s [p11_child[3468]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3909912c][956928300] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 870s [p11_child[3468]] [do_card] (0x4000): Login NOT required. 870s [p11_child[3468]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 870s [p11_child[3468]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 870s [p11_child[3468]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 870s [p11_child[3468]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3909912c;slot-manufacturer=SoftHSM%20project;slot-id=956928300;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=0601c2a8b909912c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 870s [p11_child[3468]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 870s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-23301.output 870s + echo '-----BEGIN CERTIFICATE-----' 870s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-23301.output 870s + echo '-----END CERTIFICATE-----' 870s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-23301.pem 870s + local found_md5 expected_md5 870s Certificate: 870s Data: 870s Version: 3 (0x2) 870s Serial Number: 5 (0x5) 870s Signature Algorithm: sha256WithRSAEncryption 870s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 870s Validity 870s Not Before: Jun 14 15:27:28 2024 GMT 870s Not After : Jun 14 15:27:28 2025 GMT 870s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 870s Subject Public Key Info: 870s Public Key Algorithm: rsaEncryption 870s Public-Key: (1024 bit) 870s Modulus: 870s 00:cd:96:12:d9:49:13:f1:06:76:6f:6e:65:43:a2: 870s fd:36:63:d2:3d:a7:f2:8f:9c:ae:f0:f7:01:3c:ef: 870s 1d:aa:2f:7e:8d:7a:d1:b0:fb:c1:b5:1d:f0:e8:11: 870s 1b:6a:b3:0d:89:1f:43:7b:ae:a3:b3:e4:3c:c5:19: 870s c4:a5:6f:3a:83:29:45:3d:51:e7:bc:73:a7:f2:88: 870s cf:b4:65:65:20:57:7c:e1:81:5b:85:b6:b1:69:e8: 870s 5f:12:05:87:65:8f:88:95:ba:e9:56:39:96:d4:25: 870s 8a:da:ba:94:6f:d8:62:89:05:f0:17:d2:d9:51:50: 870s fd:24:2a:fb:44:5a:d6:a3:5b 870s Exponent: 65537 (0x10001) 870s X509v3 extensions: 870s X509v3 Authority Key Identifier: 870s 05:54:CA:DB:13:8B:A9:24:54:63:C0:9C:34:03:BE:9B:48:7F:E9:7D 870s X509v3 Basic Constraints: 870s CA:FALSE 870s Netscape Cert Type: 870s SSL Client, S/MIME 870s Netscape Comment: 870s Test Organization Sub Intermediate CA trusted Certificate 870s X509v3 Subject Key Identifier: 870s 29:BB:9E:82:49:2B:7A:D3:A4:8B:CD:83:A2:05:DA:A3:1E:10:80:10 870s X509v3 Key Usage: critical 870s Digital Signature, Non Repudiation, Key Encipherment 870s X509v3 Extended Key Usage: 870s TLS Web Client Authentication, E-mail Protection 870s X509v3 Subject Alternative Name: 870s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 870s Signature Algorithm: sha256WithRSAEncryption 870s Signature Value: 870s 76:77:0a:54:08:0a:e0:fc:7c:9b:74:74:50:c7:b0:92:fe:e3: 870s dd:6e:45:3e:60:0f:e3:5f:e4:3c:96:0a:cf:b2:9d:5b:4f:16: 870s 6d:7a:d6:60:83:67:97:a1:38:32:2d:cf:59:6a:ea:26:1f:4d: 870s 01:c7:58:55:60:19:3f:ac:ca:c1:45:02:a1:86:97:22:7f:e1: 870s eb:29:8b:fb:65:99:a9:07:6b:82:8d:dd:6c:2f:78:1e:ad:e4: 870s 48:ec:85:e2:ea:44:df:18:15:bf:f3:91:09:8a:99:b6:54:9e: 870s 5f:49:38:5e:90:35:ad:ea:a6:97:98:ec:4f:57:7b:90:9b:fb: 870s 67:14 870s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s + expected_md5=Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B 870s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-23301.pem 870s + found_md5=Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B 870s + '[' Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B '!=' Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B ']' 870s + output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-23301-auth.output 870s ++ basename /tmp/sssd-softhsm2-n3ag5r/SSSD-child-23301-auth.output .output 870s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-23301-auth.pem 870s + echo -n 053350 870s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 870s [p11_child[3476]] [main] (0x0400): p11_child started. 870s [p11_child[3476]] [main] (0x2000): Running in [auth] mode. 870s [p11_child[3476]] [main] (0x2000): Running with effective IDs: [0][0]. 870s [p11_child[3476]] [main] (0x2000): Running with real IDs [0][0]. 870s [p11_child[3476]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 870s [p11_child[3476]] [do_card] (0x4000): Module List: 870s [p11_child[3476]] [do_card] (0x4000): common name: [softhsm2]. 870s [p11_child[3476]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 870s [p11_child[3476]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3909912c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 870s [p11_child[3476]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 870s [p11_child[3476]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3909912c][956928300] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 870s [p11_child[3476]] [do_card] (0x4000): Login required. 870s [p11_child[3476]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 870s [p11_child[3476]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 870s [p11_child[3476]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 870s [p11_child[3476]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3909912c;slot-manufacturer=SoftHSM%20project;slot-id=956928300;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=0601c2a8b909912c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 870s [p11_child[3476]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 870s [p11_child[3476]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 870s [p11_child[3476]] [do_card] (0x4000): Certificate verified and validated. 870s [p11_child[3476]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 870s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-23301-auth.output 870s + echo '-----BEGIN CERTIFICATE-----' 870s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-23301-auth.output 870s + echo '-----END CERTIFICATE-----' 870s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-23301-auth.pem 870s Certificate: 870s Data: 870s Version: 3 (0x2) 870s Serial Number: 5 (0x5) 870s Signature Algorithm: sha256WithRSAEncryption 870s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 870s Validity 870s Not Before: Jun 14 15:27:28 2024 GMT 870s Not After : Jun 14 15:27:28 2025 GMT 870s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 870s Subject Public Key Info: 870s Public Key Algorithm: rsaEncryption 870s Public-Key: (1024 bit) 870s Modulus: 870s 00:cd:96:12:d9:49:13:f1:06:76:6f:6e:65:43:a2: 870s fd:36:63:d2:3d:a7:f2:8f:9c:ae:f0:f7:01:3c:ef: 870s 1d:aa:2f:7e:8d:7a:d1:b0:fb:c1:b5:1d:f0:e8:11: 870s 1b:6a:b3:0d:89:1f:43:7b:ae:a3:b3:e4:3c:c5:19: 870s c4:a5:6f:3a:83:29:45:3d:51:e7:bc:73:a7:f2:88: 870s cf:b4:65:65:20:57:7c:e1:81:5b:85:b6:b1:69:e8: 870s 5f:12:05:87:65:8f:88:95:ba:e9:56:39:96:d4:25: 870s 8a:da:ba:94:6f:d8:62:89:05:f0:17:d2:d9:51:50: 870s fd:24:2a:fb:44:5a:d6:a3:5b 870s Exponent: 65537 (0x10001) 870s X509v3 extensions: 870s X509v3 Authority Key Identifier: 870s 05:54:CA:DB:13:8B:A9:24:54:63:C0:9C:34:03:BE:9B:48:7F:E9:7D 870s X509v3 Basic Constraints: 870s CA:FALSE 870s Netscape Cert Type: 870s SSL Client, S/MIME 870s Netscape Comment: 870s Test Organization Sub Intermediate CA trusted Certificate 870s X509v3 Subject Key Identifier: 870s 29:BB:9E:82:49:2B:7A:D3:A4:8B:CD:83:A2:05:DA:A3:1E:10:80:10 870s X509v3 Key Usage: critical 870s Digital Signature, Non Repudiation, Key Encipherment 870s X509v3 Extended Key Usage: 870s TLS Web Client Authentication, E-mail Protection 870s X509v3 Subject Alternative Name: 870s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 870s Signature Algorithm: sha256WithRSAEncryption 870s Signature Value: 870s 76:77:0a:54:08:0a:e0:fc:7c:9b:74:74:50:c7:b0:92:fe:e3: 870s dd:6e:45:3e:60:0f:e3:5f:e4:3c:96:0a:cf:b2:9d:5b:4f:16: 870s 6d:7a:d6:60:83:67:97:a1:38:32:2d:cf:59:6a:ea:26:1f:4d: 870s 01:c7:58:55:60:19:3f:ac:ca:c1:45:02:a1:86:97:22:7f:e1: 870s eb:29:8b:fb:65:99:a9:07:6b:82:8d:dd:6c:2f:78:1e:ad:e4: 870s 48:ec:85:e2:ea:44:df:18:15:bf:f3:91:09:8a:99:b6:54:9e: 870s 5f:49:38:5e:90:35:ad:ea:a6:97:98:ec:4f:57:7b:90:9b:fb: 870s 67:14 870s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-23301-auth.pem 870s + found_md5=Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B 870s + '[' Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B '!=' Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B ']' 870s + invalid_certificate /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem 870s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem 870s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 870s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem 870s + local verify_option= 870s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 870s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 870s + local key_cn 870s + local key_name 870s + local tokens_dir 870s + local output_cert_file 870s + token_name= 870s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 870s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 870s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s ++ sed -n 's/ *commonName *= //p' 870s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 870s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 870s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 870s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 870s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 870s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 870s + token_name='Test Organization Sub Int Token' 870s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 870s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 870s + echo 'Test Organization Sub Int Token' 870s Test Organization Sub Int Token 870s + '[' -n '' ']' 870s + local output_base_name=SSSD-child-2270 870s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-2270.output 870s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-2270.pem 870s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem 870s [p11_child[3486]] [main] (0x0400): p11_child started. 870s [p11_child[3486]] [main] (0x2000): Running in [pre-auth] mode. 870s [p11_child[3486]] [main] (0x2000): Running with effective IDs: [0][0]. 870s [p11_child[3486]] [main] (0x2000): Running with real IDs [0][0]. 870s [p11_child[3486]] [do_card] (0x4000): Module List: 870s [p11_child[3486]] [do_card] (0x4000): common name: [softhsm2]. 870s [p11_child[3486]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 870s [p11_child[3486]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3909912c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 870s [p11_child[3486]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 870s [p11_child[3486]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3909912c][956928300] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 870s [p11_child[3486]] [do_card] (0x4000): Login NOT required. 870s [p11_child[3486]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 870s [p11_child[3486]] [do_verification] (0x0040): X509_verify_cert failed [0]. 870s [p11_child[3486]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 870s [p11_child[3486]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 870s [p11_child[3486]] [do_card] (0x4000): No certificate found. 870s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-2270.output 870s + return 2 870s + invalid_certificate /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 /tmp/sssd-softhsm2-n3ag5r/test-root-intermediate-chain-CA.pem partial_chain 870s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 /tmp/sssd-softhsm2-n3ag5r/test-root-intermediate-chain-CA.pem partial_chain 870s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 870s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-root-intermediate-chain-CA.pem 870s + local verify_option=partial_chain 870s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 870s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 870s + local key_cn 870s + local key_name 870s + local tokens_dir 870s + local output_cert_file 870s + token_name= 870s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 870s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 870s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s ++ sed -n 's/ *commonName *= //p' 870s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 870s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 870s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 870s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 870s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 870s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 870s + token_name='Test Organization Sub Int Token' 870s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 870s Test Organization Sub Int Token 870s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 870s + echo 'Test Organization Sub Int Token' 870s + '[' -n partial_chain ']' 870s + local verify_arg=--verify=partial_chain 870s + local output_base_name=SSSD-child-19318 870s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-19318.output 870s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-19318.pem 870s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-root-intermediate-chain-CA.pem 870s [p11_child[3493]] [main] (0x0400): p11_child started. 