0s autopkgtest [08:45:40]: starting date and time: 2024-03-27 08:45:40+0000 0s autopkgtest [08:45:40]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 0s autopkgtest [08:45:40]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.up1o7frl/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed --apt-upgrade gnutls28 --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=gnutls28/3.8.3-1.1ubuntu2 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-s390x-19.secgroup --name adt-noble-s390x-gnutls28-20240327-084540-juju-7f2275-prod-proposed-migration-environment-3-8e6330e2-cc65-414b-855c-7fbc4db1d103 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 94s autopkgtest [08:47:14]: testbed dpkg architecture: s390x 94s autopkgtest [08:47:14]: testbed apt version: 2.7.12 94s autopkgtest [08:47:14]: @@@@@@@@@@@@@@@@@@@@ test bed setup 95s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 96s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [8504 B] 96s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3964 kB] 98s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [55.4 kB] 98s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [497 kB] 99s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [694 kB] 99s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 99s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1372 B] 99s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 99s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [4122 kB] 100s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 100s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [48.3 kB] 100s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 101s Fetched 9518 kB in 5s (1832 kB/s) 101s Reading package lists... 103s Reading package lists... 103s Building dependency tree... 103s Reading state information... 103s Calculating upgrade... 104s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 104s Reading package lists... 104s Building dependency tree... 104s Reading state information... 104s 0 upgraded, 0 newly installed, 0 to remove and 244 not upgraded. 104s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 105s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 105s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 105s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 106s Reading package lists... 106s Reading package lists... 106s Building dependency tree... 106s Reading state information... 106s Calculating upgrade... 106s The following packages were automatically installed and are no longer required: 106s libaio1 libnetplan0 python3-distutils python3-lib2to3 106s Use 'sudo apt autoremove' to remove them. 107s The following packages will be REMOVED: 107s libapt-pkg6.0 libarchive13 libatm1 libcurl3-gnutls libcurl4 libdb5.3 libelf1 107s libext2fs2 libgdbm-compat4 libgdbm6 libglib2.0-0 libgnutls30 libgpgme11 107s libhogweed6 libmagic1 libnettle8 libnpth0 libnvme1 libparted2 libperl5.38 107s libpng16-16 libpsl5 libreadline8 libreiserfscore0 libssl3 libtirpc3 liburcu8 107s libuv1 107s The following NEW packages will be installed: 107s bpfcc-tools bpftrace fontconfig-config fonts-dejavu-core fonts-dejavu-mono 107s hwdata ieee-data libaio1t64 libapt-pkg6.0t64 libarchive13t64 libatm1t64 107s libbpfcc libc-dev-bin libc-devtools libc6-dev libclang-cpp18 libclang1-18 107s libcrypt-dev libcurl3t64-gnutls libcurl4t64 libdb5.3t64 libdeflate0 107s libdw1t64 libelf1t64 libext2fs2t64 libfontconfig1 libfreetype6 libgd3 107s libgdbm-compat4t64 libgdbm6t64 libglib2.0-0t64 libgnutls30t64 libgpgme11t64 107s libhogweed6t64 libjbig0 libjpeg-turbo8 libjpeg8 libllvm18 libmagic1t64 107s libnetplan1 libnettle8t64 libnpth0t64 libnvme1t64 libparted2t64 107s libperl5.38t64 libpng16-16t64 libpsl5t64 libreadline8t64 libreiserfscore0t64 107s libsharpyuv0 libssl3t64 libtiff6 libtirpc3t64 liburcu8t64 libuv1t64 libwebp7 107s libxpm4 linux-headers-6.8.0-20 linux-headers-6.8.0-20-generic 107s linux-image-6.8.0-20-generic linux-libc-dev linux-modules-6.8.0-20-generic 107s linux-modules-extra-6.8.0-20-generic linux-tools-6.8.0-20 107s linux-tools-6.8.0-20-generic linux-tools-common manpages manpages-dev 107s python3-bpfcc python3-netaddr rpcsvc-proto ubuntu-kernel-accessories 107s xdg-user-dirs 107s The following packages have been kept back: 107s s390-tools 107s The following packages will be upgraded: 107s apparmor apt apt-utils base-files bash bind9-dnsutils bind9-host bind9-libs 107s binutils binutils-common binutils-s390x-linux-gnu bolt bsdextrautils 107s bsdutils btrfs-progs coreutils cryptsetup-bin curl dbus dbus-bin dbus-daemon 107s dbus-session-bus-common dbus-system-bus-common dbus-user-session dhcpcd-base 107s dirmngr dmsetup dpkg dpkg-dev e2fsprogs e2fsprogs-l10n eject fdisk file ftp 107s fwupd gawk gcc-13-base gcc-14-base gir1.2-girepository-2.0 gir1.2-glib-2.0 107s gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpgconf gpgsm gpgv 107s groff-base ibverbs-providers inetutils-telnet info initramfs-tools 107s initramfs-tools-bin initramfs-tools-core install-info iproute2 jq keyboxd 107s kmod kpartx krb5-locales libapparmor1 libaudit-common libaudit1 libbinutils 107s libblkid1 libblockdev-crypto3 libblockdev-fs3 libblockdev-loop3 107s libblockdev-mdraid3 libblockdev-nvme3 libblockdev-part3 libblockdev-swap3 107s libblockdev-utils3 libblockdev3 libbpf1 libbrotli1 libcap-ng0 libcom-err2 107s libcryptsetup12 libctf-nobfd0 libctf0 libdbus-1-3 libdebconfclient0 107s libdevmapper1.02.1 libdpkg-perl libevent-core-2.1-7 libexpat1 libfdisk1 107s libfido2-1 libftdi1-2 libfwupd2 libgcc-s1 libgirepository-1.0-1 107s libglib2.0-data libgssapi-krb5-2 libgudev-1.0-0 libgusb2 libibverbs1 107s libjcat1 libjq1 libjson-glib-1.0-0 libjson-glib-1.0-common libk5crypto3 107s libkmod2 libkrb5-3 libkrb5support0 libldap-common libldap2 107s liblocale-gettext-perl liblzma5 libmagic-mgc libmbim-glib4 libmbim-proxy 107s libmm-glib0 libmount1 libnghttp2-14 libnsl2 libnss-systemd libpam-modules 107s libpam-modules-bin libpam-runtime libpam-systemd libpam0g libplymouth5 107s libpolkit-agent-1-0 libpolkit-gobject-1-0 libproc2-0 libprotobuf-c1 107s libpython3-stdlib libpython3.11-minimal libpython3.11-stdlib 107s libpython3.12-minimal libpython3.12-stdlib libqmi-glib5 libqmi-proxy 107s libqrtr-glib0 librtmp1 libsasl2-2 libsasl2-modules libsasl2-modules-db 107s libseccomp2 libselinux1 libsemanage-common libsemanage2 libsframe1 libslang2 107s libsmartcols1 libsqlite3-0 libss2 libssh-4 libstdc++6 libsystemd-shared 107s libsystemd0 libtext-charwidth-perl libtext-iconv-perl libtirpc-common 107s libudev1 libudisks2-0 libusb-1.0-0 libuuid1 libvolume-key1 libxml2 libxmlb2 107s libxmuu1 linux-generic linux-headers-generic linux-headers-virtual 107s linux-image-generic linux-image-virtual linux-virtual logsave lshw lsof 107s man-db motd-news-config mount mtr-tiny multipath-tools netplan-generator 107s netplan.io openssh-client openssh-server openssh-sftp-server openssl parted 107s perl perl-base perl-modules-5.38 pinentry-curses plymouth 107s plymouth-theme-ubuntu-text procps python-apt-common python3 python3-apt 107s python3-cryptography python3-dbus python3-distutils python3-gdbm python3-gi 107s python3-lib2to3 python3-minimal python3-netplan python3-pkg-resources 107s python3-pyrsistent python3-setuptools python3-typing-extensions python3-yaml 107s python3.11 python3.11-minimal python3.12 python3.12-minimal readline-common 107s rsync rsyslog s390-tools-data shared-mime-info sudo systemd systemd-dev 107s systemd-resolved systemd-sysv systemd-timesyncd tcpdump telnet tnftp 107s ubuntu-pro-client ubuntu-pro-client-l10n udev udisks2 usb.ids util-linux 107s uuid-runtime vim-common vim-tiny wget xxd xz-utils zlib1g 107s 243 upgraded, 73 newly installed, 28 to remove and 1 not upgraded. 107s Need to get 228 MB of archives. 107s After this operation, 524 MB of additional disk space will be used. 107s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x motd-news-config all 13ubuntu8 [5098 B] 107s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x base-files s390x 13ubuntu8 [74.2 kB] 107s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bash s390x 5.2.21-2ubuntu3 [845 kB] 108s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdutils s390x 1:2.39.3-9ubuntu2 [96.1 kB] 108s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libbrotli1 s390x 1.1.0-2build1 [375 kB] 108s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu1 [149 kB] 108s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5-3 s390x 1.20.1-6ubuntu1 [360 kB] 108s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5support0 s390x 1.20.1-6ubuntu1 [34.6 kB] 108s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libk5crypto3 s390x 1.20.1-6ubuntu1 [90.3 kB] 108s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcom-err2 s390x 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 108s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x zlib1g s390x 1:1.3.dfsg-3.1ubuntu1 [75.7 kB] 108s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x librtmp1 s390x 2.4+20151223.gitfa8646d.1-2build6 [58.4 kB] 108s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x udisks2 s390x 2.10.1-6 [298 kB] 108s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libudisks2-0 s390x 2.10.1-6 [179 kB] 108s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblkid1 s390x 2.39.3-9ubuntu2 [128 kB] 108s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main s390x liblzma5 s390x 5.6.0-0.2 [137 kB] 108s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main s390x kmod s390x 31+20240202-2ubuntu4 [107 kB] 108s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkmod2 s390x 31+20240202-2ubuntu4 [56.3 kB] 108s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-dev all 255.4-1ubuntu5 [103 kB] 108s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-timesyncd s390x 255.4-1ubuntu5 [35.3 kB] 108s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dbus-session-bus-common all 1.14.10-4ubuntu2 [80.3 kB] 108s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libaudit-common all 1:3.1.2-2.1 [5674 B] 108s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcap-ng0 s390x 0.8.4-2build1 [15.7 kB] 108s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libaudit1 s390x 1:3.1.2-2.1 [48.9 kB] 108s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam0g s390x 1.5.3-5ubuntu3 [69.8 kB] 108s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libselinux1 s390x 3.5-2ubuntu1 [84.7 kB] 108s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcurl4t64 s390x 8.5.0-2ubuntu8 [363 kB] 108s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main s390x curl s390x 8.5.0-2ubuntu8 [227 kB] 108s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpsl5t64 s390x 0.21.2-1.1 [57.6 kB] 108s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main s390x wget s390x 1.21.4-1ubuntu2 [351 kB] 108s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main s390x tnftp s390x 20230507-2build1 [107 kB] 108s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main s390x tcpdump s390x 4.99.4-3ubuntu2 [490 kB] 108s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd-shared s390x 255.4-1ubuntu5 [2131 kB] 109s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-resolved s390x 255.4-1ubuntu5 [304 kB] 109s Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main s390x sudo s390x 1.9.15p5-3ubuntu3 [968 kB] 109s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main s390x rsync s390x 3.2.7-1build1 [446 kB] 109s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-cryptography s390x 41.0.7-4build2 [918 kB] 109s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.13-0ubuntu2 [1010 kB] 109s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu11 [39.0 kB] 110s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu11 [935 kB] 110s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu11 [529 kB] 110s Get:42 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssh-4 s390x 0.10.6-2build1 [189 kB] 110s Get:43 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsasl2-modules s390x 2.1.28+dfsg1-5ubuntu1 [76.6 kB] 110s Get:44 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3.12 s390x 3.12.2-4build3 [645 kB] 110s Get:45 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3.12-minimal s390x 3.12.2-4build3 [2419 kB] 110s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpython3.12-minimal s390x 3.12.2-4build3 [829 kB] 111s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libparted2t64 s390x 3.6-3.1build2 [172 kB] 111s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main s390x parted s390x 3.6-3.1build2 [44.6 kB] 111s Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3.11 s390x 3.11.8-1build4 [589 kB] 111s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3.11-minimal s390x 3.11.8-1build4 [2280 kB] 111s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpython3.11-minimal s390x 3.11.8-1build4 [838 kB] 111s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpython3.11-stdlib s390x 3.11.8-1build4 [1944 kB] 112s Get:53 http://ftpmaster.internal/ubuntu noble-proposed/main s390x shared-mime-info s390x 2.4-1build1 [474 kB] 112s Get:54 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-girepository-2.0 s390x 1.79.1-1ubuntu6 [24.5 kB] 112s Get:55 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-glib-2.0 s390x 2.79.3-3ubuntu5 [180 kB] 112s Get:56 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgirepository-1.0-1 s390x 1.79.1-1ubuntu6 [84.0 kB] 112s Get:57 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-gi s390x 3.47.0-3build1 [236 kB] 112s Get:58 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-dbus s390x 1.3.2-5build2 [100 kB] 112s Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libnetplan1 s390x 1.0-1 [123 kB] 112s Get:60 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-netplan s390x 1.0-1 [23.0 kB] 112s Get:61 http://ftpmaster.internal/ubuntu noble-proposed/main s390x netplan-generator s390x 1.0-1 [59.1 kB] 112s Get:62 http://ftpmaster.internal/ubuntu noble-proposed/main s390x initramfs-tools-bin s390x 0.142ubuntu23 [20.5 kB] 112s Get:63 http://ftpmaster.internal/ubuntu noble-proposed/main s390x initramfs-tools-core all 0.142ubuntu23 [50.1 kB] 112s Get:64 http://ftpmaster.internal/ubuntu noble-proposed/main s390x initramfs-tools all 0.142ubuntu23 [9058 B] 112s Get:65 http://ftpmaster.internal/ubuntu noble-proposed/main s390x netplan.io s390x 1.0-1 [65.4 kB] 112s Get:66 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libxmlb2 s390x 0.3.15-1build1 [70.6 kB] 112s Get:67 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgpgme11t64 s390x 1.18.0-4.1ubuntu3 [150 kB] 112s Get:68 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libvolume-key1 s390x 0.3.12-7build1 [40.8 kB] 112s Get:69 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libqrtr-glib0 s390x 1.2.2-1ubuntu3 [17.5 kB] 112s Get:70 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libqmi-glib5 s390x 1.35.2-0ubuntu1 [918 kB] 112s Get:71 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libqmi-proxy s390x 1.35.2-0ubuntu1 [6122 B] 112s Get:72 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpolkit-agent-1-0 s390x 124-1ubuntu1 [17.8 kB] 112s Get:73 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpolkit-gobject-1-0 s390x 124-1ubuntu1 [48.3 kB] 112s Get:74 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libmm-glib0 s390x 1.23.4-0ubuntu1 [251 kB] 112s Get:75 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libmbim-glib4 s390x 1.31.2-0ubuntu2 [238 kB] 112s Get:76 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libmbim-proxy s390x 1.31.2-0ubuntu2 [6154 B] 112s Get:77 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libjson-glib-1.0-common all 1.8.0-2build1 [4210 B] 112s Get:78 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libjson-glib-1.0-0 s390x 1.8.0-2build1 [68.4 kB] 112s Get:79 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgusb2 s390x 0.4.8-1build1 [39.0 kB] 112s Get:80 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgudev-1.0-0 s390x 1:238-3ubuntu2 [15.7 kB] 112s Get:81 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libarchive13t64 s390x 3.7.2-1.1ubuntu2 [419 kB] 112s Get:82 http://ftpmaster.internal/ubuntu noble-proposed/main s390x fwupd s390x 1.9.15-2 [4435 kB] 113s Get:83 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcurl3t64-gnutls s390x 8.5.0-2ubuntu8 [356 kB] 113s Get:84 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libfwupd2 s390x 1.9.15-2 [136 kB] 113s Get:85 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblockdev3 s390x 3.1.0-1build1 [52.3 kB] 113s Get:86 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblockdev-utils3 s390x 3.1.0-1build1 [19.2 kB] 113s Get:87 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblockdev-swap3 s390x 3.1.0-1build1 [7778 B] 113s Get:88 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblockdev-part3 s390x 3.1.0-1build1 [15.4 kB] 113s Get:89 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libnvme1t64 s390x 1.8-3 [78.7 kB] 113s Get:90 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblockdev-nvme3 s390x 3.1.0-1build1 [18.3 kB] 113s Get:91 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblockdev-mdraid3 s390x 3.1.0-1build1 [13.2 kB] 113s Get:92 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblockdev-loop3 s390x 3.1.0-1build1 [7138 B] 113s Get:93 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 114s Get:94 http://ftpmaster.internal/ubuntu noble-proposed/main s390x logsave s390x 1.47.0-2.4~exp1ubuntu2 [22.5 kB] 114s Get:95 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libext2fs2t64 s390x 1.47.0-2.4~exp1ubuntu2 [235 kB] 114s Get:96 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs s390x 1.47.0-2.4~exp1ubuntu2 [615 kB] 114s Get:97 http://ftpmaster.internal/ubuntu noble/main s390x libreiserfscore0t64 s390x 1:3.6.27-7.1 [85.5 kB] 114s Get:98 http://ftpmaster.internal/ubuntu noble-proposed/main s390x btrfs-progs s390x 6.6.3-1.1build1 [959 kB] 114s Get:99 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblockdev-fs3 s390x 3.1.0-1build1 [36.5 kB] 114s Get:100 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libblockdev-crypto3 s390x 3.1.0-1build1 [21.6 kB] 114s Get:101 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bolt s390x 0.9.6-2build1 [142 kB] 114s Get:102 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-0t64 s390x 2.79.3-3ubuntu5 [1566 kB] 115s Get:103 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libjcat1 s390x 0.2.0-2build2 [34.4 kB] 115s Get:104 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libldap2 s390x 2.6.7+dfsg-1~exp1ubuntu6 [202 kB] 115s Get:105 http://ftpmaster.internal/ubuntu noble-proposed/main s390x ubuntu-pro-client-l10n s390x 31.2.2 [19.4 kB] 115s Get:106 http://ftpmaster.internal/ubuntu noble-proposed/main s390x ubuntu-pro-client s390x 31.2.2 [214 kB] 115s Get:107 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gnupg-utils s390x 2.4.4-2ubuntu15 [116 kB] 115s Get:108 http://ftpmaster.internal/ubuntu noble-proposed/main s390x keyboxd s390x 2.4.4-2ubuntu15 [83.1 kB] 115s Get:109 http://ftpmaster.internal/ubuntu noble/main s390x libnpth0t64 s390x 1.6-3.1 [8148 B] 115s Get:110 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gpgv s390x 2.4.4-2ubuntu15 [165 kB] 115s Get:111 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gpg-wks-client s390x 2.4.4-2ubuntu15 [76.8 kB] 115s Get:112 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gpg-agent s390x 2.4.4-2ubuntu15 [240 kB] 115s Get:113 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gpg s390x 2.4.4-2ubuntu15 [589 kB] 115s Get:114 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dirmngr s390x 2.4.4-2ubuntu15 [340 kB] 115s Get:115 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gnupg all 2.4.4-2ubuntu15 [359 kB] 115s Get:116 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-apt s390x 2.7.7 [171 kB] 115s Get:117 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apt-utils s390x 2.7.14 [214 kB] 115s Get:118 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libapt-pkg6.0t64 s390x 2.7.14 [1014 kB] 115s Get:119 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libnettle8t64 s390x 3.9.1-2.2 [210 kB] 115s Get:120 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libhogweed6t64 s390x 3.9.1-2.2 [204 kB] 115s Get:121 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgnutls30t64 s390x 3.8.3-1.1ubuntu2 [1044 kB] 115s Get:122 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apt s390x 2.7.14 [1390 kB] 116s Get:123 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gpgconf s390x 2.4.4-2ubuntu15 [111 kB] 116s Get:124 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gpgsm s390x 2.4.4-2ubuntu15 [244 kB] 116s Get:125 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libreadline8t64 s390x 8.2-4 [170 kB] 116s Get:126 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gawk s390x 1:5.2.1-2build2 [496 kB] 116s Get:127 http://ftpmaster.internal/ubuntu noble-proposed/main s390x fdisk s390x 2.39.3-9ubuntu2 [124 kB] 116s Get:128 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpython3.12-stdlib s390x 3.12.2-4build3 [2046 kB] 116s Get:129 http://ftpmaster.internal/ubuntu noble-proposed/main s390x perl-base s390x 5.38.2-3.2 [1961 kB] 116s Get:130 http://ftpmaster.internal/ubuntu noble-proposed/main s390x perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 116s Get:131 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-gdbm s390x 3.12.2-3ubuntu1.1 [19.0 kB] 116s Get:132 http://ftpmaster.internal/ubuntu noble-proposed/main s390x man-db s390x 2.12.0-3build4 [1246 kB] 116s Get:133 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgdbm6t64 s390x 1.23-5.1 [36.4 kB] 116s Get:134 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgdbm-compat4t64 s390x 1.23-5.1 [6880 B] 116s Get:135 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libperl5.38t64 s390x 5.38.2-3.2 [5007 kB] 117s Get:136 http://ftpmaster.internal/ubuntu noble-proposed/main s390x perl s390x 5.38.2-3.2 [231 kB] 117s Get:137 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdb5.3t64 s390x 5.3.28+dfsg2-6 [763 kB] 117s Get:138 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsasl2-modules-db s390x 2.1.28+dfsg1-5ubuntu1 [21.1 kB] 117s Get:139 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsasl2-2 s390x 2.1.28+dfsg1-5ubuntu1 [57.8 kB] 117s Get:140 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libfido2-1 s390x 1.14.0-1build1 [81.0 kB] 117s Get:141 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcryptsetup12 s390x 2:2.7.0-1ubuntu2 [264 kB] 117s Get:142 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dhcpcd-base s390x 1:10.0.6-1ubuntu2 [217 kB] 117s Get:143 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libuv1t64 s390x 1.48.0-1.1 [101 kB] 117s Get:144 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bind9-host s390x 1:9.18.24-0ubuntu3 [50.5 kB] 117s Get:145 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bind9-dnsutils s390x 1:9.18.24-0ubuntu3 [162 kB] 117s Get:146 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bind9-libs s390x 1:9.18.24-0ubuntu3 [1243 kB] 117s Get:147 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.13-0ubuntu2 [1675 kB] 117s Get:148 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libnss-systemd s390x 255.4-1ubuntu5 [166 kB] 117s Get:149 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libudev1 s390x 255.4-1ubuntu5 [178 kB] 117s Get:150 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd s390x 255.4-1ubuntu5 [3533 kB] 117s Get:151 http://ftpmaster.internal/ubuntu noble-proposed/main s390x udev s390x 255.4-1ubuntu5 [1887 kB] 117s Get:152 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-sysv s390x 255.4-1ubuntu5 [11.9 kB] 117s Get:153 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-systemd s390x 255.4-1ubuntu5 [242 kB] 117s Get:154 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd0 s390x 255.4-1ubuntu5 [443 kB] 117s Get:155 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-modules-bin s390x 1.5.3-5ubuntu3 [57.4 kB] 117s Get:156 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-modules s390x 1.5.3-5ubuntu3 [289 kB] 117s Get:157 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-runtime all 1.5.3-5ubuntu3 [40.8 kB] 117s Get:158 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dbus-user-session s390x 1.14.10-4ubuntu2 [9960 B] 117s Get:159 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libapparmor1 s390x 4.0.0-beta3-0ubuntu2 [50.8 kB] 117s Get:160 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libexpat1 s390x 2.6.1-2 [94.8 kB] 117s Get:161 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dbus-system-bus-common all 1.14.10-4ubuntu2 [81.5 kB] 117s Get:162 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dbus-bin s390x 1.14.10-4ubuntu2 [41.4 kB] 117s Get:163 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dbus s390x 1.14.10-4ubuntu2 [24.3 kB] 117s Get:164 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dbus-daemon s390x 1.14.10-4ubuntu2 [118 kB] 117s Get:165 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdbus-1-3 s390x 1.14.10-4ubuntu2 [213 kB] 117s Get:166 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libmount1 s390x 2.39.3-9ubuntu2 [138 kB] 117s Get:167 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libseccomp2 s390x 2.5.5-1ubuntu2 [53.4 kB] 117s Get:168 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdevmapper1.02.1 s390x 2:1.02.185-3ubuntu2 [142 kB] 117s Get:169 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libuuid1 s390x 2.39.3-9ubuntu2 [35.6 kB] 117s Get:170 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libfdisk1 s390x 2.39.3-9ubuntu2 [151 kB] 117s Get:171 http://ftpmaster.internal/ubuntu noble-proposed/main s390x mount s390x 2.39.3-9ubuntu2 [119 kB] 117s Get:172 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsqlite3-0 s390x 3.45.1-1ubuntu1 [747 kB] 118s Get:173 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gcc-14-base s390x 14-20240315-1ubuntu1 [47.0 kB] 118s Get:174 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgcc-s1 s390x 14-20240315-1ubuntu1 [35.9 kB] 118s Get:175 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libstdc++6 s390x 14-20240315-1ubuntu1 [908 kB] 118s Get:176 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dpkg s390x 1.22.6ubuntu5 [1278 kB] 118s Get:177 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-minimal s390x 3.12.2-0ubuntu1 [27.1 kB] 118s Get:178 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3 s390x 3.12.2-0ubuntu1 [24.1 kB] 118s Get:179 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpython3-stdlib s390x 3.12.2-0ubuntu1 [9804 B] 118s Get:180 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsmartcols1 s390x 2.39.3-9ubuntu2 [67.9 kB] 118s Get:181 http://ftpmaster.internal/ubuntu noble-proposed/main s390x bsdextrautils s390x 2.39.3-9ubuntu2 [76.3 kB] 118s Get:182 http://ftpmaster.internal/ubuntu noble-proposed/main s390x groff-base s390x 1.23.0-3build1 [1049 kB] 118s Get:183 http://ftpmaster.internal/ubuntu noble-proposed/main s390x pinentry-curses s390x 1.2.1-3ubuntu4 [37.6 kB] 118s Get:184 http://ftpmaster.internal/ubuntu noble-proposed/main s390x readline-common all 8.2-4 [56.4 kB] 118s Get:185 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libxml2 s390x 2.9.14+dfsg-1.3ubuntu2 [818 kB] 118s Get:186 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libbpf1 s390x 1:1.3.0-2build1 [176 kB] 118s Get:187 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libelf1t64 s390x 0.190-1.1build2 [69.7 kB] 118s Get:188 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libtirpc-common all 1.3.4+ds-1.1 [8018 B] 118s Get:189 http://ftpmaster.internal/ubuntu noble-proposed/main s390x lsof s390x 4.95.0-1build2 [248 kB] 118s Get:190 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libnsl2 s390x 1.3.0-3build2 [44.1 kB] 118s Get:191 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libtirpc3t64 s390x 1.3.4+ds-1.1 [85.8 kB] 118s Get:192 http://ftpmaster.internal/ubuntu noble-proposed/main s390x iproute2 s390x 6.1.0-1ubuntu5 [1156 kB] 118s Get:193 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-yaml s390x 6.0.1-2build1 [121 kB] 118s Get:194 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libusb-1.0-0 s390x 2:1.0.27-1 [54.8 kB] 118s Get:195 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libprotobuf-c1 s390x 1.4.1-1ubuntu3 [23.4 kB] 118s Get:196 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libnghttp2-14 s390x 1.59.0-1build1 [77.8 kB] 118s Get:197 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libproc2-0 s390x 2:4.0.4-4ubuntu2 [60.1 kB] 118s Get:198 http://ftpmaster.internal/ubuntu noble-proposed/main s390x procps s390x 2:4.0.4-4ubuntu2 [724 kB] 118s Get:199 http://ftpmaster.internal/ubuntu noble-proposed/main s390x coreutils s390x 9.4-3ubuntu3 [1482 kB] 118s Get:200 http://ftpmaster.internal/ubuntu noble-proposed/main s390x util-linux s390x 2.39.3-9ubuntu2 [1143 kB] 118s Get:201 http://ftpmaster.internal/ubuntu noble-proposed/main s390x file s390x 1:5.45-3 [22.2 kB] 118s Get:202 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libmagic-mgc s390x 1:5.45-3 [305 kB] 118s Get:203 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libmagic1t64 s390x 1:5.45-3 [93.1 kB] 118s Get:204 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libplymouth5 s390x 24.004.60-1ubuntu6 [151 kB] 119s Get:205 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpng16-16t64 s390x 1.6.43-3 [200 kB] 119s Get:206 http://ftpmaster.internal/ubuntu noble-proposed/main s390x multipath-tools s390x 0.9.4-5ubuntu6 [318 kB] 119s Get:207 http://ftpmaster.internal/ubuntu noble/main s390x liburcu8t64 s390x 0.14.0-3.1 [67.3 kB] 119s Get:208 http://ftpmaster.internal/ubuntu noble-proposed/main s390x liblocale-gettext-perl s390x 1.07-6ubuntu4 [15.8 kB] 119s Get:209 http://ftpmaster.internal/ubuntu noble-proposed/main s390x uuid-runtime s390x 2.39.3-9ubuntu2 [33.4 kB] 119s Get:210 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdebconfclient0 s390x 0.271ubuntu2 [11.4 kB] 119s Get:211 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsemanage-common all 3.5-1build4 [10.1 kB] 119s Get:212 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsemanage2 s390x 3.5-1build4 [96.7 kB] 119s Get:213 http://ftpmaster.internal/ubuntu noble-proposed/main s390x install-info s390x 7.1-3build1 [64.5 kB] 119s Get:214 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gcc-13-base s390x 13.2.0-21ubuntu1 [48.3 kB] 119s Get:215 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libss2 s390x 1.47.0-2.4~exp1ubuntu2 [17.2 kB] 119s Get:216 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dmsetup s390x 2:1.02.185-3ubuntu2 [80.4 kB] 119s Get:217 http://ftpmaster.internal/ubuntu noble-proposed/main s390x eject s390x 2.39.3-9ubuntu2 [26.2 kB] 119s Get:218 http://ftpmaster.internal/ubuntu noble-proposed/main s390x krb5-locales all 1.20.1-6ubuntu1 [13.8 kB] 119s Get:219 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 119s Get:220 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libslang2 s390x 2.3.3-3build1 [501 kB] 119s Get:221 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libtext-charwidth-perl s390x 0.04-11build2 [9484 B] 119s Get:222 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libtext-iconv-perl s390x 1.7-8build2 [13.8 kB] 119s Get:223 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python-apt-common all 2.7.7 [19.8 kB] 119s Get:224 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-setuptools all 68.1.2-2ubuntu1 [396 kB] 119s Get:225 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-pkg-resources all 68.1.2-2ubuntu1 [168 kB] 119s Get:226 http://ftpmaster.internal/ubuntu noble-proposed/main s390x rsyslog s390x 8.2312.0-3ubuntu7 [536 kB] 119s Get:227 http://ftpmaster.internal/ubuntu noble-proposed/main s390x vim-tiny s390x 2:9.1.0016-1ubuntu6 [879 kB] 119s Get:228 http://ftpmaster.internal/ubuntu noble-proposed/main s390x vim-common all 2:9.1.0016-1ubuntu6 [385 kB] 119s Get:229 http://ftpmaster.internal/ubuntu noble/main s390x xdg-user-dirs s390x 0.18-1 [18.5 kB] 119s Get:230 http://ftpmaster.internal/ubuntu noble-proposed/main s390x xxd s390x 2:9.1.0016-1ubuntu6 [63.5 kB] 119s Get:231 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apparmor s390x 4.0.0-beta3-0ubuntu2 [710 kB] 119s Get:232 http://ftpmaster.internal/ubuntu noble-proposed/main s390x ftp all 20230507-2build1 [4724 B] 119s Get:233 http://ftpmaster.internal/ubuntu noble-proposed/main s390x inetutils-telnet s390x 2:2.5-3ubuntu3 [105 kB] 119s Get:234 http://ftpmaster.internal/ubuntu noble-proposed/main s390x info s390x 7.1-3build1 [152 kB] 119s Get:235 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libxmuu1 s390x 2:1.1.3-3build1 [8860 B] 119s Get:236 http://ftpmaster.internal/ubuntu noble-proposed/main s390x lshw s390x 02.19.git.2021.06.19.996aaad9c7-2build2 [346 kB] 119s Get:237 http://ftpmaster.internal/ubuntu noble/main s390x manpages all 6.05.01-1 [1340 kB] 119s Get:238 http://ftpmaster.internal/ubuntu noble-proposed/main s390x mtr-tiny s390x 0.95-1.1build1 [57.0 kB] 119s Get:239 http://ftpmaster.internal/ubuntu noble-proposed/main s390x plymouth-theme-ubuntu-text s390x 24.004.60-1ubuntu6 [10.2 kB] 119s Get:240 http://ftpmaster.internal/ubuntu noble-proposed/main s390x plymouth s390x 24.004.60-1ubuntu6 [147 kB] 119s Get:241 http://ftpmaster.internal/ubuntu noble-proposed/main s390x telnet all 0.17+2.5-3ubuntu3 [3682 B] 119s Get:242 http://ftpmaster.internal/ubuntu noble-proposed/main s390x usb.ids all 2024.03.18-1 [223 kB] 119s Get:243 http://ftpmaster.internal/ubuntu noble-proposed/main s390x xz-utils s390x 5.6.0-0.2 [274 kB] 119s Get:244 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libctf0 s390x 2.42-4ubuntu1 [98.4 kB] 119s Get:245 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libctf-nobfd0 s390x 2.42-4ubuntu1 [100 kB] 119s Get:246 http://ftpmaster.internal/ubuntu noble-proposed/main s390x binutils-s390x-linux-gnu s390x 2.42-4ubuntu1 [2270 kB] 119s Get:247 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libbinutils s390x 2.42-4ubuntu1 [477 kB] 119s Get:248 http://ftpmaster.internal/ubuntu noble-proposed/main s390x binutils s390x 2.42-4ubuntu1 [3056 B] 119s Get:249 http://ftpmaster.internal/ubuntu noble-proposed/main s390x binutils-common s390x 2.42-4ubuntu1 [217 kB] 119s Get:250 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsframe1 s390x 2.42-4ubuntu1 [14.2 kB] 119s Get:251 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libllvm18 s390x 1:18.1.2-1ubuntu2 [33.4 MB] 121s Get:252 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libclang-cpp18 s390x 1:18.1.2-1ubuntu2 [16.1 MB] 122s Get:253 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x libbpfcc s390x 0.29.1+ds-1ubuntu4 [697 kB] 122s Get:254 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x python3-bpfcc all 0.29.1+ds-1ubuntu4 [40.2 kB] 122s Get:255 http://ftpmaster.internal/ubuntu noble/main s390x ieee-data all 20220827.1 [2113 kB] 122s Get:256 http://ftpmaster.internal/ubuntu noble/main s390x python3-netaddr all 0.8.0-2ubuntu1 [319 kB] 122s Get:257 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x bpfcc-tools all 0.29.1+ds-1ubuntu4 [687 kB] 122s Get:258 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libclang1-18 s390x 1:18.1.2-1ubuntu2 [9349 kB] 122s Get:259 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdw1t64 s390x 0.190-1.1build2 [286 kB] 122s Get:260 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x bpftrace s390x 0.20.2-1ubuntu1 [1139 kB] 122s Get:261 http://ftpmaster.internal/ubuntu noble-proposed/main s390x cryptsetup-bin s390x 2:2.7.0-1ubuntu2 [211 kB] 122s Get:262 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dpkg-dev all 1.22.6ubuntu5 [1074 kB] 122s Get:263 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdpkg-perl all 1.22.6ubuntu5 [269 kB] 122s Get:264 http://ftpmaster.internal/ubuntu noble/main s390x fonts-dejavu-mono all 2.37-8 [502 kB] 122s Get:265 http://ftpmaster.internal/ubuntu noble/main s390x fonts-dejavu-core all 2.37-8 [835 kB] 122s Get:266 http://ftpmaster.internal/ubuntu noble-proposed/main s390x fontconfig-config s390x 2.15.0-1.1ubuntu1 [37.4 kB] 122s Get:267 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gnupg-l10n all 2.4.4-2ubuntu15 [65.8 kB] 122s Get:268 http://ftpmaster.internal/ubuntu noble/main s390x hwdata all 0.379-1 [29.1 kB] 122s Get:269 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libibverbs1 s390x 50.0-2build1 [70.0 kB] 122s Get:270 http://ftpmaster.internal/ubuntu noble-proposed/main s390x ibverbs-providers s390x 50.0-2build1 [408 kB] 122s Get:271 http://ftpmaster.internal/ubuntu noble-proposed/main s390x jq s390x 1.7.1-3 [66.5 kB] 122s Get:272 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libjq1 s390x 1.7.1-3 [168 kB] 122s Get:273 http://ftpmaster.internal/ubuntu noble/main s390x libaio1t64 s390x 0.3.113-6 [7290 B] 122s Get:274 http://ftpmaster.internal/ubuntu noble/main s390x libatm1t64 s390x 1:2.5.1-5.1 [24.5 kB] 122s Get:275 http://ftpmaster.internal/ubuntu noble/main s390x libc-dev-bin s390x 2.39-0ubuntu6 [20.2 kB] 122s Get:276 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libfreetype6 s390x 2.13.2+dfsg-1build2 [437 kB] 123s Get:277 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libfontconfig1 s390x 2.15.0-1.1ubuntu1 [150 kB] 123s Get:278 http://ftpmaster.internal/ubuntu noble/main s390x libjpeg-turbo8 s390x 2.1.5-2ubuntu1 [128 kB] 123s Get:279 http://ftpmaster.internal/ubuntu noble/main s390x libjpeg8 s390x 8c-2ubuntu11 [2146 B] 123s Get:280 http://ftpmaster.internal/ubuntu noble/main s390x libdeflate0 s390x 1.19-1 [46.0 kB] 123s Get:281 http://ftpmaster.internal/ubuntu noble/main s390x libjbig0 s390x 2.1-6.1ubuntu1 [29.8 kB] 123s Get:282 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsharpyuv0 s390x 1.3.2-0.4build2 [14.9 kB] 123s Get:283 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libwebp7 s390x 1.3.2-0.4build2 [207 kB] 123s Get:284 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libtiff6 s390x 4.5.1+git230720-4ubuntu1 [218 kB] 123s Get:285 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libxpm4 s390x 1:3.5.17-1build1 [41.4 kB] 123s Get:286 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgd3 s390x 2.3.3-9ubuntu3 [141 kB] 123s Get:287 http://ftpmaster.internal/ubuntu noble/main s390x libc-devtools s390x 2.39-0ubuntu6 [30.6 kB] 123s Get:288 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-libc-dev s390x 6.8.0-20.20 [1592 kB] 123s Get:289 http://ftpmaster.internal/ubuntu noble/main s390x libcrypt-dev s390x 1:4.4.36-4 [135 kB] 123s Get:290 http://ftpmaster.internal/ubuntu noble/main s390x rpcsvc-proto s390x 1.4.2-0ubuntu6 [64.7 kB] 123s Get:291 http://ftpmaster.internal/ubuntu noble/main s390x libc6-dev s390x 2.39-0ubuntu6 [1629 kB] 123s Get:292 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libevent-core-2.1-7 s390x 2.1.12-stable-9build1 [94.3 kB] 123s Get:293 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libftdi1-2 s390x 1.5-6build4 [29.3 kB] 123s Get:294 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libldap-common all 2.6.7+dfsg-1~exp1ubuntu6 [31.3 kB] 123s Get:295 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-20-generic s390x 6.8.0-20.20 [21.0 MB] 124s Get:296 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-20-generic s390x 6.8.0-20.20 [9872 kB] 124s Get:297 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-20-generic s390x 6.8.0-20.20 [11.7 MB] 125s Get:298 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-generic s390x 6.8.0-20.20+1 [1734 B] 125s Get:299 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-generic s390x 6.8.0-20.20+1 [9688 B] 125s Get:300 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-virtual s390x 6.8.0-20.20+1 [1682 B] 125s Get:301 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-virtual s390x 6.8.0-20.20+1 [9700 B] 125s Get:302 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-virtual s390x 6.8.0-20.20+1 [1642 B] 125s Get:303 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-20 all 6.8.0-20.20 [13.6 MB] 126s Get:304 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-20-generic s390x 6.8.0-20.20 [2579 kB] 127s Get:305 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-generic s390x 6.8.0-20.20+1 [9608 B] 127s Get:306 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-common all 6.8.0-20.20 [437 kB] 127s Get:307 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-20 s390x 6.8.0-20.20 [2674 kB] 127s Get:308 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-20-generic s390x 6.8.0-20.20 [1724 B] 127s Get:309 http://ftpmaster.internal/ubuntu noble/main s390x manpages-dev all 6.05.01-1 [2018 kB] 127s Get:310 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-distutils all 3.12.2-3ubuntu1.1 [133 kB] 127s Get:311 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-lib2to3 all 3.12.2-3ubuntu1.1 [79.1 kB] 127s Get:312 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-pyrsistent s390x 0.20.0-1build1 [55.8 kB] 127s Get:313 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-typing-extensions all 4.10.0-1 [60.7 kB] 127s Get:314 http://ftpmaster.internal/ubuntu noble-proposed/main s390x s390-tools-data all 2.31.0-0ubuntu3 [17.8 kB] 127s Get:315 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-kernel-accessories s390x 1.536build1 [10.5 kB] 127s Get:316 http://ftpmaster.internal/ubuntu noble-proposed/main s390x kpartx s390x 0.9.4-5ubuntu6 [32.8 kB] 128s Preconfiguring packages ... 128s Fetched 228 MB in 21s (11.1 MB/s) 128s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52167 files and directories currently installed.) 128s Preparing to unpack .../motd-news-config_13ubuntu8_all.deb ... 128s Unpacking motd-news-config (13ubuntu8) over (13ubuntu7) ... 128s Preparing to unpack .../base-files_13ubuntu8_s390x.deb ... 128s Unpacking base-files (13ubuntu8) over (13ubuntu7) ... 128s Setting up base-files (13ubuntu8) ... 129s motd-news.service is a disabled or a static unit not running, not starting it. 129s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52167 files and directories currently installed.) 129s Preparing to unpack .../bash_5.2.21-2ubuntu3_s390x.deb ... 129s Unpacking bash (5.2.21-2ubuntu3) over (5.2.21-2ubuntu2) ... 129s Setting up bash (5.2.21-2ubuntu3) ... 129s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 129s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52167 files and directories currently installed.) 129s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu2_s390x.deb ... 129s Unpacking bsdutils (1:2.39.3-9ubuntu2) over (1:2.39.3-6ubuntu2) ... 129s Setting up bsdutils (1:2.39.3-9ubuntu2) ... 129s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52167 files and directories currently installed.) 129s Preparing to unpack .../0-libbrotli1_1.1.0-2build1_s390x.deb ... 129s Unpacking libbrotli1:s390x (1.1.0-2build1) over (1.1.0-2) ... 129s Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-6ubuntu1_s390x.deb ... 129s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 129s Preparing to unpack .../2-libkrb5-3_1.20.1-6ubuntu1_s390x.deb ... 129s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 129s Preparing to unpack .../3-libkrb5support0_1.20.1-6ubuntu1_s390x.deb ... 129s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 129s Preparing to unpack .../4-libk5crypto3_1.20.1-6ubuntu1_s390x.deb ... 129s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 129s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu2_s390x.deb ... 129s Unpacking libcom-err2:s390x (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 129s Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3.1ubuntu1_s390x.deb ... 129s Unpacking zlib1g:s390x (1:1.3.dfsg-3.1ubuntu1) over (1:1.3.dfsg-3ubuntu1) ... 129s Setting up zlib1g:s390x (1:1.3.dfsg-3.1ubuntu1) ... 130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52167 files and directories currently installed.) 130s Preparing to unpack .../librtmp1_2.4+20151223.gitfa8646d.1-2build6_s390x.deb ... 130s Unpacking librtmp1:s390x (2.4+20151223.gitfa8646d.1-2build6) over (2.4+20151223.gitfa8646d.1-2build4) ... 130s Preparing to unpack .../udisks2_2.10.1-6_s390x.deb ... 130s Unpacking udisks2 (2.10.1-6) over (2.10.1-1ubuntu2) ... 130s Preparing to unpack .../libudisks2-0_2.10.1-6_s390x.deb ... 130s Unpacking libudisks2-0:s390x (2.10.1-6) over (2.10.1-1ubuntu2) ... 130s Preparing to unpack .../libblkid1_2.39.3-9ubuntu2_s390x.deb ... 130s Unpacking libblkid1:s390x (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 130s Setting up libblkid1:s390x (2.39.3-9ubuntu2) ... 130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52167 files and directories currently installed.) 130s Preparing to unpack .../liblzma5_5.6.0-0.2_s390x.deb ... 130s Unpacking liblzma5:s390x (5.6.0-0.2) over (5.4.5-0.3) ... 130s Setting up liblzma5:s390x (5.6.0-0.2) ... 130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52167 files and directories currently installed.) 130s Preparing to unpack .../0-kmod_31+20240202-2ubuntu4_s390x.deb ... 130s Unpacking kmod (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 130s Preparing to unpack .../1-libkmod2_31+20240202-2ubuntu4_s390x.deb ... 130s Unpacking libkmod2:s390x (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 130s Preparing to unpack .../2-systemd-dev_255.4-1ubuntu5_all.deb ... 130s Unpacking systemd-dev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 130s Preparing to unpack .../3-systemd-timesyncd_255.4-1ubuntu5_s390x.deb ... 130s Unpacking systemd-timesyncd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 130s Preparing to unpack .../4-dbus-session-bus-common_1.14.10-4ubuntu2_all.deb ... 130s Unpacking dbus-session-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 130s Preparing to unpack .../5-libaudit-common_1%3a3.1.2-2.1_all.deb ... 130s Unpacking libaudit-common (1:3.1.2-2.1) over (1:3.1.2-2) ... 130s Setting up libaudit-common (1:3.1.2-2.1) ... 130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52167 files and directories currently installed.) 130s Preparing to unpack .../libcap-ng0_0.8.4-2build1_s390x.deb ... 130s Unpacking libcap-ng0:s390x (0.8.4-2build1) over (0.8.4-2) ... 130s Setting up libcap-ng0:s390x (0.8.4-2build1) ... 130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52167 files and directories currently installed.) 130s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1_s390x.deb ... 130s Unpacking libaudit1:s390x (1:3.1.2-2.1) over (1:3.1.2-2) ... 130s Setting up libaudit1:s390x (1:3.1.2-2.1) ... 130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52167 files and directories currently installed.) 130s Preparing to unpack .../libpam0g_1.5.3-5ubuntu3_s390x.deb ... 130s Unpacking libpam0g:s390x (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 130s Setting up libpam0g:s390x (1.5.3-5ubuntu3) ... 130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52167 files and directories currently installed.) 130s Preparing to unpack .../libselinux1_3.5-2ubuntu1_s390x.deb ... 130s Unpacking libselinux1:s390x (3.5-2ubuntu1) over (3.5-2build1) ... 130s Setting up libselinux1:s390x (3.5-2ubuntu1) ... 130s dpkg: libcurl4:s390x: dependency problems, but removing anyway as you requested: 130s s390-tools depends on libcurl4 (>= 7.16.2). 130s curl depends on libcurl4 (= 8.5.0-2ubuntu2). 130s 130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52167 files and directories currently installed.) 130s Removing libcurl4:s390x (8.5.0-2ubuntu2) ... 130s Selecting previously unselected package libcurl4t64:s390x. 130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52162 files and directories currently installed.) 130s Preparing to unpack .../libcurl4t64_8.5.0-2ubuntu8_s390x.deb ... 130s Unpacking libcurl4t64:s390x (8.5.0-2ubuntu8) ... 130s Preparing to unpack .../curl_8.5.0-2ubuntu8_s390x.deb ... 130s Unpacking curl (8.5.0-2ubuntu8) over (8.5.0-2ubuntu2) ... 130s dpkg: libpsl5:s390x: dependency problems, but removing anyway as you requested: 130s wget depends on libpsl5 (>= 0.16.0). 130s libcurl3-gnutls:s390x depends on libpsl5 (>= 0.16.0). 130s 130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52168 files and directories currently installed.) 130s Removing libpsl5:s390x (0.21.2-1build1) ... 130s Selecting previously unselected package libpsl5t64:s390x. 130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52163 files and directories currently installed.) 130s Preparing to unpack .../00-libpsl5t64_0.21.2-1.1_s390x.deb ... 130s Unpacking libpsl5t64:s390x (0.21.2-1.1) ... 130s Preparing to unpack .../01-wget_1.21.4-1ubuntu2_s390x.deb ... 130s Unpacking wget (1.21.4-1ubuntu2) over (1.21.4-1ubuntu1) ... 130s Preparing to unpack .../02-tnftp_20230507-2build1_s390x.deb ... 130s Unpacking tnftp (20230507-2build1) over (20230507-2) ... 130s Preparing to unpack .../03-tcpdump_4.99.4-3ubuntu2_s390x.deb ... 130s Unpacking tcpdump (4.99.4-3ubuntu2) over (4.99.4-3ubuntu1) ... 130s Preparing to unpack .../04-libsystemd-shared_255.4-1ubuntu5_s390x.deb ... 130s Unpacking libsystemd-shared:s390x (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 131s Preparing to unpack .../05-systemd-resolved_255.4-1ubuntu5_s390x.deb ... 131s Unpacking systemd-resolved (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 131s Preparing to unpack .../06-sudo_1.9.15p5-3ubuntu3_s390x.deb ... 131s Unpacking sudo (1.9.15p5-3ubuntu3) over (1.9.15p5-3ubuntu1) ... 131s Preparing to unpack .../07-rsync_3.2.7-1build1_s390x.deb ... 131s Unpacking rsync (3.2.7-1build1) over (3.2.7-1) ... 131s Preparing to unpack .../08-python3-cryptography_41.0.7-4build2_s390x.deb ... 131s Unpacking python3-cryptography (41.0.7-4build2) over (41.0.7-3) ... 131s Preparing to unpack .../09-openssl_3.0.13-0ubuntu2_s390x.deb ... 131s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 131s Preparing to unpack .../10-openssh-sftp-server_1%3a9.6p1-3ubuntu11_s390x.deb ... 131s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 131s Preparing to unpack .../11-openssh-client_1%3a9.6p1-3ubuntu11_s390x.deb ... 131s Unpacking openssh-client (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 131s Preparing to unpack .../12-openssh-server_1%3a9.6p1-3ubuntu11_s390x.deb ... 131s Unpacking openssh-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 131s Preparing to unpack .../13-libssh-4_0.10.6-2build1_s390x.deb ... 131s Unpacking libssh-4:s390x (0.10.6-2build1) over (0.10.6-2) ... 131s Preparing to unpack .../14-libsasl2-modules_2.1.28+dfsg1-5ubuntu1_s390x.deb ... 131s Unpacking libsasl2-modules:s390x (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 131s Preparing to unpack .../15-python3.12_3.12.2-4build3_s390x.deb ... 131s Unpacking python3.12 (3.12.2-4build3) over (3.12.2-1) ... 131s Preparing to unpack .../16-python3.12-minimal_3.12.2-4build3_s390x.deb ... 131s Unpacking python3.12-minimal (3.12.2-4build3) over (3.12.2-1) ... 131s Preparing to unpack .../17-libpython3.12-minimal_3.12.2-4build3_s390x.deb ... 131s Unpacking libpython3.12-minimal:s390x (3.12.2-4build3) over (3.12.2-1) ... 131s dpkg: libparted2:s390x: dependency problems, but removing anyway as you requested: 131s parted depends on libparted2 (= 3.6-3). 131s 131s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52169 files and directories currently installed.) 131s Removing libparted2:s390x (3.6-3) ... 131s Selecting previously unselected package libparted2t64:s390x. 131s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52163 files and directories currently installed.) 131s Preparing to unpack .../00-libparted2t64_3.6-3.1build2_s390x.deb ... 131s Unpacking libparted2t64:s390x (3.6-3.1build2) ... 131s Preparing to unpack .../01-parted_3.6-3.1build2_s390x.deb ... 131s Unpacking parted (3.6-3.1build2) over (3.6-3) ... 131s Preparing to unpack .../02-python3.11_3.11.8-1build4_s390x.deb ... 132s Unpacking python3.11 (3.11.8-1build4) over (3.11.8-1) ... 132s Preparing to unpack .../03-python3.11-minimal_3.11.8-1build4_s390x.deb ... 132s Unpacking python3.11-minimal (3.11.8-1build4) over (3.11.8-1) ... 132s Preparing to unpack .../04-libpython3.11-minimal_3.11.8-1build4_s390x.deb ... 132s Unpacking libpython3.11-minimal:s390x (3.11.8-1build4) over (3.11.8-1) ... 132s Preparing to unpack .../05-libpython3.11-stdlib_3.11.8-1build4_s390x.deb ... 132s Unpacking libpython3.11-stdlib:s390x (3.11.8-1build4) over (3.11.8-1) ... 132s Preparing to unpack .../06-shared-mime-info_2.4-1build1_s390x.deb ... 132s Unpacking shared-mime-info (2.4-1build1) over (2.4-1) ... 132s Preparing to unpack .../07-gir1.2-girepository-2.0_1.79.1-1ubuntu6_s390x.deb ... 132s Unpacking gir1.2-girepository-2.0:s390x (1.79.1-1ubuntu6) over (1.79.1-1) ... 132s Preparing to unpack .../08-gir1.2-glib-2.0_2.79.3-3ubuntu5_s390x.deb ... 132s Unpacking gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 132s Preparing to unpack .../09-libgirepository-1.0-1_1.79.1-1ubuntu6_s390x.deb ... 132s Unpacking libgirepository-1.0-1:s390x (1.79.1-1ubuntu6) over (1.79.1-1) ... 132s Preparing to unpack .../10-python3-gi_3.47.0-3build1_s390x.deb ... 133s Unpacking python3-gi (3.47.0-3build1) over (3.47.0-3) ... 133s Preparing to unpack .../11-python3-dbus_1.3.2-5build2_s390x.deb ... 133s Unpacking python3-dbus (1.3.2-5build2) over (1.3.2-5build1) ... 133s Selecting previously unselected package libnetplan1:s390x. 133s Preparing to unpack .../12-libnetplan1_1.0-1_s390x.deb ... 133s Unpacking libnetplan1:s390x (1.0-1) ... 133s Preparing to unpack .../13-python3-netplan_1.0-1_s390x.deb ... 133s Unpacking python3-netplan (1.0-1) over (0.107.1-3) ... 133s Preparing to unpack .../14-netplan-generator_1.0-1_s390x.deb ... 133s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 133s Unpacking netplan-generator (1.0-1) over (0.107.1-3) ... 133s Preparing to unpack .../15-initramfs-tools-bin_0.142ubuntu23_s390x.deb ... 133s Unpacking initramfs-tools-bin (0.142ubuntu23) over (0.142ubuntu20) ... 133s Preparing to unpack .../16-initramfs-tools-core_0.142ubuntu23_all.deb ... 133s Unpacking initramfs-tools-core (0.142ubuntu23) over (0.142ubuntu20) ... 133s Preparing to unpack .../17-initramfs-tools_0.142ubuntu23_all.deb ... 133s Unpacking initramfs-tools (0.142ubuntu23) over (0.142ubuntu20) ... 133s Preparing to unpack .../18-netplan.io_1.0-1_s390x.deb ... 133s Unpacking netplan.io (1.0-1) over (0.107.1-3) ... 133s Preparing to unpack .../19-libxmlb2_0.3.15-1build1_s390x.deb ... 133s Unpacking libxmlb2:s390x (0.3.15-1build1) over (0.3.15-1) ... 133s dpkg: libgpgme11:s390x: dependency problems, but removing anyway as you requested: 133s libvolume-key1:s390x depends on libgpgme11 (>= 1.4.1). 133s libjcat1:s390x depends on libgpgme11 (>= 1.2.0). 133s 133s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52172 files and directories currently installed.) 133s Removing libgpgme11:s390x (1.18.0-4ubuntu1) ... 133s Selecting previously unselected package libgpgme11t64:s390x. 133s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52166 files and directories currently installed.) 133s Preparing to unpack .../00-libgpgme11t64_1.18.0-4.1ubuntu3_s390x.deb ... 133s Unpacking libgpgme11t64:s390x (1.18.0-4.1ubuntu3) ... 133s Preparing to unpack .../01-libvolume-key1_0.3.12-7build1_s390x.deb ... 133s Unpacking libvolume-key1:s390x (0.3.12-7build1) over (0.3.12-5build2) ... 133s Preparing to unpack .../02-libqrtr-glib0_1.2.2-1ubuntu3_s390x.deb ... 133s Unpacking libqrtr-glib0:s390x (1.2.2-1ubuntu3) over (1.2.2-1ubuntu2) ... 133s Preparing to unpack .../03-libqmi-glib5_1.35.2-0ubuntu1_s390x.deb ... 133s Unpacking libqmi-glib5:s390x (1.35.2-0ubuntu1) over (1.34.0-2) ... 133s Preparing to unpack .../04-libqmi-proxy_1.35.2-0ubuntu1_s390x.deb ... 133s Unpacking libqmi-proxy (1.35.2-0ubuntu1) over (1.34.0-2) ... 133s Preparing to unpack .../05-libpolkit-agent-1-0_124-1ubuntu1_s390x.deb ... 133s Unpacking libpolkit-agent-1-0:s390x (124-1ubuntu1) over (124-1) ... 133s Preparing to unpack .../06-libpolkit-gobject-1-0_124-1ubuntu1_s390x.deb ... 133s Unpacking libpolkit-gobject-1-0:s390x (124-1ubuntu1) over (124-1) ... 133s Preparing to unpack .../07-libmm-glib0_1.23.4-0ubuntu1_s390x.deb ... 133s Unpacking libmm-glib0:s390x (1.23.4-0ubuntu1) over (1.22.0-3) ... 133s Preparing to unpack .../08-libmbim-glib4_1.31.2-0ubuntu2_s390x.deb ... 133s Unpacking libmbim-glib4:s390x (1.31.2-0ubuntu2) over (1.30.0-1) ... 133s Preparing to unpack .../09-libmbim-proxy_1.31.2-0ubuntu2_s390x.deb ... 133s Unpacking libmbim-proxy (1.31.2-0ubuntu2) over (1.30.0-1) ... 133s Preparing to unpack .../10-libjson-glib-1.0-common_1.8.0-2build1_all.deb ... 133s Unpacking libjson-glib-1.0-common (1.8.0-2build1) over (1.8.0-2) ... 133s Preparing to unpack .../11-libjson-glib-1.0-0_1.8.0-2build1_s390x.deb ... 133s Unpacking libjson-glib-1.0-0:s390x (1.8.0-2build1) over (1.8.0-2) ... 133s Preparing to unpack .../12-libgusb2_0.4.8-1build1_s390x.deb ... 133s Unpacking libgusb2:s390x (0.4.8-1build1) over (0.4.8-1) ... 133s Preparing to unpack .../13-libgudev-1.0-0_1%3a238-3ubuntu2_s390x.deb ... 133s Unpacking libgudev-1.0-0:s390x (1:238-3ubuntu2) over (1:238-3) ... 133s dpkg: libarchive13:s390x: dependency problems, but removing anyway as you requested: 133s fwupd depends on libarchive13 (>= 3.2.1). 133s 133s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52173 files and directories currently installed.) 133s Removing libarchive13:s390x (3.7.2-1ubuntu2) ... 133s Selecting previously unselected package libarchive13t64:s390x. 133s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52167 files and directories currently installed.) 133s Preparing to unpack .../libarchive13t64_3.7.2-1.1ubuntu2_s390x.deb ... 133s Unpacking libarchive13t64:s390x (3.7.2-1.1ubuntu2) ... 133s Preparing to unpack .../fwupd_1.9.15-2_s390x.deb ... 133s Unpacking fwupd (1.9.15-2) over (1.9.14-1) ... 133s dpkg: libcurl3-gnutls:s390x: dependency problems, but removing anyway as you requested: 133s libfwupd2:s390x depends on libcurl3-gnutls (>= 7.63.0). 133s 133s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52174 files and directories currently installed.) 133s Removing libcurl3-gnutls:s390x (8.5.0-2ubuntu2) ... 133s Selecting previously unselected package libcurl3t64-gnutls:s390x. 133s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52167 files and directories currently installed.) 133s Preparing to unpack .../0-libcurl3t64-gnutls_8.5.0-2ubuntu8_s390x.deb ... 133s Unpacking libcurl3t64-gnutls:s390x (8.5.0-2ubuntu8) ... 133s Preparing to unpack .../1-libfwupd2_1.9.15-2_s390x.deb ... 133s Unpacking libfwupd2:s390x (1.9.15-2) over (1.9.14-1) ... 133s Preparing to unpack .../2-libblockdev3_3.1.0-1build1_s390x.deb ... 133s Unpacking libblockdev3:s390x (3.1.0-1build1) over (3.1.0-1) ... 133s Preparing to unpack .../3-libblockdev-utils3_3.1.0-1build1_s390x.deb ... 133s Unpacking libblockdev-utils3:s390x (3.1.0-1build1) over (3.1.0-1) ... 133s Preparing to unpack .../4-libblockdev-swap3_3.1.0-1build1_s390x.deb ... 133s Unpacking libblockdev-swap3:s390x (3.1.0-1build1) over (3.1.0-1) ... 133s Preparing to unpack .../5-libblockdev-part3_3.1.0-1build1_s390x.deb ... 133s Unpacking libblockdev-part3:s390x (3.1.0-1build1) over (3.1.0-1) ... 133s dpkg: libnvme1: dependency problems, but removing anyway as you requested: 133s libblockdev-nvme3:s390x depends on libnvme1 (>= 1.7.1). 133s 133s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52174 files and directories currently installed.) 133s Removing libnvme1 (1.8-2) ... 133s Selecting previously unselected package libnvme1t64. 133s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52167 files and directories currently installed.) 133s Preparing to unpack .../0-libnvme1t64_1.8-3_s390x.deb ... 133s Unpacking libnvme1t64 (1.8-3) ... 133s Preparing to unpack .../1-libblockdev-nvme3_3.1.0-1build1_s390x.deb ... 133s Unpacking libblockdev-nvme3:s390x (3.1.0-1build1) over (3.1.0-1) ... 133s Preparing to unpack .../2-libblockdev-mdraid3_3.1.0-1build1_s390x.deb ... 133s Unpacking libblockdev-mdraid3:s390x (3.1.0-1build1) over (3.1.0-1) ... 133s Preparing to unpack .../3-libblockdev-loop3_3.1.0-1build1_s390x.deb ... 133s Unpacking libblockdev-loop3:s390x (3.1.0-1build1) over (3.1.0-1) ... 133s Preparing to unpack .../4-e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 133s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 133s Preparing to unpack .../5-logsave_1.47.0-2.4~exp1ubuntu2_s390x.deb ... 133s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 133s dpkg: libext2fs2:s390x: dependency problems, but removing anyway as you requested: 133s libblockdev-fs3:s390x depends on libext2fs2 (>= 1.42.11). 133s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 133s btrfs-progs depends on libext2fs2 (>= 1.42). 133s 134s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52175 files and directories currently installed.) 134s Removing libext2fs2:s390x (1.47.0-2ubuntu1) ... 134s Selecting previously unselected package libext2fs2t64:s390x. 134s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52168 files and directories currently installed.) 134s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_s390x.deb ... 134s Adding 'diversion of /lib/s390x-linux-gnu/libe2p.so.2 to /lib/s390x-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 134s Adding 'diversion of /lib/s390x-linux-gnu/libe2p.so.2.3 to /lib/s390x-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 134s Adding 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2 to /lib/s390x-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 134s Adding 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2.4 to /lib/s390x-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 134s Unpacking libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu2) ... 134s Setting up libcom-err2:s390x (1.47.0-2.4~exp1ubuntu2) ... 134s Setting up libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu2) ... 134s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52184 files and directories currently installed.) 134s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_s390x.deb ... 134s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 134s dpkg: libreiserfscore0: dependency problems, but removing anyway as you requested: 134s btrfs-progs depends on libreiserfscore0 (>= 1:3.6.27). 134s 134s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52184 files and directories currently installed.) 134s Removing libreiserfscore0 (1:3.6.27-7) ... 134s Selecting previously unselected package libreiserfscore0t64. 134s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52179 files and directories currently installed.) 134s Preparing to unpack .../libreiserfscore0t64_1%3a3.6.27-7.1_s390x.deb ... 134s Unpacking libreiserfscore0t64 (1:3.6.27-7.1) ... 134s Preparing to unpack .../btrfs-progs_6.6.3-1.1build1_s390x.deb ... 134s Unpacking btrfs-progs (6.6.3-1.1build1) over (6.6.3-1.1) ... 134s Preparing to unpack .../libblockdev-fs3_3.1.0-1build1_s390x.deb ... 134s Unpacking libblockdev-fs3:s390x (3.1.0-1build1) over (3.1.0-1) ... 134s Preparing to unpack .../libblockdev-crypto3_3.1.0-1build1_s390x.deb ... 134s Unpacking libblockdev-crypto3:s390x (3.1.0-1build1) over (3.1.0-1) ... 134s Preparing to unpack .../bolt_0.9.6-2build1_s390x.deb ... 134s Unpacking bolt (0.9.6-2build1) over (0.9.6-2) ... 134s dpkg: libglib2.0-0:s390x: dependency problems, but removing anyway as you requested: 134s s390-tools depends on libglib2.0-0 (>= 2.77.0). 134s libnetplan0:s390x depends on libglib2.0-0 (>= 2.75.3). 134s libjcat1:s390x depends on libglib2.0-0 (>= 2.75.3). 134s 134s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52185 files and directories currently installed.) 134s Removing libglib2.0-0:s390x (2.79.2-1~ubuntu1) ... 134s Selecting previously unselected package libglib2.0-0t64:s390x. 134s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52160 files and directories currently installed.) 134s Preparing to unpack .../0-libglib2.0-0t64_2.79.3-3ubuntu5_s390x.deb ... 134s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:s390x.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 134s removed '/var/lib/dpkg/info/libglib2.0-0:s390x.postrm' 134s Unpacking libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 134s Preparing to unpack .../1-libjcat1_0.2.0-2build2_s390x.deb ... 134s Unpacking libjcat1:s390x (0.2.0-2build2) over (0.2.0-2) ... 134s Preparing to unpack .../2-libldap2_2.6.7+dfsg-1~exp1ubuntu6_s390x.deb ... 134s Unpacking libldap2:s390x (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 134s Preparing to unpack .../3-ubuntu-pro-client-l10n_31.2.2_s390x.deb ... 134s Unpacking ubuntu-pro-client-l10n (31.2.2) over (31.1) ... 134s Preparing to unpack .../4-ubuntu-pro-client_31.2.2_s390x.deb ... 134s Unpacking ubuntu-pro-client (31.2.2) over (31.1) ... 134s Preparing to unpack .../5-gnupg-utils_2.4.4-2ubuntu15_s390x.deb ... 134s Unpacking gnupg-utils (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 134s Preparing to unpack .../6-keyboxd_2.4.4-2ubuntu15_s390x.deb ... 134s Unpacking keyboxd (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 134s dpkg: libnpth0:s390x: dependency problems, but removing anyway as you requested: 134s gpgv depends on libnpth0 (>= 0.90). 134s gpgsm depends on libnpth0 (>= 0.90). 134s gpg-agent depends on libnpth0 (>= 0.90). 134s gpg depends on libnpth0 (>= 0.90). 134s dirmngr depends on libnpth0 (>= 0.90). 134s 134s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52185 files and directories currently installed.) 134s Removing libnpth0:s390x (1.6-3build2) ... 134s Selecting previously unselected package libnpth0t64:s390x. 134s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52180 files and directories currently installed.) 134s Preparing to unpack .../libnpth0t64_1.6-3.1_s390x.deb ... 134s Unpacking libnpth0t64:s390x (1.6-3.1) ... 134s Setting up libnpth0t64:s390x (1.6-3.1) ... 134s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52186 files and directories currently installed.) 134s Preparing to unpack .../gpgv_2.4.4-2ubuntu15_s390x.deb ... 134s Unpacking gpgv (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 134s Setting up gpgv (2.4.4-2ubuntu15) ... 134s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52186 files and directories currently installed.) 134s Preparing to unpack .../0-gpg-wks-client_2.4.4-2ubuntu15_s390x.deb ... 134s Unpacking gpg-wks-client (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 134s Preparing to unpack .../1-gpg-agent_2.4.4-2ubuntu15_s390x.deb ... 134s Unpacking gpg-agent (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 135s Preparing to unpack .../2-gpg_2.4.4-2ubuntu15_s390x.deb ... 135s Unpacking gpg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 135s Preparing to unpack .../3-dirmngr_2.4.4-2ubuntu15_s390x.deb ... 135s Unpacking dirmngr (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 135s Preparing to unpack .../4-gnupg_2.4.4-2ubuntu15_all.deb ... 135s Unpacking gnupg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 135s Preparing to unpack .../5-python3-apt_2.7.7_s390x.deb ... 135s Unpacking python3-apt (2.7.7) over (2.7.6) ... 135s Preparing to unpack .../6-apt-utils_2.7.14_s390x.deb ... 135s Unpacking apt-utils (2.7.14) over (2.7.12) ... 135s dpkg: libapt-pkg6.0:s390x: dependency problems, but removing anyway as you requested: 135s apt depends on libapt-pkg6.0 (>= 2.7.12). 135s 135s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52184 files and directories currently installed.) 135s Removing libapt-pkg6.0:s390x (2.7.12) ... 135s dpkg: libnettle8:s390x: dependency problems, but removing anyway as you requested: 135s libhogweed6:s390x depends on libnettle8. 135s libgnutls30:s390x depends on libnettle8 (>= 3.9~). 135s 135s Removing libnettle8:s390x (3.9.1-2) ... 135s Selecting previously unselected package libapt-pkg6.0t64:s390x. 135s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52128 files and directories currently installed.) 135s Preparing to unpack .../libapt-pkg6.0t64_2.7.14_s390x.deb ... 135s Unpacking libapt-pkg6.0t64:s390x (2.7.14) ... 135s Setting up libapt-pkg6.0t64:s390x (2.7.14) ... 135s Selecting previously unselected package libnettle8t64:s390x. 135s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52178 files and directories currently installed.) 135s Preparing to unpack .../libnettle8t64_3.9.1-2.2_s390x.deb ... 135s Unpacking libnettle8t64:s390x (3.9.1-2.2) ... 135s Setting up libnettle8t64:s390x (3.9.1-2.2) ... 135s dpkg: libhogweed6:s390x: dependency problems, but removing anyway as you requested: 135s libgnutls30:s390x depends on libhogweed6 (>= 3.6). 135s 135s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52186 files and directories currently installed.) 135s Removing libhogweed6:s390x (3.9.1-2) ... 135s Selecting previously unselected package libhogweed6t64:s390x. 135s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52181 files and directories currently installed.) 135s Preparing to unpack .../libhogweed6t64_3.9.1-2.2_s390x.deb ... 135s Unpacking libhogweed6t64:s390x (3.9.1-2.2) ... 135s Setting up libhogweed6t64:s390x (3.9.1-2.2) ... 135s dpkg: libgnutls30:s390x: dependency problems, but removing anyway as you requested: 135s apt depends on libgnutls30 (>= 3.8.1). 135s 135s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52187 files and directories currently installed.) 135s Removing libgnutls30:s390x (3.8.3-1ubuntu1) ... 135s Selecting previously unselected package libgnutls30t64:s390x. 135s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52178 files and directories currently installed.) 135s Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu2_s390x.deb ... 135s Unpacking libgnutls30t64:s390x (3.8.3-1.1ubuntu2) ... 135s Setting up libgnutls30t64:s390x (3.8.3-1.1ubuntu2) ... 135s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52206 files and directories currently installed.) 135s Preparing to unpack .../archives/apt_2.7.14_s390x.deb ... 135s Unpacking apt (2.7.14) over (2.7.12) ... 135s Setting up apt (2.7.14) ... 136s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52206 files and directories currently installed.) 136s Preparing to unpack .../gpgconf_2.4.4-2ubuntu15_s390x.deb ... 136s Unpacking gpgconf (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 136s Preparing to unpack .../gpgsm_2.4.4-2ubuntu15_s390x.deb ... 