870s [p11_child[3493]] [main] (0x2000): Running in [pre-auth] mode. 870s [p11_child[3493]] [main] (0x2000): Running with effective IDs: [0][0]. 870s [p11_child[3493]] [main] (0x2000): Running with real IDs [0][0]. 870s [p11_child[3493]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 870s [p11_child[3493]] [do_card] (0x4000): Module List: 870s [p11_child[3493]] [do_card] (0x4000): common name: [softhsm2]. 870s [p11_child[3493]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 870s [p11_child[3493]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3909912c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 870s [p11_child[3493]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 870s [p11_child[3493]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3909912c][956928300] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 870s [p11_child[3493]] [do_card] (0x4000): Login NOT required. 870s [p11_child[3493]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 870s [p11_child[3493]] [do_verification] (0x0040): X509_verify_cert failed [0]. 870s [p11_child[3493]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 870s [p11_child[3493]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 870s [p11_child[3493]] [do_card] (0x4000): No certificate found. 870s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-19318.output 870s + return 2 870s + valid_certificate /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem partial_chain 870s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem partial_chain 870s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 870s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem 870s + local verify_option=partial_chain 870s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 870s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 870s + local key_cn 870s + local key_name 870s + local tokens_dir 870s + local output_cert_file 870s + token_name= 870s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 870s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 870s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s ++ sed -n 's/ *commonName *= //p' 870s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 870s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 870s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 870s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 870s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 870s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 870s + token_name='Test Organization Sub Int Token' 870s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 870s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 870s + echo 'Test Organization Sub Int Token' 870s Test Organization Sub Int Token 870s + '[' -n partial_chain ']' 870s + local verify_arg=--verify=partial_chain 870s + local output_base_name=SSSD-child-21562 870s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-21562.output 870s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-21562.pem 870s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem 870s [p11_child[3500]] [main] (0x0400): p11_child started. 870s [p11_child[3500]] [main] (0x2000): Running in [pre-auth] mode. 870s [p11_child[3500]] [main] (0x2000): Running with effective IDs: [0][0]. 870s [p11_child[3500]] [main] (0x2000): Running with real IDs [0][0]. 870s [p11_child[3500]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 870s [p11_child[3500]] [do_card] (0x4000): Module List: 870s [p11_child[3500]] [do_card] (0x4000): common name: [softhsm2]. 870s [p11_child[3500]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 870s [p11_child[3500]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3909912c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 870s [p11_child[3500]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 870s [p11_child[3500]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3909912c][956928300] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 870s [p11_child[3500]] [do_card] (0x4000): Login NOT required. 870s [p11_child[3500]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 870s [p11_child[3500]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 870s [p11_child[3500]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 870s [p11_child[3500]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3909912c;slot-manufacturer=SoftHSM%20project;slot-id=956928300;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=0601c2a8b909912c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 870s [p11_child[3500]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 870s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-21562.output 870s + echo '-----BEGIN CERTIFICATE-----' 870s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-21562.output 870s + echo '-----END CERTIFICATE-----' 870s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-21562.pem 870s Certificate: 870s Data: 870s Version: 3 (0x2) 870s Serial Number: 5 (0x5) 870s Signature Algorithm: sha256WithRSAEncryption 870s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 870s Validity 870s Not Before: Jun 14 15:27:28 2024 GMT 870s Not After : Jun 14 15:27:28 2025 GMT 870s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 870s Subject Public Key Info: 870s Public Key Algorithm: rsaEncryption 870s Public-Key: (1024 bit) 870s Modulus: 870s 00:cd:96:12:d9:49:13:f1:06:76:6f:6e:65:43:a2: 870s fd:36:63:d2:3d:a7:f2:8f:9c:ae:f0:f7:01:3c:ef: 870s 1d:aa:2f:7e:8d:7a:d1:b0:fb:c1:b5:1d:f0:e8:11: 870s 1b:6a:b3:0d:89:1f:43:7b:ae:a3:b3:e4:3c:c5:19: 870s c4:a5:6f:3a:83:29:45:3d:51:e7:bc:73:a7:f2:88: 870s cf:b4:65:65:20:57:7c:e1:81:5b:85:b6:b1:69:e8: 870s 5f:12:05:87:65:8f:88:95:ba:e9:56:39:96:d4:25: 870s 8a:da:ba:94:6f:d8:62:89:05:f0:17:d2:d9:51:50: 870s fd:24:2a:fb:44:5a:d6:a3:5b 870s Exponent: 65537 (0x10001) 870s X509v3 extensions: 870s X509v3 Authority Key Identifier: 870s 05:54:CA:DB:13:8B:A9:24:54:63:C0:9C:34:03:BE:9B:48:7F:E9:7D 870s X509v3 Basic Constraints: 870s CA:FALSE 870s Netscape Cert Type: 870s SSL Client, S/MIME 870s Netscape Comment: 870s Test Organization Sub Intermediate CA trusted Certificate 870s X509v3 Subject Key Identifier: 870s 29:BB:9E:82:49:2B:7A:D3:A4:8B:CD:83:A2:05:DA:A3:1E:10:80:10 870s X509v3 Key Usage: critical 870s Digital Signature, Non Repudiation, Key Encipherment 870s X509v3 Extended Key Usage: 870s TLS Web Client Authentication, E-mail Protection 870s X509v3 Subject Alternative Name: 870s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 870s Signature Algorithm: sha256WithRSAEncryption 870s Signature Value: 870s 76:77:0a:54:08:0a:e0:fc:7c:9b:74:74:50:c7:b0:92:fe:e3: 870s dd:6e:45:3e:60:0f:e3:5f:e4:3c:96:0a:cf:b2:9d:5b:4f:16: 870s 6d:7a:d6:60:83:67:97:a1:38:32:2d:cf:59:6a:ea:26:1f:4d: 870s 01:c7:58:55:60:19:3f:ac:ca:c1:45:02:a1:86:97:22:7f:e1: 870s eb:29:8b:fb:65:99:a9:07:6b:82:8d:dd:6c:2f:78:1e:ad:e4: 870s 48:ec:85:e2:ea:44:df:18:15:bf:f3:91:09:8a:99:b6:54:9e: 870s 5f:49:38:5e:90:35:ad:ea:a6:97:98:ec:4f:57:7b:90:9b:fb: 870s 67:14 870s + local found_md5 expected_md5 870s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s + expected_md5=Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B 870s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-21562.pem 870s + found_md5=Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B 870s + '[' Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B '!=' Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B ']' 870s + output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-21562-auth.output 870s ++ basename /tmp/sssd-softhsm2-n3ag5r/SSSD-child-21562-auth.output .output 870s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-21562-auth.pem 870s + echo -n 053350 870s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 870s [p11_child[3508]] [main] (0x0400): p11_child started. 870s [p11_child[3508]] [main] (0x2000): Running in [auth] mode. 870s [p11_child[3508]] [main] (0x2000): Running with effective IDs: [0][0]. 870s [p11_child[3508]] [main] (0x2000): Running with real IDs [0][0]. 870s [p11_child[3508]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 870s [p11_child[3508]] [do_card] (0x4000): Module List: 870s [p11_child[3508]] [do_card] (0x4000): common name: [softhsm2]. 870s [p11_child[3508]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 870s [p11_child[3508]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3909912c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 870s [p11_child[3508]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 870s [p11_child[3508]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3909912c][956928300] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 870s [p11_child[3508]] [do_card] (0x4000): Login required. 870s [p11_child[3508]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 870s [p11_child[3508]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 870s [p11_child[3508]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 870s [p11_child[3508]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3909912c;slot-manufacturer=SoftHSM%20project;slot-id=956928300;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=0601c2a8b909912c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 870s [p11_child[3508]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 870s [p11_child[3508]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 870s [p11_child[3508]] [do_card] (0x4000): Certificate verified and validated. 870s [p11_child[3508]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 870s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-21562-auth.output 870s + echo '-----BEGIN CERTIFICATE-----' 870s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-21562-auth.output 870s + echo '-----END CERTIFICATE-----' 870s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-21562-auth.pem 870s Certificate: 870s Data: 870s Version: 3 (0x2) 870s Serial Number: 5 (0x5) 870s Signature Algorithm: sha256WithRSAEncryption 870s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 870s Validity 870s Not Before: Jun 14 15:27:28 2024 GMT 870s Not After : Jun 14 15:27:28 2025 GMT 870s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 870s Subject Public Key Info: 870s Public Key Algorithm: rsaEncryption 870s Public-Key: (1024 bit) 870s Modulus: 870s 00:cd:96:12:d9:49:13:f1:06:76:6f:6e:65:43:a2: 870s fd:36:63:d2:3d:a7:f2:8f:9c:ae:f0:f7:01:3c:ef: 870s 1d:aa:2f:7e:8d:7a:d1:b0:fb:c1:b5:1d:f0:e8:11: 870s 1b:6a:b3:0d:89:1f:43:7b:ae:a3:b3:e4:3c:c5:19: 870s c4:a5:6f:3a:83:29:45:3d:51:e7:bc:73:a7:f2:88: 870s cf:b4:65:65:20:57:7c:e1:81:5b:85:b6:b1:69:e8: 870s 5f:12:05:87:65:8f:88:95:ba:e9:56:39:96:d4:25: 870s 8a:da:ba:94:6f:d8:62:89:05:f0:17:d2:d9:51:50: 870s fd:24:2a:fb:44:5a:d6:a3:5b 870s Exponent: 65537 (0x10001) 870s X509v3 extensions: 870s X509v3 Authority Key Identifier: 870s 05:54:CA:DB:13:8B:A9:24:54:63:C0:9C:34:03:BE:9B:48:7F:E9:7D 870s X509v3 Basic Constraints: 870s CA:FALSE 870s Netscape Cert Type: 870s SSL Client, S/MIME 870s Netscape Comment: 870s Test Organization Sub Intermediate CA trusted Certificate 870s X509v3 Subject Key Identifier: 870s 29:BB:9E:82:49:2B:7A:D3:A4:8B:CD:83:A2:05:DA:A3:1E:10:80:10 870s X509v3 Key Usage: critical 870s Digital Signature, Non Repudiation, Key Encipherment 870s X509v3 Extended Key Usage: 870s TLS Web Client Authentication, E-mail Protection 870s X509v3 Subject Alternative Name: 870s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 870s Signature Algorithm: sha256WithRSAEncryption 870s Signature Value: 870s 76:77:0a:54:08:0a:e0:fc:7c:9b:74:74:50:c7:b0:92:fe:e3: 870s dd:6e:45:3e:60:0f:e3:5f:e4:3c:96:0a:cf:b2:9d:5b:4f:16: 870s 6d:7a:d6:60:83:67:97:a1:38:32:2d:cf:59:6a:ea:26:1f:4d: 870s 01:c7:58:55:60:19:3f:ac:ca:c1:45:02:a1:86:97:22:7f:e1: 870s eb:29:8b:fb:65:99:a9:07:6b:82:8d:dd:6c:2f:78:1e:ad:e4: 870s 48:ec:85:e2:ea:44:df:18:15:bf:f3:91:09:8a:99:b6:54:9e: 870s 5f:49:38:5e:90:35:ad:ea:a6:97:98:ec:4f:57:7b:90:9b:fb: 870s 67:14 870s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-21562-auth.pem 870s + found_md5=Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B 870s + '[' Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B '!=' Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B ']' 870s + valid_certificate /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 /tmp/sssd-softhsm2-n3ag5r/test-intermediate-sub-chain-CA.pem partial_chain 870s + check_certificate /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 /tmp/sssd-softhsm2-n3ag5r/test-intermediate-sub-chain-CA.pem partial_chain 870s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 870s + local key_ring=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-sub-chain-CA.pem 870s + local verify_option=partial_chain 870s + prepare_softhsm2_card /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-14895 870s + local certificate=/tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14895 870s + local key_cn 870s + local key_name 870s + local tokens_dir 870s + local output_cert_file 870s + token_name= 870s ++ basename /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 870s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 870s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 870s ++ sed -n 's/ *commonName *= //p' 871s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 871s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 871s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 871s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 871s ++ basename /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 871s + tokens_dir=/tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 871s + token_name='Test Organization Sub Int Token' 871s + '[' '!' -e /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 871s + '[' '!' -d /tmp/sssd-softhsm2-n3ag5r/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 871s Test Organization Sub Int Token 871s + echo 'Test Organization Sub Int Token' 871s + '[' -n partial_chain ']' 871s + local verify_arg=--verify=partial_chain 871s + local output_base_name=SSSD-child-5773 871s + local output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-5773.output 871s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-5773.pem 871s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-sub-chain-CA.pem 871s [p11_child[3518]] [main] (0x0400): p11_child started. 871s [p11_child[3518]] [main] (0x2000): Running in [pre-auth] mode. 871s [p11_child[3518]] [main] (0x2000): Running with effective IDs: [0][0]. 871s [p11_child[3518]] [main] (0x2000): Running with real IDs [0][0]. 871s [p11_child[3518]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 871s [p11_child[3518]] [do_card] (0x4000): Module List: 871s [p11_child[3518]] [do_card] (0x4000): common name: [softhsm2]. 871s [p11_child[3518]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 871s [p11_child[3518]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3909912c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 871s [p11_child[3518]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 871s [p11_child[3518]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3909912c][956928300] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 871s [p11_child[3518]] [do_card] (0x4000): Login NOT required. 871s [p11_child[3518]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 871s [p11_child[3518]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 871s [p11_child[3518]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 871s [p11_child[3518]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3909912c;slot-manufacturer=SoftHSM%20project;slot-id=956928300;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=0601c2a8b909912c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 871s [p11_child[3518]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 871s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5773.output 871s + echo '-----BEGIN CERTIFICATE-----' 871s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5773.output 871s + echo '-----END CERTIFICATE-----' 871s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5773.pem 871s Certificate: 871s Data: 871s Version: 3 (0x2) 871s Serial Number: 5 (0x5) 871s Signature Algorithm: sha256WithRSAEncryption 871s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 871s Validity 871s Not Before: Jun 14 15:27:28 2024 GMT 871s Not After : Jun 14 15:27:28 2025 GMT 871s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 871s Subject Public Key Info: 871s Public Key Algorithm: rsaEncryption 871s Public-Key: (1024 bit) 871s Modulus: 871s 00:cd:96:12:d9:49:13:f1:06:76:6f:6e:65:43:a2: 871s fd:36:63:d2:3d:a7:f2:8f:9c:ae:f0:f7:01:3c:ef: 871s 1d:aa:2f:7e:8d:7a:d1:b0:fb:c1:b5:1d:f0:e8:11: 871s 1b:6a:b3:0d:89:1f:43:7b:ae:a3:b3:e4:3c:c5:19: 871s c4:a5:6f:3a:83:29:45:3d:51:e7:bc:73:a7:f2:88: 871s cf:b4:65:65:20:57:7c:e1:81:5b:85:b6:b1:69:e8: 871s 5f:12:05:87:65:8f:88:95:ba:e9:56:39:96:d4:25: 871s 8a:da:ba:94:6f:d8:62:89:05:f0:17:d2:d9:51:50: 871s fd:24:2a:fb:44:5a:d6:a3:5b 871s Exponent: 65537 (0x10001) 871s X509v3 extensions: 871s X509v3 Authority Key Identifier: 871s 05:54:CA:DB:13:8B:A9:24:54:63:C0:9C:34:03:BE:9B:48:7F:E9:7D 871s X509v3 Basic Constraints: 871s CA:FALSE 871s Netscape Cert Type: 871s SSL Client, S/MIME 871s Netscape Comment: 871s Test Organization Sub Intermediate CA trusted Certificate 871s X509v3 Subject Key Identifier: 871s 29:BB:9E:82:49:2B:7A:D3:A4:8B:CD:83:A2:05:DA:A3:1E:10:80:10 871s X509v3 Key Usage: critical 871s Digital Signature, Non Repudiation, Key Encipherment 871s X509v3 Extended Key Usage: 871s TLS Web Client Authentication, E-mail Protection 871s X509v3 Subject Alternative Name: 871s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 871s Signature Algorithm: sha256WithRSAEncryption 871s Signature Value: 871s 76:77:0a:54:08:0a:e0:fc:7c:9b:74:74:50:c7:b0:92:fe:e3: 871s dd:6e:45:3e:60:0f:e3:5f:e4:3c:96:0a:cf:b2:9d:5b:4f:16: 871s 6d:7a:d6:60:83:67:97:a1:38:32:2d:cf:59:6a:ea:26:1f:4d: 871s 01:c7:58:55:60:19:3f:ac:ca:c1:45:02:a1:86:97:22:7f:e1: 871s eb:29:8b:fb:65:99:a9:07:6b:82:8d:dd:6c:2f:78:1e:ad:e4: 871s 48:ec:85:e2:ea:44:df:18:15:bf:f3:91:09:8a:99:b6:54:9e: 871s 5f:49:38:5e:90:35:ad:ea:a6:97:98:ec:4f:57:7b:90:9b:fb: 871s 67:14 871s + local found_md5 expected_md5 871s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/test-sub-intermediate-CA-trusted-certificate-0001.pem 871s + expected_md5=Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B 871s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5773.pem 871s + found_md5=Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B 871s + '[' Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B '!=' Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B ']' 871s + output_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-5773-auth.output 871s ++ basename /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5773-auth.output .output 871s + output_cert_file=/tmp/sssd-softhsm2-n3ag5r/SSSD-child-5773-auth.pem 871s + echo -n 053350 871s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-n3ag5r/test-intermediate-sub-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 871s [p11_child[3526]] [main] (0x0400): p11_child started. 871s [p11_child[3526]] [main] (0x2000): Running in [auth] mode. 871s [p11_child[3526]] [main] (0x2000): Running with effective IDs: [0][0]. 871s [p11_child[3526]] [main] (0x2000): Running with real IDs [0][0]. 871s [p11_child[3526]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 871s [p11_child[3526]] [do_card] (0x4000): Module List: 871s [p11_child[3526]] [do_card] (0x4000): common name: [softhsm2]. 871s [p11_child[3526]] [do_card] (0x4000): dll name: [/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 871s [p11_child[3526]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3909912c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 871s [p11_child[3526]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 871s [p11_child[3526]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3909912c][956928300] of module [0][/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so]. 871s [p11_child[3526]] [do_card] (0x4000): Login required. 871s [p11_child[3526]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 871s [p11_child[3526]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 871s [p11_child[3526]] [do_card] (0x4000): /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 871s [p11_child[3526]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3909912c;slot-manufacturer=SoftHSM%20project;slot-id=956928300;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=0601c2a8b909912c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 871s [p11_child[3526]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 871s [p11_child[3526]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 871s [p11_child[3526]] [do_card] (0x4000): Certificate verified and validated. 871s [p11_child[3526]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 871s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5773-auth.output 871s + echo '-----BEGIN CERTIFICATE-----' 871s + tail -n1 /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5773-auth.output 871s + echo '-----END CERTIFICATE-----' 871s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5773-auth.pem 871s Certificate: 871s Data: 871s Version: 3 (0x2) 871s Serial Number: 5 (0x5) 871s Signature Algorithm: sha256WithRSAEncryption 871s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 871s Validity 871s Not Before: Jun 14 15:27:28 2024 GMT 871s Not After : Jun 14 15:27:28 2025 GMT 871s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 871s Subject Public Key Info: 871s Public Key Algorithm: rsaEncryption 871s Public-Key: (1024 bit) 871s Modulus: 871s 00:cd:96:12:d9:49:13:f1:06:76:6f:6e:65:43:a2: 871s fd:36:63:d2:3d:a7:f2:8f:9c:ae:f0:f7:01:3c:ef: 871s 1d:aa:2f:7e:8d:7a:d1:b0:fb:c1:b5:1d:f0:e8:11: 871s 1b:6a:b3:0d:89:1f:43:7b:ae:a3:b3:e4:3c:c5:19: 871s c4:a5:6f:3a:83:29:45:3d:51:e7:bc:73:a7:f2:88: 871s cf:b4:65:65:20:57:7c:e1:81:5b:85:b6:b1:69:e8: 871s 5f:12:05:87:65:8f:88:95:ba:e9:56:39:96:d4:25: 871s 8a:da:ba:94:6f:d8:62:89:05:f0:17:d2:d9:51:50: 871s fd:24:2a:fb:44:5a:d6:a3:5b 871s Exponent: 65537 (0x10001) 871s X509v3 extensions: 871s X509v3 Authority Key Identifier: 871s 05:54:CA:DB:13:8B:A9:24:54:63:C0:9C:34:03:BE:9B:48:7F:E9:7D 871s X509v3 Basic Constraints: 871s CA:FALSE 871s Netscape Cert Type: 871s SSL Client, S/MIME 871s Netscape Comment: 871s Test Organization Sub Intermediate CA trusted Certificate 871s X509v3 Subject Key Identifier: 871s 29:BB:9E:82:49:2B:7A:D3:A4:8B:CD:83:A2:05:DA:A3:1E:10:80:10 871s X509v3 Key Usage: critical 871s Digital Signature, Non Repudiation, Key Encipherment 871s X509v3 Extended Key Usage: 871s TLS Web Client Authentication, E-mail Protection 871s X509v3 Subject Alternative Name: 871s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 871s Signature Algorithm: sha256WithRSAEncryption 871s Signature Value: 871s 76:77:0a:54:08:0a:e0:fc:7c:9b:74:74:50:c7:b0:92:fe:e3: 871s dd:6e:45:3e:60:0f:e3:5f:e4:3c:96:0a:cf:b2:9d:5b:4f:16: 871s 6d:7a:d6:60:83:67:97:a1:38:32:2d:cf:59:6a:ea:26:1f:4d: 871s 01:c7:58:55:60:19:3f:ac:ca:c1:45:02:a1:86:97:22:7f:e1: 871s eb:29:8b:fb:65:99:a9:07:6b:82:8d:dd:6c:2f:78:1e:ad:e4: 871s 48:ec:85:e2:ea:44:df:18:15:bf:f3:91:09:8a:99:b6:54:9e: 871s 5f:49:38:5e:90:35:ad:ea:a6:97:98:ec:4f:57:7b:90:9b:fb: 871s 67:14 871s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-n3ag5r/SSSD-child-5773-auth.pem 871s 871s + found_md5=Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B 871s + '[' Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B '!=' Modulus=CD9612D94913F106766F6E6543A2FD3663D23DA7F28F9CAEF0F7013CEF1DAA2F7E8D7AD1B0FBC1B51DF0E8111B6AB30D891F437BAEA3B3E43CC519C4A56F3A8329453D51E7BC73A7F288CFB4656520577CE1815B85B6B169E85F120587658F8895BAE9563996D4258ADABA946FD8628905F017D2D95150FD242AFB445AD6A35B ']' 871s + set +x 871s Test completed, Root CA and intermediate issued certificates verified! 871s autopkgtest [15:27:34]: test sssd-softhism2-certificates-tests.sh: -----------------------] 872s autopkgtest [15:27:35]: test sssd-softhism2-certificates-tests.sh: - - - - - - - - - - results - - - - - - - - - - 872s sssd-softhism2-certificates-tests.sh PASS 872s autopkgtest [15:27:35]: test sssd-smart-card-pam-auth-configs: preparing testbed 873s Reading package lists... 874s Building dependency tree... 874s Reading state information... 874s Starting pkgProblemResolver with broken count: 0 874s Starting 2 pkgProblemResolver with broken count: 0 874s Done 874s The following additional packages will be installed: 874s pamtester 874s The following NEW packages will be installed: 874s autopkgtest-satdep pamtester 874s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 874s Need to get 14.6 kB/15.4 kB of archives. 