136s Unpacking gpgsm (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 136s dpkg: libreadline8:s390x: dependency problems, but removing anyway as you requested: 136s libpython3.12-stdlib:s390x depends on libreadline8 (>= 7.0~beta). 136s gawk depends on libreadline8 (>= 6.0). 136s fdisk depends on libreadline8 (>= 6.0). 136s 136s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52206 files and directories currently installed.) 136s Removing libreadline8:s390x (8.2-3) ... 136s Selecting previously unselected package libreadline8t64:s390x. 136s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52194 files and directories currently installed.) 136s Preparing to unpack .../libreadline8t64_8.2-4_s390x.deb ... 136s Adding 'diversion of /lib/s390x-linux-gnu/libhistory.so.8 to /lib/s390x-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' 136s Adding 'diversion of /lib/s390x-linux-gnu/libhistory.so.8.2 to /lib/s390x-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' 136s Adding 'diversion of /lib/s390x-linux-gnu/libreadline.so.8 to /lib/s390x-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' 136s Adding 'diversion of /lib/s390x-linux-gnu/libreadline.so.8.2 to /lib/s390x-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' 136s Unpacking libreadline8t64:s390x (8.2-4) ... 136s Setting up libreadline8t64:s390x (8.2-4) ... 136s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52214 files and directories currently installed.) 136s Preparing to unpack .../gawk_1%3a5.2.1-2build2_s390x.deb ... 136s Unpacking gawk (1:5.2.1-2build2) over (1:5.2.1-2) ... 136s Preparing to unpack .../fdisk_2.39.3-9ubuntu2_s390x.deb ... 136s Unpacking fdisk (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 136s Preparing to unpack .../libpython3.12-stdlib_3.12.2-4build3_s390x.deb ... 136s Unpacking libpython3.12-stdlib:s390x (3.12.2-4build3) over (3.12.2-1) ... 136s Preparing to unpack .../perl-base_5.38.2-3.2_s390x.deb ... 136s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 136s Setting up perl-base (5.38.2-3.2) ... 136s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52212 files and directories currently installed.) 136s Preparing to unpack .../perl-modules-5.38_5.38.2-3.2_all.deb ... 136s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 137s Preparing to unpack .../python3-gdbm_3.12.2-3ubuntu1.1_s390x.deb ... 137s Unpacking python3-gdbm:s390x (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 137s Preparing to unpack .../man-db_2.12.0-3build4_s390x.deb ... 137s Unpacking man-db (2.12.0-3build4) over (2.12.0-3) ... 137s dpkg: libgdbm-compat4:s390x: dependency problems, but removing anyway as you requested: 137s libperl5.38:s390x depends on libgdbm-compat4 (>= 1.18-3). 137s 137s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52212 files and directories currently installed.) 137s Removing libgdbm-compat4:s390x (1.23-5) ... 137s dpkg: libgdbm6:s390x: dependency problems, but removing anyway as you requested: 137s libperl5.38:s390x depends on libgdbm6 (>= 1.21). 137s 137s Removing libgdbm6:s390x (1.23-5) ... 137s Selecting previously unselected package libgdbm6t64:s390x. 137s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52202 files and directories currently installed.) 137s Preparing to unpack .../libgdbm6t64_1.23-5.1_s390x.deb ... 137s Unpacking libgdbm6t64:s390x (1.23-5.1) ... 137s Selecting previously unselected package libgdbm-compat4t64:s390x. 137s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_s390x.deb ... 137s Unpacking libgdbm-compat4t64:s390x (1.23-5.1) ... 137s dpkg: libperl5.38:s390x: dependency problems, but removing anyway as you requested: 137s perl depends on libperl5.38 (= 5.38.2-3). 137s 137s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52214 files and directories currently installed.) 137s Removing libperl5.38:s390x (5.38.2-3) ... 137s Selecting previously unselected package libperl5.38t64:s390x. 137s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51692 files and directories currently installed.) 137s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_s390x.deb ... 137s Unpacking libperl5.38t64:s390x (5.38.2-3.2) ... 137s Preparing to unpack .../perl_5.38.2-3.2_s390x.deb ... 137s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 137s dpkg: libdb5.3:s390x: dependency problems, but removing anyway as you requested: 137s libsasl2-modules-db:s390x depends on libdb5.3. 137s libpam-modules:s390x depends on libdb5.3. 137s iproute2 depends on libdb5.3. 137s 137s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52214 files and directories currently installed.) 137s Removing libdb5.3:s390x (5.3.28+dfsg2-4) ... 137s Selecting previously unselected package libdb5.3t64:s390x. 137s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52208 files and directories currently installed.) 137s Preparing to unpack .../0-libdb5.3t64_5.3.28+dfsg2-6_s390x.deb ... 137s Unpacking libdb5.3t64:s390x (5.3.28+dfsg2-6) ... 137s Preparing to unpack .../1-libsasl2-modules-db_2.1.28+dfsg1-5ubuntu1_s390x.deb ... 137s Unpacking libsasl2-modules-db:s390x (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 138s Preparing to unpack .../2-libsasl2-2_2.1.28+dfsg1-5ubuntu1_s390x.deb ... 138s Unpacking libsasl2-2:s390x (2.1.28+dfsg1-5ubuntu1) over (2.1.28+dfsg1-4) ... 138s Preparing to unpack .../3-libfido2-1_1.14.0-1build1_s390x.deb ... 138s Unpacking libfido2-1:s390x (1.14.0-1build1) over (1.14.0-1) ... 138s Preparing to unpack .../4-libcryptsetup12_2%3a2.7.0-1ubuntu2_s390x.deb ... 138s Unpacking libcryptsetup12:s390x (2:2.7.0-1ubuntu2) over (2:2.7.0-1ubuntu1) ... 138s Preparing to unpack .../5-dhcpcd-base_1%3a10.0.6-1ubuntu2_s390x.deb ... 138s Unpacking dhcpcd-base (1:10.0.6-1ubuntu2) over (1:10.0.6-1ubuntu1) ... 138s dpkg: libuv1:s390x: dependency problems, but removing anyway as you requested: 138s bind9-libs:s390x depends on libuv1 (>= 1.40.0). 138s 138s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52214 files and directories currently installed.) 138s Removing libuv1:s390x (1.48.0-1) ... 138s Selecting previously unselected package libuv1t64:s390x. 138s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52209 files and directories currently installed.) 138s Preparing to unpack .../libuv1t64_1.48.0-1.1_s390x.deb ... 138s Unpacking libuv1t64:s390x (1.48.0-1.1) ... 138s Preparing to unpack .../bind9-host_1%3a9.18.24-0ubuntu3_s390x.deb ... 138s Unpacking bind9-host (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 138s Preparing to unpack .../bind9-dnsutils_1%3a9.18.24-0ubuntu3_s390x.deb ... 138s Unpacking bind9-dnsutils (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 138s Preparing to unpack .../bind9-libs_1%3a9.18.24-0ubuntu3_s390x.deb ... 138s Unpacking bind9-libs:s390x (1:9.18.24-0ubuntu3) over (1:9.18.21-0ubuntu1) ... 138s dpkg: libssl3:s390x: dependency problems, but removing anyway as you requested: 138s systemd depends on libssl3 (>= 3.0.0). 138s s390-tools depends on libssl3 (>= 3.0.0). 138s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 138s 138s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52215 files and directories currently installed.) 138s Removing libssl3:s390x (3.0.10-1ubuntu4) ... 138s Selecting previously unselected package libssl3t64:s390x. 138s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52204 files and directories currently installed.) 138s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_s390x.deb ... 138s Unpacking libssl3t64:s390x (3.0.13-0ubuntu2) ... 138s Setting up libssl3t64:s390x (3.0.13-0ubuntu2) ... 138s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52217 files and directories currently installed.) 138s Preparing to unpack .../libnss-systemd_255.4-1ubuntu5_s390x.deb ... 138s Unpacking libnss-systemd:s390x (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 138s Preparing to unpack .../libudev1_255.4-1ubuntu5_s390x.deb ... 138s Unpacking libudev1:s390x (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 138s Setting up libudev1:s390x (255.4-1ubuntu5) ... 138s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52217 files and directories currently installed.) 138s Preparing to unpack .../systemd_255.4-1ubuntu5_s390x.deb ... 138s Unpacking systemd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 138s Preparing to unpack .../udev_255.4-1ubuntu5_s390x.deb ... 138s Unpacking udev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 138s Preparing to unpack .../libsystemd0_255.4-1ubuntu5_s390x.deb ... 138s Unpacking libsystemd0:s390x (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 138s Setting up libsystemd0:s390x (255.4-1ubuntu5) ... 138s Setting up libcryptsetup12:s390x (2:2.7.0-1ubuntu2) ... 138s Setting up libkmod2:s390x (31+20240202-2ubuntu4) ... 138s Setting up libsystemd-shared:s390x (255.4-1ubuntu5) ... 138s Setting up systemd-dev (255.4-1ubuntu5) ... 138s Setting up systemd (255.4-1ubuntu5) ... 139s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52217 files and directories currently installed.) 139s Preparing to unpack .../systemd-sysv_255.4-1ubuntu5_s390x.deb ... 139s Unpacking systemd-sysv (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 139s Preparing to unpack .../libpam-systemd_255.4-1ubuntu5_s390x.deb ... 139s Unpacking libpam-systemd:s390x (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 139s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu3_s390x.deb ... 139s Unpacking libpam-modules-bin (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 139s Setting up libpam-modules-bin (1.5.3-5ubuntu3) ... 140s pam_namespace.service is a disabled or a static unit not running, not starting it. 140s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52217 files and directories currently installed.) 140s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu3_s390x.deb ... 140s Unpacking libpam-modules:s390x (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 140s Setting up libpam-modules:s390x (1.5.3-5ubuntu3) ... 140s Installing new version of config file /etc/security/namespace.init ... 140s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52215 files and directories currently installed.) 140s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu3_all.deb ... 140s Unpacking libpam-runtime (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 140s Setting up libpam-runtime (1.5.3-5ubuntu3) ... 140s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52215 files and directories currently installed.) 140s Preparing to unpack .../0-dbus-user-session_1.14.10-4ubuntu2_s390x.deb ... 140s Unpacking dbus-user-session (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 140s Preparing to unpack .../1-libapparmor1_4.0.0-beta3-0ubuntu2_s390x.deb ... 140s Unpacking libapparmor1:s390x (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 140s Preparing to unpack .../2-libexpat1_2.6.1-2_s390x.deb ... 140s Unpacking libexpat1:s390x (2.6.1-2) over (2.6.0-1) ... 140s Preparing to unpack .../3-dbus-system-bus-common_1.14.10-4ubuntu2_all.deb ... 140s Unpacking dbus-system-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 140s Preparing to unpack .../4-dbus-bin_1.14.10-4ubuntu2_s390x.deb ... 140s Unpacking dbus-bin (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 140s Preparing to unpack .../5-dbus_1.14.10-4ubuntu2_s390x.deb ... 140s Unpacking dbus (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 140s Preparing to unpack .../6-dbus-daemon_1.14.10-4ubuntu2_s390x.deb ... 140s Unpacking dbus-daemon (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 140s Preparing to unpack .../7-libdbus-1-3_1.14.10-4ubuntu2_s390x.deb ... 140s Unpacking libdbus-1-3:s390x (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 140s Preparing to unpack .../8-libmount1_2.39.3-9ubuntu2_s390x.deb ... 140s Unpacking libmount1:s390x (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 140s Setting up libmount1:s390x (2.39.3-9ubuntu2) ... 140s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52215 files and directories currently installed.) 140s Preparing to unpack .../libseccomp2_2.5.5-1ubuntu2_s390x.deb ... 140s Unpacking libseccomp2:s390x (2.5.5-1ubuntu2) over (2.5.5-1ubuntu1) ... 140s Setting up libseccomp2:s390x (2.5.5-1ubuntu2) ... 140s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52215 files and directories currently installed.) 140s Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-3ubuntu2_s390x.deb ... 140s Unpacking libdevmapper1.02.1:s390x (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 140s Preparing to unpack .../libuuid1_2.39.3-9ubuntu2_s390x.deb ... 140s Unpacking libuuid1:s390x (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 140s Setting up libuuid1:s390x (2.39.3-9ubuntu2) ... 140s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52215 files and directories currently installed.) 140s Preparing to unpack .../libfdisk1_2.39.3-9ubuntu2_s390x.deb ... 140s Unpacking libfdisk1:s390x (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 140s Preparing to unpack .../mount_2.39.3-9ubuntu2_s390x.deb ... 140s Unpacking mount (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 140s Preparing to unpack .../libsqlite3-0_3.45.1-1ubuntu1_s390x.deb ... 140s Unpacking libsqlite3-0:s390x (3.45.1-1ubuntu1) over (3.45.1-1) ... 140s Preparing to unpack .../gcc-14-base_14-20240315-1ubuntu1_s390x.deb ... 140s Unpacking gcc-14-base:s390x (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 140s Setting up gcc-14-base:s390x (14-20240315-1ubuntu1) ... 140s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52215 files and directories currently installed.) 140s Preparing to unpack .../libgcc-s1_14-20240315-1ubuntu1_s390x.deb ... 140s Unpacking libgcc-s1:s390x (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 140s Setting up libgcc-s1:s390x (14-20240315-1ubuntu1) ... 140s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52215 files and directories currently installed.) 140s Preparing to unpack .../libstdc++6_14-20240315-1ubuntu1_s390x.deb ... 140s Unpacking libstdc++6:s390x (14-20240315-1ubuntu1) over (14-20240303-1ubuntu1) ... 141s Setting up libstdc++6:s390x (14-20240315-1ubuntu1) ... 141s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52215 files and directories currently installed.) 141s Preparing to unpack .../dpkg_1.22.6ubuntu5_s390x.deb ... 141s Unpacking dpkg (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 141s Setting up dpkg (1.22.6ubuntu5) ... 141s Setting up libpython3.12-minimal:s390x (3.12.2-4build3) ... 141s Setting up libexpat1:s390x (2.6.1-2) ... 141s Setting up python3.12-minimal (3.12.2-4build3) ... 142s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52215 files and directories currently installed.) 142s Preparing to unpack .../python3-minimal_3.12.2-0ubuntu1_s390x.deb ... 142s Unpacking python3-minimal (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 142s Setting up python3-minimal (3.12.2-0ubuntu1) ... 142s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52215 files and directories currently installed.) 142s Preparing to unpack .../python3_3.12.2-0ubuntu1_s390x.deb ... 142s Unpacking python3 (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 142s Preparing to unpack .../libpython3-stdlib_3.12.2-0ubuntu1_s390x.deb ... 142s Unpacking libpython3-stdlib:s390x (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 142s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu2_s390x.deb ... 142s Unpacking libsmartcols1:s390x (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 142s Setting up libsmartcols1:s390x (2.39.3-9ubuntu2) ... 143s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52215 files and directories currently installed.) 143s Preparing to unpack .../0-bsdextrautils_2.39.3-9ubuntu2_s390x.deb ... 143s Unpacking bsdextrautils (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 143s Preparing to unpack .../1-groff-base_1.23.0-3build1_s390x.deb ... 143s Unpacking groff-base (1.23.0-3build1) over (1.23.0-3) ... 143s Preparing to unpack .../2-pinentry-curses_1.2.1-3ubuntu4_s390x.deb ... 143s Unpacking pinentry-curses (1.2.1-3ubuntu4) over (1.2.1-3ubuntu1) ... 143s Preparing to unpack .../3-readline-common_8.2-4_all.deb ... 143s Unpacking readline-common (8.2-4) over (8.2-3) ... 143s Preparing to unpack .../4-libxml2_2.9.14+dfsg-1.3ubuntu2_s390x.deb ... 143s Unpacking libxml2:s390x (2.9.14+dfsg-1.3ubuntu2) over (2.9.14+dfsg-1.3ubuntu1) ... 143s Preparing to unpack .../5-libbpf1_1%3a1.3.0-2build1_s390x.deb ... 143s Unpacking libbpf1:s390x (1:1.3.0-2build1) over (1:1.3.0-2) ... 143s dpkg: libelf1:s390x: dependency problems, but removing anyway as you requested: 143s linux-headers-6.8.0-11-generic depends on libelf1 (>= 0.144). 143s iproute2 depends on libelf1 (>= 0.131). 143s 143s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52215 files and directories currently installed.) 143s Removing libelf1:s390x (0.190-1) ... 143s Selecting previously unselected package libelf1t64:s390x. 143s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52210 files and directories currently installed.) 143s Preparing to unpack .../libelf1t64_0.190-1.1build2_s390x.deb ... 143s Unpacking libelf1t64:s390x (0.190-1.1build2) ... 143s Preparing to unpack .../libtirpc-common_1.3.4+ds-1.1_all.deb ... 143s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 143s Preparing to unpack .../lsof_4.95.0-1build2_s390x.deb ... 143s Unpacking lsof (4.95.0-1build2) over (4.95.0-1build1) ... 143s Preparing to unpack .../libnsl2_1.3.0-3build2_s390x.deb ... 143s Unpacking libnsl2:s390x (1.3.0-3build2) over (1.3.0-3) ... 143s dpkg: libtirpc3:s390x: dependency problems, but removing anyway as you requested: 143s iproute2 depends on libtirpc3 (>= 1.0.2). 143s 143s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52215 files and directories currently installed.) 143s Removing libtirpc3:s390x (1.3.4+ds-1build1) ... 143s Selecting previously unselected package libtirpc3t64:s390x. 143s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52209 files and directories currently installed.) 143s Preparing to unpack .../0-libtirpc3t64_1.3.4+ds-1.1_s390x.deb ... 143s Adding 'diversion of /lib/s390x-linux-gnu/libtirpc.so.3 to /lib/s390x-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' 143s Adding 'diversion of /lib/s390x-linux-gnu/libtirpc.so.3.0.0 to /lib/s390x-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' 143s Unpacking libtirpc3t64:s390x (1.3.4+ds-1.1) ... 143s Preparing to unpack .../1-iproute2_6.1.0-1ubuntu5_s390x.deb ... 143s Unpacking iproute2 (6.1.0-1ubuntu5) over (6.1.0-1ubuntu2) ... 143s Preparing to unpack .../2-python3-yaml_6.0.1-2build1_s390x.deb ... 143s Unpacking python3-yaml (6.0.1-2build1) over (6.0.1-2) ... 143s Preparing to unpack .../3-libusb-1.0-0_2%3a1.0.27-1_s390x.deb ... 143s Unpacking libusb-1.0-0:s390x (2:1.0.27-1) over (2:1.0.26-1) ... 143s Preparing to unpack .../4-libprotobuf-c1_1.4.1-1ubuntu3_s390x.deb ... 143s Unpacking libprotobuf-c1:s390x (1.4.1-1ubuntu3) over (1.4.1-1ubuntu2) ... 143s Preparing to unpack .../5-libnghttp2-14_1.59.0-1build1_s390x.deb ... 143s Unpacking libnghttp2-14:s390x (1.59.0-1build1) over (1.59.0-1) ... 143s Preparing to unpack .../6-libproc2-0_2%3a4.0.4-4ubuntu2_s390x.deb ... 143s Unpacking libproc2-0:s390x (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 143s Preparing to unpack .../7-procps_2%3a4.0.4-4ubuntu2_s390x.deb ... 143s Unpacking procps (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 143s Preparing to unpack .../8-coreutils_9.4-3ubuntu3_s390x.deb ... 143s Unpacking coreutils (9.4-3ubuntu3) over (9.4-2ubuntu4) ... 143s Setting up coreutils (9.4-3ubuntu3) ... 143s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52220 files and directories currently installed.) 143s Preparing to unpack .../util-linux_2.39.3-9ubuntu2_s390x.deb ... 143s Unpacking util-linux (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 143s Setting up util-linux (2.39.3-9ubuntu2) ... 144s fstrim.service is a disabled or a static unit not running, not starting it. 144s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52220 files and directories currently installed.) 144s Removing libatm1:s390x (1:2.5.1-5) ... 144s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52215 files and directories currently installed.) 144s Preparing to unpack .../file_1%3a5.45-3_s390x.deb ... 144s Unpacking file (1:5.45-3) over (1:5.45-2) ... 144s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52215 files and directories currently installed.) 144s Removing libmagic1:s390x (1:5.45-2) ... 144s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52205 files and directories currently installed.) 144s Preparing to unpack .../libmagic-mgc_1%3a5.45-3_s390x.deb ... 144s Unpacking libmagic-mgc (1:5.45-3) over (1:5.45-2) ... 144s Selecting previously unselected package libmagic1t64:s390x. 144s Preparing to unpack .../libmagic1t64_1%3a5.45-3_s390x.deb ... 144s Unpacking libmagic1t64:s390x (1:5.45-3) ... 144s Preparing to unpack .../libplymouth5_24.004.60-1ubuntu6_s390x.deb ... 144s Unpacking libplymouth5:s390x (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 144s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52216 files and directories currently installed.) 144s Removing libpng16-16:s390x (1.6.43-1) ... 144s Selecting previously unselected package libpng16-16t64:s390x. 144s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52206 files and directories currently installed.) 144s Preparing to unpack .../libpng16-16t64_1.6.43-3_s390x.deb ... 144s Unpacking libpng16-16t64:s390x (1.6.43-3) ... 144s Preparing to unpack .../multipath-tools_0.9.4-5ubuntu6_s390x.deb ... 144s Unpacking multipath-tools (0.9.4-5ubuntu6) over (0.9.4-5ubuntu3) ... 145s dpkg: liburcu8:s390x: dependency problems, but removing anyway as you requested: 145s xfsprogs depends on liburcu8 (>= 0.13.0). 145s 145s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52216 files and directories currently installed.) 145s Removing liburcu8:s390x (0.14.0-3) ... 145s Selecting previously unselected package liburcu8t64:s390x. 145s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52197 files and directories currently installed.) 145s Preparing to unpack .../liburcu8t64_0.14.0-3.1_s390x.deb ... 145s Unpacking liburcu8t64:s390x (0.14.0-3.1) ... 145s Preparing to unpack .../liblocale-gettext-perl_1.07-6ubuntu4_s390x.deb ... 145s Unpacking liblocale-gettext-perl (1.07-6ubuntu4) over (1.07-6build1) ... 145s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu2_s390x.deb ... 145s Unpacking uuid-runtime (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 145s Preparing to unpack .../libdebconfclient0_0.271ubuntu2_s390x.deb ... 145s Unpacking libdebconfclient0:s390x (0.271ubuntu2) over (0.271ubuntu1) ... 145s Setting up libdebconfclient0:s390x (0.271ubuntu2) ... 145s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52217 files and directories currently installed.) 145s Preparing to unpack .../libsemanage-common_3.5-1build4_all.deb ... 145s Unpacking libsemanage-common (3.5-1build4) over (3.5-1build2) ... 145s Setting up libsemanage-common (3.5-1build4) ... 145s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52217 files and directories currently installed.) 145s Preparing to unpack .../libsemanage2_3.5-1build4_s390x.deb ... 145s Unpacking libsemanage2:s390x (3.5-1build4) over (3.5-1build2) ... 145s Setting up libsemanage2:s390x (3.5-1build4) ... 145s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52217 files and directories currently installed.) 145s Preparing to unpack .../install-info_7.1-3build1_s390x.deb ... 145s Unpacking install-info (7.1-3build1) over (7.1-3) ... 145s Setting up install-info (7.1-3build1) ... 145s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 52217 files and directories currently installed.) 145s Preparing to unpack .../000-gcc-13-base_13.2.0-21ubuntu1_s390x.deb ... 145s Unpacking gcc-13-base:s390x (13.2.0-21ubuntu1) over (13.2.0-17ubuntu2) ... 145s Preparing to unpack .../001-libss2_1.47.0-2.4~exp1ubuntu2_s390x.deb ... 145s Unpacking libss2:s390x (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 145s Preparing to unpack .../002-dmsetup_2%3a1.02.185-3ubuntu2_s390x.deb ... 145s Unpacking dmsetup (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 145s Preparing to unpack .../003-eject_2.39.3-9ubuntu2_s390x.deb ... 145s Unpacking eject (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 145s Preparing to unpack .../004-krb5-locales_1.20.1-6ubuntu1_all.deb ... 145s Unpacking krb5-locales (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 145s Preparing to unpack .../005-libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 145s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 145s Preparing to unpack .../006-libslang2_2.3.3-3build1_s390x.deb ... 145s Unpacking libslang2:s390x (2.3.3-3build1) over (2.3.3-3) ... 145s Preparing to unpack .../007-libtext-charwidth-perl_0.04-11build2_s390x.deb ... 145s Unpacking libtext-charwidth-perl:s390x (0.04-11build2) over (0.04-11build1) ... 145s Preparing to unpack .../008-libtext-iconv-perl_1.7-8build2_s390x.deb ... 145s Unpacking libtext-iconv-perl:s390x (1.7-8build2) over (1.7-8build1) ... 145s Preparing to unpack .../009-python-apt-common_2.7.7_all.deb ... 145s Unpacking python-apt-common (2.7.7) over (2.7.6) ... 145s Preparing to unpack .../010-python3-setuptools_68.1.2-2ubuntu1_all.deb ... 145s Unpacking python3-setuptools (68.1.2-2ubuntu1) over (68.1.2-2) ... 145s Preparing to unpack .../011-python3-pkg-resources_68.1.2-2ubuntu1_all.deb ... 145s Unpacking python3-pkg-resources (68.1.2-2ubuntu1) over (68.1.2-2) ... 145s Preparing to unpack .../012-rsyslog_8.2312.0-3ubuntu7_s390x.deb ... 145s Unpacking rsyslog (8.2312.0-3ubuntu7) over (8.2312.0-3ubuntu3) ... 145s Preparing to unpack .../013-vim-tiny_2%3a9.1.0016-1ubuntu6_s390x.deb ... 145s Unpacking vim-tiny (2:9.1.0016-1ubuntu6) over (2:9.1.0016-1ubuntu2) ... 145s Preparing to unpack .../014-vim-common_2%3a9.1.0016-1ubuntu6_all.deb ... 145s Unpacking vim-common (2:9.1.0016-1ubuntu6) over (2:9.1.0016-1ubuntu2) ... 145s Selecting previously unselected package xdg-user-dirs. 145s Preparing to unpack .../015-xdg-user-dirs_0.18-1_s390x.deb ... 145s Unpacking xdg-user-dirs (0.18-1) ... 145s Preparing to unpack .../016-xxd_2%3a9.1.0016-1ubuntu6_s390x.deb ... 145s Unpacking xxd (2:9.1.0016-1ubuntu6) over (2:9.1.0016-1ubuntu2) ... 145s Preparing to unpack .../017-apparmor_4.0.0-beta3-0ubuntu2_s390x.deb ... 146s Unpacking apparmor (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 146s Preparing to unpack .../018-ftp_20230507-2build1_all.deb ... 146s Unpacking ftp (20230507-2build1) over (20230507-2) ... 146s Preparing to unpack .../019-inetutils-telnet_2%3a2.5-3ubuntu3_s390x.deb ... 146s Unpacking inetutils-telnet (2:2.5-3ubuntu3) over (2:2.5-3ubuntu1) ... 146s Preparing to unpack .../020-info_7.1-3build1_s390x.deb ... 146s Unpacking info (7.1-3build1) over (7.1-3) ... 146s Preparing to unpack .../021-libxmuu1_2%3a1.1.3-3build1_s390x.deb ... 146s Unpacking libxmuu1:s390x (2:1.1.3-3build1) over (2:1.1.3-3) ... 146s Preparing to unpack .../022-lshw_02.19.git.2021.06.19.996aaad9c7-2build2_s390x.deb ... 146s Unpacking lshw (02.19.git.2021.06.19.996aaad9c7-2build2) over (02.19.git.2021.06.19.996aaad9c7-2build1) ... 146s Selecting previously unselected package manpages. 146s Preparing to unpack .../023-manpages_6.05.01-1_all.deb ... 146s Unpacking manpages (6.05.01-1) ... 146s Preparing to unpack .../024-mtr-tiny_0.95-1.1build1_s390x.deb ... 146s Unpacking mtr-tiny (0.95-1.1build1) over (0.95-1.1) ... 146s Preparing to unpack .../025-plymouth-theme-ubuntu-text_24.004.60-1ubuntu6_s390x.deb ... 146s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 146s Preparing to unpack .../026-plymouth_24.004.60-1ubuntu6_s390x.deb ... 146s Unpacking plymouth (24.004.60-1ubuntu6) over (24.004.60-1ubuntu3) ... 146s Preparing to unpack .../027-telnet_0.17+2.5-3ubuntu3_all.deb ... 146s Unpacking telnet (0.17+2.5-3ubuntu3) over (0.17+2.5-3ubuntu1) ... 146s Preparing to unpack .../028-usb.ids_2024.03.18-1_all.deb ... 146s Unpacking usb.ids (2024.03.18-1) over (2024.01.30-1) ... 146s Preparing to unpack .../029-xz-utils_5.6.0-0.2_s390x.deb ... 146s Unpacking xz-utils (5.6.0-0.2) over (5.4.5-0.3) ... 146s Preparing to unpack .../030-libctf0_2.42-4ubuntu1_s390x.deb ... 146s Unpacking libctf0:s390x (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 146s Preparing to unpack .../031-libctf-nobfd0_2.42-4ubuntu1_s390x.deb ... 146s Unpacking libctf-nobfd0:s390x (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 146s Preparing to unpack .../032-binutils-s390x-linux-gnu_2.42-4ubuntu1_s390x.deb ... 146s Unpacking binutils-s390x-linux-gnu (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 147s Preparing to unpack .../033-libbinutils_2.42-4ubuntu1_s390x.deb ... 147s Unpacking libbinutils:s390x (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 147s Preparing to unpack .../034-binutils_2.42-4ubuntu1_s390x.deb ... 147s Unpacking binutils (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 147s Preparing to unpack .../035-binutils-common_2.42-4ubuntu1_s390x.deb ... 147s Unpacking binutils-common:s390x (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 147s Preparing to unpack .../036-libsframe1_2.42-4ubuntu1_s390x.deb ... 147s Unpacking libsframe1:s390x (2.42-4ubuntu1) over (2.42-3ubuntu1) ... 147s Selecting previously unselected package libllvm18:s390x. 147s Preparing to unpack .../037-libllvm18_1%3a18.1.2-1ubuntu2_s390x.deb ... 147s Unpacking libllvm18:s390x (1:18.1.2-1ubuntu2) ... 148s Selecting previously unselected package libclang-cpp18. 148s Preparing to unpack .../038-libclang-cpp18_1%3a18.1.2-1ubuntu2_s390x.deb ... 148s Unpacking libclang-cpp18 (1:18.1.2-1ubuntu2) ... 148s Selecting previously unselected package libbpfcc:s390x. 148s Preparing to unpack .../039-libbpfcc_0.29.1+ds-1ubuntu4_s390x.deb ... 148s Unpacking libbpfcc:s390x (0.29.1+ds-1ubuntu4) ... 148s Selecting previously unselected package python3-bpfcc. 148s Preparing to unpack .../040-python3-bpfcc_0.29.1+ds-1ubuntu4_all.deb ... 148s Unpacking python3-bpfcc (0.29.1+ds-1ubuntu4) ... 148s Selecting previously unselected package ieee-data. 148s Preparing to unpack .../041-ieee-data_20220827.1_all.deb ... 148s Unpacking ieee-data (20220827.1) ... 148s Selecting previously unselected package python3-netaddr. 148s Preparing to unpack .../042-python3-netaddr_0.8.0-2ubuntu1_all.deb ... 148s Unpacking python3-netaddr (0.8.0-2ubuntu1) ... 148s Selecting previously unselected package bpfcc-tools. 148s Preparing to unpack .../043-bpfcc-tools_0.29.1+ds-1ubuntu4_all.deb ... 148s Unpacking bpfcc-tools (0.29.1+ds-1ubuntu4) ... 148s Selecting previously unselected package libclang1-18. 148s Preparing to unpack .../044-libclang1-18_1%3a18.1.2-1ubuntu2_s390x.deb ... 148s Unpacking libclang1-18 (1:18.1.2-1ubuntu2) ... 149s Selecting previously unselected package libdw1t64:s390x. 149s Preparing to unpack .../045-libdw1t64_0.190-1.1build2_s390x.deb ... 149s Unpacking libdw1t64:s390x (0.190-1.1build2) ... 149s Selecting previously unselected package bpftrace. 149s Preparing to unpack .../046-bpftrace_0.20.2-1ubuntu1_s390x.deb ... 149s Unpacking bpftrace (0.20.2-1ubuntu1) ... 149s Preparing to unpack .../047-cryptsetup-bin_2%3a2.7.0-1ubuntu2_s390x.deb ... 149s Unpacking cryptsetup-bin (2:2.7.0-1ubuntu2) over (2:2.7.0-1ubuntu1) ... 149s Preparing to unpack .../048-dpkg-dev_1.22.6ubuntu5_all.deb ... 149s Unpacking dpkg-dev (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 149s Preparing to unpack .../049-libdpkg-perl_1.22.6ubuntu5_all.deb ... 149s Unpacking libdpkg-perl (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 149s Selecting previously unselected package fonts-dejavu-mono. 149s Preparing to unpack .../050-fonts-dejavu-mono_2.37-8_all.deb ... 149s Unpacking fonts-dejavu-mono (2.37-8) ... 149s Selecting previously unselected package fonts-dejavu-core. 149s Preparing to unpack .../051-fonts-dejavu-core_2.37-8_all.deb ... 149s Unpacking fonts-dejavu-core (2.37-8) ... 149s Selecting previously unselected package fontconfig-config. 149s Preparing to unpack .../052-fontconfig-config_2.15.0-1.1ubuntu1_s390x.deb ... 149s Unpacking fontconfig-config (2.15.0-1.1ubuntu1) ... 149s Preparing to unpack .../053-gnupg-l10n_2.4.4-2ubuntu15_all.deb ... 149s Unpacking gnupg-l10n (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 149s Selecting previously unselected package hwdata. 149s Preparing to unpack .../054-hwdata_0.379-1_all.deb ... 149s Unpacking hwdata (0.379-1) ... 149s Preparing to unpack .../055-libibverbs1_50.0-2build1_s390x.deb ... 149s Unpacking libibverbs1:s390x (50.0-2build1) over (50.0-2) ... 149s Preparing to unpack .../056-ibverbs-providers_50.0-2build1_s390x.deb ... 149s Unpacking ibverbs-providers:s390x (50.0-2build1) over (50.0-2) ... 149s Preparing to unpack .../057-jq_1.7.1-3_s390x.deb ... 149s Unpacking jq (1.7.1-3) over (1.7.1-2) ... 149s Preparing to unpack .../058-libjq1_1.7.1-3_s390x.deb ... 149s Unpacking libjq1:s390x (1.7.1-3) over (1.7.1-2) ... 149s Selecting previously unselected package libaio1t64:s390x. 149s Preparing to unpack .../059-libaio1t64_0.3.113-6_s390x.deb ... 149s Unpacking libaio1t64:s390x (0.3.113-6) ... 149s Selecting previously unselected package libatm1t64:s390x. 149s Preparing to unpack .../060-libatm1t64_1%3a2.5.1-5.1_s390x.deb ... 149s Unpacking libatm1t64:s390x (1:2.5.1-5.1) ... 149s Selecting previously unselected package libc-dev-bin. 149s Preparing to unpack .../061-libc-dev-bin_2.39-0ubuntu6_s390x.deb ... 149s Unpacking libc-dev-bin (2.39-0ubuntu6) ... 149s Selecting previously unselected package libfreetype6:s390x. 149s Preparing to unpack .../062-libfreetype6_2.13.2+dfsg-1build2_s390x.deb ... 149s Unpacking libfreetype6:s390x (2.13.2+dfsg-1build2) ... 149s Selecting previously unselected package libfontconfig1:s390x. 149s Preparing to unpack .../063-libfontconfig1_2.15.0-1.1ubuntu1_s390x.deb ... 149s Unpacking libfontconfig1:s390x (2.15.0-1.1ubuntu1) ... 149s Selecting previously unselected package libjpeg-turbo8:s390x. 149s Preparing to unpack .../064-libjpeg-turbo8_2.1.5-2ubuntu1_s390x.deb ... 149s Unpacking libjpeg-turbo8:s390x (2.1.5-2ubuntu1) ... 149s Selecting previously unselected package libjpeg8:s390x. 149s Preparing to unpack .../065-libjpeg8_8c-2ubuntu11_s390x.deb ... 149s Unpacking libjpeg8:s390x (8c-2ubuntu11) ... 149s Selecting previously unselected package libdeflate0:s390x. 149s Preparing to unpack .../066-libdeflate0_1.19-1_s390x.deb ... 149s Unpacking libdeflate0:s390x (1.19-1) ... 149s Selecting previously unselected package libjbig0:s390x. 149s Preparing to unpack .../067-libjbig0_2.1-6.1ubuntu1_s390x.deb ... 149s Unpacking libjbig0:s390x (2.1-6.1ubuntu1) ... 150s Selecting previously unselected package libsharpyuv0:s390x. 150s Preparing to unpack .../068-libsharpyuv0_1.3.2-0.4build2_s390x.deb ... 150s Unpacking libsharpyuv0:s390x (1.3.2-0.4build2) ... 150s Selecting previously unselected package libwebp7:s390x. 150s Preparing to unpack .../069-libwebp7_1.3.2-0.4build2_s390x.deb ... 