874s After this operation, 86.0 kB of additional disk space will be used. 874s Get:1 /tmp/autopkgtest.z5DoTJ/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [764 B] 874s Get:2 http://ftpmaster.internal/ubuntu noble/universe ppc64el pamtester ppc64el 0.1.2-4 [14.6 kB] 874s Fetched 14.6 kB in 0s (63.4 kB/s) 874s Selecting previously unselected package pamtester. 874s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72805 files and directories currently installed.) 874s Preparing to unpack .../pamtester_0.1.2-4_ppc64el.deb ... 874s Unpacking pamtester (0.1.2-4) ... 874s Selecting previously unselected package autopkgtest-satdep. 874s Preparing to unpack .../4-autopkgtest-satdep.deb ... 874s Unpacking autopkgtest-satdep (0) ... 875s Setting up pamtester (0.1.2-4) ... 875s Setting up autopkgtest-satdep (0) ... 875s Processing triggers for man-db (2.12.0-4build2) ... 877s (Reading database ... 72811 files and directories currently installed.) 877s Removing autopkgtest-satdep (0) ... 878s autopkgtest [15:27:41]: test sssd-smart-card-pam-auth-configs: env OFFLINE_MODE=1 bash debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 878s autopkgtest [15:27:41]: test sssd-smart-card-pam-auth-configs: [----------------------- 878s + '[' -z ubuntu ']' 878s + export DEBIAN_FRONTEND=noninteractive 878s + DEBIAN_FRONTEND=noninteractive 878s + required_tools=(pamtester softhsm2-util sssd) 878s + [[ ! -v OFFLINE_MODE ]] 878s + for cmd in "${required_tools[@]}" 878s + command -v pamtester 878s + for cmd in "${required_tools[@]}" 878s + command -v softhsm2-util 878s + for cmd in "${required_tools[@]}" 878s + command -v sssd 878s + PIN=123456 878s ++ mktemp -d -t sssd-softhsm2-certs-XXXXXX 878s + tmpdir=/tmp/sssd-softhsm2-certs-Vi5QUU 878s + backupsdir= 878s + alternative_pam_configs=(sss-smart-card-optional sss-smart-card-required) 878s + declare -a restore_paths 878s + declare -a delete_paths 878s + trap handle_exit EXIT 878s ++ dirname debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 878s + tester=debian/tests/sssd-softhism2-certificates-tests.sh 878s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 878s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 878s + export PIN TEST_TMPDIR=/tmp/sssd-softhsm2-certs-Vi5QUU GENERATE_SMART_CARDS=1 KEEP_TEMPORARY_FILES=1 NO_SSSD_TESTS=1 878s + TEST_TMPDIR=/tmp/sssd-softhsm2-certs-Vi5QUU 878s + GENERATE_SMART_CARDS=1 878s + KEEP_TEMPORARY_FILES=1 878s + NO_SSSD_TESTS=1 878s + bash debian/tests/sssd-softhism2-certificates-tests.sh 878s + '[' -z ubuntu ']' 878s + required_tools=(p11tool openssl softhsm2-util) 878s + for cmd in "${required_tools[@]}" 878s + command -v p11tool 878s + for cmd in "${required_tools[@]}" 878s + command -v openssl 878s + for cmd in "${required_tools[@]}" 878s + command -v softhsm2-util 878s + PIN=123456 878s +++ find /usr/lib/softhsm/libsofthsm2.so 878s +++ head -n 1 878s ++ realpath /usr/lib/softhsm/libsofthsm2.so 878s + SOFTHSM2_MODULE=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so 878s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 878s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 878s + '[' '!' -v NO_SSSD_TESTS ']' 878s + '[' '!' -e /usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so ']' 878s + tmpdir=/tmp/sssd-softhsm2-certs-Vi5QUU 878s + keys_size=1024 878s + [[ ! -v KEEP_TEMPORARY_FILES ]] 878s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 878s + echo -n 01 878s + touch /tmp/sssd-softhsm2-certs-Vi5QUU/index.txt 878s + mkdir -p /tmp/sssd-softhsm2-certs-Vi5QUU/new_certs 878s + cat 878s + root_ca_key_pass=pass:random-root-CA-password-12797 878s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-key.pem -passout pass:random-root-CA-password-12797 1024 878s + openssl req -passin pass:random-root-CA-password-12797 -batch -config /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA.pem 878s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA.pem 878s + cat 878s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-15202 878s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-15202 1024 878s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-15202 -config /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-12797 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-certificate-request.pem 878s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-certificate-request.pem 878s Certificate Request: 878s Data: 878s Version: 1 (0x0) 878s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 878s Subject Public Key Info: 878s Public Key Algorithm: rsaEncryption 878s Public-Key: (1024 bit) 878s Modulus: 878s 00:ae:cf:6a:4a:fc:06:52:24:3b:18:4c:63:a2:aa: 878s cd:42:8b:42:5c:06:19:ad:01:59:f3:69:9f:be:3e: 878s 69:ca:ef:c9:35:9f:56:07:62:1e:2a:eb:13:5c:19: 878s 18:20:39:70:71:59:61:bc:7a:f9:5f:c0:8b:59:8e: 878s a1:68:3a:26:d0:18:3b:1a:dc:6e:70:80:1f:42:a9: 878s 84:aa:6f:f5:1e:4e:a6:ed:93:ee:ef:c0:a3:59:f2: 878s ca:88:af:e4:2d:36:a6:c1:c5:8e:8c:0f:e5:96:a6: 878s 3e:6e:47:ca:34:f3:0c:ca:4a:d9:6a:83:22:33:67: 878s eb:f7:1c:d1:59:66:c6:8d:7f 878s Exponent: 65537 (0x10001) 878s Attributes: 878s (none) 878s Requested Extensions: 878s Signature Algorithm: sha256WithRSAEncryption 878s Signature Value: 878s 92:b8:7e:60:4c:60:84:9d:d1:a8:88:38:ee:f8:10:23:63:c7: 878s 06:f8:64:f6:5a:9c:89:7d:ef:66:1e:ee:d9:d1:3c:37:33:f2: 878s 80:1f:31:41:94:25:95:ef:f2:d9:59:fa:99:0f:15:ba:9c:77: 878s 92:ef:a0:34:53:ae:08:1c:18:6b:b3:2d:74:7e:fe:99:97:30: 878s bd:93:6d:48:57:09:33:cd:a5:7e:51:70:78:58:e2:bd:66:57: 878s fb:fe:8c:65:6e:09:77:b6:fc:f5:99:48:26:db:e6:6e:88:1c: 878s 7d:65:c7:38:67:40:62:8b:51:c1:c1:9b:5c:b7:f2:23:da:90: 878s b8:10 878s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA.config -passin pass:random-root-CA-password-12797 -keyfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem 878s Using configuration from /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA.config 878s Check that the request matches the signature 878s Signature ok 878s Certificate Details: 878s Serial Number: 1 (0x1) 878s Validity 878s Not Before: Jun 14 15:27:41 2024 GMT 878s Not After : Jun 14 15:27:41 2025 GMT 878s Subject: 878s organizationName = Test Organization 878s organizationalUnitName = Test Organization Unit 878s commonName = Test Organization Intermediate CA 878s X509v3 extensions: 878s X509v3 Subject Key Identifier: 878s C5:BB:BC:5F:E3:AD:D2:12:86:E3:CB:6A:3E:43:1B:3E:0A:93:83:D5 878s X509v3 Authority Key Identifier: 878s keyid:2A:81:C7:6D:86:F1:37:4D:1C:0B:ED:76:29:88:9C:8A:7B:05:95:C1 878s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 878s serial:00 878s X509v3 Basic Constraints: 878s CA:TRUE 878s X509v3 Key Usage: critical 878s Digital Signature, Certificate Sign, CRL Sign 878s Certificate is to be certified until Jun 14 15:27:41 2025 GMT (365 days) 878s 878s Write out database with 1 new entries 878s Database updated 878s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem 878s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem 878s /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem: OK 878s + cat 878s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-28531 878s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-28531 1024 878s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-28531 -config /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-15202 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-certificate-request.pem 878s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-certificate-request.pem 878s Certificate Request: 878s Data: 878s Version: 1 (0x0) 878s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 878s Subject Public Key Info: 878s Public Key Algorithm: rsaEncryption 878s Public-Key: (1024 bit) 878s Modulus: 878s 00:ae:91:ad:f3:eb:56:95:01:b8:b1:9b:bf:cf:5d: 878s 7d:bc:16:fb:48:72:51:c7:6d:4b:41:36:89:7a:71: 878s b3:98:ee:04:15:96:ce:8c:a3:ca:61:9b:70:a0:4a: 878s e3:ce:94:26:f3:a2:32:ba:0c:4f:1b:18:fb:97:bd: 878s bb:ef:ff:e5:f7:1c:bd:d5:44:b8:cf:b4:38:18:b6: 878s c7:73:45:45:43:14:39:a0:5c:c1:94:4f:33:51:3b: 878s c2:6b:a8:c3:14:d8:01:6e:89:bd:63:47:44:6d:1f: 878s 36:6d:d5:40:3b:cf:be:82:5a:3b:8e:e4:0a:94:a9: 878s 31:25:e7:f2:69:d4:59:c3:ef 878s Exponent: 65537 (0x10001) 878s Attributes: 878s (none) 878s Requested Extensions: 878s Signature Algorithm: sha256WithRSAEncryption 878s Signature Value: 878s 13:43:70:cf:c0:f4:97:3f:1c:0c:32:eb:a6:34:96:e2:a5:8b: 878s 83:b1:21:ec:3b:19:44:7c:43:62:f0:c3:6d:a9:29:7f:ad:55: 878s 6a:85:15:73:2a:ad:03:2f:b8:36:5d:cc:64:8e:7e:8a:2d:4b: 878s 76:94:c2:03:e7:d3:ef:c5:02:2d:59:51:77:a2:2b:67:63:4f: 878s 3f:a0:e8:94:37:57:7c:08:e8:74:93:2e:1a:95:f4:eb:4c:98: 878s 7a:a7:71:60:ff:ac:2d:ee:6e:97:06:71:f0:dc:d1:2c:61:f7: 878s 06:c4:e4:10:0e:a6:8b:3a:72:3b:d8:02:82:32:d3:44:69:77: 878s 38:2d 878s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-15202 -keyfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.pem 878s Using configuration from /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.config 878s Check that the request matches the signature 878s Signature ok 878s Certificate Details: 878s Serial Number: 2 (0x2) 878s Validity 878s Not Before: Jun 14 15:27:41 2024 GMT 878s Not After : Jun 14 15:27:41 2025 GMT 878s Subject: 878s organizationName = Test Organization 878s organizationalUnitName = Test Organization Unit 878s commonName = Test Organization Sub Intermediate CA 878s X509v3 extensions: 878s X509v3 Subject Key Identifier: 878s 55:8A:0F:FC:63:BE:C6:ED:5C:B9:86:C5:96:75:CD:34:A4:CE:E9:29 878s X509v3 Authority Key Identifier: 878s keyid:C5:BB:BC:5F:E3:AD:D2:12:86:E3:CB:6A:3E:43:1B:3E:0A:93:83:D5 878s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 878s serial:01 878s X509v3 Basic Constraints: 878s CA:TRUE 878s X509v3 Key Usage: critical 878s Digital Signature, Certificate Sign, CRL Sign 878s Certificate is to be certified until Jun 14 15:27:41 2025 GMT (365 days) 878s 878s Write out database with 1 new entries 878s Database updated 878s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.pem 878s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.pem 878s /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.pem: OK 878s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.pem 878s + local cmd=openssl 878s + shift 878s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.pem 878s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 878s error 20 at 0 depth lookup: unable to get local issuer certificate 878s error /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.pem: verification failed 878s + cat 878s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-7255 878s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-7255 1024 878s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-7255 -key /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001-request.pem 878s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001-request.pem 878s Certificate Request: 878s Data: 878s Version: 1 (0x0) 878s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 878s Subject Public Key Info: 878s Public Key Algorithm: rsaEncryption 878s Public-Key: (1024 bit) 878s Modulus: 878s 00:a6:cb:2d:74:7b:0f:2f:1f:89:4a:68:9c:c8:9b: 878s 13:2e:77:73:4d:5d:f6:c8:e6:e4:ca:b7:1c:5f:45: 878s 3d:7d:72:13:d9:c7:e2:b1:d6:bc:d3:ae:43:7d:16: 878s c1:41:05:d5:d9:e7:16:89:a4:b0:00:91:c1:cf:71: 878s 35:21:e9:2b:d9:0a:dc:b9:40:19:d6:ef:de:7d:fa: 878s b3:fe:4f:fb:0c:02:a0:9d:30:fa:83:ac:56:d3:83: 878s 05:69:77:f0:7a:d3:65:76:63:ea:5f:0a:aa:99:54: 878s 98:68:e8:b1:4b:ae:70:d0:69:af:ba:d0:5d:2d:7b: 878s 2c:dc:70:f3:dc:0c:8b:a8:43 878s Exponent: 65537 (0x10001) 878s Attributes: 878s Requested Extensions: 878s X509v3 Basic Constraints: 878s CA:FALSE 878s Netscape Cert Type: 878s SSL Client, S/MIME 878s Netscape Comment: 878s Test Organization Root CA trusted Certificate 878s X509v3 Subject Key Identifier: 878s 2D:FC:0C:51:4C:66:C1:7E:F2:E1:BD:61:C7:7A:7F:A9:3F:85:12:61 878s X509v3 Key Usage: critical 878s Digital Signature, Non Repudiation, Key Encipherment 878s X509v3 Extended Key Usage: 878s TLS Web Client Authentication, E-mail Protection 878s X509v3 Subject Alternative Name: 878s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 878s Signature Algorithm: sha256WithRSAEncryption 878s Signature Value: 878s 0c:ce:50:6e:4a:4a:da:9b:9a:6b:c2:3c:d6:af:58:31:eb:ca: 878s b3:fa:02:ff:31:b5:29:18:9f:cc:24:a3:26:3b:10:15:8d:73: 878s 6f:a0:65:0b:c0:7a:32:4b:61:be:04:c2:1c:99:1c:77:d7:fc: 878s 30:ce:1c:51:07:0d:6b:9f:ec:96:25:ce:02:f7:07:2b:26:d2: 878s 9b:a1:ca:aa:40:6e:53:c2:db:03:82:e8:79:d7:4b:83:95:3b: 878s 84:76:61:2a:88:bf:ea:77:52:66:49:10:b7:24:89:ec:70:90: 878s 04:09:45:3b:7a:1e:52:c5:06:fb:61:14:51:e3:6f:a2:03:1c: 878s fe:63 878s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA.config -passin pass:random-root-CA-password-12797 -keyfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001.pem 878s Using configuration from /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA.config 878s Check that the request matches the signature 878s Signature ok 878s Certificate Details: 878s Serial Number: 3 (0x3) 878s Validity 878s Not Before: Jun 14 15:27:41 2024 GMT 878s Not After : Jun 14 15:27:41 2025 GMT 878s Subject: 878s organizationName = Test Organization 878s organizationalUnitName = Test Organization Unit 878s commonName = Test Organization Root Trusted Certificate 0001 878s X509v3 extensions: 878s X509v3 Authority Key Identifier: 878s 2A:81:C7:6D:86:F1:37:4D:1C:0B:ED:76:29:88:9C:8A:7B:05:95:C1 878s X509v3 Basic Constraints: 878s CA:FALSE 878s Netscape Cert Type: 878s SSL Client, S/MIME 878s Netscape Comment: 878s Test Organization Root CA trusted Certificate 878s X509v3 Subject Key Identifier: 878s 2D:FC:0C:51:4C:66:C1:7E:F2:E1:BD:61:C7:7A:7F:A9:3F:85:12:61 878s X509v3 Key Usage: critical 878s Digital Signature, Non Repudiation, Key Encipherment 878s X509v3 Extended Key Usage: 878s TLS Web Client Authentication, E-mail Protection 878s X509v3 Subject Alternative Name: 878s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 878s Certificate is to be certified until Jun 14 15:27:41 2025 GMT (365 days) 878s 878s Write out database with 1 new entries 878s Database updated 878s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001.pem 878s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001.pem 878s /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001.pem: OK 878s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001.pem 878s + local cmd=openssl 878s + shift 878s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001.pem 878s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 878s error 20 at 0 depth lookup: unable to get local issuer certificate 878s error /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001.pem: verification failed 878s + cat 878s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-13112 878s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-13112 1024 878s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-13112 -key /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001-request.pem 878s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001-request.pem 878s Certificate Request: 878s Data: 878s Version: 1 (0x0) 878s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 878s Subject Public Key Info: 878s Public Key Algorithm: rsaEncryption 878s Public-Key: (1024 bit) 878s Modulus: 878s 00:d5:58:0f:dd:65:86:84:c3:58:29:74:bc:71:81: 878s e8:be:d9:d2:fd:9a:06:d0:e3:bb:f9:55:87:27:0d: 878s 4b:70:08:04:5b:c2:41:4a:75:2e:47:a3:a2:5a:eb: 878s e1:88:14:5e:5d:02:2c:ce:7f:1f:49:f4:70:c7:6d: 878s c3:60:2c:a7:73:35:0a:07:20:f8:ee:a3:3e:76:53: 878s eb:b1:36:1f:37:ce:1b:51:23:8d:5e:d5:ac:a6:19: 878s aa:98:e6:cd:55:16:7e:dc:32:0f:de:92:50:48:e0: 878s 4e:7e:af:a6:72:55:57:18:c4:38:b5:7e:7c:dd:8f: 878s 83:e9:c2:b7:c0:ce:59:3b:09 878s Exponent: 65537 (0x10001) 878s Attributes: 878s Requested Extensions: 878s X509v3 Basic Constraints: 878s CA:FALSE 878s Netscape Cert Type: 878s SSL Client, S/MIME 878s Netscape Comment: 878s Test Organization Intermediate CA trusted Certificate 878s X509v3 Subject Key Identifier: 878s C6:C2:3E:91:B9:F3:1D:97:93:01:F9:A1:90:86:52:34:06:84:08:B5 878s X509v3 Key Usage: critical 878s Digital Signature, Non Repudiation, Key Encipherment 878s X509v3 Extended Key Usage: 878s TLS Web Client Authentication, E-mail Protection 878s X509v3 Subject Alternative Name: 878s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 878s Signature Algorithm: sha256WithRSAEncryption 878s Signature Value: 878s a7:6b:2e:21:3d:0b:a8:6c:5b:d2:e2:a6:71:6c:d1:91:8a:43: 878s 8c:dd:e6:68:14:11:73:10:e6:44:42:46:73:19:eb:3f:bf:5c: 878s 3e:c0:23:03:0a:1a:fd:47:75:7f:26:b8:52:eb:1c:70:16:c2: 878s 6e:c1:42:0b:1d:3f:7c:04:9a:d1:a8:74:23:82:fd:db:e3:0f: 878s 23:79:91:db:31:de:7a:66:d9:e6:f4:03:e5:a7:ff:56:23:55: 878s 25:8e:b5:be:c5:8c:5a:01:fe:bf:98:4f:47:77:94:56:cc:d9: 878s 45:b8:6a:1d:e1:fc:a6:57:7b:32:16:1e:39:4b:91:cd:c1:70: 878s 05:f4 878s + openssl ca -passin pass:random-intermediate-CA-password-15202 -config /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001.pem 878s Using configuration from /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.config 878s Check that the request matches the signature 878s Signature ok 878s Certificate Details: 878s Serial Number: 4 (0x4) 878s Validity 878s Not Before: Jun 14 15:27:41 2024 GMT 878s Not After : Jun 14 15:27:41 2025 GMT 878s Subject: 878s organizationName = Test Organization 878s organizationalUnitName = Test Organization Unit 878s commonName = Test Organization Intermediate Trusted Certificate 0001 878s X509v3 extensions: 878s X509v3 Authority Key Identifier: 878s C5:BB:BC:5F:E3:AD:D2:12:86:E3:CB:6A:3E:43:1B:3E:0A:93:83:D5 878s X509v3 Basic Constraints: 878s CA:FALSE 878s Netscape Cert Type: 878s SSL Client, S/MIME 878s Netscape Comment: 878s Test Organization Intermediate CA trusted Certificate 878s X509v3 Subject Key Identifier: 878s C6:C2:3E:91:B9:F3:1D:97:93:01:F9:A1:90:86:52:34:06:84:08:B5 878s X509v3 Key Usage: critical 878s Digital Signature, Non Repudiation, Key Encipherment 878s X509v3 Extended Key Usage: 878s TLS Web Client Authentication, E-mail Protection 878s X509v3 Subject Alternative Name: 878s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 878s Certificate is to be certified until Jun 14 15:27:41 2025 GMT (365 days) 878s 878s Write out database with 1 new entries 878s Database updated 878s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001.pem 878s This certificate should not be trusted fully 878s + echo 'This certificate should not be trusted fully' 878s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001.pem 878s + local cmd=openssl 878s + shift 878s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001.pem 878s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 878s error 2 at 1 depth lookup: unable to get issuer certificate 878s error /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 878s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001.pem 878s /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001.pem: OK 878s + cat 878s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-5684 878s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-5684 1024 878s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-5684 -key /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 878s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 878s Certificate Request: 878s Data: 878s Version: 1 (0x0) 878s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 878s Subject Public Key Info: 878s Public Key Algorithm: rsaEncryption 878s Public-Key: (1024 bit) 878s Modulus: 878s 00:cc:c7:d8:0e:db:b6:4c:54:7d:31:ba:1b:fd:a0: 878s 04:11:61:9c:f3:eb:c6:b3:2b:31:47:dd:34:f6:6f: 878s 8e:35:2c:72:9b:9c:c1:68:2e:84:81:7f:10:55:10: 878s a2:cf:5d:3c:48:e6:f9:ea:b6:48:a1:c1:ad:82:c3: 878s f7:fb:d0:de:93:e1:f2:f9:05:d5:0e:be:c4:cf:26: 878s e1:56:ce:16:86:af:f6:87:be:33:c3:0b:55:ec:e9: 878s b3:47:39:e8:41:e7:f0:83:40:11:dd:c5:f1:6a:12: 878s 30:9a:dd:55:e0:da:32:34:1d:b2:b4:04:5a:ec:d9: 878s 2f:f5:5f:7e:5b:99:db:de:77 878s Exponent: 65537 (0x10001) 878s Attributes: 878s Requested Extensions: 878s X509v3 Basic Constraints: 878s CA:FALSE 878s Netscape Cert Type: 878s SSL Client, S/MIME 878s Netscape Comment: 878s Test Organization Sub Intermediate CA trusted Certificate 878s X509v3 Subject Key Identifier: 878s 51:BC:B9:C9:BB:A9:23:FA:FB:F0:2C:A1:2E:9D:7E:92:C5:D6:6F:40 878s X509v3 Key Usage: critical 878s Digital Signature, Non Repudiation, Key Encipherment 878s X509v3 Extended Key Usage: 878s TLS Web Client Authentication, E-mail Protection 878s X509v3 Subject Alternative Name: 878s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 878s Signature Algorithm: sha256WithRSAEncryption 878s Signature Value: 878s 03:51:02:ef:ae:36:fb:e4:a5:3b:a7:5c:8a:ca:35:ff:91:0b: 878s f1:a2:ab:10:89:bd:eb:3e:14:d1:66:83:e6:c0:6f:e7:2a:73: 878s 2f:e8:ac:d0:e8:c5:6d:2e:a2:80:ab:6f:84:cc:eb:e1:4e:59: 878s 12:dc:57:9e:78:7a:51:3d:3a:92:b4:e7:d4:ad:c0:90:c5:74: 878s a9:2a:9e:ba:ab:b5:01:84:bb:0a:6a:d8:6c:a5:73:0d:9c:01: 878s 8c:66:1e:5d:f0:f1:a6:a7:44:73:0f:15:89:1d:4c:e4:b1:39: 878s ae:fb:c5:b3:fb:d1:9f:ac:af:92:af:e9:13:c3:60:59:45:10: 878s 78:38 878s + openssl ca -passin pass:random-sub-intermediate-CA-password-28531 -config /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem 878s Using configuration from /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.config 878s Check that the request matches the signature 878s Signature ok 878s Certificate Details: 878s Serial Number: 5 (0x5) 878s Validity 878s Not Before: Jun 14 15:27:41 2024 GMT 878s Not After : Jun 14 15:27:41 2025 GMT 878s Subject: 878s organizationName = Test Organization 878s organizationalUnitName = Test Organization Unit 878s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 878s X509v3 extensions: 878s X509v3 Authority Key Identifier: 878s 55:8A:0F:FC:63:BE:C6:ED:5C:B9:86:C5:96:75:CD:34:A4:CE:E9:29 878s X509v3 Basic Constraints: 878s CA:FALSE 878s Netscape Cert Type: 878s SSL Client, S/MIME 878s Netscape Comment: 878s Test Organization Sub Intermediate CA trusted Certificate 878s X509v3 Subject Key Identifier: 878s 51:BC:B9:C9:BB:A9:23:FA:FB:F0:2C:A1:2E:9D:7E:92:C5:D6:6F:40 878s X509v3 Key Usage: critical 878s Digital Signature, Non Repudiation, Key Encipherment 878s X509v3 Extended Key Usage: 878s TLS Web Client Authentication, E-mail Protection 878s X509v3 Subject Alternative Name: 878s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 878s Certificate is to be certified until Jun 14 15:27:41 2025 GMT (365 days) 878s 878s Write out database with 1 new entries 878s Database updated 878s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem 878s This certificate should not be trusted fully 878s + echo 'This certificate should not be trusted fully' 878s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem 878s + local cmd=openssl 878s + shift 878s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem 878s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 878s error 2 at 1 depth lookup: unable to get issuer certificate 878s error /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 878s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem 878s + local cmd=openssl 878s + shift 878s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem 878s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 878s error 20 at 0 depth lookup: unable to get local issuer certificate 878s error /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 878s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem 878s /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 878s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem 878s + local cmd=openssl 878s + shift 878s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem 878s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 878s error 20 at 0 depth lookup: unable to get local issuer certificate 878s error /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 878s + echo 'Building a the full-chain CA file...' 878s Building a the full-chain CA file... 878s + cat /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.pem 878s + cat /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem 878s + cat /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.pem 878s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-full-chain-CA.pem 878s + openssl pkcs7 -print_certs -noout 878s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 878s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 878s 878s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 878s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 878s 878s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 878s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 878s 878s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem 878s /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA.pem: OK 878s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001.pem 878s /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001.pem: OK 878s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001.pem 878s /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001.pem: OK 878s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-intermediate-chain-CA.pem 878s /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-intermediate-chain-CA.pem: OK 878s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-Vi5QUU/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem 878s /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 878s + echo 'Certificates generation completed!' 