150s Unpacking libwebp7:s390x (1.3.2-0.4build2) ... 150s Selecting previously unselected package libtiff6:s390x. 150s Preparing to unpack .../070-libtiff6_4.5.1+git230720-4ubuntu1_s390x.deb ... 150s Unpacking libtiff6:s390x (4.5.1+git230720-4ubuntu1) ... 150s Selecting previously unselected package libxpm4:s390x. 150s Preparing to unpack .../071-libxpm4_1%3a3.5.17-1build1_s390x.deb ... 150s Unpacking libxpm4:s390x (1:3.5.17-1build1) ... 150s Selecting previously unselected package libgd3:s390x. 150s Preparing to unpack .../072-libgd3_2.3.3-9ubuntu3_s390x.deb ... 150s Unpacking libgd3:s390x (2.3.3-9ubuntu3) ... 150s Selecting previously unselected package libc-devtools. 150s Preparing to unpack .../073-libc-devtools_2.39-0ubuntu6_s390x.deb ... 150s Unpacking libc-devtools (2.39-0ubuntu6) ... 150s Selecting previously unselected package linux-libc-dev:s390x. 150s Preparing to unpack .../074-linux-libc-dev_6.8.0-20.20_s390x.deb ... 150s Unpacking linux-libc-dev:s390x (6.8.0-20.20) ... 150s Selecting previously unselected package libcrypt-dev:s390x. 150s Preparing to unpack .../075-libcrypt-dev_1%3a4.4.36-4_s390x.deb ... 150s Unpacking libcrypt-dev:s390x (1:4.4.36-4) ... 150s Selecting previously unselected package rpcsvc-proto. 150s Preparing to unpack .../076-rpcsvc-proto_1.4.2-0ubuntu6_s390x.deb ... 150s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 150s Selecting previously unselected package libc6-dev:s390x. 150s Preparing to unpack .../077-libc6-dev_2.39-0ubuntu6_s390x.deb ... 150s Unpacking libc6-dev:s390x (2.39-0ubuntu6) ... 150s Preparing to unpack .../078-libevent-core-2.1-7_2.1.12-stable-9build1_s390x.deb ... 150s Unpacking libevent-core-2.1-7:s390x (2.1.12-stable-9build1) over (2.1.12-stable-9) ... 150s Preparing to unpack .../079-libftdi1-2_1.5-6build4_s390x.deb ... 150s Unpacking libftdi1-2:s390x (1.5-6build4) over (1.5-6build3) ... 150s Preparing to unpack .../080-libldap-common_2.6.7+dfsg-1~exp1ubuntu6_all.deb ... 150s Unpacking libldap-common (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 150s Selecting previously unselected package linux-modules-6.8.0-20-generic. 150s Preparing to unpack .../081-linux-modules-6.8.0-20-generic_6.8.0-20.20_s390x.deb ... 150s Unpacking linux-modules-6.8.0-20-generic (6.8.0-20.20) ... 150s Selecting previously unselected package linux-image-6.8.0-20-generic. 150s Preparing to unpack .../082-linux-image-6.8.0-20-generic_6.8.0-20.20_s390x.deb ... 150s Unpacking linux-image-6.8.0-20-generic (6.8.0-20.20) ... 150s Selecting previously unselected package linux-modules-extra-6.8.0-20-generic. 150s Preparing to unpack .../083-linux-modules-extra-6.8.0-20-generic_6.8.0-20.20_s390x.deb ... 150s Unpacking linux-modules-extra-6.8.0-20-generic (6.8.0-20.20) ... 150s Preparing to unpack .../084-linux-generic_6.8.0-20.20+1_s390x.deb ... 150s Unpacking linux-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 150s Preparing to unpack .../085-linux-image-generic_6.8.0-20.20+1_s390x.deb ... 150s Unpacking linux-image-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 150s Preparing to unpack .../086-linux-virtual_6.8.0-20.20+1_s390x.deb ... 150s Unpacking linux-virtual (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 150s Preparing to unpack .../087-linux-image-virtual_6.8.0-20.20+1_s390x.deb ... 150s Unpacking linux-image-virtual (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 150s Preparing to unpack .../088-linux-headers-virtual_6.8.0-20.20+1_s390x.deb ... 150s Unpacking linux-headers-virtual (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 150s Selecting previously unselected package linux-headers-6.8.0-20. 150s Preparing to unpack .../089-linux-headers-6.8.0-20_6.8.0-20.20_all.deb ... 150s Unpacking linux-headers-6.8.0-20 (6.8.0-20.20) ... 152s Selecting previously unselected package linux-headers-6.8.0-20-generic. 153s Preparing to unpack .../090-linux-headers-6.8.0-20-generic_6.8.0-20.20_s390x.deb ... 153s Unpacking linux-headers-6.8.0-20-generic (6.8.0-20.20) ... 153s Preparing to unpack .../091-linux-headers-generic_6.8.0-20.20+1_s390x.deb ... 153s Unpacking linux-headers-generic (6.8.0-20.20+1) over (6.8.0-11.11+1) ... 153s Selecting previously unselected package linux-tools-common. 153s Preparing to unpack .../092-linux-tools-common_6.8.0-20.20_all.deb ... 153s Unpacking linux-tools-common (6.8.0-20.20) ... 153s Selecting previously unselected package linux-tools-6.8.0-20. 153s Preparing to unpack .../093-linux-tools-6.8.0-20_6.8.0-20.20_s390x.deb ... 153s Unpacking linux-tools-6.8.0-20 (6.8.0-20.20) ... 153s Selecting previously unselected package linux-tools-6.8.0-20-generic. 153s Preparing to unpack .../094-linux-tools-6.8.0-20-generic_6.8.0-20.20_s390x.deb ... 153s Unpacking linux-tools-6.8.0-20-generic (6.8.0-20.20) ... 153s Selecting previously unselected package manpages-dev. 153s Preparing to unpack .../095-manpages-dev_6.05.01-1_all.deb ... 153s Unpacking manpages-dev (6.05.01-1) ... 153s Preparing to unpack .../096-python3-distutils_3.12.2-3ubuntu1.1_all.deb ... 153s Unpacking python3-distutils (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 153s Preparing to unpack .../097-python3-lib2to3_3.12.2-3ubuntu1.1_all.deb ... 153s Unpacking python3-lib2to3 (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 153s Preparing to unpack .../098-python3-pyrsistent_0.20.0-1build1_s390x.deb ... 154s Unpacking python3-pyrsistent:s390x (0.20.0-1build1) over (0.20.0-1) ... 154s Preparing to unpack .../099-python3-typing-extensions_4.10.0-1_all.deb ... 154s Unpacking python3-typing-extensions (4.10.0-1) over (4.9.0-1) ... 154s Preparing to unpack .../100-s390-tools-data_2.31.0-0ubuntu3_all.deb ... 154s Unpacking s390-tools-data (2.31.0-0ubuntu3) over (2.31.0-0ubuntu1) ... 154s Selecting previously unselected package ubuntu-kernel-accessories. 154s Preparing to unpack .../101-ubuntu-kernel-accessories_1.536build1_s390x.deb ... 154s Unpacking ubuntu-kernel-accessories (1.536build1) ... 154s Preparing to unpack .../102-kpartx_0.9.4-5ubuntu6_s390x.deb ... 154s Unpacking kpartx (0.9.4-5ubuntu6) over (0.9.4-5ubuntu3) ... 154s Setting up cryptsetup-bin (2:2.7.0-1ubuntu2) ... 154s Setting up pinentry-curses (1.2.1-3ubuntu4) ... 154s Setting up motd-news-config (13ubuntu8) ... 154s Setting up libtext-iconv-perl:s390x (1.7-8build2) ... 154s Setting up libtext-charwidth-perl:s390x (0.04-11build2) ... 154s Setting up libsharpyuv0:s390x (1.3.2-0.4build2) ... 154s Setting up liburcu8t64:s390x (0.14.0-3.1) ... 154s Setting up tcpdump (4.99.4-3ubuntu2) ... 154s Setting up libibverbs1:s390x (50.0-2build1) ... 154s Setting up systemd-sysv (255.4-1ubuntu5) ... 154s Setting up ubuntu-kernel-accessories (1.536build1) ... 154s Setting up libapparmor1:s390x (4.0.0-beta3-0ubuntu2) ... 154s Setting up libatm1t64:s390x (1:2.5.1-5.1) ... 154s Setting up libgdbm6t64:s390x (1.23-5.1) ... 154s Setting up bsdextrautils (2.39.3-9ubuntu2) ... 154s Setting up libxpm4:s390x (1:3.5.17-1build1) ... 154s Setting up libgdbm-compat4t64:s390x (1.23-5.1) ... 154s Setting up xdg-user-dirs (0.18-1) ... 154s Setting up ibverbs-providers:s390x (50.0-2build1) ... 154s Setting up linux-headers-6.8.0-20 (6.8.0-20.20) ... 154s Setting up libmagic-mgc (1:5.45-3) ... 154s Setting up gawk (1:5.2.1-2build2) ... 154s Setting up libjq1:s390x (1.7.1-3) ... 154s Setting up manpages (6.05.01-1) ... 154s Setting up libtirpc-common (1.3.4+ds-1.1) ... 154s Setting up libbrotli1:s390x (1.1.0-2build1) ... 154s Setting up libsqlite3-0:s390x (3.45.1-1ubuntu1) ... 154s Setting up libsasl2-modules:s390x (2.1.28+dfsg1-5ubuntu1) ... 154s Setting up libuv1t64:s390x (1.48.0-1.1) ... 154s Setting up libmagic1t64:s390x (1:5.45-3) ... 154s Setting up rsyslog (8.2312.0-3ubuntu7) ... 154s info: The user `syslog' is already a member of `adm'. 155s Setting up binutils-common:s390x (2.42-4ubuntu1) ... 155s Setting up libpsl5t64:s390x (0.21.2-1.1) ... 155s Setting up libnghttp2-14:s390x (1.59.0-1build1) ... 155s Setting up libdeflate0:s390x (1.19-1) ... 155s Setting up linux-libc-dev:s390x (6.8.0-20.20) ... 155s Setting up libreiserfscore0t64 (1:3.6.27-7.1) ... 155s Setting up libctf-nobfd0:s390x (2.42-4ubuntu1) ... 155s Setting up libnss-systemd:s390x (255.4-1ubuntu5) ... 155s Setting up krb5-locales (1.20.1-6ubuntu1) ... 155s Setting up file (1:5.45-3) ... 155s Setting up kmod (31+20240202-2ubuntu4) ... 155s Setting up lshw (02.19.git.2021.06.19.996aaad9c7-2build2) ... 155s Setting up libldap-common (2.6.7+dfsg-1~exp1ubuntu6) ... 155s Setting up libprotobuf-c1:s390x (1.4.1-1ubuntu3) ... 155s Setting up libjbig0:s390x (2.1-6.1ubuntu1) ... 155s Setting up xxd (2:9.1.0016-1ubuntu6) ... 155s Setting up libsframe1:s390x (2.42-4ubuntu1) ... 155s Setting up libelf1t64:s390x (0.190-1.1build2) ... 155s Setting up libkrb5support0:s390x (1.20.1-6ubuntu1) ... 155s Setting up libdw1t64:s390x (0.190-1.1build2) ... 155s Setting up linux-headers-6.8.0-20-generic (6.8.0-20.20) ... 155s Setting up eject (2.39.3-9ubuntu2) ... 155s Setting up apparmor (4.0.0-beta3-0ubuntu2) ... 155s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 155s Installing new version of config file /etc/apparmor.d/abstractions/crypto ... 155s Installing new version of config file /etc/apparmor.d/abstractions/kde-open5 ... 155s Installing new version of config file /etc/apparmor.d/abstractions/openssl ... 155s Installing new version of config file /etc/apparmor.d/code ... 155s Installing new version of config file /etc/apparmor.d/firefox ... 156s Reloading AppArmor profiles 157s Setting up libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 157s No schema files found: doing nothing. 157s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 157s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 157s Setting up vim-common (2:9.1.0016-1ubuntu6) ... 157s Setting up gcc-13-base:s390x (13.2.0-21ubuntu1) ... 157s Setting up libqrtr-glib0:s390x (1.2.2-1ubuntu3) ... 157s Setting up libslang2:s390x (2.3.3-3build1) ... 157s Setting up libnvme1t64 (1.8-3) ... 157s Setting up mtr-tiny (0.95-1.1build1) ... 157s Setting up gnupg-l10n (2.4.4-2ubuntu15) ... 157s Setting up librtmp1:s390x (2.4+20151223.gitfa8646d.1-2build6) ... 157s Setting up libdbus-1-3:s390x (1.14.10-4ubuntu2) ... 157s Setting up xz-utils (5.6.0-0.2) ... 157s Setting up perl-modules-5.38 (5.38.2-3.2) ... 157s Setting up libproc2-0:s390x (2:4.0.4-4ubuntu2) ... 157s Setting up libblockdev-utils3:s390x (3.1.0-1build1) ... 157s Setting up fonts-dejavu-mono (2.37-8) ... 157s Setting up libpng16-16t64:s390x (1.6.43-3) ... 157s Setting up systemd-timesyncd (255.4-1ubuntu5) ... 157s Setting up libevent-core-2.1-7:s390x (2.1.12-stable-9build1) ... 157s Setting up udev (255.4-1ubuntu5) ... 158s Setting up libss2:s390x (1.47.0-2.4~exp1ubuntu2) ... 158s Setting up usb.ids (2024.03.18-1) ... 158s Setting up sudo (1.9.15p5-3ubuntu3) ... 158s Setting up fonts-dejavu-core (2.37-8) ... 158s Setting up dhcpcd-base (1:10.0.6-1ubuntu2) ... 158s Setting up gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) ... 158s Setting up libk5crypto3:s390x (1.20.1-6ubuntu1) ... 158s Setting up libjpeg-turbo8:s390x (2.1.5-2ubuntu1) ... 158s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 158s Setting up libwebp7:s390x (1.3.2-0.4build2) ... 158s Setting up libfdisk1:s390x (2.39.3-9ubuntu2) ... 158s Setting up libdb5.3t64:s390x (5.3.28+dfsg2-6) ... 158s Setting up libblockdev-nvme3:s390x (3.1.0-1build1) ... 158s Setting up libdevmapper1.02.1:s390x (2:1.02.185-3ubuntu2) ... 158s Setting up libblockdev-fs3:s390x (3.1.0-1build1) ... 158s Setting up libaio1t64:s390x (0.3.113-6) ... 158s Setting up python-apt-common (2.7.7) ... 158s Setting up mount (2.39.3-9ubuntu2) ... 158s Setting up dmsetup (2:1.02.185-3ubuntu2) ... 158s Setting up uuid-runtime (2.39.3-9ubuntu2) ... 159s uuidd.service is a disabled or a static unit not running, not starting it. 159s Setting up libmm-glib0:s390x (1.23.4-0ubuntu1) ... 159s Setting up groff-base (1.23.0-3build1) ... 159s Setting up libcrypt-dev:s390x (1:4.4.36-4) ... 159s Setting up libplymouth5:s390x (24.004.60-1ubuntu6) ... 159s Setting up dbus-session-bus-common (1.14.10-4ubuntu2) ... 159s Setting up kpartx (0.9.4-5ubuntu6) ... 159s Setting up jq (1.7.1-3) ... 159s Setting up procps (2:4.0.4-4ubuntu2) ... 159s Setting up gpgconf (2.4.4-2ubuntu15) ... 159s Setting up libgirepository-1.0-1:s390x (1.79.1-1ubuntu6) ... 159s Setting up libjson-glib-1.0-common (1.8.0-2build1) ... 159s Setting up libkrb5-3:s390x (1.20.1-6ubuntu1) ... 159s Setting up libpython3.11-minimal:s390x (3.11.8-1build4) ... 159s Setting up libusb-1.0-0:s390x (2:1.0.27-1) ... 159s Setting up libperl5.38t64:s390x (5.38.2-3.2) ... 159s Setting up tnftp (20230507-2build1) ... 159s Setting up libbinutils:s390x (2.42-4ubuntu1) ... 159s Setting up dbus-system-bus-common (1.14.10-4ubuntu2) ... 159s Setting up libfido2-1:s390x (1.14.0-1build1) ... 159s Setting up libc-dev-bin (2.39-0ubuntu6) ... 159s Setting up openssl (3.0.13-0ubuntu2) ... 159s Setting up linux-modules-6.8.0-20-generic (6.8.0-20.20) ... 160s Setting up readline-common (8.2-4) ... 160s Setting up libxml2:s390x (2.9.14+dfsg-1.3ubuntu2) ... 160s Setting up libxmuu1:s390x (2:1.1.3-3build1) ... 160s Setting up dbus-bin (1.14.10-4ubuntu2) ... 160s Setting up info (7.1-3build1) ... 160s Setting up liblocale-gettext-perl (1.07-6ubuntu4) ... 160s Setting up gpg (2.4.4-2ubuntu15) ... 160s Setting up libgudev-1.0-0:s390x (1:238-3ubuntu2) ... 160s Setting up libpolkit-gobject-1-0:s390x (124-1ubuntu1) ... 160s Setting up libbpf1:s390x (1:1.3.0-2build1) ... 160s Setting up libmbim-glib4:s390x (1.31.2-0ubuntu2) ... 160s Setting up rsync (3.2.7-1build1) ... 160s rsync.service is a disabled or a static unit not running, not starting it. 160s Setting up libudisks2-0:s390x (2.10.1-6) ... 160s Setting up bolt (0.9.6-2build1) ... 161s bolt.service is a disabled or a static unit not running, not starting it. 161s Setting up s390-tools-data (2.31.0-0ubuntu3) ... 161s Setting up libllvm18:s390x (1:18.1.2-1ubuntu2) ... 161s Setting up gnupg-utils (2.4.4-2ubuntu15) ... 161s Setting up initramfs-tools-bin (0.142ubuntu23) ... 161s Setting up libctf0:s390x (2.42-4ubuntu1) ... 161s Setting up libjpeg8:s390x (8c-2ubuntu11) ... 161s Setting up python3.11-minimal (3.11.8-1build4) ... 162s Setting up libclang1-18 (1:18.1.2-1ubuntu2) ... 162s Setting up manpages-dev (6.05.01-1) ... 162s Setting up linux-modules-extra-6.8.0-20-generic (6.8.0-20.20) ... 162s Setting up apt-utils (2.7.14) ... 162s Setting up binutils-s390x-linux-gnu (2.42-4ubuntu1) ... 162s Setting up gpg-agent (2.4.4-2ubuntu15) ... 162s Setting up libpython3.12-stdlib:s390x (3.12.2-4build3) ... 162s Setting up libblockdev-mdraid3:s390x (3.1.0-1build1) ... 162s Setting up wget (1.21.4-1ubuntu2) ... 162s Setting up linux-image-6.8.0-20-generic (6.8.0-20.20) ... 163s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-20-generic 163s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-20-generic 163s Setting up libblockdev-swap3:s390x (3.1.0-1build1) ... 163s Setting up plymouth (24.004.60-1ubuntu6) ... 163s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 163s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 167s Not invoking zipl: initrd doesn't exist yet 167s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 167s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 167s Setting up fontconfig-config (2.15.0-1.1ubuntu1) ... 168s Setting up libxmlb2:s390x (0.3.15-1build1) ... 168s Setting up btrfs-progs (6.6.3-1.1build1) ... 168s Setting up libpython3.11-stdlib:s390x (3.11.8-1build4) ... 168s Setting up python3.12 (3.12.2-4build3) ... 169s Setting up libblockdev-loop3:s390x (3.1.0-1build1) ... 169s Setting up gpgsm (2.4.4-2ubuntu15) ... 169s Setting up inetutils-telnet (2:2.5-3ubuntu3) ... 169s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 169s update-initramfs: deferring update (trigger activated) 170s e2scrub_all.service is a disabled or a static unit not running, not starting it. 170s Setting up libparted2t64:s390x (3.6-3.1build2) ... 170s Setting up linux-headers-generic (6.8.0-20.20+1) ... 170s Setting up dbus-daemon (1.14.10-4ubuntu2) ... 170s Setting up binutils (2.42-4ubuntu1) ... 170s Setting up libmbim-proxy (1.31.2-0ubuntu2) ... 170s Setting up vim-tiny (2:9.1.0016-1ubuntu6) ... 170s Setting up libnetplan1:s390x (1.0-1) ... 170s Setting up man-db (2.12.0-3build4) ... 170s Updating database of manual pages ... 172s man-db.service is a disabled or a static unit not running, not starting it. 172s Setting up libblockdev3:s390x (3.1.0-1build1) ... 172s Setting up fdisk (2.39.3-9ubuntu2) ... 172s Setting up multipath-tools (0.9.4-5ubuntu6) ... 172s Setting up libjson-glib-1.0-0:s390x (1.8.0-2build1) ... 172s Setting up libblockdev-part3:s390x (3.1.0-1build1) ... 172s Setting up libsasl2-modules-db:s390x (2.1.28+dfsg1-5ubuntu1) ... 172s Setting up hwdata (0.379-1) ... 172s Setting up libftdi1-2:s390x (1.5-6build4) ... 172s Setting up perl (5.38.2-3.2) ... 172s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu6) ... 172s update-initramfs: deferring update (trigger activated) 172s Setting up libfreetype6:s390x (2.13.2+dfsg-1build2) ... 172s Setting up gir1.2-girepository-2.0:s390x (1.79.1-1ubuntu6) ... 172s Setting up dbus (1.14.10-4ubuntu2) ... 172s A reboot is required to replace the running dbus-daemon. 172s Please reboot the system when convenient. 173s Setting up shared-mime-info (2.4-1build1) ... 173s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu1) ... 173s Setting up ftp (20230507-2build1) ... 173s Setting up keyboxd (2.4.4-2ubuntu15) ... 173s Setting up libdpkg-perl (1.22.6ubuntu5) ... 173s Setting up libsasl2-2:s390x (2.1.28+dfsg1-5ubuntu1) ... 173s Setting up libssh-4:s390x (0.10.6-2build1) ... 173s Setting up ieee-data (20220827.1) ... 173s Setting up libtiff6:s390x (4.5.1+git230720-4ubuntu1) ... 173s Setting up libpam-systemd:s390x (255.4-1ubuntu5) ... 173s Setting up libpolkit-agent-1-0:s390x (124-1ubuntu1) ... 173s Setting up libc6-dev:s390x (2.39-0ubuntu6) ... 173s Setting up libgpgme11t64:s390x (1.18.0-4.1ubuntu3) ... 173s Setting up libfontconfig1:s390x (2.15.0-1.1ubuntu1) ... 173s Setting up linux-image-virtual (6.8.0-20.20+1) ... 173s Setting up netplan-generator (1.0-1) ... 173s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 173s Setting up initramfs-tools-core (0.142ubuntu23) ... 173s Setting up libclang-cpp18 (1:18.1.2-1ubuntu2) ... 173s Setting up libbpfcc:s390x (0.29.1+ds-1ubuntu4) ... 173s Setting up linux-tools-common (6.8.0-20.20) ... 173s Setting up libarchive13t64:s390x (3.7.2-1.1ubuntu2) ... 173s Setting up libldap2:s390x (2.6.7+dfsg-1~exp1ubuntu6) ... 173s Setting up libpython3-stdlib:s390x (3.12.2-0ubuntu1) ... 173s Setting up systemd-resolved (255.4-1ubuntu5) ... 174s Setting up python3.11 (3.11.8-1build4) ... 175s Setting up linux-image-generic (6.8.0-20.20+1) ... 175s Setting up telnet (0.17+2.5-3ubuntu3) ... 175s Setting up initramfs-tools (0.142ubuntu23) ... 175s update-initramfs: deferring update (trigger activated) 175s Setting up linux-headers-virtual (6.8.0-20.20+1) ... 175s Setting up linux-generic (6.8.0-20.20+1) ... 175s Setting up libcurl4t64:s390x (8.5.0-2ubuntu8) ... 175s Setting up bpftrace (0.20.2-1ubuntu1) ... 175s Setting up bind9-libs:s390x (1:9.18.24-0ubuntu3) ... 175s Setting up libtirpc3t64:s390x (1.3.4+ds-1.1) ... 175s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 175s Setting up iproute2 (6.1.0-1ubuntu5) ... 175s Setting up openssh-client (1:9.6p1-3ubuntu11) ... 175s Setting up libgusb2:s390x (0.4.8-1build1) ... 175s Setting up libcurl3t64-gnutls:s390x (8.5.0-2ubuntu8) ... 175s Setting up parted (3.6-3.1build2) ... 175s Setting up libqmi-glib5:s390x (1.35.2-0ubuntu1) ... 175s Setting up linux-tools-6.8.0-20 (6.8.0-20.20) ... 175s Setting up python3 (3.12.2-0ubuntu1) ... 175s Setting up libjcat1:s390x (0.2.0-2build2) ... 175s Setting up dpkg-dev (1.22.6ubuntu5) ... 175s Setting up linux-virtual (6.8.0-20.20+1) ... 175s Setting up dirmngr (2.4.4-2ubuntu15) ... 176s Setting up dbus-user-session (1.14.10-4ubuntu2) ... 176s Setting up linux-tools-6.8.0-20-generic (6.8.0-20.20) ... 176s Setting up python3-cryptography (41.0.7-4build2) ... 176s Setting up python3-gi (3.47.0-3build1) ... 176s Setting up libgd3:s390x (2.3.3-9ubuntu3) ... 176s Setting up python3-typing-extensions (4.10.0-1) ... 176s Setting up lsof (4.95.0-1build2) ... 176s Setting up python3-pyrsistent:s390x (0.20.0-1build1) ... 176s Setting up python3-netaddr (0.8.0-2ubuntu1) ... 177s Setting up libnsl2:s390x (1.3.0-3build2) ... 177s Setting up gnupg (2.4.4-2ubuntu15) ... 177s Setting up python3-netplan (1.0-1) ... 177s Setting up curl (8.5.0-2ubuntu8) ... 177s Setting up libvolume-key1:s390x (0.3.12-7build1) ... 177s Setting up bind9-host (1:9.18.24-0ubuntu3) ... 177s Setting up python3-lib2to3 (3.12.2-3ubuntu1.1) ... 177s Setting up python3-bpfcc (0.29.1+ds-1ubuntu4) ... 177s Setting up libc-devtools (2.39-0ubuntu6) ... 177s Setting up python3-pkg-resources (68.1.2-2ubuntu1) ... 177s Setting up python3-distutils (3.12.2-3ubuntu1.1) ... 177s python3.12: can't get files for byte-compilation 177s Setting up openssh-sftp-server (1:9.6p1-3ubuntu11) ... 177s Setting up python3-dbus (1.3.2-5build2) ... 178s Setting up python3-setuptools (68.1.2-2ubuntu1) ... 178s Setting up gpg-wks-client (2.4.4-2ubuntu15) ... 178s Setting up openssh-server (1:9.6p1-3ubuntu11) ... 178s Replacing config file /etc/ssh/sshd_config with new version 180s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 181s Setting up libblockdev-crypto3:s390x (3.1.0-1build1) ... 181s Setting up python3-gdbm:s390x (3.12.2-3ubuntu1.1) ... 181s Setting up python3-apt (2.7.7) ... 181s Setting up libfwupd2:s390x (1.9.15-2) ... 181s Setting up python3-yaml (6.0.1-2build1) ... 181s Setting up libqmi-proxy (1.35.2-0ubuntu1) ... 181s Setting up netplan.io (1.0-1) ... 181s Setting up bpfcc-tools (0.29.1+ds-1ubuntu4) ... 181s Setting up bind9-dnsutils (1:9.18.24-0ubuntu3) ... 181s Setting up ubuntu-pro-client (31.2.2) ... 183s Setting up fwupd (1.9.15-2) ... 183s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 183s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 183s Setting up ubuntu-pro-client-l10n (31.2.2) ... 183s Setting up udisks2 (2.10.1-6) ... 184s Processing triggers for ufw (0.36.2-5) ... 184s Processing triggers for debianutils (5.17) ... 184s Processing triggers for install-info (7.1-3build1) ... 184s Processing triggers for libc-bin (2.39-0ubuntu6) ... 184s Processing triggers for linux-image-6.8.0-20-generic (6.8.0-20.20) ... 184s /etc/kernel/postinst.d/initramfs-tools: 184s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 184s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 188s Using config file '/etc/zipl.conf' 188s Building bootmap in '/boot' 188s Adding IPL section 'ubuntu' (default) 188s Preparing boot device for LD-IPL: vda (0000). 188s Done. 188s /etc/kernel/postinst.d/zz-zipl: 188s Using config file '/etc/zipl.conf' 188s Building bootmap in '/boot' 188s Adding IPL section 'ubuntu' (default) 188s Preparing boot device for LD-IPL: vda (0000). 188s Done. 188s Processing triggers for initramfs-tools (0.142ubuntu23) ... 188s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 188s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 191s Using config file '/etc/zipl.conf' 191s Building bootmap in '/boot' 191s Adding IPL section 'ubuntu' (default) 191s Preparing boot device for LD-IPL: vda (0000). 191s Done. 193s Reading package lists... 193s Building dependency tree... 193s Reading state information... 193s The following packages will be REMOVED: 193s libaio1* libnetplan0* python3-distutils* python3-lib2to3* 193s 0 upgraded, 0 newly installed, 4 to remove and 1 not upgraded. 193s After this operation, 1445 kB disk space will be freed. 193s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 81786 files and directories currently installed.) 193s Removing libaio1:s390x (0.3.113-5) ... 193s Removing libnetplan0:s390x (0.107.1-3) ... 193s Removing python3-distutils (3.12.2-3ubuntu1.1) ... 193s Removing python3-lib2to3 (3.12.2-3ubuntu1.1) ... 193s Processing triggers for libc-bin (2.39-0ubuntu6) ... 194s autopkgtest [08:48:54]: rebooting testbed after setup commands that affected boot 224s autopkgtest [08:49:24]: testbed running kernel: Linux 6.8.0-20-generic #20-Ubuntu SMP Mon Mar 18 10:49:25 UTC 2024 227s autopkgtest [08:49:27]: @@@@@@@@@@@@@@@@@@@@ apt-source gnutls28 231s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main gnutls28 3.8.3-1.1ubuntu2 (dsc) [3386 B] 231s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main gnutls28 3.8.3-1.1ubuntu2 (tar) [6464 kB] 231s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main gnutls28 3.8.3-1.1ubuntu2 (asc) [854 B] 231s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main gnutls28 3.8.3-1.1ubuntu2 (diff) [79.6 kB] 231s gpgv: Signature made Tue Mar 5 18:18:21 2024 UTC 231s gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 231s gpgv: Can't check signature: No public key 231s dpkg-source: warning: cannot verify inline signature for ./gnutls28_3.8.3-1.1ubuntu2.dsc: no acceptable signature found 232s autopkgtest [08:49:32]: testing package gnutls28 version 3.8.3-1.1ubuntu2 233s autopkgtest [08:49:33]: build not needed 433s autopkgtest [08:52:53]: test run-upstream-testsuite: preparing testbed 434s Reading package lists... 435s Building dependency tree... 435s Reading state information... 435s Starting pkgProblemResolver with broken count: 0 435s Starting 2 pkgProblemResolver with broken count: 0 435s Done 435s The following additional packages will be installed: 435s build-essential cpp cpp-13 cpp-13-s390x-linux-gnu cpp-s390x-linux-gnu 435s datefudge g++ g++-13 g++-13-s390x-linux-gnu g++-s390x-linux-gnu gcc gcc-13 435s gcc-13-s390x-linux-gnu gcc-s390x-linux-gnu gnutls-bin gnutls-doc libasan8 435s libatomic1 libcc1-0 libevent-2.1-7 libgcc-13-dev libgmp-dev libgmpxx4ldbl 435s libgnutls-dane0t64 libgnutls-openssl27t64 libgnutls28-dev libgomp1 435s libidn2-dev libisl23 libitm1 libmpc3 libp11-kit-dev libsofthsm2 435s libstdc++-13-dev libtasn1-6-dev libubsan1 libunbound8 net-tools nettle-dev 435s softhsm2 softhsm2-common 435s Suggested packages: 435s cpp-doc gcc-13-locales cpp-13-doc g++-multilib g++-13-multilib gcc-13-doc 435s gcc-multilib autoconf automake libtool flex bison gdb gcc-doc 435s gcc-13-multilib gdb-s390x-linux-gnu gmp-doc libgmp10-doc libmpfr-dev 435s dns-root-data p11-kit-doc libstdc++-13-doc 435s Recommended packages: 435s libtasn1-doc 435s The following NEW packages will be installed: 435s autopkgtest-satdep build-essential cpp cpp-13 cpp-13-s390x-linux-gnu 435s cpp-s390x-linux-gnu datefudge g++ g++-13 g++-13-s390x-linux-gnu 435s g++-s390x-linux-gnu gcc gcc-13 gcc-13-s390x-linux-gnu gcc-s390x-linux-gnu 435s gnutls-bin gnutls-doc libasan8 libatomic1 libcc1-0 libevent-2.1-7 435s libgcc-13-dev libgmp-dev libgmpxx4ldbl libgnutls-dane0t64 435s libgnutls-openssl27t64 libgnutls28-dev libgomp1 libidn2-dev libisl23 libitm1 435s libmpc3 libp11-kit-dev libsofthsm2 libstdc++-13-dev libtasn1-6-dev libubsan1 435s libunbound8 net-tools nettle-dev softhsm2 softhsm2-common 435s 0 upgraded, 42 newly installed, 0 to remove and 1 not upgraded. 435s Need to get 58.5 MB/58.5 MB of archives. 435s After this operation, 189 MB of additional disk space will be used. 435s Get:1 /tmp/autopkgtest.k3Ixrb/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [800 B] 435s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libisl23 s390x 0.26-3 [722 kB] 436s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libmpc3 s390x 1.3.1-1 [54.9 kB] 436s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x cpp-13-s390x-linux-gnu s390x 13.2.0-21ubuntu1 [9935 kB] 436s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x cpp-13 s390x 13.2.0-21ubuntu1 [1026 B] 436s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x cpp-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [5308 B] 436s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x cpp s390x 4:13.2.0-7ubuntu1 [22.4 kB] 436s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcc1-0 s390x 14-20240315-1ubuntu1 [50.0 kB] 436s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgomp1 s390x 14-20240315-1ubuntu1 [151 kB] 436s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libitm1 s390x 14-20240315-1ubuntu1 [31.1 kB] 436s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libatomic1 s390x 14-20240315-1ubuntu1 [9396 B] 436s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libasan8 s390x 14-20240315-1ubuntu1 [2997 kB] 436s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libubsan1 s390x 14-20240315-1ubuntu1 [1186 kB] 436s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgcc-13-dev s390x 13.2.0-21ubuntu1 [1003 kB] 437s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gcc-13-s390x-linux-gnu s390x 13.2.0-21ubuntu1 [19.1 MB] 437s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gcc-13 s390x 13.2.0-21ubuntu1 [469 kB] 437s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x gcc-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [1208 B] 437s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x gcc s390x 4:13.2.0-7ubuntu1 [5014 B] 437s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libstdc++-13-dev s390x 13.2.0-21ubuntu1 [2494 kB] 437s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x g++-13-s390x-linux-gnu s390x 13.2.0-21ubuntu1 [11.3 MB] 438s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x g++-13 s390x 13.2.0-21ubuntu1 [14.4 kB] 438s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x g++-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [956 B] 438s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x g++ s390x 4:13.2.0-7ubuntu1 [1096 B] 438s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x build-essential s390x 12.10ubuntu1 [4930 B] 438s Get:25 http://ftpmaster.internal/ubuntu noble/universe s390x datefudge s390x 1.26 [8280 B] 438s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libevent-2.1-7 s390x 2.1.12-stable-9build1 [146 kB] 438s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libunbound8 s390x 1.19.2-1ubuntu1 [454 kB] 438s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgnutls-dane0t64 s390x 3.8.3-1.1ubuntu2 [33.3 kB] 438s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x gnutls-bin s390x 3.8.3-1.1ubuntu2 [293 kB] 438s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gnutls-doc all 3.8.3-1.1ubuntu2 [4465 kB] 438s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libgmpxx4ldbl s390x 2:6.3.0+dfsg-2ubuntu4 [10.0 kB] 438s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libgmp-dev s390x 2:6.3.0+dfsg-2ubuntu4 [425 kB] 438s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgnutls-openssl27t64 s390x 3.8.3-1.1ubuntu2 [33.2 kB] 438s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libidn2-dev s390x 2.3.7-2 [122 kB] 438s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libp11-kit-dev s390x 0.25.3-4ubuntu1 [22.6 kB] 438s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libtasn1-6-dev s390x 4.19.0-3 [90.9 kB] 438s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main s390x nettle-dev s390x 3.9.1-2.2 [1182 kB] 438s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgnutls28-dev s390x 3.8.3-1.1ubuntu2 [1021 kB] 438s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x net-tools s390x 2.10-0.1ubuntu3 [201 kB] 438s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x softhsm2-common s390x 2.6.1-2.2ubuntu1 [6038 B] 438s Get:41 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x libsofthsm2 s390x 2.6.1-2.2ubuntu1 [267 kB] 438s Get:42 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x softhsm2 s390x 2.6.1-2.2ubuntu1 [176 kB] 438s Fetched 58.5 MB in 3s (18.8 MB/s) 438s Selecting previously unselected package libisl23:s390x. 439s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 81562 files and directories currently installed.) 439s Preparing to unpack .../00-libisl23_0.26-3_s390x.deb ... 439s Unpacking libisl23:s390x (0.26-3) ... 439s Selecting previously unselected package libmpc3:s390x. 439s Preparing to unpack .../01-libmpc3_1.3.1-1_s390x.deb ... 439s Unpacking libmpc3:s390x (1.3.1-1) ... 439s Selecting previously unselected package cpp-13-s390x-linux-gnu. 439s Preparing to unpack .../02-cpp-13-s390x-linux-gnu_13.2.0-21ubuntu1_s390x.deb ... 439s Unpacking cpp-13-s390x-linux-gnu (13.2.0-21ubuntu1) ... 439s Selecting previously unselected package cpp-13. 439s Preparing to unpack .../03-cpp-13_13.2.0-21ubuntu1_s390x.deb ... 439s Unpacking cpp-13 (13.2.0-21ubuntu1) ... 439s Selecting previously unselected package cpp-s390x-linux-gnu. 439s Preparing to unpack .../04-cpp-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 439s Unpacking cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 439s Selecting previously unselected package cpp. 439s Preparing to unpack .../05-cpp_4%3a13.2.0-7ubuntu1_s390x.deb ... 439s Unpacking cpp (4:13.2.0-7ubuntu1) ... 439s Selecting previously unselected package libcc1-0:s390x. 439s Preparing to unpack .../06-libcc1-0_14-20240315-1ubuntu1_s390x.deb ... 439s Unpacking libcc1-0:s390x (14-20240315-1ubuntu1) ... 439s Selecting previously unselected package libgomp1:s390x. 439s Preparing to unpack .../07-libgomp1_14-20240315-1ubuntu1_s390x.deb ... 439s Unpacking libgomp1:s390x (14-20240315-1ubuntu1) ... 439s Selecting previously unselected package libitm1:s390x. 439s Preparing to unpack .../08-libitm1_14-20240315-1ubuntu1_s390x.deb ... 439s Unpacking libitm1:s390x (14-20240315-1ubuntu1) ... 439s Selecting previously unselected package libatomic1:s390x. 439s Preparing to unpack .../09-libatomic1_14-20240315-1ubuntu1_s390x.deb ... 439s Unpacking libatomic1:s390x (14-20240315-1ubuntu1) ... 439s Selecting previously unselected package libasan8:s390x. 439s Preparing to unpack .../10-libasan8_14-20240315-1ubuntu1_s390x.deb ... 439s Unpacking libasan8:s390x (14-20240315-1ubuntu1) ... 439s Selecting previously unselected package libubsan1:s390x. 439s Preparing to unpack .../11-libubsan1_14-20240315-1ubuntu1_s390x.deb ... 439s Unpacking libubsan1:s390x (14-20240315-1ubuntu1) ... 439s Selecting previously unselected package libgcc-13-dev:s390x. 439s Preparing to unpack .../12-libgcc-13-dev_13.2.0-21ubuntu1_s390x.deb ... 439s Unpacking libgcc-13-dev:s390x (13.2.0-21ubuntu1) ... 439s Selecting previously unselected package gcc-13-s390x-linux-gnu. 439s Preparing to unpack .../13-gcc-13-s390x-linux-gnu_13.2.0-21ubuntu1_s390x.deb ... 439s Unpacking gcc-13-s390x-linux-gnu (13.2.0-21ubuntu1) ... 440s Selecting previously unselected package gcc-13. 440s Preparing to unpack .../14-gcc-13_13.2.0-21ubuntu1_s390x.deb ... 440s Unpacking gcc-13 (13.2.0-21ubuntu1) ... 440s Selecting previously unselected package gcc-s390x-linux-gnu. 440s Preparing to unpack .../15-gcc-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 440s Unpacking gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 440s Selecting previously unselected package gcc. 440s Preparing to unpack .../16-gcc_4%3a13.2.0-7ubuntu1_s390x.deb ... 440s Unpacking gcc (4:13.2.0-7ubuntu1) ... 440s Selecting previously unselected package libstdc++-13-dev:s390x. 440s Preparing to unpack .../17-libstdc++-13-dev_13.2.0-21ubuntu1_s390x.deb ... 440s Unpacking libstdc++-13-dev:s390x (13.2.0-21ubuntu1) ... 440s Selecting previously unselected package g++-13-s390x-linux-gnu. 440s Preparing to unpack .../18-g++-13-s390x-linux-gnu_13.2.0-21ubuntu1_s390x.deb ... 440s Unpacking g++-13-s390x-linux-gnu (13.2.0-21ubuntu1) ... 440s Selecting previously unselected package g++-13. 440s Preparing to unpack .../19-g++-13_13.2.0-21ubuntu1_s390x.deb ... 440s Unpacking g++-13 (13.2.0-21ubuntu1) ... 440s Selecting previously unselected package g++-s390x-linux-gnu. 440s Preparing to unpack .../20-g++-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 440s Unpacking g++-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 440s Selecting previously unselected package g++. 440s Preparing to unpack .../21-g++_4%3a13.2.0-7ubuntu1_s390x.deb ... 440s Unpacking g++ (4:13.2.0-7ubuntu1) ... 440s Selecting previously unselected package build-essential. 440s Preparing to unpack .../22-build-essential_12.10ubuntu1_s390x.deb ... 440s Unpacking build-essential (12.10ubuntu1) ... 440s Selecting previously unselected package datefudge:s390x. 440s Preparing to unpack .../23-datefudge_1.26_s390x.deb ... 440s Unpacking datefudge:s390x (1.26) ... 440s Selecting previously unselected package libevent-2.1-7:s390x. 440s Preparing to unpack .../24-libevent-2.1-7_2.1.12-stable-9build1_s390x.deb ... 440s Unpacking libevent-2.1-7:s390x (2.1.12-stable-9build1) ... 440s Selecting previously unselected package libunbound8:s390x. 440s Preparing to unpack .../25-libunbound8_1.19.2-1ubuntu1_s390x.deb ... 440s Unpacking libunbound8:s390x (1.19.2-1ubuntu1) ... 440s Selecting previously unselected package libgnutls-dane0t64:s390x. 440s Preparing to unpack .../26-libgnutls-dane0t64_3.8.3-1.1ubuntu2_s390x.deb ... 440s Unpacking libgnutls-dane0t64:s390x (3.8.3-1.1ubuntu2) ... 440s Selecting previously unselected package gnutls-bin. 440s Preparing to unpack .../27-gnutls-bin_3.8.3-1.1ubuntu2_s390x.deb ... 440s Unpacking gnutls-bin (3.8.3-1.1ubuntu2) ... 440s Selecting previously unselected package gnutls-doc. 440s Preparing to unpack .../28-gnutls-doc_3.8.3-1.1ubuntu2_all.deb ... 440s Unpacking gnutls-doc (3.8.3-1.1ubuntu2) ... 440s Selecting previously unselected package libgmpxx4ldbl:s390x. 440s Preparing to unpack .../29-libgmpxx4ldbl_2%3a6.3.0+dfsg-2ubuntu4_s390x.deb ... 440s Unpacking libgmpxx4ldbl:s390x (2:6.3.0+dfsg-2ubuntu4) ... 440s Selecting previously unselected package libgmp-dev:s390x. 440s Preparing to unpack .../30-libgmp-dev_2%3a6.3.0+dfsg-2ubuntu4_s390x.deb ... 440s Unpacking libgmp-dev:s390x (2:6.3.0+dfsg-2ubuntu4) ... 440s Selecting previously unselected package libgnutls-openssl27t64:s390x. 440s Preparing to unpack .../31-libgnutls-openssl27t64_3.8.3-1.1ubuntu2_s390x.deb ... 440s Unpacking libgnutls-openssl27t64:s390x (3.8.3-1.1ubuntu2) ... 440s Selecting previously unselected package libidn2-dev:s390x. 440s Preparing to unpack .../32-libidn2-dev_2.3.7-2_s390x.deb ... 440s Unpacking libidn2-dev:s390x (2.3.7-2) ... 441s Selecting previously unselected package libp11-kit-dev:s390x. 441s Preparing to unpack .../33-libp11-kit-dev_0.25.3-4ubuntu1_s390x.deb ... 441s Unpacking libp11-kit-dev:s390x (0.25.3-4ubuntu1) ... 441s Selecting previously unselected package libtasn1-6-dev:s390x. 441s Preparing to unpack .../34-libtasn1-6-dev_4.19.0-3_s390x.deb ... 441s Unpacking libtasn1-6-dev:s390x (4.19.0-3) ... 441s Selecting previously unselected package nettle-dev:s390x. 441s Preparing to unpack .../35-nettle-dev_3.9.1-2.2_s390x.deb ... 441s Unpacking nettle-dev:s390x (3.9.1-2.2) ... 441s Selecting previously unselected package libgnutls28-dev:s390x. 441s Preparing to unpack .../36-libgnutls28-dev_3.8.3-1.1ubuntu2_s390x.deb ... 441s Unpacking libgnutls28-dev:s390x (3.8.3-1.1ubuntu2) ... 441s Selecting previously unselected package net-tools. 441s Preparing to unpack .../37-net-tools_2.10-0.1ubuntu3_s390x.deb ... 441s Unpacking net-tools (2.10-0.1ubuntu3) ... 441s Selecting previously unselected package softhsm2-common. 441s Preparing to unpack .../38-softhsm2-common_2.6.1-2.2ubuntu1_s390x.deb ... 441s Unpacking softhsm2-common (2.6.1-2.2ubuntu1) ... 441s Selecting previously unselected package libsofthsm2. 441s Preparing to unpack .../39-libsofthsm2_2.6.1-2.2ubuntu1_s390x.deb ... 441s Unpacking libsofthsm2 (2.6.1-2.2ubuntu1) ... 441s Selecting previously unselected package softhsm2. 441s Preparing to unpack .../40-softhsm2_2.6.1-2.2ubuntu1_s390x.deb ... 441s Unpacking softhsm2 (2.6.1-2.2ubuntu1) ... 441s Selecting previously unselected package autopkgtest-satdep. 441s Preparing to unpack .../41-1-autopkgtest-satdep.deb ... 441s Unpacking autopkgtest-satdep (0) ... 441s Setting up libgnutls-openssl27t64:s390x (3.8.3-1.1ubuntu2) ... 441s Setting up net-tools (2.10-0.1ubuntu3) ... 441s Setting up softhsm2-common (2.6.1-2.2ubuntu1) ... 441s 441s Creating config file /etc/softhsm/softhsm2.conf with new version 441s Setting up gnutls-doc (3.8.3-1.1ubuntu2) ... 441s Setting up datefudge:s390x (1.26) ... 441s Setting up libgomp1:s390x (14-20240315-1ubuntu1) ... 441s Setting up libgmpxx4ldbl:s390x (2:6.3.0+dfsg-2ubuntu4) ... 441s Setting up libmpc3:s390x (1.3.1-1) ... 441s Setting up libatomic1:s390x (14-20240315-1ubuntu1) ... 441s Setting up libevent-2.1-7:s390x (2.1.12-stable-9build1) ... 441s Setting up libidn2-dev:s390x (2.3.7-2) ... 441s Setting up libubsan1:s390x (14-20240315-1ubuntu1) ... 441s Setting up libasan8:s390x (14-20240315-1ubuntu1) ... 441s Setting up libisl23:s390x (0.26-3) ... 441s Setting up libtasn1-6-dev:s390x (4.19.0-3) ... 441s Setting up libcc1-0:s390x (14-20240315-1ubuntu1) ... 441s Setting up libp11-kit-dev:s390x (0.25.3-4ubuntu1) ... 441s Setting up libitm1:s390x (14-20240315-1ubuntu1) ... 441s Setting up libsofthsm2 (2.6.1-2.2ubuntu1) ... 441s Setting up softhsm2 (2.6.1-2.2ubuntu1) ... 441s Setting up libgmp-dev:s390x (2:6.3.0+dfsg-2ubuntu4) ... 441s Setting up nettle-dev:s390x (3.9.1-2.2) ... 441s Setting up libunbound8:s390x (1.19.2-1ubuntu1) ... 441s Setting up cpp-13-s390x-linux-gnu (13.2.0-21ubuntu1) ... 441s Setting up libgnutls-dane0t64:s390x (3.8.3-1.1ubuntu2) ... 441s Setting up libgcc-13-dev:s390x (13.2.0-21ubuntu1) ... 441s Setting up libstdc++-13-dev:s390x (13.2.0-21ubuntu1) ... 441s Setting up gnutls-bin (3.8.3-1.1ubuntu2) ... 441s Setting up libgnutls28-dev:s390x (3.8.3-1.1ubuntu2) ... 441s Setting up cpp-13 (13.2.0-21ubuntu1) ... 441s Setting up cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 441s Setting up gcc-13-s390x-linux-gnu (13.2.0-21ubuntu1) ... 441s Setting up gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 441s Setting up g++-13-s390x-linux-gnu (13.2.0-21ubuntu1) ... 441s Setting up gcc-13 (13.2.0-21ubuntu1) ... 441s Setting up cpp (4:13.2.0-7ubuntu1) ... 441s Setting up g++-13 (13.2.0-21ubuntu1) ... 441s Setting up g++-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 441s Setting up gcc (4:13.2.0-7ubuntu1) ... 441s Setting up g++ (4:13.2.0-7ubuntu1) ... 441s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 441s Setting up build-essential (12.10ubuntu1) ... 441s Setting up autopkgtest-satdep (0) ... 441s Processing triggers for man-db (2.12.0-3build4) ... 442s Processing triggers for install-info (7.1-3build1) ... 442s Processing triggers for libc-bin (2.39-0ubuntu6) ... 446s (Reading database ... 84341 files and directories currently installed.) 446s Removing autopkgtest-satdep (0) ... 447s autopkgtest [08:53:07]: test run-upstream-testsuite: [----------------------- 447s running [1]../../tests/cert-reencoding.sh ... 447s reserved port 36839 447s reserved port 50251 447s === Bringing TLS server up === 447s verify depth is 1, must return a certificate 448s Processed 1 CA certificate(s). 448s Processed 1 client X.509 certificates... 448s Resolving 'localhost:50251'... 448s Connecting to '::1:50251'... 448s - Successfully sent 1 certificate(s) to server. 448s - Server has requested a certificate. 448s - Certificate type: X.509 448s - Got a certificate list of 2 certificates. 448s - Certificate[0] info: 448s - subject `CN=10.13.129.47', issuer `CN=openshift-signer@1518195148', serial 0x1b, RSA key 2048 bits, signed using RSA-SHA256, activated `2018-02-27 20:30:40 UTC', expires `2020-02-27 20:30:41 UTC', pin-sha256="B3TjGz3S+RKw91MHrajNBvkKOA5ILVmNODRTEy9whVI=" 448s Public Key ID: 448s sha1:2998d4ed3228568f89cfe53155f83822bec2259a 448s sha256:0774e31b3dd2f912b0f75307ada8cd06f90a380e482d598d383453132f708552 448s Public Key PIN: 448s pin-sha256:B3TjGz3S+RKw91MHrajNBvkKOA5ILVmNODRTEy9whVI= 448s 448s - Certificate[1] info: 448s - subject `CN=openshift-signer@1518195148', issuer `CN=openshift-signer@1518195148', serial 0x01, RSA key 2048 bits, signed using RSA-SHA256, activated `2018-02-09 16:52:27 UTC', expires `2023-02-08 16:52:28 UTC', pin-sha256="/rwXpFoFDGYQHRTUipi7kl/XZCTtqaaa052cmrqwh6k=" 448s - Status: The certificate is trusted. 448s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 448s - Session ID: F2:AF:C7:01:7B:8B:2E:42:42:00:AA:7E:68:3A:63:B9:04:59:1D:13:E8:76:B1:6A:CB:D9:91:7A:93:E2:DA:82 448s - Options: 448s - Handshake was completed 448s 448s - Simple Client Mode: 448s 448s depth=1 CN = openshift-signer@1518195148 448s verify return:1 448s depth=0 O = system:cluster-admins + O = system:masters, CN = system:admin 448s verify return:1 448s - Peer has closed the GnuTLS connection 448s ../../tests/cert-reencoding.sh: 80: kill: No such process 448s 448s SUCCESS [1]../../tests/cert-reencoding.sh 448s running [2]../../tests/cert-tests/aki.sh ... 448s SUCCESS [2]../../tests/cert-tests/aki.sh 448s running [3]../../tests/cert-tests/alt-chain.sh ... 448s 448s 448s SUCCESS [3]../../tests/cert-tests/alt-chain.sh 448s running [4]../../tests/cert-tests/cert-critical.sh ... 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Loaded CAs (1 available) 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Loaded CAs (1 available) 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Subject: CN=CA-1 448s Issuer: CN=CA-0 448s Checked against: CN=CA-0 448s Signature algorithm: RSA-SHA256 448s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 448s 448s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 448s 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Loaded CAs (2 available) 448s error parsing CRTs: The DER time encoding is invalid. 448s import error: Error in the certificate. 448s import error: Error in the certificate. 448s import error: Error in the time fields of certificate. 448s import error: ASN1 parser: Error in DER parsing. 448s Subject: CN=CA-1 448s Issuer: CN=CA-0 448s Checked against: CN=CA-0 448s Signature algorithm: RSA-SHA256 448s Output: Verified. The certificate is trusted. 448s 448s Subject: CN=server-2 448s Issuer: CN=CA-1 448s Checked against: CN=CA-1 448s Signature algorithm: RSA-SHA256 448s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 448s 448s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 448s 448s Subject: CN=CA-1 448s Issuer: CN=CA-0 448s Checked against: CN=CA-0 448s Signature algorithm: RSA-SHA256 448s Output: Verified. The certificate is trusted. 448s 448s Subject: CN=server-2 448s Issuer: CN=CA-1 448s Checked against: CN=CA-1 448s Signature algorithm: RSA-SHA256 448s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 448s 448s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 448s 448s SUCCESS [4]../../tests/cert-tests/cert-critical.sh 448s running [5]../../tests/cert-tests/cert-non-digits-time.sh ... 448s SUCCESS [5]../../tests/cert-tests/cert-non-digits-time.sh 448s running [6]../../tests/cert-tests/cert-sanity.sh ... 448s SUCCESS [6]../../tests/cert-tests/cert-sanity.sh 448s running [7]../../tests/cert-tests/cert-time.sh ... 448s import error: Error in the time fields of certificate. 448s import error: Error in the time fields of certificate. 448s import error: Error in the time fields of certificate. 448s import error: Error in the time fields of certificate. 448s import error: Error in the time fields of certificate. 448s SUCCESS [7]../../tests/cert-tests/cert-time.sh 448s running [8]../../tests/cert-tests/certtool-crl-decoding.sh ... 448s SUCCESS [8]../../tests/cert-tests/certtool-crl-decoding.sh 448s running [9]../../tests/cert-tests/certtool-ecdsa.sh ... 448s Generating a 256 bit EC/ECDSA private key ... 448s SUCCESS [9]../../tests/cert-tests/certtool-ecdsa.sh 448s running [10]../../tests/cert-tests/certtool-eddsa.sh ... 448s Generating a 256 bit EdDSA (Ed25519) private key ... 448s Public Key Info: 448s Public Key Algorithm: EdDSA (Ed25519) 448s Key Security Level: High (256 bits) 448s 448s curve: Ed25519 448s private key: 448s e6:c2:c6:28:f3:8a:de:22:8a:ec:4d:42:74:cc:e3:c4 448s 42:aa:6c:47:c1:5a:79:5b:b2:f1:c5:fe:6a:5f:aa:4f 448s 448s 448s x: 448s 71:51:10:b9:2c:a8:57:1a:d4:a4:c8:2f:01:57:b0:8d 448s 11:f3:06:ea:70:5c:4f:b4:e7:dc:b5:c0:e0:2f:68:de 448s 448s 448s 448s Public Key PIN: 448s pin-sha256:Ea5v22NAFJKlhxqfcnxnQxHm0rWa1At5CwHSuKc578g= 448s Public Key ID: 448s sha256:11ae6fdb63401492a5871a9f727c674311e6d2b59ad40b790b01d2b8a739efc8 448s sha1:660cdd523497e8e632cf6b9bc795b45721d8ddc2 448s 448s -----BEGIN PRIVATE KEY----- 448s MC4CAQAwBQYDK2VwBCIEIObCxijzit4iiuxNQnTM48RCqmxHwVp5W7Lxxf5qX6pP 448s -----END PRIVATE KEY----- 448s Generating a self signed certificate... 448s X.509 Certificate Information: 448s Version: 3 448s Serial Number (hex): 07 448s Validity: 448s Not Before: Wed Mar 27 08:53:08 UTC 2024 448s Not After: Wed Apr 30 08:53:08 UTC 2031 448s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 448s Subject Public Key Algorithm: EdDSA (Ed25519) 448s Algorithm Security Level: High (256 bits) 448s Curve: Ed25519 448s X: 448s 71:51:10:b9:2c:a8:57:1a:d4:a4:c8:2f:01:57:b0:8d 448s 11:f3:06:ea:70:5c:4f:b4:e7:dc:b5:c0:e0:2f:68:de 448s Extensions: 448s Basic Constraints (critical): 448s Certificate Authority (CA): TRUE 448s Subject Alternative Name (not critical): 448s DNSname: www.none.org 448s DNSname: www.morethanone.org 448s DNSname: www.evenmorethanone.org 448s IPAddress: 192.168.1.1 448s RFC822Name: none@none.org 448s RFC822Name: where@none.org 448s Key Purpose (not critical): 448s OCSP signing. 448s Key Usage (critical): 448s Digital signature. 448s Certificate signing. 448s Subject Key Identifier (not critical): 448s 660cdd523497e8e632cf6b9bc795b45721d8ddc2 448s CRL Distribution points (not critical): 448s URI: http://www.getcrl.crl/getcrl1/ 448s URI: http://www.getcrl.crl/getcrl2/ 448s URI: http://www.getcrl.crl/getcrl3/ 448s Other Information: 448s Public Key ID: 448s sha1:660cdd523497e8e632cf6b9bc795b45721d8ddc2 448s sha256:11ae6fdb63401492a5871a9f727c674311e6d2b59ad40b790b01d2b8a739efc8 448s Public Key PIN: 448s pin-sha256:Ea5v22NAFJKlhxqfcnxnQxHm0rWa1At5CwHSuKc578g= 448s 448s 448s 448s Signing certificate... 448s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 448s Issuer: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 448s Checked against: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 448s Signature algorithm: EdDSA-Ed25519 448s Output: Verified. The certificate is trusted. 448s 448s Chain verification output: Verified. The certificate is trusted. 448s 448s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 448s Issuer: CN=GnuTLS Test CA 448s Checked against: CN=GnuTLS Test CA 448s Signature algorithm: RSA-SHA256 448s Output: Verified. The certificate is trusted. 448s 448s Chain verification output: Verified. The certificate is trusted. 448s 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Loaded CAs (1 available) 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Loaded CAs (1 available) 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Subject: CN=server-1 448s Issuer: CN=CA-0 448s Checked against: CN=CA-0 448s Signature algorithm: EdDSA-Ed25519 448s Output: Verified. The certificate is trusted. 448s 448s Chain verification output: Verified. The certificate is trusted. 448s 448s SUCCESS [10]../../tests/cert-tests/certtool-eddsa.sh 448s running [11]../../tests/cert-tests/certtool-long-cn.sh ... 448s SUCCESS [11]../../tests/cert-tests/certtool-long-cn.sh 448s running [12]../../tests/cert-tests/certtool-long-oids.sh ... 448s SUCCESS [12]../../tests/cert-tests/certtool-long-oids.sh 448s running [13]../../tests/cert-tests/certtool-rsa-pss.sh ... 448s Generating a 3072 bit RSA-PSS private key... 448s modulus: 448s Generating a 3072 bit RSA-PSS private key... 449s Generating a self signed certificate... 449s X.509 Certificate Information: 449s Version: 3 449s Serial Number (hex): 07 449s Validity: 449s Not Before: Wed Mar 27 08:53:09 UTC 2024 449s Not After: Wed Apr 30 08:53:09 UTC 2031 449s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 449s Subject Public Key Algorithm: RSA-PSS 449s Algorithm Security Level: High (3072 bits) 449s Parameters: 449s Hash Algorithm: SHA256 449s Salt Length: 32 449s Modulus (bits 3072): 449s 00:e1:ce:20:92:93:f9:85:27:28:03:70:65:07:72:82 449s 16:55:ec:1c:7b:b3:e3:f5:c4:79:37:49:fc:b9:d0:8f 449s 96:b5:f6:6f:9b:0f:fe:b5:29:e6:a8:06:6e:16:bf:f0 449s 83:99:79:5f:f8:52:cd:1c:4d:16:42:e6:d6:97:22:b0 449s 42:bc:e3:11:78:bd:a4:1e:e6:68:9b:05:19:d5:59:4f 449s ef:78:ee:6b:6a:ae:14:a4:1a:fa:52:d6:27:9d:a7:74 449s 96:30:6c:e0:11:8a:55:e9:de:f9:46:6e:33:41:3a:51 449s 9c:c1:1f:98:92:1a:40:8f:e1:7d:22:68:6e:52:fd:ac 449s bc:81:04:a6:b9:20:20:92:ea:40:0b:7b:a7:18:6a:8e 449s 59:28:57:60:9d:1a:39:3f:4d:00:4a:de:1c:66:69:e3 449s 6e:74:ff:eb:f8:0e:28:e4:3d:f2:65:31:4d:b0:c6:91 449s 4e:05:c2:3f:1b:91:13:1e:ac:51:10:df:63:8c:18:94 449s 61:6a:53:7f:17:38:91:de:93:e6:42:9f:37:fa:fd:48 449s 94:13:65:83:be:92:7a:1e:8a:46:af:64:81:76:4a:18 449s e7:4a:f9:b2:fb:f0:61:17:95:91:83:49:36:e4:b0:b0 449s 7f:c9:0f:4b:12:99:c9:b0:13:e6:3b:ec:59:0e:93:6a 449s a6:2c:f3:ae:3a:0b:c4:77:6e:cc:15:07:6f:c9:fb:84 449s 31:93:a5:45:c0:d2:bc:ec:52:7c:01:ec:c0:d8:8f:4b 449s 15:1a:31:fb:d2:95:87:3e:20:8c:7a:79:1d:eb:36:7e 449s d6:59:b9:f8:9a:b5:25:ce:12:38:71:c3:70:7e:33:6f 449s 02:c9:fc:a1:1f:68:e3:9b:4f:42:c6:d4:1f:3e:d7:db 449s 5d:4a:88:c0:f0:59:a2:d2:47:2d:f1:7c:1c:ad:f1:8c 449s 46:1a:73:0c:5a:51:21:12:1e:78:16:47:09:9e:11:8f 449s a5:7a:b6:9f:47:a8:80:d5:2e:05:e1:b1:ea:75:8b:c6 449s 8f 449s Exponent (bits 24): 449s 01:00:01 449s Extensions: 449s Basic Constraints (critical): 449s Certificate Authority (CA): TRUE 449s Subject Alternative Name (not critical): 449s DNSname: www.none.org 449s DNSname: www.morethanone.org 449s DNSname: www.evenmorethanone.org 449s IPAddress: 192.168.1.1 449s RFC822Name: none@none.org 449s RFC822Name: where@none.org 449s Key Purpose (not critical): 449s OCSP signing. 449s Key Usage (critical): 449s Digital signature. 449s Certificate signing. 449s Subject Key Identifier (not critical): 449s c14900cfb92577c7cdcfb2b4890784e2b884dba0 449s CRL Distribution points (not critical): 449s URI: http://www.getcrl.crl/getcrl1/ 449s URI: http://www.getcrl.crl/getcrl2/ 449s URI: http://www.getcrl.crl/getcrl3/ 449s Other Information: 449s Public Key ID: 449s sha1:c14900cfb92577c7cdcfb2b4890784e2b884dba0 449s sha256:32fd4c43d36a6e5b9f7d7d409a0ea1dbbbb6b70a4d80b1543abeee78619a4c1e 449s Public Key PIN: 449s pin-sha256:Mv1MQ9NqbluffX1Amg6h27u2twpNgLFUOr7ueGGaTB4= 449s 449s 449s 449s Signing certificate... 449s Generating a self signed certificate... 449s X.509 Certificate Information: 449s Version: 3 449s Serial Number (hex): 07 449s Validity: 449s Not Before: Wed Mar 27 08:53:09 UTC 2024 449s Not After: Wed Apr 30 08:53:09 UTC 2031 449s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 449s Subject Public Key Algorithm: RSA-PSS 449s Algorithm Security Level: High (3072 bits) 449s Parameters: 449s Hash Algorithm: SHA256 449s Salt Length: 32 449s Modulus (bits 3072): 449s 00:e1:ce:20:92:93:f9:85:27:28:03:70:65:07:72:82 449s 16:55:ec:1c:7b:b3:e3:f5:c4:79:37:49:fc:b9:d0:8f 449s 96:b5:f6:6f:9b:0f:fe:b5:29:e6:a8:06:6e:16:bf:f0 449s 83:99:79:5f:f8:52:cd:1c:4d:16:42:e6:d6:97:22:b0 449s 42:bc:e3:11:78:bd:a4:1e:e6:68:9b:05:19:d5:59:4f 449s ef:78:ee:6b:6a:ae:14:a4:1a:fa:52:d6:27:9d:a7:74 449s 96:30:6c:e0:11:8a:55:e9:de:f9:46:6e:33:41:3a:51 449s 9c:c1:1f:98:92:1a:40:8f:e1:7d:22:68:6e:52:fd:ac 449s bc:81:04:a6:b9:20:20:92:ea:40:0b:7b:a7:18:6a:8e 449s 59:28:57:60:9d:1a:39:3f:4d:00:4a:de:1c:66:69:e3 449s 6e:74:ff:eb:f8:0e:28:e4:3d:f2:65:31:4d:b0:c6:91 449s 4e:05:c2:3f:1b:91:13:1e:ac:51:10:df:63:8c:18:94 449s 61:6a:53:7f:17:38:91:de:93:e6:42:9f:37:fa:fd:48 449s 94:13:65:83:be:92:7a:1e:8a:46:af:64:81:76:4a:18 449s e7:4a:f9:b2:fb:f0:61:17:95:91:83:49:36:e4:b0:b0 449s 7f:c9:0f:4b:12:99:c9:b0:13:e6:3b:ec:59:0e:93:6a 449s a6:2c:f3:ae:3a:0b:c4:77:6e:cc:15:07:6f:c9:fb:84 449s 31:93:a5:45:c0:d2:bc:ec:52:7c:01:ec:c0:d8:8f:4b 449s 15:1a:31:fb:d2:95:87:3e:20:8c:7a:79:1d:eb:36:7e 449s d6:59:b9:f8:9a:b5:25:ce:12:38:71:c3:70:7e:33:6f 449s 02:c9:fc:a1:1f:68:e3:9b:4f:42:c6:d4:1f:3e:d7:db 449s 5d:4a:88:c0:f0:59:a2:d2:47:2d:f1:7c:1c:ad:f1:8c 449s 46:1a:73:0c:5a:51:21:12:1e:78:16:47:09:9e:11:8f 449s a5:7a:b6:9f:47:a8:80:d5:2e:05:e1:b1:ea:75:8b:c6 449s 8f 449s Exponent (bits 24): 449s 01:00:01 449s Extensions: 449s Basic Constraints (critical): 449s Certificate Authority (CA): TRUE 449s Subject Alternative Name (not critical): 449s DNSname: www.none.org 449s DNSname: www.morethanone.org 449s DNSname: www.evenmorethanone.org 449s IPAddress: 192.168.1.1 449s RFC822Name: none@none.org 449s RFC822Name: where@none.org 449s Key Purpose (not critical): 449s OCSP signing. 449s Key Usage (critical): 449s Digital signature. 449s Certificate signing. 449s Subject Key Identifier (not critical): 449s c14900cfb92577c7cdcfb2b4890784e2b884dba0 449s CRL Distribution points (not critical): 449s URI: http://www.getcrl.crl/getcrl1/ 449s URI: http://www.getcrl.crl/getcrl2/ 449s URI: http://www.getcrl.crl/getcrl3/ 449s Other Information: 449s Public Key ID: 449s sha1:c14900cfb92577c7cdcfb2b4890784e2b884dba0 449s sha256:32fd4c43d36a6e5b9f7d7d409a0ea1dbbbb6b70a4d80b1543abeee78619a4c1e 449s Public Key PIN: 449s pin-sha256:Mv1MQ9NqbluffX1Amg6h27u2twpNgLFUOr7ueGGaTB4= 449s 449s 449s 449s Signing certificate... 449s Generating a self signed certificate... 449s X.509 Certificate Information: 449s Version: 3 449s Serial Number (hex): 07 449s Validity: 449s Not Before: Wed Mar 27 08:53:09 UTC 2024 449s Not After: Wed Apr 30 08:53:09 UTC 2031 449s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 449s Subject Public Key Algorithm: RSA-PSS 449s Algorithm Security Level: High (3072 bits) 449s Parameters: 449s Hash Algorithm: SHA256 449s Salt Length: 32 449s Modulus (bits 3072): 449s 00:e1:ce:20:92:93:f9:85:27:28:03:70:65:07:72:82 449s 16:55:ec:1c:7b:b3:e3:f5:c4:79:37:49:fc:b9:d0:8f 449s 96:b5:f6:6f:9b:0f:fe:b5:29:e6:a8:06:6e:16:bf:f0 449s 83:99:79:5f:f8:52:cd:1c:4d:16:42:e6:d6:97:22:b0 449s 42:bc:e3:11:78:bd:a4:1e:e6:68:9b:05:19:d5:59:4f 449s ef:78:ee:6b:6a:ae:14:a4:1a:fa:52:d6:27:9d:a7:74 449s 96:30:6c:e0:11:8a:55:e9:de:f9:46:6e:33:41:3a:51 449s 9c:c1:1f:98:92:1a:40:8f:e1:7d:22:68:6e:52:fd:ac 449s bc:81:04:a6:b9:20:20:92:ea:40:0b:7b:a7:18:6a:8e 449s 59:28:57:60:9d:1a:39:3f:4d:00:4a:de:1c:66:69:e3 449s 6e:74:ff:eb:f8:0e:28:e4:3d:f2:65:31:4d:b0:c6:91 449s 4e:05:c2:3f:1b:91:13:1e:ac:51:10:df:63:8c:18:94 449s 61:6a:53:7f:17:38:91:de:93:e6:42:9f:37:fa:fd:48 449s 94:13:65:83:be:92:7a:1e:8a:46:af:64:81:76:4a:18 449s e7:4a:f9:b2:fb:f0:61:17:95:91:83:49:36:e4:b0:b0 449s 7f:c9:0f:4b:12:99:c9:b0:13:e6:3b:ec:59:0e:93:6a 449s a6:2c:f3:ae:3a:0b:c4:77:6e:cc:15:07:6f:c9:fb:84 449s 31:93:a5:45:c0:d2:bc:ec:52:7c:01:ec:c0:d8:8f:4b 449s 15:1a:31:fb:d2:95:87:3e:20:8c:7a:79:1d:eb:36:7e 449s d6:59:b9:f8:9a:b5:25:ce:12:38:71:c3:70:7e:33:6f 449s 02:c9:fc:a1:1f:68:e3:9b:4f:42:c6:d4:1f:3e:d7:db 449s 5d:4a:88:c0:f0:59:a2:d2:47:2d:f1:7c:1c:ad:f1:8c 449s 46:1a:73:0c:5a:51:21:12:1e:78:16:47:09:9e:11:8f 449s a5:7a:b6:9f:47:a8:80:d5:2e:05:e1:b1:ea:75:8b:c6 449s 8f 449s Exponent (bits 24): 449s 01:00:01 449s Extensions: 449s Basic Constraints (critical): 449s Certificate Authority (CA): TRUE 449s Subject Alternative Name (not critical): 449s DNSname: www.none.org 449s DNSname: www.morethanone.org 449s DNSname: www.evenmorethanone.org 449s IPAddress: 192.168.1.1 449s RFC822Name: none@none.org 449s RFC822Name: where@none.org 449s Key Purpose (not critical): 449s OCSP signing. 449s Key Usage (critical): 449s Digital signature. 449s Certificate signing. 449s Subject Key Identifier (not critical): 449s c14900cfb92577c7cdcfb2b4890784e2b884dba0 449s CRL Distribution points (not critical): 449s URI: http://www.getcrl.crl/getcrl1/ 449s URI: http://www.getcrl.crl/getcrl2/ 449s URI: http://www.getcrl.crl/getcrl3/ 449s Other Information: 449s Public Key ID: 449s sha1:c14900cfb92577c7cdcfb2b4890784e2b884dba0 449s sha256:32fd4c43d36a6e5b9f7d7d409a0ea1dbbbb6b70a4d80b1543abeee78619a4c1e 449s Public Key PIN: 449s pin-sha256:Mv1MQ9NqbluffX1Amg6h27u2twpNgLFUOr7ueGGaTB4= 449s 449s 449s 449s Signing certificate... 449s Generating a self signed certificate... 449s X.509 Certificate Information: 449s Version: 3 449s Serial Number (hex): 07 449s Validity: 449s Not Before: Wed Mar 27 08:53:09 UTC 2024 449s Not After: Wed Apr 30 08:53:09 UTC 2031 449s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 449s Subject Public Key Algorithm: RSA-PSS 449s Algorithm Security Level: High (3072 bits) 449s Parameters: 449s Hash Algorithm: SHA256 449s Salt Length: 32 449s Modulus (bits 3072): 449s 00:e1:ce:20:92:93:f9:85:27:28:03:70:65:07:72:82 449s 16:55:ec:1c:7b:b3:e3:f5:c4:79:37:49:fc:b9:d0:8f 449s 96:b5:f6:6f:9b:0f:fe:b5:29:e6:a8:06:6e:16:bf:f0 449s 83:99:79:5f:f8:52:cd:1c:4d:16:42:e6:d6:97:22:b0 449s 42:bc:e3:11:78:bd:a4:1e:e6:68:9b:05:19:d5:59:4f 449s ef:78:ee:6b:6a:ae:14:a4:1a:fa:52:d6:27:9d:a7:74 449s 96:30:6c:e0:11:8a:55:e9:de:f9:46:6e:33:41:3a:51 449s 9c:c1:1f:98:92:1a:40:8f:e1:7d:22:68:6e:52:fd:ac 449s bc:81:04:a6:b9:20:20:92:ea:40:0b:7b:a7:18:6a:8e 449s 59:28:57:60:9d:1a:39:3f:4d:00:4a:de:1c:66:69:e3 449s 6e:74:ff:eb:f8:0e:28:e4:3d:f2:65:31:4d:b0:c6:91 449s 4e:05:c2:3f:1b:91:13:1e:ac:51:10:df:63:8c:18:94 449s 61:6a:53:7f:17:38:91:de:93:e6:42:9f:37:fa:fd:48 449s 94:13:65:83:be:92:7a:1e:8a:46:af:64:81:76:4a:18 449s e7:4a:f9:b2:fb:f0:61:17:95:91:83:49:36:e4:b0:b0 449s 7f:c9:0f:4b:12:99:c9:b0:13:e6:3b:ec:59:0e:93:6a 449s a6 Subject Public Key Algorithm: RSA-PSS 449s :2c:f3:ae:3a:0b:c4:77:6e:cc:15:07:6f:c9:fb:84 449s 31:93:a5:45:c0:d2:bc:ec:52:7c:01:ec:c0:d8:8f:4b 449s 15:1a:31:fb:d2:95:87:3e:20:8c:7a:79:1d:eb:36:7e 449s d6:59:b9:f8:9a:b5:25:ce:12:38:71:c3:70:7e:33:6f 449s 02:c9:fc:a1:1f:68:e3:9b:4f:42:c6:d4:1f:3e:d7:db 449s 5d:4a:88:c0:f0:59:a2:d2:47:2d:f1:7c:1c:ad:f1:8c 449s 46:1a:73:0c:5a:51:21:12:1e:78:16:47:09:9e:11:8f 449s a5:7a:b6:9f:47:a8:80:d5:2e:05:e1:b1:ea:75:8b:c6 449s 8f 449s Exponent (bits 24): 449s 01:00:01 449s Extensions: 449s Basic Constraints (critical): 449s Certificate Authority (CA): TRUE 449s Subject Alternative Name (not critical): 449s DNSname: www.none.org 449s DNSname: www.morethanone.org 449s DNSname: www.evenmorethanone.org 449s IPAddress: 192.168.1.1 449s RFC822Name: none@none.org 449s RFC822Name: where@none.org 449s Key Purpose (not critical): 449s OCSP signing. 449s Key Usage (critical): 449s Digital signature. 449s Certificate signing. 449s Subject Key Identifier (not critical): 449s c14900cfb92577c7cdcfb2b4890784e2b884dba0 449s CRL Distribution points (not critical): 449s URI: http://www.getcrl.crl/getcrl1/ 449s URI: http://www.getcrl.crl/getcrl2/ 449s URI: http://www.getcrl.crl/getcrl3/ 449s Other Information: 449s Public Key ID: 449s sha1:c14900cfb92577c7cdcfb2b4890784e2b884dba0 449s sha256:32fd4c43d36a6e5b9f7d7d409a0ea1dbbbb6b70a4d80b1543abeee78619a4c1e 449s Public Key PIN: 449s pin-sha256:Mv1MQ9NqbluffX1Amg6h27u2twpNgLFUOr7ueGGaTB4= 449s 449s 449s 449s Signing certificate... 449s Generating a signed certificate... 449s X.509 Certificate Information: 449s Version: 3 449s Serial Number (hex): 07 449s Validity: 449s Not Before: Wed Mar 27 08:53:09 UTC 2024 449s Not After: Wed Apr 30 08:53:09 UTC 2031 449s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 449s Subject Public Key Algorithm: RSA-PSS 449s Algorithm Security Level: Medium (2432 bits) 449s Parameters: 449s Hash Algorithm: SHA256 449s Salt Length: 32 449s Modulus (bits 2432): 449s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 449s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 449s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 449s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 449s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 449s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 449s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 449s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 449s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 449s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 449s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 449s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 449s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 449s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 449s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 449s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 449s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 449s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 449s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 449s 75 449s Exponent (bits 24): 449s 01:00:01 449s Extensions: 449s Basic Constraints (critical): 449s Certificate Authority (CA): TRUE 449s Subject Alternative Name (not critical): 449s DNSname: www.none.org 449s DNSname: www.morethanone.org 449s DNSname: www.evenmorethanone.org 449s IPAddress: 192.168.1.1 449s RFC822Name: none@none.org 449s RFC822Name: where@none.org 449s Key Purpose (not critical): 449s OCSP signing. 449s Key Usage (critical): 449s Digital signature. 449s Certificate signing. 449s Subject Key Identifier (not critical): 449s 482334530a8931384a5aeacab6d2a6dece1d2b18 449s Authority Key Identifier (not critical): 449s 4d56b76a0058f16792f4a675551b8e530103efcf 449s CRL Distribution points (not critical): 449s URI: http://www.getcrl.crl/getcrl1/ 449s URI: http://www.getcrl.crl/getcrl2/ 449s URI: http://www.getcrl.crl/getcrl3/ 449s Other Information: 449s Public Key ID: 449s sha1:11ce8c4ddea707d049d8031be6b5725db707c549 449s sha256:075990a687475bb0bab685b1086b2b3dee7a06ce677cae00a76d8598a09b388b 449s Public Key PIN: 449s pin-sha256:B1mQpodHW7C6toWxCGsrPe56Bs5nfK4Ap22FmKCbOIs= 449s 449s 449s 449s Signing certificate... 449s Generating a signed certificate... 449s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 449s Generating a signed certificate... 449s X.509 Certificate Information: 449s Version: 3 449s Serial Number (hex): 07 449s Validity: 449s Not Before: Wed Mar 27 08:53:09 UTC 2024 449s Not After: Wed Apr 30 08:53:09 UTC 2031 449s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 449s Subject Public Key Algorithm: RSA 449s Algorithm Security Level: Medium (2432 bits) 449s Modulus (bits 2432): 449s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 449s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 449s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 449s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 449s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 449s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 449s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 449s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 449s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 449s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 449s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 449s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 449s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 449s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 449s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 449s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 449s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 449s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 449s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 449s 75 449s Exponent (bits 24): 449s 01:00:01 449s Extensions: 449s Basic Constraints (critical): 449s Certificate Authority (CA): TRUE 449s Subject Alternative Name (not critical): 449s DNSname: www.none.org 449s DNSname: www.morethanone.org 449s DNSname: www.evenmorethanone.org 449s IPAddress: 192.168.1.1 449s RFC822Name: none@none.org 449s RFC822Name: where@none.org 449s Key Purpose (not critical): 449s OCSP signing. 449s Key Usage (critical): 449s Digital signature. 449s Certificate signing. 449s Subject Key Identifier (not critical): 449s 482334530a8931384a5aeacab6d2a6dece1d2b18 449s Authority Key Identifier (not critical): 449s 4d56b76a0058f16792f4a675551b8e530103efcf 449s CRL Distribution points (not critical): 449s URI: http://www.getcrl.crl/getcrl1/ 449s URI: http://www.getcrl.crl/getcrl2/ 449s URI: http://www.getcrl.crl/getcrl3/ 449s Other Information: 449s Public Key ID: 449s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 449s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 449s Public Key PIN: 449s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 449s 449s 449s 449s Signing certificate... 449s Signature Algorithm: RSA-PSS-SHA256 449s Signature Algorithm: RSA-PSS-SHA256 449s Generating a 3072 bit RSA-PSS private key... 450s Generating a self signed certificate... 450s X.509 Certificate Information: 450s Version: 3 450s Serial Number (hex): 07 450s Validity: 450s Not Before: Wed Mar 27 08:53:10 UTC 2024 450s Not After: Wed Apr 30 08:53:10 UTC 2031 450s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 450s Subject Public Key Algorithm: RSA-PSS 450s Algorithm Security Level: High (3072 bits) 450s Parameters: 450s Hash Algorithm: SHA384 450s Salt Length: 48 450s Modulus (bits 3072): 450s 00:b1:9e:35:d1:16:2a:31:6f:42:47:9a:0a:1a:7e:13 450s 71:64:6b:fa:57:38:2d:04:9a:56:67:54:b0:38:41:40 450s 11:ec:a4:f7:d3:2b:43:1f:a7:a5:b0:22:b4:6d:1a:c6 450s 36:ea:08:97:0d:93:59:3c:86:f4:34:2c:c5:ca:81:17 450s 32:5e:a8:bb:ff:2e:af:6d:34:e1:77:0b:c3:a3:5e:a7 450s 28:85:35:46:67:72:80:16:e2:a0:4d:6e:14:7d:cd:55 450s ae:80:d4:fe:28:54:40:33:dc:0c:a1:e5:eb:5c:f9:33 450s 3d:ca:12:1b:58:a4:9e:e7:57:e4:fa:fc:ac:e4:74:c8 450s 46:12:fe:cb:a7:6b:0e:71:17:b7:3c:f1:24:29:04:05 450s e0:1f:a0:73:7c:da:4a:27:ca:64:e5:9f:4f:d5:20:d9 450s cb:64:b8:89:3d:bf:55:ca:ec:67:8e:7e:70:45:eb:5f 450s dd:3b:15:f5:9f:21:07:e2:9b:5c:be:16:0b:a9:ad:da 450s f9:08:c8:2e:27:dc:ae:1f:48:1b:d7:81:30:fe:64:26 450s 3a:e6:1a:20:51:2d:02:9f:24:d2:b3:d4:ad:56:46:7c 450s be:54:e6:c1:d8:9b:9c:ef:e0:74:29:57:be:70:75:53 450s 03:70:a8:42:9d:80:23:c2:4d:f9:b4:ec:be:63:ff:dd 450s 21:e7:e6:49:9b:41:ed:b3:8e:de:32:05:09:f5:53:f9 450s 3d:8b:6b:11:e5:9d:de:85:cc:0c:80:a4:67:01:c5:8e 450s ea:90:a1:e9:25:08:40:55:25:ea:1d:ed:61:48:2e:52 450s 75:c0:34:d7:02:0f:6b:f8:25:35:6c:8f:fd:f1:d1:2e 450s 02:3d:c4:4e:c6:4c:4a:b8:c1:93:e9:3c:c0:91:a4:9a 450s 33:51:3e:c3:42:96:62:1c:6a:7f:96:73:77:0d:15:a5 450s 74:f4:18:33:f3:6d:93:2e:ad:6b:72:4d:ea:ed:67:90 450s 6a:23:fa:fa:21:be:99:14:6c:48:1d:2b:f8:a0:9b:ab 450s 15 450s Exponent (bits 24): 450s 01:00:01 450s Extensions: 450s Basic Constraints (critical): 450s Certificate Authority (CA): TRUE 450s Subject Alternative Name (not critical): 450s DNSname: www.none.org 450s DNSname: www.morethanone.org 450s DNSname: www.evenmorethanone.org 450s IPAddress: 192.168.1.1 450s RFC822Name: none@none.org 450s RFC822Name: where@none.org 450s Key Purpose (not critical): 450s OCSP signing. 