878s Certificates generation completed! 878s + [[ -v NO_SSSD_TESTS ]] 878s + [[ -v GENERATE_SMART_CARDS ]] 878s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-7255 878s + local certificate=/tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001.pem 878s + local key_pass=pass:random-root-ca-trusted-cert-0001-7255 878s + local key_cn 878s + local key_name 878s + local tokens_dir 878s + local output_cert_file 878s + token_name= 878s ++ basename /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001.pem .pem 878s + key_name=test-root-CA-trusted-certificate-0001 878s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001.pem 878s ++ sed -n 's/ *commonName *= //p' 878s + key_cn='Test Organization Root Trusted Certificate 0001' 878s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 878s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-root-CA-trusted-certificate-0001.conf 878s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-root-CA-trusted-certificate-0001.conf 878s ++ basename /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 878s + tokens_dir=/tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-root-CA-trusted-certificate-0001 878s + token_name='Test Organization Root Tr Token' 878s + '[' '!' -e /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 878s + local key_file 878s + local decrypted_key 878s + mkdir -p /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-root-CA-trusted-certificate-0001 878s + key_file=/tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001-key.pem 878s + decrypted_key=/tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001-key-decrypted.pem 878s + cat 878s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 123456 --so-pin 123456 --free 879s Slot 0 has a free/uninitialized token. 879s The token has been initialized and is reassigned to slot 230270967 879s + softhsm2-util --show-slots 879s Available slots: 879s Slot 230270967 879s Slot info: 879s Description: SoftHSM slot ID 0xdb9a7f7 879s Manufacturer ID: SoftHSM project 879s Hardware version: 2.6 879s Firmware version: 2.6 879s Token present: yes 879s Token info: 879s Manufacturer ID: SoftHSM project 879s Model: SoftHSM v2 879s Hardware version: 2.6 879s Firmware version: 2.6 879s Serial number: 68f024490db9a7f7 879s Initialized: yes 879s User PIN init.: yes 879s Label: Test Organization Root Tr Token 879s Slot 1 879s Slot info: 879s Description: SoftHSM slot ID 0x1 879s Manufacturer ID: SoftHSM project 879s Hardware version: 2.6 879s Firmware version: 2.6 879s Token present: yes 879s Token info: 879s Manufacturer ID: SoftHSM project 879s Model: SoftHSM v2 879s Hardware version: 2.6 879s Firmware version: 2.6 879s Serial number: 879s Initialized: no 879s User PIN init.: no 879s Label: 879s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 879s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-7255 -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001-key-decrypted.pem 879s writing RSA key 879s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 879s + rm /tmp/sssd-softhsm2-certs-Vi5QUU/test-root-CA-trusted-certificate-0001-key-decrypted.pem 879s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 879s Object 0: 879s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=68f024490db9a7f7;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 879s Type: X.509 Certificate (RSA-1024) 879s Expires: Sat Jun 14 15:27:41 2025 879s Label: Test Organization Root Trusted Certificate 0001 879s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 879s 879s Test Organization Root Tr Token 879s + echo 'Test Organization Root Tr Token' 879s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-13112 879s + local certificate=/tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001.pem 879s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-13112 879s + local key_cn 879s + local key_name 879s + local tokens_dir 879s + local output_cert_file 879s + token_name= 879s ++ basename /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001.pem .pem 879s + key_name=test-intermediate-CA-trusted-certificate-0001 879s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001.pem 879s ++ sed -n 's/ *commonName *= //p' 879s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 879s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 879s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 879s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 879s ++ basename /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 879s + tokens_dir=/tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-intermediate-CA-trusted-certificate-0001 879s + token_name='Test Organization Interme Token' 879s + '[' '!' -e /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 879s + local key_file 879s + local decrypted_key 879s + mkdir -p /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-intermediate-CA-trusted-certificate-0001 879s + key_file=/tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001-key.pem 879s + decrypted_key=/tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 879s + cat 879s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 123456 --so-pin 123456 --free 879s Slot 0 has a free/uninitialized token. 879s The token has been initialized and is reassigned to slot 2017885164 879s + softhsm2-util --show-slots 879s Available slots: 879s Slot 2017885164 879s Slot info: 879s Description: SoftHSM slot ID 0x78467bec 879s Manufacturer ID: SoftHSM project 879s Hardware version: 2.6 879s Firmware version: 2.6 879s Token present: yes 879s Token info: 879s Manufacturer ID: SoftHSM project 879s Model: SoftHSM v2 879s Hardware version: 2.6 879s Firmware version: 2.6 879s Serial number: 5cb7b7ac78467bec 879s Initialized: yes 879s User PIN init.: yes 879s Label: Test Organization Interme Token 879s Slot 1 879s Slot info: 879s Description: SoftHSM slot ID 0x1 879s Manufacturer ID: SoftHSM project 879s Hardware version: 2.6 879s Firmware version: 2.6 879s Token present: yes 879s Token info: 879s Manufacturer ID: SoftHSM project 879s Model: SoftHSM v2 879s Hardware version: 2.6 879s Firmware version: 2.6 879s Serial number: 879s Initialized: no 879s User PIN init.: no 879s Label: 879s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 879s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-13112 -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 879s writing RSA key 879s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 879s + rm /tmp/sssd-softhsm2-certs-Vi5QUU/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 879s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 879s Object 0: 879s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5cb7b7ac78467bec;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 879s Type: X.509 Certificate (RSA-1024) 879s Expires: Sat Jun 14 15:27:41 2025 879s Label: Test Organization Intermediate Trusted Certificate 0001 879s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 879s 879s Test Organization Interme Token 879s + echo 'Test Organization Interme Token' 879s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-5684 879s + local certificate=/tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem 879s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-5684 879s + local key_cn 879s + local key_name 879s + local tokens_dir 879s + local output_cert_file 879s + token_name= 879s ++ basename /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 879s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 879s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem 879s ++ sed -n 's/ *commonName *= //p' 879s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 879s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 879s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 879s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 879s ++ basename /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 879s + tokens_dir=/tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 879s + token_name='Test Organization Sub Int Token' 879s + '[' '!' -e /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 879s + local key_file 879s + local decrypted_key 879s + mkdir -p /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 879s + key_file=/tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 879s + decrypted_key=/tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 879s + cat 879s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 123456 --so-pin 123456 --free 879s Slot 0 has a free/uninitialized token. 879s The token has been initialized and is reassigned to slot 1815354040 879s + softhsm2-util --show-slots 879s Available slots: 879s Slot 1815354040 879s Slot info: 879s Description: SoftHSM slot ID 0x6c341ab8 879s Manufacturer ID: SoftHSM project 879s Hardware version: 2.6 879s Firmware version: 2.6 879s Token present: yes 879s Token info: 879s Manufacturer ID: SoftHSM project 879s Model: SoftHSM v2 879s Hardware version: 2.6 879s Firmware version: 2.6 879s Serial number: b21a54c1ec341ab8 879s Initialized: yes 879s User PIN init.: yes 879s Label: Test Organization Sub Int Token 879s Slot 1 879s Slot info: 879s Description: SoftHSM slot ID 0x1 879s Manufacturer ID: SoftHSM project 879s Hardware version: 2.6 879s Firmware version: 2.6 879s Token present: yes 879s Token info: 879s Manufacturer ID: SoftHSM project 879s Model: SoftHSM v2 879s Hardware version: 2.6 879s Firmware version: 2.6 879s Serial number: 879s Initialized: no 879s User PIN init.: no 879s Label: 879s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 879s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-5684 -in /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 879s writing RSA key 879s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 879s + rm /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 879s + p11tool --provider=/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so --list-all 879s Object 0: 879s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=b21a54c1ec341ab8;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 879s Type: X.509 Certificate (RSA-1024) 879s Expires: Sat Jun 14 15:27:41 2025 879s Label: Test Organization Sub Intermediate Trusted Certificate 0001 879s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 879s 879s Test Organization Sub Int Token 879s Certificates generation completed! 879s + echo 'Test Organization Sub Int Token' 879s + echo 'Certificates generation completed!' 879s + exit 0 879s + find /tmp/sssd-softhsm2-certs-Vi5QUU -type d -exec chmod 777 '{}' ';' 879s + find /tmp/sssd-softhsm2-certs-Vi5QUU -type f -exec chmod 666 '{}' ';' 879s + backup_file /etc/sssd/sssd.conf 879s + '[' -z '' ']' 879s ++ mktemp -d -t sssd-softhsm2-backups-XXXXXX 879s + backupsdir=/tmp/sssd-softhsm2-backups-L2TrjC 879s + '[' -e /etc/sssd/sssd.conf ']' 879s + delete_paths+=("$1") 879s + rm -f /etc/sssd/sssd.conf 879s ++ runuser -u ubuntu -- sh -c 'echo ~' 879s + user_home=/home/ubuntu 879s + mkdir -p /home/ubuntu 879s + chown ubuntu:ubuntu /home/ubuntu 879s ++ runuser -u ubuntu -- sh -c 'echo ${XDG_CONFIG_HOME:-~/.config}' 879s + user_config=/home/ubuntu/.config 879s + system_config=/etc 879s + softhsm2_conf_paths=("${AUTOPKGTEST_NORMAL_USER}:$user_config/softhsm2/softhsm2.conf" "root:$system_config/softhsm/softhsm2.conf") 879s + for path_pair in "${softhsm2_conf_paths[@]}" 879s + IFS=: 879s + read -r -a path 879s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 879s + backup_file /home/ubuntu/.config/softhsm2/softhsm2.conf 879s + '[' -z /tmp/sssd-softhsm2-backups-L2TrjC ']' 879s + '[' -e /home/ubuntu/.config/softhsm2/softhsm2.conf ']' 879s + delete_paths+=("$1") 879s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 879s + for path_pair in "${softhsm2_conf_paths[@]}" 879s + IFS=: 879s + read -r -a path 879s + path=/etc/softhsm/softhsm2.conf 879s + backup_file /etc/softhsm/softhsm2.conf 879s + '[' -z /tmp/sssd-softhsm2-backups-L2TrjC ']' 879s + '[' -e /etc/softhsm/softhsm2.conf ']' 879s ++ dirname /etc/softhsm/softhsm2.conf 879s + local back_dir=/tmp/sssd-softhsm2-backups-L2TrjC//etc/softhsm 879s ++ basename /etc/softhsm/softhsm2.conf 879s + local back_path=/tmp/sssd-softhsm2-backups-L2TrjC//etc/softhsm/softhsm2.conf 879s + '[' '!' -e /tmp/sssd-softhsm2-backups-L2TrjC//etc/softhsm/softhsm2.conf ']' 879s + mkdir -p /tmp/sssd-softhsm2-backups-L2TrjC//etc/softhsm 879s + cp -a /etc/softhsm/softhsm2.conf /tmp/sssd-softhsm2-backups-L2TrjC//etc/softhsm/softhsm2.conf 879s + restore_paths+=("$back_path") 879s + rm -f /etc/softhsm/softhsm2.conf 879s + test_authentication login /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-root-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-Vi5QUU/test-full-chain-CA.pem 879s + pam_service=login 879s + certificate_config=/tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-root-CA-trusted-certificate-0001.conf 879s + ca_db=/tmp/sssd-softhsm2-certs-Vi5QUU/test-full-chain-CA.pem 879s + verification_options= 879s + mkdir -p -m 700 /etc/sssd 879s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-Vi5QUU/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 879s Using CA DB '/tmp/sssd-softhsm2-certs-Vi5QUU/test-full-chain-CA.pem' with verification options: '' 879s + cat 879s + chmod 600 /etc/sssd/sssd.conf 879s + for path_pair in "${softhsm2_conf_paths[@]}" 879s + IFS=: 879s + read -r -a path 879s + user=ubuntu 879s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 879s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 879s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 879s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-root-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 879s + runuser -u ubuntu -- softhsm2-util --show-slots 879s + grep 'Test Organization' 879s Label: Test Organization Root Tr Token 879s + for path_pair in "${softhsm2_conf_paths[@]}" 879s + IFS=: 879s + read -r -a path 879s + user=root 879s + path=/etc/softhsm/softhsm2.conf 879s ++ dirname /etc/softhsm/softhsm2.conf 879s + runuser -u root -- mkdir -p /etc/softhsm 879s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-root-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 879s + runuser -u root -- softhsm2-util --show-slots 879s + grep 'Test Organization' 879s Label: Test Organization Root Tr Token 879s + systemctl restart sssd 879s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 879s + for alternative in "${alternative_pam_configs[@]}" 879s + pam-auth-update --enable sss-smart-card-optional 880s + cat /etc/pam.d/common-auth 880s # 880s # /etc/pam.d/common-auth - authentication settings common to all services 880s # 880s # This file is included from other service-specific PAM config files, 880s # and should contain a list of the authentication modules that define 880s # the central authentication scheme for use on the system 880s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 880s # traditional Unix authentication mechanisms. 880s # 880s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 880s # To take advantage of this, it is recommended that you configure any 880s # local modules either before or after the default block, and use 880s # pam-auth-update to manage selection of other modules. See 880s # pam-auth-update(8) for details. 880s 880s # here are the per-package modules (the "Primary" block) 880s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 880s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 880s auth [success=1 default=ignore] pam_sss.so use_first_pass 880s # here's the fallback if no module succeeds 880s auth requisite pam_deny.so 880s # prime the stack with a positive return value if there isn't one already; 880s # this avoids us returning an error just because nothing sets a success code 880s # since the modules above will each just jump around 880s auth required pam_permit.so 880s # and here are more per-package modules (the "Additional" block) 880s auth optional pam_cap.so 880s # end of pam-auth-update config 880s + echo -n -e 123456 880s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 880s pamtester: invoking pam_start(login, ubuntu, ...) 880s pamtester: performing operation - authenticate 880s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 880s + echo -n -e 123456 880s + runuser -u ubuntu -- pamtester -v login '' authenticate 880s pamtester: invoking pam_start(login, , ...) 880s pamtester: performing operation - authenticate 880s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 880s + echo -n -e wrong123456 880s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 880s pamtester: invoking pam_start(login, ubuntu, ...) 880s pamtester: performing operation - authenticate 882s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 882s + echo -n -e wrong123456 882s + runuser -u ubuntu -- pamtester -v login '' authenticate 882s pamtester: invoking pam_start(login, , ...) 882s pamtester: performing operation - authenticate 885s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 885s + echo -n -e 123456 885s + pamtester -v login root authenticate 885s pamtester: invoking pam_start(login, root, ...) 885s pamtester: performing operation - authenticate 888s Password: pamtester: Authentication failure 888s + for alternative in "${alternative_pam_configs[@]}" 888s + pam-auth-update --enable sss-smart-card-required 888s PAM configuration 888s ----------------- 888s 888s Incompatible PAM profiles selected. 888s 888s The following PAM profiles cannot be used together: 888s 888s SSS required smart card authentication, SSS optional smart card 888s authentication 888s 888s Please select a different set of modules to enable. 888s 888s + cat /etc/pam.d/common-auth 888s # 888s # /etc/pam.d/common-auth - authentication settings common to all services 888s # 888s # This file is included from other service-specific PAM config files, 888s # and should contain a list of the authentication modules that define 888s # the central authentication scheme for use on the system 888s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 888s # traditional Unix authentication mechanisms. 888s # 888s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 888s # To take advantage of this, it is recommended that you configure any 888s # local modules either before or after the default block, and use 888s # pam-auth-update to manage selection of other modules. See 888s # pam-auth-update(8) for details. 888s 888s # here are the per-package modules (the "Primary" block) 888s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 888s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 888s auth [success=1 default=ignore] pam_sss.so use_first_pass 888s # here's the fallback if no module succeeds 888s auth requisite pam_deny.so 888s # prime the stack with a positive return value if there isn't one already; 888s # this avoids us returning an error just because nothing sets a success code 888s # since the modules above will each just jump around 888s auth required pam_permit.so 888s # and here are more per-package modules (the "Additional" block) 888s auth optional pam_cap.so 888s # end of pam-auth-update config 888s + echo -n -e 123456 888s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 888s pamtester: invoking pam_start(login, ubuntu, ...) 888s pamtester: performing operation - authenticate 888s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 888s + echo -n -e 123456 888s + runuser -u ubuntu -- pamtester -v login '' authenticate 888s pamtester: invoking pam_start(login, , ...) 888s pamtester: performing operation - authenticate 889s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 889s + echo -n -e wrong123456 889s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 889s pamtester: invoking pam_start(login, ubuntu, ...) 889s pamtester: performing operation - authenticate 891s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 891s + echo -n -e wrong123456 891s + runuser -u ubuntu -- pamtester -v login '' authenticate 891s pamtester: invoking pam_start(login, , ...) 891s pamtester: performing operation - authenticate 895s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 895s + echo -n -e 123456 895s + pamtester -v login root authenticate 895s pamtester: invoking pam_start(login, root, ...) 895s pamtester: performing operation - authenticate 899s pamtester: Authentication service cannot retrieve authentication info 899s + test_authentication login /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-Vi5QUU/test-full-chain-CA.pem 899s + pam_service=login 899s + certificate_config=/tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 899s + ca_db=/tmp/sssd-softhsm2-certs-Vi5QUU/test-full-chain-CA.pem 899s + verification_options= 899s + mkdir -p -m 700 /etc/sssd 899s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-Vi5QUU/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 899s + cat 899s Using CA DB '/tmp/sssd-softhsm2-certs-Vi5QUU/test-full-chain-CA.pem' with verification options: '' 899s Label: Test Organization Sub Int Token 899s Label: Test Organization Sub Int Token 899s + chmod 600 /etc/sssd/sssd.conf 899s + for path_pair in "${softhsm2_conf_paths[@]}" 899s + IFS=: 899s + read -r -a path 899s + user=ubuntu 899s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 899s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 899s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 899s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 899s + runuser -u ubuntu -- softhsm2-util --show-slots 899s + grep 'Test Organization' 899s + for path_pair in "${softhsm2_conf_paths[@]}" 899s + IFS=: 899s + read -r -a path 899s + user=root 899s + path=/etc/softhsm/softhsm2.conf 899s ++ dirname /etc/softhsm/softhsm2.conf 899s + runuser -u root -- mkdir -p /etc/softhsm 899s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 899s + runuser -u root -- softhsm2-util --show-slots 899s + grep 'Test Organization' 899s + systemctl restart sssd 899s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 899s + for alternative in "${alternative_pam_configs[@]}" 899s + pam-auth-update --enable sss-smart-card-optional 899s + cat /etc/pam.d/common-auth 899s # 899s # /etc/pam.d/common-auth - authentication settings common to all services 899s # 899s # This file is included from other service-specific PAM config files, 899s # and should contain a list of the authentication modules that define 899s # the central authentication scheme for use on the system 899s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 899s # traditional Unix authentication mechanisms. 899s # 899s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 899s # To take advantage of this, it is recommended that you configure any 899s # local modules either before or after the default block, and use 899s # pam-auth-update to manage selection of other modules. See 899s # pam-auth-update(8) for details. 899s 899s # here are the per-package modules (the "Primary" block) 899s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 899s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 899s auth [success=1 default=ignore] pam_sss.so use_first_pass 899s # here's the fallback if no module succeeds 899s auth requisite pam_deny.so 899s # prime the stack with a positive return value if there isn't one already; 899s # this avoids us returning an error just because nothing sets a success code 899s # since the modules above will each just jump around 899s auth required pam_permit.so 899s # and here are more per-package modules (the "Additional" block) 899s auth optional pam_cap.so 899s # end of pam-auth-update config 899s + echo -n -e 123456 899s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 899s pamtester: invoking pam_start(login, ubuntu, ...) 899s pamtester: performing operation - authenticate 899s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 899s + echo -n -e 123456 899s + runuser -u ubuntu -- pamtester -v login '' authenticate 899s pamtester: invoking pam_start(login, , ...) 899s pamtester: performing operation - authenticate 899s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 899s + echo -n -e wrong123456 899s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 899s pamtester: invoking pam_start(login, ubuntu, ...) 899s pamtester: performing operation - authenticate 902s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 902s + echo -n -e wrong123456 902s + runuser -u ubuntu -- pamtester -v login '' authenticate 902s pamtester: invoking pam_start(login, , ...) 902s pamtester: performing operation - authenticate 906s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 906s + echo -n -e 123456 906s + pamtester -v login root authenticate 906s pamtester: invoking pam_start(login, root, ...) 906s pamtester: performing operation - authenticate 909s Password: pamtester: Authentication failure 909s + for alternative in "${alternative_pam_configs[@]}" 909s + pam-auth-update --enable sss-smart-card-required 909s PAM configuration 909s ----------------- 909s 909s Incompatible PAM profiles selected. 909s 909s The following PAM profiles cannot be used together: 909s 909s SSS required smart card authentication, SSS optional smart card 909s authentication 909s 909s Please select a different set of modules to enable. 