450s Key Usage (critical): 450s Digital signature. 450s Certificate signing. 450s Subject Key Identifier (not critical): 450s 64585183c6b7218226547874db109f30a44ca004 450s CRL Distribution points (not critical): 450s URI: http://www.getcrl.crl/getcrl1/ 450s URI: http://www.getcrl.crl/getcrl2/ 450s URI: http://www.getcrl.crl/getcrl3/ 450s Other Information: 450s Public Key ID: 450s sha1:64585183c6b7218226547874db109f30a44ca004 450s sha256:766b44fc6fdb5a8b42fab82caa4e1a47112582c454c471edbc3d074fd90ecb59 450s Public Key PIN: 450s pin-sha256:dmtE/G/bWotC+rgsqk4aRxElgsRUxHHtvD0HT9kOy1k= 450s 450s 450s 450s Signing certificate... 450s Generating a self signed certificate... 450s X.509 Certificate Information: 450s Version: 3 450s Serial Number (hex): 07 450s Validity: 450s Not Before: Wed Mar 27 08:53:10 UTC 2024 450s Not After: Wed Apr 30 08:53:10 UTC 2031 450s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 450s Subject Public Key Algorithm: RSA-PSS 450s Algorithm Security Level: High (3072 bits) 450s Parameters: 450s Hash Algorithm: SHA384 450s Salt Length: 48 450s Modulus (bits 3072): 450s 00:b1:9e:35:d1:16:2a:31:6f:42:47:9a:0a:1a:7e:13 450s 71:64:6b:fa:57:38:2d:04:9a:56:67:54:b0:38:41:40 450s 11:ec:a4:f7:d3:2b:43:1f:a7:a5:b0:22:b4:6d:1a:c6 450s 36:ea:08:97:0d:93:59:3c:86:f4:34:2c:c5:ca:81:17 450s 32:5e:a8:bb:ff:2e:af:6d:34:e1:77:0b:c3:a3:5e:a7 450s 28:85:35:46:67:72:80:16:e2:a0:4d:6e:14:7d:cd:55 450s ae:80:d4:fe:28:54:40:33:dc:0c:a1:e5:eb:5c:f9:33 450s 3d:ca:12:1b:58:a4:9e:e7:57:e4:fa:fc:ac:e4:74:c8 450s 46:12:fe:cb:a7:6b:0e:71:17:b7:3c:f1:24:29:04:05 450s e0:1f:a0:73:7c:da:4a:27:ca:64:e5:9f:4f:d5:20:d9 450s cb:64:b8:89:3d:bf:55:ca:ec:67:8e:7e:70:45:eb:5f 450s dd:3b:15:f5:9f:21:07:e2:9b:5c:be:16:0b:a9:ad:da 450s f9:08:c8:2e:27:dc:ae:1f:48:1b:d7:81:30:fe:64:26 450s 3a:e6:1a:20:51:2d:02:9f:24:d2:b3:d4:ad:56:46:7c 450s be:54:e6:c1:d8:9b:9c:ef:e0:74:29:57:be:70:75:53 450s 03:70:a8:42:9d:80:23:c2:4d:f9:b4:ec:be:63:ff:dd 450s 21:e7:e6:49:9b:41:ed:b3:8e:de:32:05:09:f5:53:f9 450s 3d:8b:6b:11:e5:9d:de:85:cc:0c:80:a4:67:01:c5:8e 450s ea:90:a1:e9:25:08:40:55:25:ea:1d:ed:61:48:2e:52 450s 75:c0:34:d7:02:0f:6b:f8:25:35:6c:8f:fd:f1:d1:2e 450s 02:3d:c4:4e:c6:4c:4a:b8:c1:93:e9:3c:c0:91:a4:9a 450s 33:51:3e:c3:42:96:62:1c:6a:7f:96:73:77:0d:15:a5 450s 74:f4:18:33:f3:6d:93:2e:ad:6b:72:4d:ea:ed:67:90 450s 6a:23:fa:fa:21:be:99:14:6c:48:1d:2b:f8:a0:9b:ab 450s 15 450s Exponent (bits 24): 450s 01:00:01 450s Extensions: 450s Basic Constraints (critical): 450s Certificate Authority (CA): TRUE 450s Subject Alternative Name (not critical): 450s DNSname: www.none.org 450s DNSname: www.morethanone.org 450s DNSname: www.evenmorethanone.org 450s IPAddress: 192.168.1.1 450s RFC822Name: none@none.org 450s RFC822Name: where@none.org 450s Key Purpose (not critical): 450s OCSP signing. 450s Key Usage (critical): 450s Digital signature. 450s Certificate signing. 450s Subject Key Identifier (not critical): 450s 64585183c6b7218226547874db109f30a44ca004 450s CRL Distribution points (not critical): 450s URI: http://www.getcrl.crl/getcrl1/ 450s URI: http://www.getcrl.crl/getcrl2/ 450s URI: http://www.getcrl.crl/getcrl3/ 450s Other Information: 450s Public Key ID: 450s sha1:64585183c6b7218226547874db109f30a44ca004 450s sha256:766b44fc6fdb5a8b42fab82caa4e1a47112582c454c471edbc3d074fd90ecb59 450s Public Key PIN: 450s pin-sha256:dmtE/G/bWotC+rgsqk4aRxElgsRUxHHtvD0HT9kOy1k= 450s 450s 450s 450s Signing certificate... 450s Generating a self signed certificate... 450s X.509 Certificate Information: 450s Version: 3 450s Serial Number (hex): 07 450s Validity: 450s Not Before: Wed Mar 27 08:53:10 UTC 2024 450s Not After: Wed Apr 30 08:53:10 UTC 2031 450s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 450s Subject Public Key Algorithm: RSA-PSS 450s Algorithm Security Level: High (3072 bits) 450s Parameters: 450s Hash Algorithm: SHA384 450s Salt Length: 48 450s Modulus (bits 3072): 450s 00:b1:9e:35:d1:16:2a:31:6f:42:47:9a:0a:1a:7e:13 450s 71:64:6b:fa:57:38:2d:04:9a:56:67:54:b0:38:41:40 450s 11:ec:a4:f7:d3:2b:43:1f:a7:a5:b0:22:b4:6d:1a:c6 450s 36:ea:08:97:0d:93:59:3c:86:f4:34:2c:c5:ca:81:17 450s 32:5e:a8:bb:ff:2e:af:6d:34:e1:77:0b:c3:a3:5e:a7 450s 28:85:35:46:67:72:80:16:e2:a0:4d:6e:14:7d:cd:55 450s ae:80:d4:fe:28:54:40:33:dc:0c:a1:e5:eb:5c:f9:33 450s 3d:ca:12:1b:58:a4:9e:e7:57:e4:fa:fc:ac:e4:74:c8 450s 46:12:fe:cb:a7:6b:0e:71:17:b7:3c:f1:24:29:04:05 450s e0:1f:a0:73:7c:da:4a:27:ca:64:e5:9f:4f:d5:20:d9 450s cb:64:b8:89:3d:bf:55:ca:ec:67:8e:7e:70:45:eb:5f 450s dd:3b:15:f5:9f:21:07:e2:9b:5c:be:16:0b:a9:ad:da 450s f9:08:c8:2e:27:dc:ae:1f:48:1b:d7:81:30:fe:64:26 450s 3a:e6:1a:20:51:2d:02:9f:24:d2:b3:d4:ad:56:46:7c 450s be:54:e6:c1:d8:9b:9c:ef:e0:74:29:57:be:70:75:53 450s 03:70:a8:42:9d:80:23:c2:4d:f9:b4:ec:be:63:ff:dd 450s 21:e7:e6:49:9b:41:ed:b3:8e:de:32:05:09:f5:53:f9 450s 3d:8b:6b:11:e5:9d:de:85:cc:0c:80:a4:67:01:c5:8e 450s ea:90:a1:e9:25:08:40:55:25:ea:1d:ed:61:48:2e:52 450s 75:c0:34:d7:02:0f:6b:f8:25:35:6c:8f:fd:f1:d1:2e 450s 02:3d:c4:4e:c6:4c:4a:b8:c1:93:e9:3c:c0:91:a4:9a 450s 33:51:3e:c3:42:96:62:1c:6a:7f:96:73:77:0d:15:a5 450s 74:f4:18:33:f3:6d:93:2e:ad:6b:72:4d:ea:ed:67:90 450s 6a:23:fa:fa:21:be:99:14:6c:48:1d:2b:f8:a0:9b:ab 450s 15 450s Exponent (bits 24): 450s 01:00:01 450s Extensions: 450s Basic Constraints (critical): 450s Certificate Authority (CA): TRUE 450s Subject Alternative Name (not critical): 450s DNSname: www.none.org 450s DNSname: www.morethanone.org 450s DNSname: www.evenmorethanone.org 450s IPAddress: 192.168.1.1 450s RFC822Name: none@none.org 450s RFC822Name: where@none.org 450s Key Purpose (not critical): 450s OCSP signing. 450s Key Usage (critical): 450s Digital signature. 450s Certificate signing. 450s Subject Key Identifier (not critical): 450s 64585183c6b7218226547874db109f30a44ca004 450s CRL Distribution points (not critical): 450s URI: http://www.getcrl.crl/getcrl1/ 450s URI: http://www.getcrl.crl/getcrl2/ 450s URI: http://www.getcrl.crl/getcrl3/ 450s Other Information: 450s Public Key ID: 450s sha1:64585183c6b7218226547874db109f30a44ca004 450s sha256:766b44fc6fdb5a8b42fab82caa4e1a47112582c454c471edbc3d074fd90ecb59 450s Public Key PIN: 450s pin-sha256:dmtE/G/bWotC+rgsqk4aRxElgsRUxHHtvD0HT9kOy1k= 450s 450s 450s 450s Signing certificate... 450s Generating a self signed certificate... 450s X.509 Certificate Information: 450s Version: 3 450s Serial Number (hex): 07 450s Validity: 450s Not Before: Wed Mar 27 08:53:10 UTC 2024 450s Not After: Wed Apr 30 08:53:10 UTC 2031 450s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 450s Subject Public Key Algorithm: RSA-PSS 450s Algorithm Security Level: High (3072 bits) 450s Parameters: 450s Hash Algorithm: SHA384 450s Salt Length: 48 450s Modulus (bits 3072): 450s 00:b1:9e:35:d1:16:2a:31:6f:42:47:9a:0a:1a:7e:13 450s 71:64:6b:fa:57:38:2d:04:9a:56:67:54:b0:38:41:40 450s 11:ec:a4:f7:d3:2b:43:1f:a7:a5:b0:22:b4:6d:1a:c6 450s 36:ea:08:97:0d:93:59:3c:86:f4:34:2c:c5:ca:81:17 450s 32:5e:a8:bb:ff:2e:af:6d:34:e1:77:0b:c3:a3:5e:a7 450s 28:85:35:46:67:72:80:16:e2:a0:4d:6e:14:7d:cd:55 450s ae:80:d4:fe:28:54:40:33:dc:0c:a1:e5:eb:5c:f9:33 450s 3d:ca:12:1b:58:a4:9e:e7:57:e4:fa:fc:ac:e4:74:c8 450s 46:12:fe:cb:a7:6b:0e:71:17:b7:3c:f1:24:29:04:05 450s e0:1f:a0:73:7c:da:4a:27:ca:64:e5:9f:4f:d5:20:d9 450s cb:64:b8:89:3d:bf:55:ca:ec:67:8e:7e:70:45:eb:5f 450s dd:3b:15:f5:9f:21:07:e2:9b:5c:be:16:0b:a9:ad:da 450s f9:08:c8:2e:27:dc:ae:1f:48:1b:d7:81:30:fe:64:26 450s 3a:e6:1a:20:51:2d:02:9f:24:d2:b3:d4:ad:56:46:7c 450s be:54:e6:c1:d8:9b:9c:ef:e0:74:29:57:be:70:75:53 450s 03:70:a8:42:9d:80:23:c2:4d:f9:b4:ec:be:63:ff:dd 450s 21:e7:e6:49:9b:41:ed:b3:8e:de:32:05:09:f5:53:f9 450s 3d:8b:6b:11:e5:9d:de:85:cc:0c:80:a4:67:01:c5:8e 450s ea:90:a1:e9:25:08:40:55:25:ea:1d:ed:61:48:2e:52 450s 75:c0:34:d7:02:0f:6b:f8:25:35:6c:8f:fd:f1:d1:2e 450s 02:3d:c4:4e:c6:4c:4a:b8:c1:93:e9:3c:c0:91:a4:9a 450s 33:51:3e:c3:42:96:62:1c:6a:7f:96:73:77:0d:15:a5 450s 74:f4:18:33:f3:6d:93:2e:ad:6b:72:4d:ea:ed:67:90 450s 6a:23:fa:fa:21:be:99:14:6c:48:1d:2b:f8:a0:9b:ab 450s 15 450s Exponent (bits 24): 450s 01:00:01 450s Extensions: 450s Basic Constraints (critical): 450s Certificate Authority (CA): TRUE 450s Subject Alternative Name (not critical): 450s DNSname: www.none.org 450s DNSname: www.morethanone.org 450s DNSname: www.evenmorethanone.org 450s IPAddress: 192.168.1.1 450s RFC822Name: none@none.org 450s RFC822Name: where@none.org 450s Key Purpose (not critical): 450s OCSP signing. 450s Key Usage (critical): 450s Digital signature. 450s Certificate signing. 450s Subject Key Identifier (not critical): 450s 64585183c6b7218226547874db109f30a44ca004 450s CRL Distribution points (not critical): 450s URI: http://www.getcrl.crl/getcrl1/ 450s URI: http://www.getcrl.crl/getcrl2/ 450s URI: http://www.getcrl.crl/getcrl3/ 450s Other Information: 450s Public Key ID: 450s sha1:64585183c6b7218226547874db109f30a44ca004 450s sha256:766b44fc6fdb5a8b42fab82caa4e1a47112582c454c471edbc3d074fd90ecb59 450s Public Key PIN: 450s pin-sha256:dmtE/G/bWotC+rgsqk4aRxElgsRUxHHtvD0HT9kOy1k= 450s 450s 450s 450s Signing certificate... 450s Generating a signed certificate... 450s X.509 Certificate Information: 450s Version: 3 450s Serial Number (hex): 07 450s Validity: 450s Not Before: Wed Mar 27 08:53:10 UTC 2024 450s Not After: Wed Apr 30 08:53:10 UTC 2031 450s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 450s Subject Public Key Algorithm: RSA-PSS 450s Algorithm Security Level: Medium (2432 bits) 450s Parameters: 450s Hash Algorithm: SHA384 450s Salt Length: 48 450s Modulus (bits 2432): 450s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 450s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 450s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 450s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 450s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 450s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 450s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 450s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 450s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 450s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 450s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 450s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 450s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 450s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 450s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 450s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 450s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 450s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 450s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 450s 75 450s Exponent (bits 24): 450s 01:00:01 450s Extensions: 450s Basic Constraints (critical): 450s Certificate Authority (CA): TRUE 450s Subject Alternative Name (not critical): 450s DNSname: www.none.org 450s DNSname: www.morethanone.org 450s DNSname: www.evenmorethanone.org 450s IPAddress: 192.168.1.1 450s RFC822Name: none@none.org 450s RFC822Name: where@none.org 450s Key Purpose (not critical): 450s OCSP signing. 450s Key Usage (critical): 450s Digital signature. 450s Certificate signing. 450s Subject Key Identifier (not critical): 450s 482334530a8931384a5aeacab6d2a6dece1d2b18 450s Authority Key Identifier (not critical): 450s 4d56b76a0058f16792f4a675551b8e530103efcf 450s CRL Distribution points (not critical): 450s URI: http://www.getcrl.crl/getcrl1/ 450s URI: http://www.getcrl.crl/getcrl2/ 450s URI: http://www.getcrl.crl/getcrl3/ 450s Other Information: 450s Public Key ID: 450s sha1:600d8d17fb020c570715592950abf27a74d917e5 450s sha256:a49b81ef8676cef920ab02e512fe74a776b0de9fb02ae0332d20003e19f92e8d 450s Public Key PIN: 450s pin-sha256:pJuB74Z2zvkgqwLlEv50p3aw3p+wKuAzLSAAPhn5Lo0= 450s 450s 450s 450s Signing certificate... 450s Subject Public Key Algorithm: RSA-PSS 450s Generating a signed certificate... 450s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 450s Generating a signed certificate... 450s X.509 Certificate Information: 450s Version: 3 450s Serial Number (hex): 07 450s Validity: 450s Not Before: Wed Mar 27 08:53:10 UTC 2024 450s Not After: Wed Apr 30 08:53:10 UTC 2031 450s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 450s Subject Public Key Algorithm: RSA 450s Algorithm Security Level: Medium (2432 bits) 450s Modulus (bits 2432): 450s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 450s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 450s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 450s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 450s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 450s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 450s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 450s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 450s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 450s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 450s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 450s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 450s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 450s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 450s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 450s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 450s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 450s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 450s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 450s 75 450s Exponent (bits 24): 450s 01:00:01 450s Extensions: 450s Basic Constraints (critical): 450s Certificate Authority (CA): TRUE 450s Subject Alternative Name (not critical): 450s DNSname: www.none.org 450s DNSname: www.morethanone.org 450s DNSname: www.evenmorethanone.org 450s IPAddress: 192.168.1.1 450s RFC822Name: none@none.org 450s RFC822Name: where@none.org 450s Key Purpose (not critical): 450s OCSP signing. 450s Key Usage (critical): 450s Digital signature. 450s Certificate signing. 450s Subject Key Identifier (not critical): 450s 482334530a8931384a5aeacab6d2a6dece1d2b18 450s Authority Key Identifier (not critical): 450s 4d56b76a0058f16792f4a675551b8e530103efcf 450s CRL Distribution points (not critical): 450s URI: http://www.getcrl.crl/getcrl1/ 450s URI: http://www.getcrl.crl/getcrl2/ 450s URI: http://www.getcrl.crl/getcrl3/ 450s Other Information: 450s Public Key ID: 450s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 450s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 450s Public Key PIN: 450s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 450s 450s 450s 450s Signing certificate... 450s Generating a 3072 bit RSA-PSS private key... 450s Signature Algorithm: RSA-PSS-SHA384 450s Signature Algorithm: RSA-PSS-SHA384 451s Generating a self signed certificate... 451s X.509 Certificate Information: 451s Version: 3 451s Serial Number (hex): 07 451s Validity: 451s Not Before: Wed Mar 27 08:53:10 UTC 2024 451s Not After: Wed Apr 30 08:53:10 UTC 2031 451s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 451s Subject Public Key Algorithm: RSA-PSS 451s Algorithm Security Level: High (3072 bits) 451s Parameters: 451s Hash Algorithm: SHA512 451s Salt Length: 64 451s Modulus (bits 3072): 451s 00:ee:0c:98:95:11:75:aa:10:8f:a5:dd:9c:12:58:29 451s a0:8a:ad:86:64:9e:18:a5:75:f8:f7:91:20:b7:ba:e5 451s 55:3b:d0:64:a0:e3:a4:5e:27:64:2d:88:ac:1f:ba:d9 451s 34:59:2b:92:9b:60:fc:e7:61:fe:08:65:ee:c7:46:36 451s 03:86:fa:51:1b:86:85:da:1e:02:64:3b:d2:08:fd:63 451s 8b:97:12:3e:2f:dc:6d:64:9d:c0:8a:94:73:81:34:54 451s 2d:8f:8a:b9:2d:4e:9a:94:72:ad:8b:e7:74:45:8d:56 451s 36:6e:42:f8:e5:54:87:16:f2:80:80:a9:af:29:c0:37 451s 56:d8:00:1b:19:89:b2:23:f4:be:95:fe:c7:31:ed:11 451s a9:d3:a6:40:20:ca:a5:c1:32:b9:93:ed:ab:f1:3a:de 451s b9:48:dc:4e:2f:60:88:96:2d:64:ae:88:48:4c:b8:04 451s aa:5c:bb:c9:b1:e0:e2:ed:31:80:a2:73:75:38:d3:11 451s 11:7e:29:0c:f9:b7:22:31:c7:27:a9:b9:da:7c:c4:fe 451s 01:47:de:2c:6f:70:9c:86:d6:7c:c1:ae:ec:53:c5:86 451s 9f:5d:af:da:4c:44:3b:cf:11:59:6b:a1:6a:12:b1:a6 451s ec:3a:94:af:36:41:74:05:9c:40:e3:ce:d2:3f:dc:ba 451s 98:4d:93:11:fa:35:11:2f:19:40:0a:af:65:84:2a:f2 451s 0b:0d:07:ac:78:c2:c6:bd:95:73:56:4b:d8:0c:fb:16 451s 19:b8:b5:06:56:cc:9b:14:e4:eb:e6:34:a4:31:0d:19 451s 56:00:55:29:98:1a:e6:3b:0e:e9:f6:cc:83:d2:92:31 451s 2b:67:d8:91:a1:61:c0:55:24:2c:6e:b8:3b:b4:c4:cd 451s b2:45:b6:a8:73:3e:60:33:c1:75:28:df:fc:34:4b:8e 451s 2d:a2:80:b8:52:46:7d:63:06:fb:f4:11:ec:ec:bb:be 451s 56:f0:34:77:a7:88:bf:37:25:88:b2:3a:85:fb:6e:40 451s 69 451s Exponent (bits 24): 451s 01:00:01 451s Extensions: 451s Basic Constraints (critical): 451s Certificate Authority (CA): TRUE 451s Subject Alternative Name (not critical): 451s DNSname: www.none.org 451s DNSname: www.morethanone.org 451s DNSname: www.evenmorethanone.org 451s IPAddress: 192.168.1.1 451s RFC822Name: none@none.org 451s RFC822Name: where@none.org 451s Key Purpose (not critical): 451s OCSP signing. 451s Key Usage (critical): 451s Digital signature. 451s Certificate signing. 451s Subject Key Identifier (not critical): 451s 5a86e4b0d2312f582a9470876dfc43335e20c44d 451s CRL Distribution points (not critical): 451s URI: http://www.getcrl.crl/getcrl1/ 451s URI: http://www.getcrl.crl/getcrl2/ 451s URI: http://www.getcrl.crl/getcrl3/ 451s Other Information: 451s Public Key ID: 451s sha1:5a86e4b0d2312f582a9470876dfc43335e20c44d 451s sha256:d84a1b749394b2da94ed926e3491cf285108b610213741310fb9cc164f3d8e0f 451s Public Key PIN: 451s pin-sha256:2EobdJOUstqU7ZJuNJHPKFEIthAhN0ExD7nMFk89jg8= 451s 451s 451s 451s Signing certificate... 451s Generating a self signed certificate... 451s X.509 Certificate Information: 451s Version: 3 451s Serial Number (hex): 07 451s Validity: 451s Not Before: Wed Mar 27 08:53:10 UTC 2024 451s Not After: Wed Apr 30 08:53:10 UTC 2031 451s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 451s Subject Public Key Algorithm: RSA-PSS 451s Algorithm Security Level: High (3072 bits) 451s Parameters: 451s Hash Algorithm: SHA512 451s Salt Length: 64 451s Modulus (bits 3072): 451s 00:ee:0c:98:95:11:75:aa:10:8f:a5:dd:9c:12:58:29 451s a0:8a:ad:86:64:9e:18:a5:75:f8:f7:91:20:b7:ba:e5 451s 55:3b:d0:64:a0:e3:a4:5e:27:64:2d:88:ac:1f:ba:d9 451s 34:59:2b:92:9b:60:fc:e7:61:fe:08:65:ee:c7:46:36 451s 03:86:fa:51:1b:86:85:da:1e:02:64:3b:d2:08:fd:63 451s 8b:97:12:3e:2f:dc:6d:64:9d:c0:8a:94:73:81:34:54 451s 2d:8f:8a:b9:2d:4e:9a:94:72:ad:8b:e7:74:45:8d:56 451s 36:6e:42:f8:e5:54:87:16:f2:80:80:a9:af:29:c0:37 451s 56:d8:00:1b:19:89:b2:23:f4:be:95:fe:c7:31:ed:11 451s a9:d3:a6:40:20:ca:a5:c1:32:b9:93:ed:ab:f1:3a:de 451s b9:48:dc:4e:2f:60:88:96:2d:64:ae:88:48:4c:b8:04 451s aa:5c:bb:c9:b1:e0:e2:ed:31:80:a2:73:75:38:d3:11 451s 11:7e:29:0c:f9:b7:22:31:c7:27:a9:b9:da:7c:c4:fe 451s 01:47:de:2c:6f:70:9c:86:d6:7c:c1:ae:ec:53:c5:86 451s 9f:5d:af:da:4c:44:3b:cf:11:59:6b:a1:6a:12:b1:a6 451s ec:3a:94:af:36:41:74:05:9c:40:e3:ce:d2:3f:dc:ba 451s 98:4d:93:11:fa:35:11:2f:19:40:0a:af:65:84:2a:f2 451s 0b:0d:07:ac:78:c2:c6:bd:95:73:56:4b:d8:0c:fb:16 451s 19:b8:b5:06:56:cc:9b:14:e4:eb:e6:34:a4:31:0d:19 451s 56:00:55:29:98:1a:e6:3b:0e:e9:f6:cc:83:d2:92:31 451s 2b:67:d8:91:a1:61:c0:55:24:2c:6e:b8:3b:b4:c4:cd 451s b2:45:b6:a8:73:3e:60:33:c1:75:28:df:fc:34:4b:8e 451s 2d:a2:80:b8:52:46:7d:63:06:fb:f4:11:ec:ec:bb:be 451s 56:f0:34:77:a7:88:bf:37:25:88:b2:3a:85:fb:6e:40 451s 69 451s Exponent (bits 24): 451s 01:00:01 451s Extensions: 451s Basic Constraints (critical): 451s Certificate Authority (CA): TRUE 451s Subject Alternative Name (not critical): 451s DNSname: www.none.org 451s DNSname: www.morethanone.org 451s DNSname: www.evenmorethanone.org 451s IPAddress: 192.168.1.1 451s RFC822Name: none@none.org 451s RFC822Name: where@none.org 451s Key Purpose (not critical): 451s OCSP signing. 451s Key Usage (critical): 451s Digital signature. 451s Certificate signing. 451s Subject Key Identifier (not critical): 451s 5a86e4b0d2312f582a9470876dfc43335e20c44d 451s CRL Distribution points (not critical): 451s URI: http://www.getcrl.crl/getcrl1/ 451s URI: http://www.getcrl.crl/getcrl2/ 451s URI: http://www.getcrl.crl/getcrl3/ 451s Other Information: 451s Public Key ID: 451s sha1:5a86e4b0d2312f582a9470876dfc43335e20c44d 451s sha256:d84a1b749394b2da94ed926e3491cf285108b610213741310fb9cc164f3d8e0f 451s Public Key PIN: 451s pin-sha256:2EobdJOUstqU7ZJuNJHPKFEIthAhN0ExD7nMFk89jg8= 451s 451s 451s 451s Signing certificate... 451s Generating a self signed certificate... 451s X.509 Certificate Information: 451s Version: 3 451s Serial Number (hex): 07 451s Validity: 451s Not Before: Wed Mar 27 08:53:11 UTC 2024 451s Not After: Wed Apr 30 08:53:11 UTC 2031 451s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 451s Subject Public Key Algorithm: RSA-PSS 451s Algorithm Security Level: High (3072 bits) 451s Parameters: 451s Hash Algorithm: SHA512 451s Salt Length: 64 451s Modulus (bits 3072): 451s 00:ee:0c:98:95:11:75:aa:10:8f:a5:dd:9c:12:58:29 451s a0:8a:ad:86:64:9e:18:a5:75:f8:f7:91:20:b7:ba:e5 451s 55:3b:d0:64:a0:e3:a4:5e:27:64:2d:88:ac:1f:ba:d9 451s 34:59:2b:92:9b:60:fc:e7:61:fe:08:65:ee:c7:46:36 451s 03:86:fa:51:1b:86:85:da:1e:02:64:3b:d2:08:fd:63 451s 8b:97:12:3e:2f:dc:6d:64:9d:c0:8a:94:73:81:34:54 451s 2d:8f:8a:b9:2d:4e:9a:94:72:ad:8b:e7:74:45:8d:56 451s 36:6e:42:f8:e5:54:87:16:f2:80:80:a9:af:29:c0:37 451s 56:d8:00:1b:19:89:b2:23:f4:be:95:fe:c7:31:ed:11 451s a9:d3:a6:40:20:ca:a5:c1:32:b9:93:ed:ab:f1:3a:de 451s b9:48:dc:4e:2f:60:88:96:2d:64:ae:88:48:4c:b8:04 451s aa:5c:bb:c9:b1:e0:e2:ed:31:80:a2:73:75:38:d3:11 451s 11:7e:29:0c:f9:b7:22:31:c7:27:a9:b9:da:7c:c4:fe 451s 01:47:de:2c:6f:70:9c:86:d6:7c:c1:ae:ec:53:c5:86 451s 9f:5d:af:da:4c:44:3b:cf:11:59:6b:a1:6a:12:b1:a6 451s ec:3a:94:af:36:41:74:05:9c:40:e3:ce:d2:3f:dc:ba 451s 98:4d:93:11:fa:35:11:2f:19:40:0a:af:65:84:2a:f2 451s 0b:0d:07:ac:78:c2:c6:bd:95:73:56:4b:d8:0c:fb:16 451s 19:b8:b5:06:56:cc:9b:14:e4:eb:e6:34:a4:31:0d:19 451s 56:00:55:29:98:1a:e6:3b:0e:e9:f6:cc:83:d2:92:31 451s 2b:67:d8:91:a1:61:c0:55:24:2c:6e:b8:3b:b4:c4:cd 451s b2:45:b6:a8:73:3e:60:33:c1:75:28:df:fc:34:4b:8e 451s 2d:a2:80:b8:52:46:7d:63:06:fb:f4:11:ec:ec:bb:be 451s 56:f0:34:77:a7:88:bf:37:25:88:b2:3a:85:fb:6e:40 451s 69 451s Exponent (bits 24): 451s 01:00:01 451s Extensions: 451s Basic Constraints (critical): 451s Certificate Authority (CA): TRUE 451s Subject Alternative Name (not critical): 451s DNSname: www.none.org 451s DNSname: www.morethanone.org 451s DNSname: www.evenmorethanone.org 451s IPAddress: 192.168.1.1 451s RFC822Name: none@none.org 451s RFC822Name: where@none.org 451s Key Purpose (not critical): 451s OCSP signing. 451s Key Usage (critical): 451s Digital signature. 451s Certificate signing. 451s Subject Key Identifier (not critical): 451s 5a86e4b0d2312f582a9470876dfc43335e20c44d 451s CRL Distribution points (not critical): 451s URI: http://www.getcrl.crl/getcrl1/ 451s URI: http://www.getcrl.crl/getcrl2/ 451s URI: http://www.getcrl.crl/getcrl3/ 451s Other Information: 451s Public Key ID: 451s sha1:5a86e4b0d2312f582a9470876dfc43335e20c44d 451s sha256:d84a1b749394b2da94ed926e3491cf285108b610213741310fb9cc164f3d8e0f 451s Public Key PIN: 451s pin-sha256:2EobdJOUstqU7ZJuNJHPKFEIthAhN0ExD7nMFk89jg8= 451s 451s 451s 451s Signing certificate... 451s Generating a self signed certificate... 451s X.509 Certificate Information: 451s Version: 3 451s Serial Number (hex): 07 451s Validity: 451s Not Before: Wed Mar 27 08:53:11 UTC 2024 451s Not After: Wed Apr 30 08:53:11 UTC 2031 451s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 451s Subject Public Key Algorithm: RSA-PSS 451s Algorithm Security Level: High (3072 bits) 451s Parameters: 451s Hash Algorithm: SHA512 451s Salt Length: 64 451s Modulus (bits 3072): 451s 00:ee:0c:98:95:11:75:aa:10:8f:a5:dd:9c:12:58:29 451s a0:8a:ad:86:64:9e:18:a5:75:f8:f7:91:20:b7:ba:e5 451s 55:3b:d0:64:a0:e3:a4:5e:27:64:2d:88:ac:1f:ba:d9 451s 34:59:2b:92:9b:60:fc:e7:61:fe:08:65:ee:c7:46:36 451s 03:86:fa:51:1b:86:85:da:1e:02:64:3b:d2:08:fd:63 451s 8b:97:12:3e:2f:dc:6d:64:9d:c0:8a:94:73:81:34:54 451s 2d:8f:8a:b9:2d:4e:9a:94:72:ad:8b:e7:74:45:8d:56 451s 36:6e:42:f8:e5:54:87:16:f2:80:80:a9:af:29:c0:37 451s 56:d8:00:1b:19:89:b2:23:f4:be:95:fe:c7:31:ed:11 451s a9:d3:a6:40:20:ca:a5:c1:32:b9:93:ed:ab:f1:3a:de 451s b9:48:dc:4e:2f:60:88:96:2d:64:ae:88:48:4c:b8:04 451s aa:5c:bb:c9:b1:e0:e2:ed:31:80:a2:73:75:38:d3:11 451s 11:7e:29:0c:f9:b7:22:31:c7:27:a9:b9:da:7c:c4:fe 451s 01:47:de:2c:6f:70:9c:86:d6:7c:c1:ae:ec:53:c5:86 451s 9f:5d:af:da:4c:44:3b:cf:11:59:6b:a1:6a:12:b1:a6 451s ec:3a:94:af:36:41:74:05:9c:40:e3:ce:d2:3f:dc:ba 451s 98:4d:93:11:fa:35:11:2f:19:40:0a:af:65:84:2a:f2 451s 0b:0d:07:ac:78:c2:c6:bd:95:73:56:4b:d8:0c:fb:16 451s 19:b8:b5:06:56:cc:9b:14:e4:eb:e6:34:a4:31:0d:19 451s 56:00:55:29:98:1a:e6:3b:0e:e9:f6:cc:83:d2:92:31 451s 2b:67:d8:91:a1:61:c0:55:24:2c:6e:b8:3b:b4:c4:cd 451s b2:45:b6:a8:73:3e:60:33:c1:75:28:df:fc:34:4b:8e 451s 2d:a2:80:b8:52:46:7d:63:06:fb:f4:11:ec:ec:bb:be 451s 56:f0:34:77:a7:88:bf:37:25:88:b2:3a:85:fb:6e:40 451s 69 451s Exponent (bits 24): 451s 01:00:01 451s Extensions: 451s Basic Constraints (critical): 451s Certificate Authority (CA): TRUE 451s Subject Alternative Name (not critical): 451s DNSname: www.none.org 451s DNSname: www.morethanone.org 451s DNSname: www.evenmorethanone.org 451s IPAddress: 192.168.1.1 451s RFC822Name: none@none.org 451s RFC822Name: where@none.org 451s Key Purpose (not critical): 451s OCSP signing. 451s Key Usage (critical): 451s Digital signature. 451s Certificate signing. 451s Subject Key Identifier (not critical): 451s 5a86e4b0d2312f582a9470876dfc43335e20c44d 451s CRL Distribution points (not critical): 451s URI: http://www.getcrl.crl/getcrl1/ 451s URI: http://www.getcrl.crl/getcrl2/ 451s URI: http://www.getcrl.crl/getcrl3/ 451s Other Information: 451s Public Key ID: 451s sha1:5a86e4b0d2312f582a9470876dfc43335e20c44d 451s sha256:d84a1b749394b2da94ed926e3491cf285108b610213741310fb9cc164f3d8e0f 451s Public Key PIN: 451s pin-sha256:2EobdJOUstqU7ZJuNJHPKFEIthAhN0ExD7nMFk89jg8= 451s 451s 451s 451s Signing certificate... 451s Generating a signed certificate... 451s X.509 Certificate Information: 451s Version: 3 451s Serial Number (hex): 07 451s Validity: 451s Not Before: Wed Mar 27 08:53:11 UTC 2024 451s Not After: Wed Apr 30 08:53:11 UTC 2031 451s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 451s Subject Public Key Algorithm: RSA-PSS 451s Algorithm Security Level: Medium (2432 bits) 451s Parameters: 451s Hash Algorithm: SHA512 451s Salt Length: 64 451s Modulus (bits 2432): 451s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 451s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 451s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 451s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 451s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 451s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 451s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 451s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 451s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 451s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 451s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 451s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 451s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 451s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 451s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 451s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 451s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 451s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 451s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 451s 75 451s Exponent (bits 24): 451s 01:00:01 451s Extensions: 451s Basic Constraints (critical): 451s Certificate Authority (CA): TRUE 451s Subject Alternative Name (not critical): 451s DNSname: www.none.org 451s DNSname: www.morethanone.org 451s DNSname: www.evenmorethanone.org 451s IPAddress: 192.168.1.1 451s RFC822Name: none@none.org 451s RFC822Name: where@none.org 451s Key Purpose (not critical): 451s OCSP signing. 451s Key Usage (critical): 451s Digital signature. 451s Certificate signing. 451s Subject Key Identifier (not critical): 451s 482334530a8931384a5aeacab6d2a6dece1d2b18 451s Authority Key Identifier (not critical): 451s 4d56b76a0058f16792f4a675551b8e530103efcf 451s CRL Distribution points (not critical): 451s URI: http://www.getcrl.crl/getcrl1/ 451s URI: http://www.getcrl.crl/getcrl2/ 451s URI: http://www.getcrl.crl/getcrl3/ 451s Other Information: 451s Public Key ID: 451s sha1:b0d4433ac119ebcab37c481d2fd793fd109d2c47 451s sha256:ba44413a4e54faa010b0065ccfde781125729039568343d5e6bd0cba9be7bc90 451s Public Key PIN: 451s pin-sha256:ukRBOk5U+qAQsAZcz954ESVykDlWg0PV5r0MupvnvJA= 451s 451s 451s 451s Signing certificate... 451s Subject Public Key Algorithm: RSA-PSS 451s Generating a signed certificate... 451s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 451s Generating a signed certificate... 451s X.509 Certificate Information: 451s Version: 3 451s Serial Number (hex): 07 451s Validity: 451s Not Before: Wed Mar 27 08:53:11 UTC 2024 451s Not After: Wed Apr 30 08:53:11 UTC 2031 451s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 451s Subject Public Key Algorithm: RSA 451s Algorithm Security Level: Medium (2432 bits) 451s Modulus (bits 2432): 451s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 451s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 451s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 451s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 451s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 451s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 451s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 451s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 451s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 451s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 451s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 451s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 451s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 451s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 451s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 451s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 451s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 451s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 451s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 451s 75 451s Exponent (bits 24): 451s 01:00:01 451s Extensions: 451s Basic Constraints (critical): 451s Certificate Authority (CA): TRUE 451s Subject Alternative Name (not critical): 451s DNSname: www.none.org 451s DNSname: www.morethanone.org 451s DNSname: www.evenmorethanone.org 451s IPAddress: 192.168.1.1 451s RFC822Name: none@none.org 451s RFC822Name: where@none.org 451s Key Purpose (not critical): 451s OCSP signing. 451s Key Usage (critical): 451s Digital signature. 451s Certificate signing. 451s Subject Key Identifier (not critical): 451s 482334530a8931384a5aeacab6d2a6dece1d2b18 451s Authority Key Identifier (not critical): 451s 4d56b76a0058f16792f4a675551b8e530103efcf 451s CRL Distribution points (not critical): 451s URI: http://www.getcrl.crl/getcrl1/ 451s URI: http://www.getcrl.crl/getcrl2/ 451s URI: http://www.getcrl.crl/getcrl3/ 451s Other Information: 451s Public Key ID: 451s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 451s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 451s Public Key PIN: 451s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 451s 451s 451s 451s Signing certificate... 451s Signature Algorithm: RSA-PSS-SHA512 451s Signature Algorithm: RSA-PSS-SHA512 451s RSA-PSS to RSA conversion was successful 451s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 451s Use --verify-profile low to apply the default verification of NORMAL priority string. 451s Loaded CAs (1 available) 451s Subject: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 451s Issuer: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 451s Checked against: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 451s Signature algorithm: RSA-PSS-SHA256 451s Output: Verified. The certificate is trusted. 451s 451s Chain verification output: Verified. The certificate is trusted. 451s 451s SUCCESS [13]../../tests/cert-tests/certtool-rsa-pss.sh 451s running [14]../../tests/cert-tests/certtool-subca.sh ... 451s Generating a 256 bit EC/ECDSA private key ... 451s Generating a PKCS #10 certificate request... 451s SUCCESS [14]../../tests/cert-tests/certtool-subca.sh 451s running [15]../../tests/cert-tests/certtool-utf8.sh ... 451s SUCCESS [15]../../tests/cert-tests/certtool-utf8.sh 451s running [16]../../tests/cert-tests/certtool-verify-profiles.sh ... 451s Checking chain with insecure leaf 451s Checking chain with insecure subca 451s Checking chain with insecure ca 451s SUCCESS [16]../../tests/cert-tests/certtool-verify-profiles.sh 451s running [17]../../tests/cert-tests/certtool.sh ... 451s Generating a 3072 bit RSA private key... 452s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 452s Use --verify-profile low to apply the default verification of NORMAL priority string. 452s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,ST=Attiki,OU=sleeping dept.,O=Koko inc.,C=GR 452s Issuer: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 452s Checked against: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 452s Signature algorithm: ECDSA-SHA256 452s Output: Verified. The certificate is trusted. 452s 452s Chain verification output: Verified. The certificate is trusted. 452s 452s SUCCESS [17]../../tests/cert-tests/certtool.sh 452s running [18]../../tests/cert-tests/crl.sh ... 452s SUCCESS [18]../../tests/cert-tests/crl.sh 452s running [19]../../tests/cert-tests/crq.sh ... 452s Self signature: verified 452s 452s SUCCESS [19]../../tests/cert-tests/crq.sh 452s running [20]../../tests/cert-tests/dane.sh ... 452s SUCCESS [20]../../tests/cert-tests/dane.sh 452s running [21]../../tests/cert-tests/dsa.sh ... 452s Checking various DSA key sizes (port ) 452s Checking DSA-1024 with TLS 1.0 452s reserved port 48264 452s HTTP Server listening on IPv4 0.0.0.0 port 48264...done 452s HTTP Server listening on IPv6 :: port 48264...done 453s Checking server DSA-1024 with client DSA-1024 and TLS 1.0 453s Checking server DSA-1024 with client DSA-2048 and TLS 1.0 453s Error in handshake: A TLS fatal alert has been received. 453s Checking server DSA-1024 with client DSA-3072 and TLS 1.0 453s Checking DSA-1024 with TLS 1.2 453s Exiting via signal 15 453s reserved port 45768 453s HTTP Server listening on IPv4 0.0.0.0 port 45768...done 453s HTTP Server listening on IPv6 :: port 45768...done 454s Checking server DSA-1024 with client DSA-1024 and TLS 1.2 454s Checking server DSA-1024 with client DSA-2048 and TLS 1.2 454s |<1>| The hash size used in signature (20) is less than the expected (32) 454s Checking server DSA-1024 with client DSA-3072 and TLS 1.2 454s |<1>| The hash size used in signature (20) is less than the expected (32) 454s Exiting via signal 15 454s Checking DSA-2048 with TLS 1.2 454s reserved port 39804 454s HTTP Server listening on IPv4 0.0.0.0 port 39804...done 454s HTTP Server listening on IPv6 :: port 39804...done 455s |<0x2aa393bbc10>| The hash size used in signature (20) is less than the expected (32) 455s |<1>| The hash size used in signature (20) is less than the expected (32) 455s Exiting via signal 15 455s Checking DSA-3072 with TLS 1.2 455s reserved port 54233 455s HTTP Server listening on IPv4 0.0.0.0 port 54233...done 455s HTTP Server listening on IPv6 :: port 54233...done 456s |<0x2aa19e7ed80>| The hash size used in signature (20) is less than the expected (32) 456s |<1>| The hash size used in signature (20) is less than the expected (32) 456s unreserved port 54233 456s SUCCESS [21]../../tests/cert-tests/dsa.sh 456s running [22]../../tests/cert-tests/ecdsa.sh ... 456s SUCCESS [22]../../tests/cert-tests/ecdsa.sh 456s running [23]../../tests/cert-tests/email.sh ... 456s Subject: CN=invalid@example.com 456s Issuer: CN=CA-0 456s Checked against: CN=CA-0 456s Signature algorithm: RSA-SHA256 456s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 456s 456s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 456s 456s Subject: CN=invalid@example.com 456s Issuer: CN=CA-0 456s Checked against: CN=CA-0 456s Signature algorithm: RSA-SHA256 456s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 456s 456s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. The name in the certificate does not match the expected. 456s 456s Subject: CN=invalid@example.com 456s Issuer: CN=CA-0 456s Checked against: CN=CA-0 456s Signature algorithm: RSA-SHA256 456s Output: Verified. The certificate is trusted. 456s 456s Chain verification output: Verified. The certificate is trusted. 456s 456s Subject: CN=invalid@example.com 456s Issuer: CN=CA-0 456s Checked against: CN=CA-0 456s Signature algorithm: RSA-SHA256 456s Output: Verified. The certificate is trusted. 456s 456s Chain verification output: Not verified. The certificate is NOT trusted. The name in the certificate does not match the expected. 456s 456s Subject: CN=invalid@example.com 456s Issuer: CN=CA-0 456s Checked against: CN=CA-0 456s Signature algorithm: RSA-SHA256 456s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 456s 456s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. The name in the certificate does not match the expected. 456s 456s Subject: CN=invalid@example.com 456s Issuer: CN=CA-0 456s Checked against: CN=CA-0 456s Signature algorithm: RSA-SHA256 456s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 456s 456s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 456s 456s Subject: CN=invalid@example.com 456s Issuer: CN=CA-0 456s Checked against: CN=CA-0 456s Signature algorithm: RSA-SHA256 456s Output: Verified. The certificate is trusted. 456s 456s Chain verification output: Verified. The certificate is trusted. 456s 456s Subject: CN=invalid@example.com 456s Issuer: CN=CA-0 456s Checked against: CN=CA-0 456s Signature algorithm: RSA-SHA256 456s Output: Verified. The certificate is trusted. 456s 456s Chain verification output: Not verified. The certificate is NOT trusted. The name in the certificate does not match the expected. 456s 456s SUCCESS [23]../../tests/cert-tests/email.sh 456s running [24]../../tests/cert-tests/gost.sh ... 456s SUCCESS [24]../../tests/cert-tests/gost.sh 456s running [25]../../tests/cert-tests/illegal-rsa.sh ... 456s Exiting via signal 15 456s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 456s Use --verify-profile low to apply the default verification of NORMAL priority string. 456s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 456s Use --verify-profile low to apply the default verification of NORMAL priority string. 456s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 456s Use --verify-profile low to apply the default verification of NORMAL priority string. 456s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 456s Use --verify-profile low to apply the default verification of NORMAL priority string. 456s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 456s Use --verify-profile low to apply the default verification of NORMAL priority string. 456s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 456s Use --verify-profile low to apply the default verification of NORMAL priority string. 456s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 456s Use --verify-profile low to apply the default verification of NORMAL priority string. 456s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 456s Use --verify-profile low to apply the default verification of NORMAL priority string. 456s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 456s Use --verify-profile low to apply the default verification of NORMAL priority string. 456s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 456s Use --verify-profile low to apply the default verification of NORMAL priority string. 456s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 456s Use --verify-profile low to apply the default verification of NORMAL priority string. 456s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 456s Use --verify-profile low to apply the default verification of NORMAL priority string. 456s Loaded CAs (1 available) 456s Encrypted structure detected... 456s import error: The private key is invalid. 456s import error: The private key is invalid. 456s PKCS #8 information: 456s Cipher: 3DES-CBC 456s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 456s Salt: 3c59d7f116fbc5d6 456s Salt size: 8 456s Iteration count: 5216 456s 456s import error: The public key parameters are invalid. 456s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 456s Generating a 2048 bit RSA-PSS private key... 456s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 456s Generating a 2048 bit RSA-PSS private key... 456s privkey_generate: The public key parameters are invalid. 456s SUCCESS [25]../../tests/cert-tests/illegal-rsa.sh 456s running [26]../../tests/cert-tests/inhibit-anypolicy.sh ... 456s Generating a signed certificate... 456s X.509 Certificate Information: 456s Version: 3 456s Serial Number (hex): 5c60a80416e84bce4ed14f2336de4ca10eb90efe 456s Validity: 456s Not Before: Sun Apr 23 00:00:00 UTC 2017 456s Not After: Mon Apr 23 00:00:00 UTC 2018 456s Subject: CN=sub-CA 456s Subject Public Key Algorithm: RSA 456s Algorithm Security Level: Low (1024 bits) 456s Modulus (bits 1024): 456s 00:ac:d7:4a:cc:04:0a:33:0f:c6:e2:fc:a3:79:1c:6d 456s 47:7c:3e:52:0d:e3:dc:7d:fc:f3:40:0a:a7:c3:f4:5d 456s 08:e3:ad:4c:39:39:09:fb:89:3a:ed:31:be:dc:52:06 456s 3d:4b:9c:5e:05:e6:54:18:14:a7:48:9f:9f:7e:79:f9 456s 36:57:58:82:9a:99:ad:38:dc:cd:31:47:4e:c5:2b:48 456s 61:b3:07:d7:37:e8:f0:6e:50:fa:37:44:a8:0d:c6:a6 456s a9:d9:1d:37:ca:61:04:6d:a9:c7:b6:35:f5:12:2f:91 456s 23:39:d7:10:79:6f:53:17:88:b7:fa:18:72:7f:bf:8e 456s 17 456s Exponent (bits 24): 457s 01:00:Setting log level to 2 457s 01 457s Extensions: 457s Basic Constraints (critical): 457s Certificate Authority (CA): TRUE 457s Subject Key Identifier (not critical): 457s 99c6d74b9feeddd283d026ed3deb0698933c523e 457s Authority Key Identifier (not critical): 457s 753ab7fc73642914496111fdce90cbf63d1c8a13 457s Other Information: 457s Public Key ID: 457s sha1:99c6d74b9feeddd283d026ed3deb0698933c523e 457s sha256:04eaac9f742c54f81aeac4246113c3314a11c9dc5fba86e5b86038d088503677 457s Public Key PIN: 457s pin-sha256:BOqsn3QsVPga6sQkYRPDMUoRydxfuobluGA40IhQNnc= 457s 457s 457s 457s Signing certificate... 457s |<2>| signing structure using RSA-SHA256 457s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 457s Use --verify-profile low to apply the default verification of NORMAL priority string. 457s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 457s Use --verify-profile low to apply the default verification of NORMAL priority string. 457s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 457s Use --verify-profile low to apply the default verification of NORMAL priority string. 457s error parsing CRTs: Error in the certificate. 457s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 457s Use --verify-profile low to apply the default verification of NORMAL priority string. 457s error parsing CRTs: Error in the certificate. 457s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 457s Use --verify-profile low to apply the default verification of NORMAL priority string. 457s error parsing CRTs: Error in the certificate. 457s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 457s Use --verify-profile low to apply the default verification of NORMAL priority string. 457s error parsing CRTs: Error in the certificate. 457s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 457s Subject: CN=sub-CA 457s Issuer: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 457s Checked against: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 457s Signature algorithm: RSA-SHA256 457s Output: Verified. The certificate is trusted. 457s 457s Chain verification output: Verified. The certificate is trusted. 457s 457s SUCCESS [26]../../tests/cert-tests/inhibit-anypolicy.sh 457s running [27]../../tests/cert-tests/invalid-sig.sh ... 457s Subject: CN=Different sig in PKCS #1 457s Issuer: CN=GnuTLS Test CA 457s Checked against: CN=GnuTLS Test CA 457s Signature algorithm: RSA-SHA256 457s Output: Not verified. The certificate is NOT trusted. The signature in the certificate is invalid. 457s 457s Chain verification output: Not verified. The certificate is NOT trusted. The signature in the certificate is invalid. 457s 457s Use --verify-profile low to apply the default verification of NORMAL priority string. 457s Subject: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 457s Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 457s Signature algorithm: RSA-SHA1 457s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 457s 457s Subject: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 457s Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 457s Checked against: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 457s Signature algorithm: RSA-SHA1 457s Output: Verified. The certificate is trusted. 457s 457s Subject: CN=ROBLOX Corporation,OU=Digital ID Class 3 - Microsoft Software Validation v2,O=ROBLOX Corporation,L=Menlo Park,ST=California,C=US 457s Issuer: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 457s Checked against: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 457s Signature algorithm: RSA-SHA1 457s Output: Not verified. The certificate is NOT trusted. The certificate issuer is not a CA. The certificate chain uses insecure algorithm. The certificate chain uses expired certificate. 457s 457s Chain verification output: Not verified. The certificate is NOT trusted. The certificate issuer is not a CA. The certificate chain uses insecure algorithm. The certificate chain uses expired certificate. 457s 457s SUCCESS [27]../../tests/cert-tests/invalid-sig.sh 457s running [28]../../tests/cert-tests/key-id.sh ... 457s SUCCESS [28]../../tests/cert-tests/key-id.sh 457s running [29]../../tests/cert-tests/key-invalid.sh ... 457s OK ../../tests/cert-tests/data/key-invalid1.der - errno 1 457s OK ../../tests/cert-tests/data/key-invalid2.der - errno 1 457s OK ../../tests/cert-tests/data/key-invalid3.der - errno 1 457s OK ../../tests/cert-tests/data/key-invalid4.der - errno 1 457s OK ../../tests/cert-tests/data/key-invalid5.der - errno 1 457s OK ../../tests/cert-tests/data/key-invalid6.der - errno 1 457s DONE (rc 0) 457s SUCCESS [29]../../tests/cert-tests/key-invalid.sh 457s running [30]../../tests/cert-tests/krb5-test.sh ... 457s SUCCESS [30]../../tests/cert-tests/krb5-test.sh 457s running [31]../../tests/cert-tests/md5-test.sh ... 457s SUCCESS [31]../../tests/cert-tests/md5-test.sh 457s running [32]../../tests/cert-tests/name-constraints.sh ... 457s Generating a signed certificate... 457s 457s Expiration time: Thu Mar 27 08:53:16 2025 457s CA expiration time: Sat Jan 28 09:23:01 2017 457s Warning: The time set exceeds the CA's expiration time 457s X.509 Certificate Information: 457s Version: 3 457s Serial Number (hex): 01 457s Validity: 457s Not Before: Wed Mar 27 08:53:16 UTC 2024 457s Not After: Thu Mar 27 08:53:16 UTC 2025 457s Subject: 457s Subject Public Key Algorithm: RSA 457s Algorithm Security Level: Low (1024 bits) 457s Modulus (bits 1024): 457s 00:bc:f2:be:ee:e4:d5:e2:48:4d:f9:d9:06:13:f5:5f 457s 45:8d:a2:c7:b6:bd:b6:0f:da:3e:62:9f:94:ed:01:6c 457s e3:9d:d8:04:24:bc:cc:93:93:9d:33:8d:40:6a:fb:e1 457s 85:83:6d:8b:d3:3d:cf:db:88:5b:53:78:66:95:d2:d4 457s 5d:21:da:98:0a:2e:ef:db:59:28:08:4e:d6:c7:66:4b 457s 41:17:24:16:de:f3:92:ce:5e:f8:06:8a:b8:f5:5f:88 457s 4e:47:c6:98:3c:4d:07:46:ae:e6:88:67:9e:be:a7:f7 457s db:a0:5b:f8:33:9d:ab:fa:25:a3:86:f8:67:ef:33:90 457s e5 457s Exponent (bits 24): 457s 01:00:01 457s Extensions: 457s Basic Constraints (critical): 457s Certificate Authority (CA): FALSE 457s Subject Key Identifier (not critical): 457s 6e68fb2fd1fca5eb9169c7e160af051d35cee0a6 457s Authority Key Identifier (not critical): 457s 7a2c7a6097460603cbfb28e8e219df18deeb4e0d 457s Other Information: 457s Public Key ID: 457s sha1:6e68fb2fd1fca5eb9169c7e160af051d35cee0a6 457s sha256:cfb982c7a56a85949ebebdcb434fb0b17dc2e7be4d369e7272016ef8dada3a64 457s Public Key PIN: 457s pin-sha256:z7mCx6VqhZSevr3LQ0+wsX3C575NNp5ycgFu+NraOmQ= 457s 457s 457s 457s Signing certificate... 457s import error: ASN1 parser: Error in TAG. 457s import error: ASN1 parser: Error in TAG. 457s import error: ASN1 parser: Error in TAG. 457s import error: ASN1 parser: Error in TAG. 457s import error: ASN1 parser: Error in TAG. 457s import error: ASN1 parser: Error in TAG. 457s Subject: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 457s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Root CA,O=Foo Bar Inc.,C=US 457s Signature algorithm: RSA-SHA1 457s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. 457s 457s Subject: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 457s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Root CA,O=Foo Bar Inc.,C=US 457s Checked against: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 457s Signature algorithm: RSA-SHA1 457s Output: Verified. The certificate is trusted. 457s 457s Subject: CN=bazz.foobar.com,O=Foo Bar Inc.,C=US 457s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 457s Checked against: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 457s Signature algorithm: RSA-SHA1 457s Output: Verified. The certificate is trusted. 457s 457s Chain verification output: Verified. The certificate is trusted. 457s 457s SUCCESS [32]../../tests/cert-tests/name-constraints.sh 457s running [33]../../tests/cert-tests/othername-test.sh ... 457s SUCCESS [33]../../tests/cert-tests/othername-test.sh 457s running [34]../../tests/cert-tests/pathlen.sh ... 457s SUCCESS [34]../../tests/cert-tests/pathlen.sh 457s running [35]../../tests/cert-tests/pem-decoding.sh ... 457s SUCCESS [35]../../tests/cert-tests/pem-decoding.sh 457s running [36]../../tests/cert-tests/pkcs1-pad.sh ... 457s PKCS1-PAD1 OK 457s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 457s Use --verify-profile low to apply the default verification of NORMAL priority string. 457s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 457s Use --verify-profile low to apply the default verification of NORMAL priority string. 457s PKCS1-PAD2 OK 457s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 457s Use --verify-profile low to apply the default verification of NORMAL priority string. 457s PKCS1-PAD3 OK 457s SUCCESS [36]../../tests/cert-tests/pkcs1-pad.sh 457s running [37]../../tests/cert-tests/pkcs12-corner-cases.sh ... 457s SUCCESS [37]../../tests/cert-tests/pkcs12-corner-cases.sh 457s running [38]../../tests/cert-tests/pkcs12-encode.sh ... 457s bag_decrypt: The cipher type is unsupported. 457s There were errors parsing the structure 457s Generating a PKCS #12 structure... 457s Loading private key list... 457s Loaded 1 private keys. 458s Generating a PKCS #12 structure... 458s Loading private key list... 458s Loaded 1 private keys. 460s SUCCESS [38]../../tests/cert-tests/pkcs12-encode.sh 460s running [39]../../tests/cert-tests/pkcs12-gost.sh ... 460s Testing decoding of known keys 460s ============================== 460s 460s Testing encoding/decoding 460s ========================= 460s Generating a PKCS #12 structure... 460s Loading private key list... 460s Loaded 1 private keys. 496s Generating a PKCS #12 structure... 496s Loading private key list... 496s Loaded 1 private keys. 531s SUCCESS [39]../../tests/cert-tests/pkcs12-gost.sh 531s running [40]../../tests/cert-tests/pkcs12-utf8.sh ... 531s Testing decoding of known keys 531s ============================== 531s 531s Testing encoding/decoding 531s ========================= 531s Generating a PKCS #12 structure... 531s Loading private key list... 531s Loaded 1 private keys. 533s SUCCESS [40]../../tests/cert-tests/pkcs12-utf8.sh 533s running [41]../../tests/cert-tests/pkcs12.sh ... 533s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 533s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 533s |<9>| salt.specified.size: 8 533s |<9>| iterationCount: 2048 533s |<9>| keyLength: 0 533s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 533s |<9>| IV.size: 16 533s |<9>| salt.size: 0 533s |<9>| iterationCount: 2048 533s |<9>| salt.size: 0 533s |<9>| iterationCount: 2048 533s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 533s |<9>| salt.size: 0 533s |<9>| iterationCount: 2048 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 533s |<9>| salt.specified.size: 15 533s |<9>| iterationCount: 5185 533s |<9>| keyLength: 0 533s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 533s |<9>| IV.size: 16 533s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 533s |<9>| salt.specified.size: 15 533s |<9>| iterationCount: 5185 533s |<9>| keyLength: 0 533s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 533s |<9>| IV.size: 16 533s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 533s |<9>| salt.specified.size: 15 533s |<9>| iterationCount: 5171 533s |<9>| keyLength: 0 533s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 533s |<9>| IV.size: 16 533s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 533s |<9>| salt.specified.size: 15 533s |<9>| iterationCount: 5171 533s |<9>| keyLength: 0 533s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 533s |<9>| IV.size: 16 533s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 533s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 533s |<9>| salt.specified.size: 12 533s |<9>| iterationCount: 5250 533s |<9>| keyLength: 0 533s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 533s |<9>| IV.size: 16 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 533s |<9>| salt.size: 8 533s |<9>| iterationCount: 2048 533s Generating a PKCS #12 structure... 533s Loading private key list... 533s Loaded 1 private keys. 533s Setting log level to 99 533s MAC info: 533s MAC: SHA1 (1.3.14.3.2.26) 533s Salt: 6a5a70a22b14fca1 533s Salt size: 8 533s Iteration count: 2048 533s 533s BAG #0 533s Elements: 1 533s Type: PKCS #8 Encrypted key 533s PKCS #8 information: 533s Cipher: AES-128-CBC 533s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 533s Salt: 8f9768fe442a3123 533s Salt size: 8 533s Iteration count: 2048 533s 533s Friendly name: localhost 533s -----BEGIN ENCRYPTED PRIVATE KEY----- 533s MIIFHzBJBgkqhkiG9w0BBQ0wPDAbBgkqhkiG9w0BBQwwDgQIj5do/kQqMSMCAggA 533s MB0GCWCGSAFlAwQBAgQQurIuL4cSxHg95+AjR+xOZgSCBNAxqIIsFleFzQ1wqhbB 533s JlMweSFx4BPmw2w/bsdqY9UT2IE+6xwdbQHc8aCTqYLcELe4S0LnTymSfWjWx19h 533s TEbkhZwMXyR7xDJXxXkyzlOzpIhpPcAH4BfchXIam0sxaza4stRLS66e26Vf5wJL 533s lfnL5VfWwoZUKaCYSLfGkRGD824JG6OTZuyQuNZ9q4/FeSGzdh1c2Pxn2jJIegXo 533s s6DKsdrLSs0l0L2eeZmF6XzUdWNxYGr2dL4sC/jHUbWId+W5fv8L79Tw4hGDAoJn 533s 44ZOTBHzotMo96rlHJRbPorS8QcD8AIBL6jXVqcEsrxIzb8DlXAxFISbLmQVao8x 533s /zJczzzGMCsPVutARKtGkyk0pkXhe8otXr0E0xgdG3LaAMxSgaj5df0R6G1beJvo 533s +mHVY+wZb1odljfGON9sqmuNRqOp/+KfN7paYKsYJkiz6+w7KGAre52DpEIDxYoJ 533s H2pRYSPazZoazvtYBT4AC2VEuYag03KFm9hpN1k8yfI6ZZecohbk/cLNp+QeNzv6 533s T7Xiku+EcZUXds3qUon81cvuTxmQnZcrTlilaNGsg5E/nVbv8fYhY/bYHp844GaH 533s lzuLK+hRAVYy7FAdYUgHkDGCFlYgoJqdxXjyvn7oj0rWFeuUvk6fbbYxAP88fy/R 533s FjdnTjmNLnpDByrkxisDvj+Nti/BXNcDQ24aDWMoH5bhYUovb8fwsLieYUrEIDca 533s NfC+xBWznKj1GXdJkJ8dt19nM2entGB3cdK8wRBLqxUzb/CGY7WbaHRpz8wVVubi 533s NkT1gwFe0ZNGSjCGKsyMe9QAWrAJpgbteWBifEw+YAOP1UUa1Qs75II7cJxGoy0m 533s VOhtKXUr6/5StcI59poXjls2/1iAGzq0gN4/rQ9BqG94FIUQE+7qlEBWF+cainBN 533s KGIVK/qVhtMHI5QNmxetWYUsYV99MhNBsKlYPnkiQys/4XIMMA/e7TSem6hqHc/3 533s tbGpXUibx1Fg0/j4Vy+ieUtWEN8igqCGlEisDPfDgWJ4yZx5uBd+39a/WxIvoCvH 533s sU06kMzAD0SWe9WKqfBz12IFQDbHkOQSfksC9jveF50DNRBlRHemDThZvITB6tQq 533s PNJnRJiWAqlNNCNjr161044utJu/OG1CEn5BizrjHCp0g15AZpcV7aVh3QbhjEze 533s p26SxDQ19J+SB4zD2GobDexw87A5tq3qcFAlRl50t70ZnHSl50E9X3kFxzSRJaxA 533s JTHPWFLe+ldZ4hyfT2JAd/0+fFT2WkXUPQSQZ6wi8WnKxaxvDAghbmWj0asbkVPb 533s +q0CbzIOHLOHoL3p8DhfA/1f563ngMjRWRkA6cweK8W+gtCxZo6/+sE4CRTuaqzz 533s 1qInoiOCh1fwLQTUWkJ8o8KmKVmND8pfBzDYlYSvx9IeLE5vsGMmlzbJbp/KzxhV 533s hcE5xSvpwlBww1OCyudRKpxCMYvi+w6SqY3pSQ/5H8pRwMt5DqBRZxNnQtPzslZP 533s IIlp6GE4xD8xiNXdKSndzWBHTMzn4k/DscsAS8FfOvqsARKtxHi3aT6sbLGPSAiZ 533s tevuAmtWZ34dmZZGreN+ycva9NtFv2NNDgfJlHPohq6LlapyfoxloB3cwaaNzR9K 533s mrCHP6uaanRDaXfVv4jxzDYGyw== 533s -----END ENCRYPTED PRIVATE KEY----- 533s Setting log level to 99 533s MAC info: 533s MAC: SHA1 (1.3.14.3.2.26) 533s Salt: 15858adb65af0af6 533s Salt size: 8 533s Iteration count: 2048 533s 533s BAG #0 533s Type: Encrypted 533s Cipher: 3DES-CBC 533s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 533s Salt: 533s Salt size: 0 533s Iteration count: 2048 533s 533s Decrypting... 533s Elements: 1 533s Type: Certificate 533s Friendly name: localhost 533s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 533s -----BEGIN CERTIFICATE----- 533s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 533s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 533s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 533s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 533s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 533s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 533s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 533s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 533s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 533s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 533s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 533s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 533s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 533s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 533s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 533s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 533s -----END CERTIFICATE----- 533s 533s BAG #1 533s Elements: 1 533s Type: PKCS #8 Encrypted key 533s PKCS #8 information: 533s Cipher: 3DES-CBC 533s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 533s Salt: 533s Salt size: 0 533s Iteration count: 2048 533s 533s Friendly name: localhost 533s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 533s -----BEGIN ENCRYPTED PRIVATE KEY----- 533s MIIE4jAUBgoqhkiG9w0BDAEDMAYEAAICCAAEggTIuxclc6IuT+cch9Ku6doUJJD7 533s VUklouMlb5ECyJlM8tBQLUh04RGTdQNUM5RRoZvWJXTcBRiQVbVJTWQPZzPx4hwe 533s oitoaJigRUhgIKzJ7R71ij3t2qCx8f2iULgJBzWY/qOsN2fORxlMV0QrosVgcj8/ 533s VoKxZpts7whAZbvgzD6SpQaVpvFNNN2WUyEyz6UJ5rzQmI7CnWaSaWVVyhpzOhZX 533s X2wVYsT2oPC952hSZ3t8z0CAUbTVtqjtC4eWwFv82Z1cx8bFA7wwTZBJd3x/riUx 533s Jxa5ieOykwuzg8dyysG4meYfZ8VVCIYnsyk/1oZRaBXmEZgDjj3rchTNYoTGyMte 533s yDYeqllb1Rzk3zmbxm2/OnubsYJ9Ra0fs0y46PITC8Jg74AyQ5WGXR8LDSOLogwL 533s z2rWnSJyOgSPMWrBZR99dV4QenRXGLSh4WIJsrB7RJ/7Utfj7TSJtaoHjVHy13MM 533s MmKposnznlBRECWmBeqFRI0GqkLv2DI/CZWBM7VYWxUNHOiCPaoCEx7q38Dmi+O7 533s g2bj7tpTKcW2n0pvm2rE8ULf9ZtmLcGJFGdflnr3ZeSEp+BnmaMmzE0r4TnMscpu 533s PUIra1wOuICcau7HtalguEsppaYW1RL+/OJmV/0x7sDK6trpa1xliDKNDRcoBxrl 533s 9AAmDIqZl4pNe05Z+HFZ94+4gbm+3Ttt3DPUDLE9//nWdKRYBcoQ1DZqTphTLQ3Y 533s kVe2BvmW912fJuiGXDOIpefEyMxwbfeKkuofHaMHd9xIPoP/Q4AOb7FAFNPQlihi 533s rvQw2TlP0p/BqPrbQNr+CYxrISu0FuJopb3YHO9bD421uTuwVJn7nj2J1Yc9x63F 533s x+ysru41o27zIY9c8+9lyRQVjnMqb98HSdBA2WloGXA8GHwq487/H8HPKKOIy5ne 533s p/sgBKAtJHAJGm4affTesqHDnhYC+AuNueNdtPWJZVEo8wH3w08aQJJIa5SWPfdU 533s HqsuHa0C0iUzo8IEYQjq6L2cvNnUVtzJE1ATNLUMz3a8WI7XLGdmPi0A7FTCesi0 533s lQKoTPovqRIF86ZkqFAXXsY8hiNF7xL/DdHTFYxSJWyaQ6AI8syi4amTQBwkMueW 533s j5MpiRt3tbKRT+um1DgMMem5cHSA9/LefuHO2O8CiIQZX1aEQew+4EdUILNd9uTd 533s iGc74LZ7SpNmD0HyUHn8P9V3hltc7hjoAqUfp3oufD7F6wRflsyafVG6A1EIi5ie 533s 6/sjQSFfYQv/bkRTumOLMZQFS3d9O3jI9RhCMGZni4tElctkIucEZ6Aq5pNbMBDu 533s CzfZV1ii+JZ9pceQPIN5ofbHQM5+FSeBvzZN9uAB+wDFka4uAEt5lMUEaCmXIe4J 533s 0Sj9al6R5roebW1/ATA4yBO2kP/lynQW3vshWZWDWjQCWdrgBPUgbucKIGook7Hh 533s J9Sjen3IDxhnu3deuhehXiLErDW+M+hcbp895OuhoUK4kA+ERkTJTjDynFNs9M33 533s HkkTYMeTByr/E1vX5IdPoOqD3Pt8D6KZjVNeGkgVCo/rLLVevo3FMusvRRT0v+mO 533s 4vSFuSwEp3n4DlvRuMOgxJhEeA3iymXZ99PnsMY4QEIaiGm9GluIJfHynoUp6J4i 533s hUGJcW8q 533s -----END ENCRYPTED PRIVATE KEY----- 533s Setting log level to 99 533s MAC info: 533s MAC: SHA1 (1.3.14.3.2.26) 533s Salt: 533s Salt size: 0 533s Iteration count: 2048 533s 533s BAG #0 533s Type: Encrypted 533s Cipher: RC2-40 533s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 533s Salt: 5c444d6d3f7e9be8 533s Salt size: 8 533s Iteration count: 2048 533s 533s Decrypting... 533s Elements: 1 533s Type: Certificate 533s Friendly name: localhost 533s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 533s -----BEGIN CERTIFICATE----- 533s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 533s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 533s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 533s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 533s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 533s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 533s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 533s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 533s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 533s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 533s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 533s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 533s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 533s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 533s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 533s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 533s -----END CERTIFICATE----- 533s 533s BAG #1 533s Elements: 1 533s Type: PKCS #8 Encrypted key 533s PKCS #8 information: 533s Cipher: 3DES-CBC 533s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 533s Salt: 66708f882d4a50b8 533s Salt size: 8 533s Iteration count: 2048 533s 533s Friendly name: localhost 533s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 533s -----BEGIN ENCRYPTED PRIVATE KEY----- 533s MIIE6jAcBgoqhkiG9w0BDAEDMA4ECGZwj4gtSlC4AgIIAASCBMipOHz1mQS9Ovsx 533s WntNF5plwfRoorPFadZE6pFuyy0WmeSycBvwZxmR9R1jQEPtzxUQ8DVHdi08hA7P 533s z9baDI74dRqVoRPT5qqonLZt0wNHPVFOkSpntk2CYb7fJz+GDeT9f/cskpGYiOji 533s 7sHuPedm/8YjwEVbWqAQW766G8LgV8l9XFEQesAqud60lpeDcOqYWmG7X8viy2CS 533s QxKgXV7Lvw1IK2tiP5aypj3T5khMgwQ4X9OETZFoexjbI8yNRmtNFEOTv4WTmoGy 533s URU/629ouCOaRtD0jbRFCazgHxoAZ3Sh4//0OF/a/2mB1JmR+ug6q7zT8ebBkFxc 533s sxv5jhfX5o66nnWZaLvEa5iUgzv4m0oXR72qgEZa5E8n+uyibPvnx0WHLUq34b87 533s TXl/P0CkV3qlOS3Rf3xY/72f3rZ2Bp4PUeyZG1y+9kRMyBBaPh5dwMjGVhOJauel 533s MGyH65210wWGqAhCOR2uOkFGK5KDNYtWjn19xThsd9nx0zhDXdZ5852UOIMdlbqC 533s 8SRcOjm3uqFvVNxS3SbQEstiyHwT5P3CbupnulvqfBqKjXc4xNLffBNfEt88RF+6 533s /7l1/tuapppFO+uyUCfjR6FmB8K5v9HbNUrvBWBf0eEVljdlghYV5A4UsLvrV82Z 533s +/9L2cnBM1jW70vFs8HBTu5UqT4BP/QKbajGk6NXPQnhIVFfIMvKG3j6CaFhKxgO 533s nIkWgDUglSB5JyjWMszMAZY0tKy6G8vZUcGKBT195mftXw4fkPVoZOseCRfOIgDk 533s 5aDAAAs6TkiVm2JhnehP0FLkBrwT3sLEEe/HNri54mvFJdPEG8bA+fDlE7+ZeOm3 533s 84WAuJja26mUjj6zSEytPAsa1n4qtrupLbByIgiBx+oqvW5aWJUhw0jgllchePyd 533s c5hemxNhTUIimiffnMXQbsnjeIh+v82FkxdBV+vQzhfhcGp5wH7PsSquun8Vs4Dd 533s Te54DjjOeHugnIk7a7p4U4hJg8ebLHebkjHnw72YeBVuM2+hm2FcnsyGvvTRFslF 533s bTRd9X5U248VMAIKDqjl8K2YUy7touPXM9D6FzK2EmCZcKwZI4mn4k01A/GDZAvH 533s 5Lm7IAlearbLIzb8TnYHJG6EgszQdU96MhOkBZ9vSviAz9nmZ8tEnq2xRuXovMjX 533s K2FmCPw5diqI0uNUCUM7CkVh2hOwHEfSOpO0Egj1ydECoX4XapY3RF+zJKoynSrs 533s MGsRZ2VSNZAt/Grl6xSt7yemOFJsBJCBj5YYsjQMk0KOFkyqUZ3tGkTrgCkTqEeD 533s Wg2n03iHpopaSVU1pKtFSkLhQ9drmlxQw9ONIxwQU2Kwjqu83kSfUN1BMRhh+5LG 533s amPCGK1MshNNr0xMSk/cU0gBj1C6P4mG87ec1fET7oqk4kl2ckOIbyiAaMS30XS8 533s LjRx7ZaKJpZBeJRw+B4k4VU1j8JoHsIFKXBWl/g73yCN8kJOY0AviU4u5ZW9+WRe 533s TOpwI0T+xioi0LHgImOQpqNSNVVkCeMQGlQgkGOCv7eP8hINHXovC3vli6i03xoj 533s SgwGCyhMQJDQRLrDmqwyrNfAUtkTYVWBDqQu5brMWvAW2hhJCcNlX7V+Xj3iWAyt 533s 5VxpB11meNNurDzvc9s= 533s -----END ENCRYPTED PRIVATE KEY----- 533s Setting log level to 99 533s MAC info: 533s MAC: SHA512 (2.16.840.1.101.3.4.2.3) 533s Salt: 22bea5019a50e7aa 533s Salt size: 8 533s Iteration count: 2048 533s 533s BAG #0 533s Type: Encrypted 533s Cipher: RC2-40 533s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 533s Salt: fdfabd44165a2ae7 533s Salt size: 8 533s Iteration count: 2048 533s 533s Decrypting... 533s Elements: 1 533s Type: Certificate 533s Friendly name: localhost 533s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 533s -----BEGIN CERTIFICATE----- 533s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 533s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 533s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 533s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 533s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 533s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 533s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 533s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 533s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 533s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 533s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 533s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 533s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 533s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 533s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 533s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 533s -----END CERTIFICATE----- 533s 533s BAG #1 533s Elements: 1 533s Type: PKCS #8 Encrypted key 533s PKCS #8 information: 533s Cipher: 3DES-CBC 533s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 533s Salt: 9c50941085b66613 533s Salt size: 8 533s Iteration count: 2048 533s 533s Friendly name: localhost 533s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 533s -----BEGIN ENCRYPTED PRIVATE KEY----- 533s MIIE6jAcBgoqhkiG9w0BDAEDMA4ECJxQlBCFtmYTAgIIAASCBMhJaY9wQqh13Znw 533s X+Ox40Vs5oxYxV/F1rUFvLaVeL283k1Ru3KaNE+lzMLkG6mYqK21O5bzCSE5Ep6+ 533s wlgGgSkJmhxqzS132k3Xv0uUQgc6iJfPuvG3AHLbdZDSjBkW5jTTnRjX4srK1XDe 533s LPyPicdgiJXfoFMNSylJyDZ74FzwLETsO3MFkGyZC9KcZj8+1dL1yx7Wf9RdPzKg 533s bYsaGhmK0y6HiS99r3OerBd3TVHXHDvTzFq7goNglkQpBbhC/PZCEYw+h5V4vTIF 533s envVvma13wLy2/JJSd8ixtT2aiZ/Phe1N1mH9/xNXKH1F0Nzse2gWIwx6RkBTWcy 533s tYmedNqEKgMw/p7uYHvSEvTdnFvJIzGvbUMEGQT+6jjJWzXaYkRsZ4ptfBHNWpuH 533s 3whx5FZN4hIsK0N/GPPZ05+d1GMQVt03qzz9jmG/SDxBEl/GD+UJ3RCXfZxPCKhZ 533s Uvi6nxyAm/gZLxY/u5lcx0XOSCae+FKC8FjOhE92rhrsnUjlfeoEflZFe7VZkYiZ 533s t0Knp5QfZCcrXSLcJJhlPQoISsbe9IwRCosmpBwNi/dd5nqxQ0YQLI31rQDajvY8 533s h8B5TW90Lt44G3zAELjz6FH1YzhOwxqtqdcz7W+GzfRrMiPFFz8eorF+9e44X14Y 533s OTo+a0awOctxFc/k51wNAqnhDLqn1C7anPsEGwj/uZ1UPyO3NjAiKfexn8vSwKvp 533s 94sgMVYzcxBnyZQT1uNn/WDFJXDFoLzeu2ktyXEYVP+saeSvYAK0NNMVpJqO8nA/ 533s +fW5pb4xolkjhmPJ7srYmR1DJfM5huevuEPAMtMmIbrXQUcLb8si7nKo5Z5C81SH 533s H3do1xeRkE6flKkYnZX25gpSvcN6QKfPJzAItpqR6HghjvF3y4EycrQg0gD6kVuF 533s nR8HuntM6EpK2XGgvcc+3o0eTCH+sZEozB0UNncLqi8mGtpxL6qCtXwWAYVf8UAI 533s Iuy5Ug45CJMXRIpF5OG6anKyD54BMttAcxkYR2lJ5GplusPrVLMsh2ag3+gwepO0 533s dQh5c5jjwFtzgzukko+PDMjL4GJSyzF2+dHvd05SB8OP2MWZpNZ6fAgnF9epR3U0 533s h1I16Af4qfSJt56Cgzzx0j3bvBoFIhFkZ5W97FOcWmkHnLQ3eolR6hjt8HBmDiFU 533s DUTKeXkQg0XElqGX9JGj5zLLCNwgde7GEgdC/9zE6n1gb8nzaphfYwCDYMqiECza 533s Qy1hGu4KME15wc3Sj3pVRCFzdwYDtgFIeJ9aMeERK6mYYKwrzh2/pU7hvoNYTvXl 533s rM0Q1fB0mbZorVcDYnvyeMOhkAgYPapCRadEN0R3HLt3CEu1mTo/kuWgkcfqkh/q 533s fdF6ticNjFWfTBLHWyUa/h8fV5x02sbOLfAfvBDLCCkpXH2M8mJDrghX25XcbQyp 533s dNFB4Gu2PsdJHIX9oy3efIlYrhDx4maJgXM1Zk0mXVVOoqBK4w+0alE2UU9ZRvFU 533s 9LzSKlG67x8l8ULaIlVAlLndXVbZQN8tc66iSJHY4/SHrP9Y4IzTBA/13A9WoohB 533s lxD26yYdgvLiVt9CqZ4rCI3ntXvjH6mZCKQqxeXceVZVo+UywGCudHfRrKg7oRcw 533s Wmxf9VNIh6FAdjvgk9k= 533s -----END ENCRYPTED PRIVATE KEY----- 533s Setting log level to 99 533s MAC info: 533s MAC: SHA1 (1.3.14.3.2.26) 533s Salt: 950d56ea02d811b8 533s Salt size: 8 533s Iteration count: 10240 533s 533s BAG #0 533s Type: Encrypted 533s Cipher: AES-128-CBC 533s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 533s Salt: a58e219e72cc0fc85d353fac9768c5 533s Salt size: 15 533s Iteration count: 5185 533s 533s Decrypting... 533s Elements: 1 533s Type: Certificate 533s Friendly name: key and cert with CRL 533s Key ID: D9:FF:25:58:CE:CB:13:91:A4:30:B4:29:CB:27:E9:68:E8:E1:71:9F 533s -----BEGIN CERTIFICATE----- 533s MIIDmDCCAoCgAwIBAgIBATANBgkqhkiG9w0BAQsFADBQMQswCQYDVQQGEwJVUzEf 533s MB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEgMB4GA1UEAxMXUDEgTWFw 533s cGluZyAxdG8yMzQgc3ViQ0EwHhcNMTAwMTAxMDgzMDAwWhcNMzAxMjMxMDgzMDAw 533s WjBiMQswCQYDVQQGEwJVUzEfMB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAx 533s MTEyMDAGA1UEAxMpVmFsaWQgUG9saWN5IE1hcHBpbmcgRUUgQ2VydGlmaWNhdGUg 533s VGVzdDUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCmiGMLjXA2ijC5 533s itMpJVXTbHXhguDwZQ2mcSY5FmZ2nPuO2JBp2lA6yUG7fCuxTKeC1mGSOej41Pz8 533s zTkOGiXC/UtDy73yQhJJPHFn/ka7HzC3UlIOzRbY3nXg89sqIrO4wFLKUvrM1VkW 533s FqXJw5XbDwrL/0vIhqHh7jyK64snUiP0AAm6kgR1r3aufS1/QwjozIkRGmP4Cxm/ 533s 8Gzz5is4kfB2NuaR8xE/i8BubAM8TnAyIXX6hy99TlyyXSD2tc8dlxTskD8lt6IY 533s w0NwwNTi9Rqq41ZKkLtixase00o+s345noAcI5SfLdnTKXM6zUwooJzBW/av+8C7 533s YyqmOjS1AgMBAAGjazBpMB8GA1UdIwQYMBaAFAMX5ZUA/So5eK/LRvZAmGUKAu27 533s MB0GA1UdDgQWBBRLgjD1Mqn9+vaGwm3k1zO/qu1RFTAOBgNVHQ8BAf8EBAMCBPAw 533s FwYDVR0gBBAwDjAMBgpghkgBZQMCATAGMA0GCSqGSIb3DQEBCwUAA4IBAQBSG/qP 533s hRrenfviZJK/kxNaJzIM2ppVq3YbCxbjSApzL/tqPFEKtJuw2r7UlAY05rqzaZyE 533s 1sxWuvyenub6f/K9BCQRBXHO5cPOnWS142x9komCqDUP7I7F4pnptXAp8nyc8eoL 533s zmsOJ8dlZv2aD//mISoFMZ69fvfIku/MAOZCTnSks1CPyT9omAfT6zdnMiDfk/kY 533s lZAWFas9/pm16Z88QP8y0z/IMrri12dOLMnFyKNBy/9TXNZof/VPkkD2keJ6eQGn 533s MUamXI/OIlBJXqu3AYiUDP9FQbxKxj4uTOtS1MhrZbAtTAI+3eqPKU92T8YFamCr 533s A1Z483lYO5ntY6/Z 533s -----END CERTIFICATE----- 533s 533s BAG #1 533s Type: Encrypted 533s Cipher: AES-128-CBC 533s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 533s Salt: 17ad7c697582811483dcc3ec95f649 533s Salt size: 15 533s Iteration count: 5171 533s 533s Decrypting... 