909s 909s + cat /etc/pam.d/common-auth 909s # 909s # /etc/pam.d/common-auth - authentication settings common to all services 909s # 909s # This file is included from other service-specific PAM config files, 909s # and should contain a list of the authentication modules that define 909s # the central authentication scheme for use on the system 909s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 909s # traditional Unix authentication mechanisms. 909s # 909s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 909s # To take advantage of this, it is recommended that you configure any 909s # local modules either before or after the default block, and use 909s # pam-auth-update to manage selection of other modules. See 909s # pam-auth-update(8) for details. 909s 909s # here are the per-package modules (the "Primary" block) 909s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 909s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 909s auth [success=1 default=ignore] pam_sss.so use_first_pass 909s # here's the fallback if no module succeeds 909s auth requisite pam_deny.so 909s # prime the stack with a positive return value if there isn't one already; 909s # this avoids us returning an error just because nothing sets a success code 909s # since the modules above will each just jump around 909s auth required pam_permit.so 909s # and here are more per-package modules (the "Additional" block) 909s auth optional pam_cap.so 909s # end of pam-auth-update config 909s + echo -n -e 123456 909s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 909s pamtester: invoking pam_start(login, ubuntu, ...) 909s pamtester: performing operation - authenticate 909s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 909s + echo -n -e 123456 909s + runuser -u ubuntu -- pamtester -v login '' authenticate 909s pamtester: invoking pam_start(login, , ...) 909s pamtester: performing operation - authenticate 909s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 909s + echo -n -e wrong123456 909s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 909s pamtester: invoking pam_start(login, ubuntu, ...) 909s pamtester: performing operation - authenticate 913s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 913s + echo -n -e wrong123456 913s + runuser -u ubuntu -- pamtester -v login '' authenticate 913s pamtester: invoking pam_start(login, , ...) 913s pamtester: performing operation - authenticate 916s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 916s + echo -n -e 123456 916s + pamtester -v login root authenticate 916s pamtester: invoking pam_start(login, root, ...) 916s pamtester: performing operation - authenticate 918s pamtester: Authentication service cannot retrieve authentication info 918s + test_authentication login /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.pem partial_chain 918s + pam_service=login 918s + certificate_config=/tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 918s + ca_db=/tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.pem 918s + verification_options=partial_chain 918s + mkdir -p -m 700 /etc/sssd 918s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.pem'\'' with verification options: '\''partial_chain'\''' 918s Using CA DB '/tmp/sssd-softhsm2-certs-Vi5QUU/test-sub-intermediate-CA.pem' with verification options: 'partial_chain' 918s + cat 918s + chmod 600 /etc/sssd/sssd.conf 918s + for path_pair in "${softhsm2_conf_paths[@]}" 918s + IFS=: 918s + read -r -a path 918s + user=ubuntu 918s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 918s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 918s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 918s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 918s + runuser -u ubuntu -- softhsm2-util --show-slots 918s + grep 'Test Organization' 918s + for path_pair in "${softhsm2_conf_paths[@]}" 918s + IFS=: 918s + read -r -a path 918s + user=root 918s + path=/etc/softhsm/softhsm2.conf 918s ++ dirname /etc/softhsm/softhsm2.conf 918s + runuser -u root -- mkdir -p /etc/softhsm 918s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-Vi5QUU/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 918s + runuser -u root -- softhsm2-util --show-slots 918s + grep 'Test Organization' 918s + systemctl restart sssd 918s Label: Test Organization Sub Int Token 918s Label: Test Organization Sub Int Token 919s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 919s + for alternative in "${alternative_pam_configs[@]}" 919s + pam-auth-update --enable sss-smart-card-optional 919s + cat /etc/pam.d/common-auth 919s # 919s # /etc/pam.d/common-auth - authentication settings common to all services 919s # 919s # This file is included from other service-specific PAM config files, 919s # and should contain a list of the authentication modules that define 919s # the central authentication scheme for use on the system 919s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 919s # traditional Unix authentication mechanisms. 919s # 919s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 919s # To take advantage of this, it is recommended that you configure any 919s # local modules either before or after the default block, and use 919s # pam-auth-update to manage selection of other modules. See 919s # pam-auth-update(8) for details. 919s 919s # here are the per-package modules (the "Primary" block) 919s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 919s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 919s auth [success=1 default=ignore] pam_sss.so use_first_pass 919s # here's the fallback if no module succeeds 919s auth requisite pam_deny.so 919s # prime the stack with a positive return value if there isn't one already; 919s # this avoids us returning an error just because nothing sets a success code 919s # since the modules above will each just jump around 919s auth required pam_permit.so 919s # and here are more per-package modules (the "Additional" block) 919s auth optional pam_cap.so 919s # end of pam-auth-update config 919s + echo -n -e 123456 919s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 919s pamtester: invoking pam_start(login, ubuntu, ...) 919s pamtester: performing operation - authenticate 919s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 919s + echo -n -e 123456 919s + runuser -u ubuntu -- pamtester -v login '' authenticate 919s pamtester: invoking pam_start(login, , ...) 919s pamtester: performing operation - authenticate 919s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 919s + echo -n -e wrong123456 919s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 919s pamtester: invoking pam_start(login, ubuntu, ...) 919s pamtester: performing operation - authenticate 922s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 922s + echo -n -e wrong123456 922s + runuser -u ubuntu -- pamtester -v login '' authenticate 922s pamtester: invoking pam_start(login, , ...) 922s pamtester: performing operation - authenticate 924s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 924s + echo -n -e 123456 924s + pamtester -v login root authenticate 924s pamtester: invoking pam_start(login, root, ...) 924s pamtester: performing operation - authenticate 927s Password: pamtester: Authentication failure 927s + for alternative in "${alternative_pam_configs[@]}" 927s + pam-auth-update --enable sss-smart-card-required 927s PAM configuration 927s ----------------- 927s 927s Incompatible PAM profiles selected. 927s 927s The following PAM profiles cannot be used together: 927s 927s SSS required smart card authentication, SSS optional smart card 927s authentication 927s 927s Please select a different set of modules to enable. 927s 927s + cat /etc/pam.d/common-auth 927s # 927s # /etc/pam.d/common-auth - authentication settings common to all services 927s # 927s # This file is included from other service-specific PAM config files, 927s # and should contain a list of the authentication modules that define 927s # the central authentication scheme for use on the system 927s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 927s # traditional Unix authentication mechanisms. 927s # 927s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 927s # To take advantage of this, it is recommended that you configure any 927s # local modules either before or after the default block, and use 927s # pam-auth-update to manage selection of other modules. See 927s # pam-auth-update(8) for details. 927s 927s # here are the per-package modules (the "Primary" block) 927s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 927s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 927s auth [success=1 default=ignore] pam_sss.so use_first_pass 927s # here's the fallback if no module succeeds 927s auth requisite pam_deny.so 927s # prime the stack with a positive return value if there isn't one already; 927s # this avoids us returning an error just because nothing sets a success code 927s # since the modules above will each just jump around 927s auth required pam_permit.so 927s # and here are more per-package modules (the "Additional" block) 927s auth optional pam_cap.so 927s # end of pam-auth-update config 927s + echo -n -e 123456 927s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 927s pamtester: invoking pam_start(login, ubuntu, ...) 927s pamtester: performing operation - authenticate 927s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 927s + echo -n -e 123456 927s + runuser -u ubuntu -- pamtester -v login '' authenticate 927s pamtester: invoking pam_start(login, , ...) 927s pamtester: performing operation - authenticate 927s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 927s + echo -n -e wrong123456 927s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 927s pamtester: invoking pam_start(login, ubuntu, ...) 927s pamtester: performing operation - authenticate 931s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 931s + echo -n -e wrong123456 931s + runuser -u ubuntu -- pamtester -v login '' authenticate 931s pamtester: invoking pam_start(login, , ...) 931s pamtester: performing operation - authenticate 934s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 934s + echo -n -e 123456 934s + pamtester -v login root authenticate 934s pamtester: invoking pam_start(login, root, ...) 934s pamtester: performing operation - authenticate 936s pamtester: Authentication service cannot retrieve authentication info 936s + handle_exit 936s + exit_code=0 936s + restore_changes 936s + for path in "${restore_paths[@]}" 936s + local original_path 936s ++ realpath --strip --relative-base=/tmp/sssd-softhsm2-backups-L2TrjC /tmp/sssd-softhsm2-backups-L2TrjC//etc/softhsm/softhsm2.conf 936s + original_path=/etc/softhsm/softhsm2.conf 936s + rm /etc/softhsm/softhsm2.conf 936s + mv /tmp/sssd-softhsm2-backups-L2TrjC//etc/softhsm/softhsm2.conf /etc/softhsm/softhsm2.conf 936s + for path in "${delete_paths[@]}" 936s + rm -f /etc/sssd/sssd.conf 936s + for path in "${delete_paths[@]}" 936s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 936s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 937s + '[' -e /etc/sssd/sssd.conf ']' 937s + systemctl stop sssd 937s + '[' -e /etc/softhsm/softhsm2.conf ']' 937s + chmod 600 /etc/softhsm/softhsm2.conf 937s + rm -rf /tmp/sssd-softhsm2-certs-Vi5QUU 937s + '[' 0 = 0 ']' 937s + rm -rf /tmp/sssd-softhsm2-backups-L2TrjC 937s + set +x 937s Script completed successfully! 937s autopkgtest [15:28:40]: test sssd-smart-card-pam-auth-configs: -----------------------] 938s autopkgtest [15:28:41]: test sssd-smart-card-pam-auth-configs: - - - - - - - - - - results - - - - - - - - - - 938s sssd-smart-card-pam-auth-configs PASS 938s autopkgtest [15:28:41]: @@@@@@@@@@@@@@@@@@@@ summary 938s ldap-user-group-ldap-auth PASS 938s ldap-user-group-krb5-auth PASS 938s sssd-softhism2-certificates-tests.sh PASS 938s sssd-smart-card-pam-auth-configs PASS 949s nova [W] Using flock in scalingstack-bos02-ppc64el 949s flock: timeout while waiting to get lock 949s Creating nova instance adt-noble-ppc64el-sssd-20240614-151302-juju-7f2275-prod-proposed-migration-environment-3-583155f5-67b5-452c-b82f-11ec08b45df2 from image adt/ubuntu-noble-ppc64el-server-20240614.img (UUID 49409fbf-0afb-4167-b6d3-ba666e9f40d8)... 949s nova [W] Using flock in scalingstack-bos02-ppc64el 949s flock: timeout while waiting to get lock 949s Creating nova instance adt-noble-ppc64el-sssd-20240614-151302-juju-7f2275-prod-proposed-migration-environment-3-583155f5-67b5-452c-b82f-11ec08b45df2 from image adt/ubuntu-noble-ppc64el-server-20240614.img (UUID 49409fbf-0afb-4167-b6d3-ba666e9f40d8)...