533s Elements: 1 533s Type: CRL 533s -----BEGIN CRL----- 533s MIIByTCBsgIBATANBgkqhkiG9w0BAQsFADBPMQswCQYDVQQGEwJVUzEfMB0GA1UE 533s ChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEfMB0GA1UEAxMWbmFtZUNvbnN0cmFp 533s bnRzIERONCBDQRcNMTAwMTAxMDgzMDAwWhcNMzAxMjMxMDgzMDAwWqAvMC0wHwYD 533s VR0jBBgwFoAUbEk2rS5YiRI2UUE7VFImJADTynUwCgYDVR0UBAMCAQEwDQYJKoZI 533s hvcNAQELBQADggEBAH6NXW4G6VFh6lalxV0HfwwV4W70J+q058P1U/nVsOOg7s46 533s v+bhzKwJrIovS+fGE+WmDCMbeeIzvmMnkF7ZSGmZarmGDzNGsxghmiNHW9eP2Wk2 533s 7QjyePG/cAff8ILOqzCHw1WZMtIgyVM3tQY492xqKPRTBac5P5DN6COtBGzKsk7O 533s mtOvhcqtwMt5ejXil9ibRhAKHcgoNtzOoZoaQOvTajOP0vdFYnHHkF+bFDd+lxUE 533s IHgX9IOmk1xGFgdEcSpQL+6mvV0aKk9iavdbVBQCeWzul24GRr21EVO2emR3oceI 533s vBeEL509yRgDMZoosPcUPzU3MCre4KHexkxNGKg= 533s -----END CRL----- 533s 533s BAG #2 533s Elements: 1 533s Type: PKCS #8 Encrypted key 533s PKCS #8 information: 533s Cipher: AES-128-CBC 533s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 533s Salt: 9657f49edbc989d67e172505 533s Salt size: 12 533s Iteration count: 5250 533s 533s Friendly name: key and cert with CRL 533s Key ID: D9:FF:25:58:CE:CB:13:91:A4:30:B4:29:CB:27:E9:68:E8:E1:71:9F 533s -----BEGIN ENCRYPTED PRIVATE KEY----- 533s MIIFIzBNBgkqhkiG9w0BBQ0wQDAfBgkqhkiG9w0BBQwwEgQMllf0ntvJidZ+FyUF 533s AgIUgjAdBglghkgBZQMEAQIEEEczYFMNNfnMXzNRc1q3f7gEggTQ+rlhcOd3s8Tq 533s H+d2CJDTbhxMNwCZCNHZ0EfjcgJh+xwGYhhyyiKHnheriXmAmIso9ssOlMwdXigm 533s N+Iks78102CFdMk2BoqYBIglDc4lL4wlmELHo+2g7xX+Bu2E9UeqJY1rpP7k5ilI 533s HrgzQ0A575RIfN0t7ZRiAKKJ9+ZvYKX4ZI1ieuvqVqjqGZY5ugjCjqAM9nqHzdRn 533s rbrSQusi85k/EU5vWxA7WRhx3B0MMjeNKoJU8uvWfhU2xp968n0zDn4yUjA291g/ 533s 4BZ6chCS+zAeCE2YdXZm9kPKrxTu0VemtTnOKA6GxBnToybFQM5nhsEmzHiWOv7c 533s 6noNptMMaMzZfj2u6aNMb/ctvqyB7VgkxTq0rcAfGAUW2uiAYLdZaGtM6/KemrA9 533s ypiY9lnikFNbHmXAisZrNzItwNslVV4MkqwiY5n2tPCSaQ9pDi3/556iTnlW0xN9 533s boJADUJzU7MgHwi2haM45yj16lUxfqGxQPH7rVzXxmd/DoWQqZKHEPy9tybxtK6L 533s XnIma8+NElYENUANmGWyDHyJS7Cr8cL7syv6qx+x4pYkwu0N98J/3eaLvZAqOcSO 533s 2Nhci8lYo3JK6f71eG59ae6YXOhRXdBMWOXQAp6FjO5ssfiH2vymZueuPCpnTuiS 533s rvlnkYIy1/5fGQcYiVhX2C8qei5h8qZJUnZv+G9ozvktTqQotbW6y8+WzMX3CNM3 533s VuRb5rScinTylCTO8h3NKnqhtWhyRZrSqYT7Uu+ioF2hOWVTShNWTB4AEcvd8cMo 533s HB7B+luoZWiZ67ApAhxAicEhbPJVVmAnjCH3SZ8GF7Y1487rJK/khppUKERAIDBB 533s 11w5k8MLJ4fB8xXApTAN4zKGV1Yl3aZr0+x+QaLdXRUd0xtJmfZqwXnk1jtQBtQc 533s 985yPPr8KmLlg5YtcxDMglGJ48V3uva3c29QNPE5JoFmrydhGXO49bNXcUU7yFIX 533s Q0V0hNwZkRx6aNgE/TNb4ZWi+x/yZZYjwgBPjldpnYgs+5YPzN+GQ/71Xxqm93Th 533s sa7Xpqyh9D7m6VdNYV2FGl8gy61kFU4NL4dzBhcd1y2StP7+bOvkjIpg/UX8SU2k 533s VGqXwpW0xAKE3G9avJGFD3pp2pUakTFHcq0ZbuWcYWW26bJc7ajkmoglYtXsH/39 533s /RUNASf+f/Gv20xpLGFSLU9Vxwn4r6oDPBU0bvUr1FDLnin1dKBEdFI9RdQsyjN3 533s sjmz5QRR8tQ2t3WB0l6qSdeWo/dFDaNQkmpgjUtqeojeKYWu1EzmL5T9U4k8tLKc 533s 047zvqc25IS0HtmxXIj/OWWXiAAH41aQpwvfJOw2PHfwFLRwnCgerZW9bxBvzIDA 533s kNpBvgCA/7wjzMa1vXq7KyjbS/X8H6jShwPg1jG4YtXzcjNk4wK62MZgR5ys2vYI 533s HDrh6hm9mlYmA4jRXPjwqTb2uFn95WbnGq0kYTpFqsctM7r74m1fQIH4yO1UK8Hv 533s o7Zvoat8IyMwJRB5SYl1ley80Qq7Qi15ELrgOSyVXLT3rJNYwwpzyqLFSkdoGkT1 533s EmBH6M6BI9UxyVF9EZ9MZt2X9g99KlwDqUjTYYT5I5LQy909dsVSBMG74xsWTUPs 533s JLqhdb98EgNcwKZDJ96URN9ztqjp31g= 533s -----END ENCRYPTED PRIVATE KEY----- 533s Setting log level to 99 533s MAC info: 533s MAC: SHA1 (1.3.14.3.2.26) 533s Salt: 8a0359c5490849ff 533s Salt size: 8 533s Iteration count: 2048 533s 533s BAG #0 533s Type: Encrypted 533s Cipher: RC2-40 533s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 533s Salt: e3501cdba64f1b76 533s Salt size: 8 533s Iteration count: 2048 533s 533s Decrypting... 533s Elements: 1 533s Type: Certificate 533s Friendly name: Just A Neon Client Cert 533s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 533s -----BEGIN CERTIFICATE----- 533s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 533s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 533s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 533s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 533s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 533s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 533s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 533s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 533s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 533s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 533s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 533s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 533s 0yH6H2lfVjF6BkOX 533s -----END CERTIFICATE----- 533s 533s BAG #1 533s Elements: 1 533s Type: PKCS #8 Encrypted key 533s PKCS #8 information: 533s Cipher: 3DES-CBC 533s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 533s Salt: cd313968962e5cc1 533s Salt size: 8 533s Iteration count: 2048 533s 533s Friendly name: Just A Neon Client Cert 533s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 533s -----BEGIN ENCRYPTED PRIVATE KEY----- 533s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECM0xOWiWLlzBAgIIAASCAWBzyJrv5aSpv/jQ 533s WEQWHfnHtoC3Ihcuuj3k6KzLPyC3Vx9YNRIofC8tHJZYljt/LCXAzc3fxcVhIKw3 533s 5u439xoQW/6n8q5o9M2OGk46mzHS8PxdM+CsrtYzNhER4q+6IFeYfuhTQzjWPhrS 533s Qrd+Da6YlxDE+4jK1bdGMXeywRTFY38Q5w04KC95NwKS73w2CDSvPhc9DqtdGL70 533s qGct1ijUPKSU2/DXeQ/skaj6yua6zeH4CaLgelXep0eOLYWdoTStZ9Zco/ZRcQt7 533s 4Aq09rYGClxSSP5xvY2CZKquCZJPUM5UE4i3RISnuejxQpUqGhVpV6LgPYd1gDDl 533s suobhJjdUM4jcQX3d58W6qdBfQ15jCMmpGhbvlmP+231lGs9iXTLA5GTucXO41sj 533s E69zr4DuZ7ckxgU5p3SPqvzJWbLnDVTK/a9+j6JWSPK0zT8xqTsOnkyq9kqjtdnI 533s h5RTg034 533s -----END ENCRYPTED PRIVATE KEY----- 533s Setting log level to 99 533s MAC info: 533s MAC: SHA1 (1.3.14.3.2.26) 533s Salt: ead3fe09dfca8d42 533s Salt size: 8 533s Iteration count: 2048 533s 533s BAG #0 533s Type: Encrypted 533s Cipher: RC2-40 533s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 533s Salt: 85e3f593f7599d4b 533s Salt size: 8 533s Iteration count: 2048 533s 533s Decrypting... 533s Elements: 2 533s Type: Certificate 533s Key ID: 28:04:07:6F:5A:73:95:5F:E7:D9:2B:65:69:83:EB:A5:BD:48:A2:76 533s -----BEGIN CERTIFICATE----- 533s MIIDtDCCAmygAwIBAgIETeC0yjANBgkqhkiG9w0BAQsFADAZMRcwFQYDVQQDEw5H 533s bnVUTFMgVGVzdCBDQTAeFw0xMTA1MjgwODM5MzlaFw0zODEwMTIwODM5NDBaMC8x 533s LTArBgNVBAMTJEdudVRMUyBUZXN0IFNlcnZlciAoUlNBIGNlcnRpZmljYXRlKTCC 533s AVIwDQYJKoZIhvcNAQEBBQADggE/ADCCAToCggExALRrJ5glr8H/HsqwfvTYvO1D 533s hmdUXdq0HsKQX4M8AhH8E3KFsoikZUELdl8jvoqf/nlLczsux0s8vxbJl1U1F/Oh 533s ckswwuAnlBLzVgDmzoJLEV2kHpv6+rkbKk0Ytbql5gzHqKihbaqIhNyWDrJsHDWq 533s 58eUPfnVx8KiDUuzbnr3CF/FCc0Vkxr3mN8qTGaJJO0f0BZjgWWlWDuhzSVim5mB 533s VAgXGOx8LwiiOyhXMp0XRwqG+2KxQZnm+96o6iB+8xvuuuqaIWQpkvKtc+UZBZ03 533s U+IRnxhfIrriiw0AjJ4vp4c9QL5KoqWSCAwuYcBYfJqZ4dasgzklzz4b7eujbZ3L 533s xTjewcdumzQUvjA+gpAeuUqaduTvMwxGojFy9sNhC/iqZ4n0peV2N6Epn4B5qnUC 533s AwEAAaOBjTCBijAMBgNVHRMBAf8EAjAAMBQGA1UdEQQNMAuCCWxvY2FsaG9zdDAT 533s BgNVHSUEDDAKBggrBgEFBQcDATAPBgNVHQ8BAf8EBQMDB6AAMB0GA1UdDgQWBBR2 533s B1hM6rUp9S2ABoyDSoINCeyT3jAfBgNVHSMEGDAWgBRNVrdqAFjxZ5L0pnVVG45T 533s AQPvzzANBgkqhkiG9w0BAQsFAAOCATEAdNWmTsh5uIfngyhOWwm7pK2+vgUMY8nH 533s gMoMFHt0yuxuImcUMXu3LRS1dZSoCJACBpTFGi/Dg2U0qvOHQcEmc3OwNqHB90R3 533s LG5jUSCtq/bYW7h/6Gd9KeWCgZczaHbQ9IPTjLH1dLswVPt+fXKB6Eh0ggSrGATE 533s /wRZT/XgDCW8t4C+2+TmJ8ZEzvU87KAPQ9rUBS1+p3EUAR/FfMApApsEig1IZ+ZD 533s 5joaGBW7zh1H0B9mEKidRvD7yuRJyzAcvD25nT15NLW0QR3dEeXosLc720xxJl1h 533s h8NJ7YOvn323mOjR9er4i4D6iJlXmJ8tvN9vakCankWvBzb7plFn2sfMQqICFpRc 533s w075D8hdQxfpGffL2tEeKSgjyNHXS7x3dFhUpN3IQjUi2x4f2e/ZXg== 533s -----END CERTIFICATE----- 533s Type: Certificate 533s -----BEGIN CERTIFICATE----- 533s MIIDUDCCAgigAwIBAgIBADANBgkqhkiG9w0BAQsFADAZMRcwFQYDVQQDEw5HbnVU 533s TFMgVGVzdCBDQTAeFw0xMTA1MjgwODM2MzBaFw0zODEwMTIwODM2MzNaMBkxFzAV 533s BgNVBAMTDkdudVRMUyBUZXN0IENBMIIBUjANBgkqhkiG9w0BAQEFAAOCAT8AMIIB 533s OgKCATEAnORCsX1unl//fy2d1054XduIg/3CqVBaT3Hca65SEoDwh0KiPtQoOgZL 533s dKY2cobGs/ojYtOjcs0KnlPYdmtjEh6WEhuJU95v4TQdC4OLMiE56eIGq252hZAb 533s HoTL84Q14DxQWGuzQK830iml7fbw2WcIcRQ8vFGs8SzfXw63+MI6Fq6iMAQIqP08 533s WzGmRRzL5wvCiPhCVkrPmwbXoABub6AAsYwWPJB91M9/lx5gFH5k9/iPfi3s2Kg3 533s F8MOcppqFYjxDSnsfiz6eMh1+bYVIAo367vGVYHigXMEZC2FezlwIHaZzpEoFlY3 533s a7LFJ00yrjQ910r8UE+CEMTYzE40D0olCMo7FA9RCjeO3bUIoYaIdVTUGWEGHWSe 533s oxGei9Gkm6u+ASj8f+i0jxdD2qXsewIDAQABo0MwQTAPBgNVHRMBAf8EBTADAQH/ 533s MA8GA1UdDwEB/wQFAwMHBgAwHQYDVR0OBBYEFE1Wt2oAWPFnkvSmdVUbjlMBA+/P 533s MA0GCSqGSIb3DQEBCwUAA4IBMQAesOgjGFi1zOYpA/N3gkUVRcBHDxmN7g2yOcqH 533s VfhFc+e4zhOehR11WCt2RgzNlnYVmV5zBmQBdTAt8Po/MVhLCDW1BULHlLvL0DFc 533s 4sB1RlcGeQcCKQa4b+Q9VWf4f6TfuEWZQC5j5stiXjVgOqrOMrzKZ2eKWA4JsL9s 533s V+7ANSZE+hOt1X1mA8moyqe95U2Ecih+nFJSWSBd1WFiEzVnXv4FVWPXbH9HERDK 533s VbasjofWWmQO1YlQPishLgm1IbwqOkOk4sDgoLuUZ4GgP0DDeN6EmRDOzByrv+9u 533s f45Bl9IQf4IJNPLU9lEqjyMOydqT6kBi7fjV5ICuQZ4EeVJsOGuX7PqNyoDzJHLv 533s ferRfNLr6eQSHSxBhS0cVyDjb5gCawK6u7xTU+b7xikEie9k 533s -----END CERTIFICATE----- 533s 533s BAG #1 533s Elements: 1 533s Type: PKCS #8 Encrypted key 533s PKCS #8 information: 533s Cipher: 3DES-CBC 533s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 533s Salt: cf11aabb54d2c2e3 533s Salt size: 8 533s Iteration count: 2048 533s 533s Key ID: 28:04:07:6F:5A:73:95:5F:E7:D9:2B:65:69:83:EB:A5:BD:48:A2:76 533s -----BEGIN ENCRYPTED PRIVATE KEY----- 533s MIIFwjAcBgoqhkiG9w0BDAEDMA4ECM8RqrtU0sLjAgIIAASCBaC8QSAiFiXuas0w 533s dzf0MrWaF/3vaVEjx595o2t+BXgFJjBkc2ctaEMzAE6je7TWSeeKT7IauNbHle50 533s oPUB0418xuWoN2DHlNnE4z5JnXFcRXPBiuG0Xb6TB/bXQMiB6hKZqLQUlxS2Fv+U 533s G5jOUShmCP9CqUJnJs30zMHChlQRxexbGw7GYSRzBNuxayr2bA2+Yk/dRlsjIPno 533s ltpY+CLlZZER0/fA7gW5mX9+QRm6OsoECDUCm3c5y2x+mFigbnFVMDU19rCOezHT 533s ujShGMhfamqUCDu+xenjHh85DRM/685N4Ie1DxrPA3pOJpkAlQHRigUMQF99Jqlp 533s l9pfdQ1Qn7MGORr+RPRyI50Cy7cjHL0sI8MrimiC/nZ/KGd/5t/taYVTs7NMwjut 533s iOV7jmVjYYOUgh1jibT7K9SOwFCYrcTKG9BDLTmrylcd0eId4QOvdlo2n8roetNa 533s AQ10a9/u1f5QX0gPmy3c7Mg5H/gitQBO4VtWXlsp7mR0CVCIDx+TJMpJsVJYXr7v 533s FT0VauIl8SCtGdx1hDGaMaoiwXJ/H55LifM6QB+CVs4BOGHe4ULpL1p3HxHA6JVW 533s 6QwPECDriQaOEnmG1O++qItt5sbMw8zZNcrxT4EcnDni5StrIXPU3oSwfNmrY1yP 533s GTmWDOzdF6fkxZSN9ffR93JXj2a5Gu54btfHY0vKv6byNWB5nEUYMQQpTgThPXjn 533s BfCIVjSMStD0liCgn8Lh3F4Nieq8BdM4B5ET1s3c6y9aQK8OhVXeE1+SQdqICzIj 533s 7BwX0k/UO2brXWt2I6yHNeo8tP3kXYnHLxZGLKzvaKv9CeRSC4+w0LuMTX9JkCKF 533s mxSGKwcmgA1lquBfMSvw5mHIlVj7/zcPAOh1rIKSI8fP7e/C8P/5UXvvUGZBwLS9 533s ZCfKquP8Whddq5q6vO3I6o7mQG0RcXwidPsvUGMc2+aN0S8rIH25cS1UFwYL2WZM 533s Qr7kOpQ1zOfcA/Jzay/UsObcGClu3agtKqPxlCkqK1ULA/Ydx9hz2l6K6aSBLxnb 533s zIFq+LEghy2wro3ydY+rUbk4UhVNHrDwwbr6IsLHch0JwMBdfTbsJBTmb6SryrEY 533s Oad5yNk4oG5s6uyrl5y57Crmz4W+4kKWPwzE13B8RJq7N0/w37yI4WCZYhpEokrH 533s p7kjghRZSwTPUbGEopZq6vgnd27PhYVoMWNL1b/OUYi675rN7qc8hV1nfjjRp+4Z 533s rmWC9Z3uSI9vR4L94iKKS+0eQrsuREWd5CZxYYnN+P1dUMXRehVjDTCawLk5H7RG 533s RaORlyC7uA0tsFVNogz+xGyIcRNFT3s7u7CziCpGigbBT91zbIDVD0j+ADBrEt43 533s 7eKvY9bJSEmSQzpUbh17KqKji1PyF3eof8rglXLn9XT0DB0/LmPGdPZps/mvlsuc 533s 0sc1q9nJffgVF+71J4+TPY/tJ9pHHdWz2bV0Ujy20b3HxhcCVRwtJxvJaaEm1XHm 533s KZABN/3Ua1HvPnShacif5UtWBE8czX0yGJSvmqBMcxtLc4OUuW/3keyIO+wJ8dlG 533s E9A/AL5+sfr0MwnU605lAuvHFFcf6rx36AbuUIJv368dbRglbJ6UznhDhO6y77dX 533s EfH0g662KV5q/1sBX5OL2Pe1cYG81e1ZKDxI82DCJIjGwizPQPRzAVyzR6RosNHs 533s Vbopxq5mnXJxxcPxwGT+TU1s9f1QrfDInYyd0EoxKa64nMJbgArMaAx2njFkxpYn 533s NK5hFgDl+QgJO6IktS/auW9O6Or5v6CcabAVIw8an4QeY0ssVYKPAtTYSE4mOWF5 533s Wu7nZCwL9sZ3kciFcPYi5HEa5T7M4s/s4AphwAWTZmZq5i6Xg5vqnU/YAKHj6ioP 533s TyaXor1HXZfdjjxj4Ze8WUFLqE7apK1ho/38OM1nw9PCLRtGG7k= 533s -----END ENCRYPTED PRIVATE KEY----- 533s Setting log level to 99 533s MAC info: 533s MAC: SHA1 (1.3.14.3.2.26) 533s Salt: abd24fb650c1619b 533s Salt size: 8 533s Iteration count: 2048 533s 533s BAG #0 533s Type: Encrypted 533s Cipher: RC2-40 533s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 533s Salt: 2286d3fd44ede135 533s Salt size: 8 533s Iteration count: 2048 533s 533s Decrypting... 533s Elements: 1 533s Type: Certificate 533s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 533s -----BEGIN CERTIFICATE----- 533s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 533s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 533s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 533s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 533s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 533s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 533s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 533s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 533s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 533s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 533s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 533s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 533s 0yH6H2lfVjF6BkOX 533s -----END CERTIFICATE----- 533s 533s BAG #1 533s Elements: 1 533s Type: PKCS #8 Encrypted key 533s PKCS #8 information: 533s Cipher: 3DES-CBC 533s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 533s Salt: 5b73204da508c557 533s Salt size: 8 533s Iteration count: 2048 533s 533s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 533s -----BEGIN ENCRYPTED PRIVATE KEY----- 533s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECFtzIE2lCMVXAgIIAASCAWBBAT5KiEY0q0oa 533s PiGb9qb0ts8x+/TXyP+AoUGw0dq5HMWqlE+AENzgf4tu3Yo0kJ8K+PHoptNEE3Uq 533s K+IvGjU80Pqk4uqYvmwuI3PECbKyXCWs1nWo7cfeieXL4EiY5pwJKbA28iXMpnA7 533s Toh4nOpuuctlBzb/CXvSeKOMgZnyG5VMjy4RrM9Uf6BuVvjXC4e5d2bcyHz+YWzb 533s rHIyMat2RIyRO9CwY4jTDqmlxEBkQ+S1vgReETcIbSIaaDDp5ZlwS/WvWZObUKc3 533s vpHap1MM4aBmItKU4jZTJU9A3tY0nguARMAUTST2ZpxSuOWWnYbNmO1FaI8fEVdX 533s IPddGyKuAr8uaPVIYmqCcNLpjR32le7GHUHnwOwilE6WFm8urrzNiuC10uI/BkMD 533s a4lhuWLpwy1mGz7Woj27aMwGaUKMzHt80jarlasv3QwC6uOddVr0EnkDy8skf/j0 533s +ePHosDb 533s -----END ENCRYPTED PRIVATE KEY----- 533s Setting log level to 99 533s MAC info: 533s MAC: SHA1 (1.3.14.3.2.26) 533s Salt: 7fc8e45f09b49270 533s Salt size: 8 533s Iteration count: 2048 533s 533s BAG #0 533s Type: Encrypted 533s Cipher: RC2-40 533s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 533s Salt: 276d84cc87c4698c 533s Salt size: 8 533s Iteration count: 2048 533s 533s Decrypting... 533s Elements: 1 533s Type: Certificate 533s Friendly name: An Unencrypted Neon Client Cert 533s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 533s -----BEGIN CERTIFICATE----- 533s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 533s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 533s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 533s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 533s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 533s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 533s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 533s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 533s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 533s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 533s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 533s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 533s 0yH6H2lfVjF6BkOX 533s -----END CERTIFICATE----- 533s 533s BAG #1 533s Elements: 1 533s Type: PKCS #8 Encrypted key 533s PKCS #8 information: 533s Cipher: 3DES-CBC 533s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 533s Salt: 8326cd3b338b9fe2 533s Salt size: 8 533s Iteration count: 2048 533s 533s Friendly name: An Unencrypted Neon Client Cert 533s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 533s -----BEGIN ENCRYPTED PRIVATE KEY----- 533s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECIMmzTszi5/iAgIIAASCAWAbyomJIeBPWa8z 533s elKlYF3sEOB55of8A9KpkHwYQiJiB6qhav2+6EWWcluBDGqGKP1/ai3RA7Azp9HO 533s yhlyXmaIpf7QX48x+sq4AGwRRNcOMHfhxUGEbJN4JDEoz0py00Yb03PkMudd7r2E 533s mh1qcZTLBjKeB/3O/XydBkKbw+MCBDU6aqwisob4E0S+bKqWiIjdbs0n6bBorAst 533s Dftvw1DlPkZrZg3mTlFRms1V080E6ztjsQoz6w7hHoTZ65jUroZTQKp3xBkeV0PU 533s cOZRvR5/kz+q2P/OiIMQMqq3jSgVrpd3ZcZ2U9gb9Fj+i1ADk+GgpLZZf0xOJV4T 533s jGC8hUHPwLV+duJ860nMFG25WYZCwTaR5gZHs0TASZCO19GRK4pv3yWEwMuBQbTi 533s fDva7di039AU/tiU0Puf6oApYLpmFDFx5+TR8E9Gl8iTk6Dvv+IzFhfYFKB07irk 533s FI7cdo/K 533s -----END ENCRYPTED PRIVATE KEY----- 533s Setting log level to 99 533s MAC info: 533s MAC: SHA1 (1.3.14.3.2.26) 533s Salt: f2f5cb820c6947b7 533s Salt size: 8 533s Iteration count: 2048 533s 533s BAG #0 533s Type: Encrypted 533s Cipher: RC2-40 533s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 533s Salt: c8e1873a2e741021 533s Salt size: 8 533s Iteration count: 2048 533s 533s Decrypting... 533s Elements: 2 533s Type: Certificate 533s Key ID: 27:21:58:56:24:6E:2A:2B:EE:01:AA:45:CB:9D:92:DA:F4:E3:EC:9E 533s -----BEGIN CERTIFICATE----- 533s MIIGaDCCBVCgAwIBAgICAQAwDQYJKoZIhvcNAQEFBQAwga8xCzAJBgNVBAYTAlVT 533s MRAwDgYDVQQIEwdBbGFiYW1hMRMwEQYDVQQHEwpIdW50c3ZpbGxlMRUwEwYDVQQK 533s EwxEaWdpdW0sIEluYy4xIjAgBgNVBAsTGUFzdGVyaXNrIERldmVsb3BtZW50IFRl 533s YW0xFjAUBgNVBAMTDURpZ2l1bSBTVk4gQ0ExJjAkBgkqhkiG9w0BCQEWF2FzdGVy 533s aXNrdGVhbUBkaWdpdW0uY29tMB4XDTA4MTAzMDE1MzAzNVoXDTA4MTEwOTE1MzAz 533s NVowgZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQIEwdBbGFiYW1hMRMwEQYDVQQHEwpI 533s dW50c3ZpbGxlMQ8wDQYDVQQKEwZEaWdpdW0xIjAgBgNVBAsTGUFzdGVyaXNrIERl 533s dmVsb3BtZW50IFRlYW0xEzARBgNVBAMTCmdudXRsc3Rlc3QxGTAXBgkqhkiG9w0B 533s CQEWCmdudXRsc3Rlc3QwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQDJ 533s 6tn3P/3gJc/sP4DKX8UluUChCZuZwaCES0pPa8okBGd9n6aB1C8z0+0/9eDe9D43 533s dI39I5Zl4tk2q1N9IGcyrUqQuUhURp7tAyAlBui5nys0vpP/5zZM97Nfi4arSVXJ 533s CkCVJx5uoGhbTo8yHGr/PSmrJsF/ayeaM9qJZ6J8QRx6cQ8LAaD0SSPOhbfyWaqN 533s lft0sjEEYONAL4oLg6F2Lw0mj00U8rw+Y9qBinzx9cGpo/baNHVvMa2ZpX5jGPcR 533s EQsLmt1WTceWqIg8tIsSHbOAOpSNHzeXKuCo4yW6V8OTBWUlJTkFAKMWLDHu8gmc 533s f+xQPGtGQcNspwqQCGOwMU3e6GJ4DGPso9ffssWmnms6zMRt/UP1+qB3P1V2PgGD 533s p+EF5j3CPcGe4eeTCriLbRG2WGbYKRTXSdkFmo7vrmv8ED79SH2xew4XfGiHjXOs 533s SiOQl0mUe3hN1MYXJ0/IK8/H3PbOrxTRkdhQaVb7bhIQZ97+LzbEci7qrvIQytaH 533s Q/fGg0cNonB1+4CsyyA9v+l1euxsyBjCFvat9K64whGcGSgJjVXeUThWuM/OcHAv 533s IjrY20EeZHudxANhpxjEsPEev3kJ4SInLO6/Ti1dQin7OuxEXJpFAqLdxXoYKhp6 533s OJqukyp9WRgWW+HxiDtHxB3EZFclv+CknFnIGB9clwIDAQABo4IBoDCCAZwwCQYD 533s VR0TBAIwADARBglghkgBhvhCAQEEBAMCBLAwKwYJYIZIAYb4QgENBB4WHFRpbnlD 533s QSBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFFd6yvxTb+C5Wu2VqXeJ 533s urBszzl/MIHkBgNVHSMEgdwwgdmAFFDT7v0IlQYmFkkEkL81AhEwkr0noYG1pIGy 533s MIGvMQswCQYDVQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEGA1UEBxMKSHVu 533s dHN2aWxsZTEVMBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQLExlBc3Rlcmlz 533s ayBEZXZlbG9wbWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZOIENBMSYwJAYJ 533s KoZIhvcNAQkBFhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbYIJAMVFWVbZp6wSMCIG 533s A1UdEgQbMBmBF2FzdGVyaXNrdGVhbUBkaWdpdW0uY29tMBUGA1UdEQQOMAyBCmdu 533s dXRsc3Rlc3QwDgYDVR0PAQH/BAQDAgWgMA0GCSqGSIb3DQEBBQUAA4IBAQAi0VEb 533s iFbqUO2CyPs91ocvoEg4a7SvD3J9whrWtD5+CGb0d2YrmLaA20NDa7YEURO+YI23 533s Ura7z2y5W7bAYSeUqM4+7rljx/hVxabl/NgK0wJLNdilL3VAKO0XZK17Zebwr8Bt 533s q+3/7be3v2iIAT03aglV3gh8MmFmlO2FS9UwOeWLHLBfUWWPr/+CqeUx3KcXeo4w 533s ORZg1L+ANl2xcZ49nyLG24QCEshjF4llzZkIcZB5xmW4PHfUlcng1J8KOB4Sm+5v 533s XO6mRsE02ejXhlE6EqpkBaWOhcGFRcyHnIEV6r17EU9WPl40dlrJBybwMbV0t3BC 533s 0sTB4iw3Vhca1y1Y 533s -----END CERTIFICATE----- 533s Type: Certificate 533s -----BEGIN CERTIFICATE----- 533s MIIFfzCCBGegAwIBAgIJAMVFWVbZp6wSMA0GCSqGSIb3DQEBBAUAMIGvMQswCQYD 533s VQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEGA1UEBxMKSHVudHN2aWxsZTEV 533s MBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQLExlBc3RlcmlzayBEZXZlbG9w 533s bWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZOIENBMSYwJAYJKoZIhvcNAQkB 533s Fhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbTAeFw0wNTExMjUyMzMxNDdaFw0xNTEx 533s MjMyMzMxNDdaMIGvMQswCQYDVQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEG 533s A1UEBxMKSHVudHN2aWxsZTEVMBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQL 533s ExlBc3RlcmlzayBEZXZlbG9wbWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZO 533s IENBMSYwJAYJKoZIhvcNAQkBFhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbTCCASIw 533s DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOGY3YY5JL8a9ivUw+TEJmnoLNq8 533s ETgDZormPDctHEqnS09Kcj7ggAjxwheatdXxpthk88zRGwTLsH11h1Kaeuqr8mTx 533s DtSV+mClHvrWXYpVqDiYTacEKUytLSEn1Ye2iJPi/BWCbrXMfEWliAxdcSnynZXq 533s nP8BVXvH3o15JEkAAmmprPo55TddSfFAp2LAnqIh2cUhoqmDmWWCjnNhiYwdGC84 533s KWMZIGpCoyJMCHOKVv0NqKcQ6Lrp65CuSBBjWjMTvSK4UKYNGEvRgdJgJ304xvK1 533s Ls7vWuGGM84N34Dpt4Tz9tHP4biqrZ8j6wRYD8ZoXzvl8XybLGO7i/r91SUCAwEA 533s AaOCAZowggGWMB0GA1UdDgQWBBRQ0+79CJUGJhZJBJC/NQIRMJK9JzCB5AYDVR0j 533s BIHcMIHZgBRQ0+79CJUGJhZJBJC/NQIRMJK9J6GBtaSBsjCBrzELMAkGA1UEBhMC 533s VVMxEDAOBgNVBAgTB0FsYWJhbWExEzARBgNVBAcTCkh1bnRzdmlsbGUxFTATBgNV 533s BAoTDERpZ2l1bSwgSW5jLjEiMCAGA1UECxMZQXN0ZXJpc2sgRGV2ZWxvcG1lbnQg 533s VGVhbTEWMBQGA1UEAxMNRGlnaXVtIFNWTiBDQTEmMCQGCSqGSIb3DQEJARYXYXN0 533s ZXJpc2t0ZWFtQGRpZ2l1bS5jb22CCQDFRVlW2aesEjAPBgNVHRMBAf8EBTADAQH/ 533s MBEGCWCGSAGG+EIBAQQEAwIBBjAJBgNVHRIEAjAAMCsGCWCGSAGG+EIBDQQeFhxU 533s aW55Q0EgR2VuZXJhdGVkIENlcnRpZmljYXRlMCIGA1UdEQQbMBmBF2FzdGVyaXNr 533s dGVhbUBkaWdpdW0uY29tMA4GA1UdDwEB/wQEAwIBBjANBgkqhkiG9w0BAQQFAAOC 533s AQEAWR9wMp3GtC0nAmY42GbD5l6+770kPMO5BXbt9jwLZNprzf8Oir4maE2J/zPO 533s COkfQoAFz9D2M6SCmcDwRX+6lub1rvPR6bt1i2kqMrJED/UN+7P3X+hQHh/b3fQG 533s Q3HMH1fdWuNMDqB2eQqTvEKq9bC8WeLwY48DnlGX1iGQFOSWwdbXmmF283xI7jtX 533s I8vNdvvchBGZx/5MNm4QJzw4Obky/PN1uNhyfMJLhT/ooNwCu6CBkNeCCsfhXaGZ 533s nocWKFBeRzI0xp0rGgZ0iWGXmXuGaKPvHzpYxmkqiXX/gnVS1vad1QpCLWVdpDnW 533s TNq9dm+vncMrcoDDaHnGTgtLag== 533s -----END CERTIFICATE----- 533s 533s BAG #1 533s Elements: 1 533s Type: PKCS #8 Encrypted key 533s PKCS #8 information: 533s Cipher: 3DES-CBC 533s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 533s Salt: d3c56c53bf052346 533s Salt size: 8 533s Iteration count: 2048 533s 533s Key ID: 27:21:58:56:24:6E:2A:2B:EE:01:AA:45:CB:9D:92:DA:F4:E3:EC:9E 533s -----BEGIN ENCRYPTED PRIVATE KEY----- 533s MIIJajAcBgoqhkiG9w0BDAEDMA4ECNPFbFO/BSNGAgIIAASCCUje/AHGOnkChHn3 533s pQN+V9+PiDnO0c8nSbh49XqafKN+Z8X3pPk2wqQKnRQ0z4adHkVe2ArWJ949O9rV 533s EQ1l/8DrrhA2maqbrttWTtX+DRyqFqTSB6VTkpiX3mjLA5PPlb4F3FwJ/QOFQBvK 533s ohHEd4BagB1S6I84uqFmJe8JURSOvbc5LXAOrAscIf/sIoBwbHrexq4KNqDKx4Xx 533s tBdyATIWrLQe2HO58PzgEUu/IRn8sAnGjVU3+h+DG6rJKJsx7gq0rkXU5E50Emk4 533s 9blvT+uaUFNpW7Usm0Nm2K5O3DmZR82VMEB57lZ8guG573LYIBrSp7bQIpyXao9f 533s Vfqkrvd7TF9RVTa/TigTaT30ep8tm+KzWiGNkXhBBHfwEZIcRKiPEC5tihqV5QBS 533s xo68SCAgP/TDQLGvOXE6O1z/Z2nd28tMF5XsrN7/F2pEn0cfQLrK+hB6FTwRtblE 533s TVQB6QDDxOR8wIjqnw7Jo21nactdWp914SnD2JmC/OWv1lNphcSdawmKYi5S9RIZ 533s KF/qevgWsz+L5zWPljD+eFTQeyBr/cm+nC0/NG1CWUoJEK0pNvyZKK3YswYub+se 533s knCokbUFq/WipPE5+Z7ZjoITGBjHFvWUEl7i87bLkkyyHj8pm5RwhoN1FHdM/Sez 533s kq+olMx8d+dXtnS+R9MtECEN4ONfuYHuDj10dMOiK+YAWOKj8lJhxKvkH+miuxcQ 533s 1/pbtuxwB6KcCJGQRz9yzN206VlGeb87hRnn74rPMm4pIVaxnZoteB0GW/uCAENP 533s z1wDtWnvRyzs/1cJuvjDvFHM8AtL9dKH7FUUh9aPGDm6guDq+6iz8xvL9zfY6V/d 533s EnAWWqExMd5doBj7OIFic+SQ36+NbdlTYsCjfPuwqYSDhgl0g00a7L+QU1BHPSu8 533s v0ecMeVH5GiclCRGhzYqo0PwVsj1pzR2vM2+ccf1+7YXwOzyaYkXLxjiDfGZyFgx 533s Ta/YW1uUpckheFVypb0RPZLZsD19fspLypK4VYh1gzWoWyrwBr9opP6Bc8dfCQj9 533s Xw/wa91xTZJXCzTK1Dhj3aLGJ1rN/lJ1Mlh0VfggdNIyMpBsBFoBMda0IhfOTL5d 533s 4gSgt+CTs1BpV+0o5VbtB6yXuf0446GQTVKDBpF3riFlvVPkCR78UquH3YcEnRmm 533s ydI6000C1AV0+54yUAIfbXpnlh0JQ9tfjUvNouvnWfEstfpjweeWNcyjufogkhYZ 533s d881lkY9YEYqCEdZg4iPBK53cJ0nWq9HmXzr34JbihBlz9QaQ1xYpOvILE+bAU// 533s y/OM6LO9hv1okbEroRpC0hHIR1pUSt/2yzN5yiQqqihyu1H+llKtG4xk7bNI8RMM 533s fP8nT/W8nkOswxK4+DeGllQzCTlx+s/7pTrjqxQlvyfRReMXR3HgvDRxrkDXrpAO 533s CHCixjX72D6iA+yYtC64pZvUsRb71sQI3trh0UjuT2vkQPD+gZSwWPjdjDySMPcb 533s Vt18vzR0E+7VSD4i66VaUHX2DBUYiSp0dWjTh0T0t6HKNzTKOm9eQmK7KX8Lgbx1 533s JP3iq1yqnbcKT4KirHySDYpiYCeiBTTXx4arV2NdTzikJ40EJu7PERFyo6yaXf0p 533s F4ZTHLj1E2pqHcoci5EPvVxZXfYcYQ4qtoLrUYk1oUw7Ny9RH+5yHGRAumniYqdP 533s T2yD6NP7dtvj8+mV+2OJ3Kp6/dfjooCN1e9EooEy+GcwnqVguV/kqQ0/5ya+b+P3 533s BoJdy+wJ1lta+SCgC+46nhfDXL2XOi+DqJnQ87aSCGaUOOxqpJLoEg/MNMM5PsYR 533s wpCd+G1K7DFxDUcml4YwqOyCoBzMNzhVm8X/Dq3ZMwHfO+drL3iFEKaGstdenHha 533s EEVlO8y88wfnLH9GhyoTAFt1EEcM6OoBL1D20N7Uy9+shX8V2pdX1qqBU7qQfDyI 533s Uelk2pzPslovrb2DkhjO+9llMuAp1J9neXQREFL3nSV2raYfmtPnpYeOWMGwiIhZ 533s Cr4bo6Hn6OWvrqQWnqibqaU4XOdik9cgo/CXEjayLBpyUPMemXQmG3aiBmTKx6LH 533s 0MP4gvz5j2dE6Qd5QSKpvozJWC3Ey9v0W9LjEf5kUwO5LYSobeIDxfoDwzQcjNBJ 533s QYi62QxhgqGjOiVa0p2fSQzSjiRxyFN1VoXW9JBhphE+59dr3h+xQmm5yYdlM3L/ 533s DhtPOI61ea8w8DExQP0zrV0CFmidvPvutKUMs/CwPUnoRTOeQXM1hDkzIQ+H2BL6 533s uHLJUYVEMq5iP78xwAeNWVJi1wFBH67F0jYbDvI6DR9Mx98I6IJnaePA0KENBnQt 533s XIx/xsEvdFdAbh6cKaNSoxsGTuNqIPtIMDcBJztsaKIskG7L/qdko1OX4GopQ9vv 533s NYwIRtTaQx3rniXnnbvCdZtJHGjMLXEBp7D1p2VonXZy/SeqpON5QLsQszWEG56i 533s 8pXzo/LJyH0UF3K8Ju7zW4o/Lle72il/f8Y1Tv3RyoGY0ZPgywKF300e2u2nwtVl 533s Nh4Yo0QgBZZ6hRiRoKMjB/Uo2BrLYfaZzvAaKCw3dD7lp6E0H8CsTBYCJZvl/QUJ 533s iMGY5FcCn9LRQVpwQr8HD0jR4kzmd4XiPUsR38OIVBvp980lqcDsWpcJedq7lXXQ 533s wREN3HUb76uZLmM3qISOfaxYqVd4/+2roGOh323X5cDIT9LqKWYRBTcgnbt0Lm5Q 533s 15sd4kXOp9ekQjQhEAEdjxp3MF0G1m8TJxXRANlMGVYf7X3Rge9b5LqCw1xZyJEc 533s Uo5uUST+r9F1VebeEMuEB2V7mOmnA5XXvoeDb8YtlAg+mX0IU64JdFUNnop2ya9/ 533s PcoKMfgPxVzT+9PC5Mi98NFBuXgeqhRJ1jjOpFsEJk86OWkiaRQrmJ4sPCjx/LxO 533s 3WI1UiLduNF8nzc3Igc09mp7P2BbiJKhNUBUu6wPJlLUv0kxUVH/AgL9CiZpKeob 533s r8k2FmmWWxxDZDSFOlpAfgzuuQClFyE3WknJtl5ZRTad7mnrAkK9/mzLzA29lK7Z 533s PBv6bB+cIN+F6SuK1rx77XYedbMLkZ5JYXtyLsAVI4XVwztmtmCg+GdhGNCXrJMN 533s 8YKK3fdvGYatERtZkDpSIVh+ZBJRLXRx/MkZozx0gzSg/SAKO4KCp+TZG9Lyhq9Y 533s Cf/lvqsNruKVsis3hWk= 533s -----END ENCRYPTED PRIVATE KEY----- 533s SUCCESS [41]../../tests/cert-tests/pkcs12.sh 533s running [42]../../tests/cert-tests/pkcs7-broken-sigs.sh ... 533s Warning: MD5 is broken, and should not be used any more for digital signatures. 533s Signature status: verification failed: One of the involved algorithms has insufficient security level. 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=GnuTLS Test CA 533s Signer's serial: 4de0b4ca 533s Signature Algorithm: RSA-MD5 533s 533s Signature status: ok 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=GnuTLS Test CA 533s Signer's serial: 4de0b4ca 533s Signature Algorithm: RSA-MD5 533s 533s SUCCESS [42]../../tests/cert-tests/pkcs7-broken-sigs.sh 533s running [43]../../tests/cert-tests/pkcs7-cat.sh ... 533s Loaded CAs (1 available) 533s eContent Type: 1.3.6.1.4.1.311.10.1 533s Signers: 533s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 533s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 533s Signature Algorithm: RSA-SHA1 533s 533s SUCCESS [43]../../tests/cert-tests/pkcs7-cat.sh 533s running [44]../../tests/cert-tests/pkcs7-constraints.sh ... 533s test: signing 533s 533s test: signing-verify-no-purpose 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=CA-0 533s Signer's serial: 5805d9f803a4ec9c60cf71bc 533s Signature Algorithm: RSA-SHA256 533s 533s 533s test: signing-verify-valid-purpose 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=CA-0 533s Signer's serial: 5805d9f803a4ec9c60cf71bc 533s Signature Algorithm: RSA-SHA256 533s 533s 533s test: signing-verify-invalid-purpose 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=CA-0 533s Signer's serial: 5805d9f803a4ec9c60cf71bc 533s Signature Algorithm: RSA-SHA256 533s 533s 533s test: signing-verify-invalid-date-1 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=CA-0 533s Signer's serial: 5805d9f803a4ec9c60cf71bc 533s Signature Algorithm: RSA-SHA256 533s 533s 533s test: signing-verify-invalid-date-2 533s Signature status: ok 533s Loaded CAs (1 available) 533s Signature status: ok 533s Loaded CAs (1 available) 533s Signature status: ok 533s Loaded CAs (1 available) 533s Signature status: verification failed: Public key signature verification has failed. 533s Loaded CAs (1 available) 533s Signature status: verification failed: Public key signature verification has failed. 533s Loaded CAs (1 available) 533s Signature status: verification failed: Public key signature verification has failed. 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=CA-0 533s Signer's serial: 5805d9f803a4ec9c60cf71bc 533s Signature Algorithm: RSA-SHA256 533s 533s SUCCESS [44]../../tests/cert-tests/pkcs7-constraints.sh 533s running [45]../../tests/cert-tests/pkcs7-constraints2.sh ... 533s test: signing 533s 533s test: signing-verify-no-purpose 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=CA-0 533s Signer's serial: 5805d9f803a4ec9c60cf71bc 533s Signature Algorithm: RSA-SHA256 533s 533s 533s test: signing-verify-valid-purpose 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=CA-0 533s Signer's serial: 5805d9f803a4ec9c60cf71bc 533s Signature Algorithm: RSA-SHA256 533s 533s 533s test: signing-verify-invalid-purpose 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=CA-0 533s Signer's serial: 5805d9f803a4ec9c60cf71bc 533s Signature Algorithm: RSA-SHA256 533s 533s 533s test: signing-verify-invalid-date-1 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=CA-0 533s Signer's serial: 5805d9f803a4ec9c60cf71bc 533s Signature Algorithm: RSA-SHA256 533s 533s 533s test: signing-verify-invalid-date-2 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=CA-0 533s Signer's serial: 5805d9f803a4ec9c60cf71bc 533s Signature Algorithm: RSA-SHA256 533s 533s SUCCESS [45]../../tests/cert-tests/pkcs7-constraints2.sh 533s running [46]../../tests/cert-tests/pkcs7-eddsa.sh ... 533s Signature status: ok 533s Signature status: ok 533s Signature status: verification failed: Some constraint limits were reached. 533s Signature status: verification failed: The certificate is not yet activated. 533s Signature status: verification failed: The session or certificate has expired. 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 533s Signer's serial: 59365ab105863551 533s Signature Algorithm: EdDSA-Ed25519 533s 533s Signature status: ok 533s Signature status: ok 533s Signature status: ok 533s Signature status: ok 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 533s Signer's serial: 59365ab105863551 533s Signature Algorithm: EdDSA-Ed25519 533s 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 533s Signer's serial: 59365ab105863551 533s Signing time: Wed Mar 27 08:54:33 UTC 2024 533s Signature Algorithm: EdDSA-Ed25519 533s 533s SUCCESS [46]../../tests/cert-tests/pkcs7-eddsa.sh 533s running [47]../../tests/cert-tests/pkcs7-list-sign.sh ... 533s Loaded CAs (1 available) 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=CA-1 533s Signer's serial: 59155c6808a0431a4730b125 533s Signature Algorithm: RSA-SHA256 533s 533s Signature status: ok 533s SUCCESS [47]../../tests/cert-tests/pkcs7-list-sign.sh 533s running [48]../../tests/cert-tests/pkcs7.sh ... 533s Loaded CAs (1 available) 533s Signature status: ok 533s Loaded CAs (1 available) 533s Signature status: verification failed: Public key signature verification has failed. 533s Loaded CAs (1 available) 533s Signature status: verification failed: Public key signature verification has failed. 533s Loaded CAs (1 available) 533s Signature status: verification failed: Public key signature verification has failed. 534s Loaded CAs (1 available) 534s Signature status: ok 534s Loaded CAs (1 available) 534s Signature status: verification failed: Public key signature verification has failed. 534s Loaded CAs (1 available) 534s Signature status: verification failed: Public key signature verification has failed. 534s Loaded CAs (1 available) 534s Signature status: verification failed: Public key signature verification has failed. 534s Loaded CAs (1 available) 534s Signature status: ok 534s Loaded CAs (1 available) 534s Signature status: verification failed: Public key signature verification has failed. 534s Loaded CAs (1 available) 534s Signature status: verification failed: Public key signature verification has failed. 534s Loaded CAs (1 available) 534s Signature status: verification failed: Public key signature verification has failed. 534s Loaded CAs (1 available) 534s Signature status: ok 534s Loaded CAs (1 available) 534s Signature status: ok 534s Loaded CAs (1 available) 534s Signature status: verification failed: Public key signature verification has failed. 534s Loaded CAs (1 available) 534s Signature status: verification failed: There are no embedded data in the structure. 534s Loaded CAs (1 available) 534s Signature status: ok 534s eContent Type: 1.2.840.113549.1.7.1 534s Signers: 534s Signer's issuer DN: CN=GnuTLS Test CA 534s Signer's serial: 4de0b4ca 534s Signing time: Tue Jun 02 06:59:45 UTC 2015 534s Signature Algorithm: RSA-SHA256 534s 534s eContent Type: 1.2.840.113549.1.7.1 534s Signers: 534s Signer's issuer DN: CN=GnuTLS Test CA 534s Signer's serial: 4de0b4ca 534s Signing time: Tue Jun 02 06:59:45 UTC 2015 534s Signature Algorithm: RSA-SHA256 534s 534s Signature status: ok 534s eContent Type: 1.2.840.113549.1.7.1 534s Signers: 534s Signer's issuer DN: CN=GnuTLS Test CA 534s Signer's serial: 4de0b4ca 534s Signature Algorithm: RSA-SHA256 534s 534s Signature status: ok 534s Signature status: ok 534s eContent Type: 1.2.840.113549.1.7.1 534s Signers: 534s Signer's issuer DN: CN=GnuTLS Test CA 534s Signer's serial: 4de0b4ca 534s Signature Algorithm: RSA-SHA256 534s 534s Warning: MD5 is broken, and should not be used any more for digital signatures. 534s eContent Type: 1.2.840.113549.1.7.1 534s Signers: 534s Signer's issuer DN: CN=GnuTLS Test CA 534s Signer's serial: 4de0b4ca 534s Signature Algorithm: RSA-MD5 534s 534s Signature status: verification failed: One of the involved algorithms has insufficient security level. 534s Signature status: ok 534s eContent Type: 1.2.840.113549.1.7.1 534s Signers: 534s Signer's issuer DN: CN=GnuTLS Test CA 534s Signer's serial: 4de0b4ca 534s Signing time: Wed Mar 27 08:54:34 UTC 2024 534s Signature Algorithm: RSA-SHA256 534s 534s Signature status: ok 534s eContent Type: 1.2.840.113549.1.7.1 534s Signers: 534s Signer's issuer DN: CN=GnuTLS Test CA 534s Signer's serial: 59897b84004ff2ed 534s Signature Algorithm: RSA-PSS-SHA256 534s 534s Loaded CAs (1 available) 534s Signature status: ok 534s Signature status: verification failed: One of the involved algorithms has insufficient security level. 534s eContent Type: 1.2.840.113549.1.7.1 534s Signers: 534s Signer's issuer DN: CN=CarlRSA 534s Signer's serial: 46346bc7800056bc11d36e2ec410b3b0 534s Signature Algorithm: RSA-SHA1 534s 534s eContent Type: 1.2.840.113549.1.7.1 534s Signers: 534s Signer's issuer DN: CN=GnuTLS Test CA 534s Signer's serial: 583cfd8e18750e00 534s Signature Algorithm: GOSTR341001 534s 534s Signature status: ok 534s eContent Type: 1.2.840.113549.1.7.1 534s Signers: 534s Signer's issuer DN: CN=GnuTLS Test CA 534s Signer's serial: 583cfd8e18750e00 534s Signature Algorithm: GOSTR341001 534s 534s Encrypted structure detected... 534s SUCCESS [48]../../tests/cert-tests/pkcs7.sh 534s running [49]../../tests/cert-tests/pkcs8-decode.sh ... 534s PKCS #8 information: 534s Cipher: DES-CBC 534s Schema: PBES1-DES-CBC-MD5 (1.2.840.113549.1.5.3) 534s Salt: 534s Salt size: 0 534s Iteration count: 2048 534s 534s Public Key Info: 534s Public Key Algorithm: RSA 534s Key Security Level: Medium (2432 bits) 534s 534s modulus: 534s 00:ab:54:98:fc:a9:c6:15:95:9d:a6:c1:94:84:94:91 534s 79:1e:78:db:2d:48:51:99:65:01:02:c0:40:52:49:5d 534s eb:70:bc:26:ef:68:39:1e:04:91:e2:db:cb:6f:93:40 534s 45:1e:22:8e:71:5a:58:89:28:79:5e:1a:32:25:3e:8b 534s 9d:3b:34:7f:19:f8:d0:2f:37:b7:62:32:b7:53:a5:43 534s 2c:c5:5d:ec:ac:f9:35:fa:14:2b:34:66:f1:d6:a7:a1 534s d0:83:9a:56:f4:19:83:bc:bf:11:74:30:2d:a8:28:5b 534s a2:ab:7a:c6:cd:9c:5c:f8:51:e9:a9:0c:48:db:71:bb 534s b1:34:77:f7:ee:de:5d:78:c0:48:0a:37:0d:65:1e:3b 534s 2b:14:03:89:72:f2:52:ed:5f:00:c5:06:60:ea:80:20 534s d0:43:ec:66:bc:d2:26:db:f0:29:3e:6a:f9:62:20:be 534s 58:26:44:ba:d7:8c:6f:76:a6:05:20:e4:98:b7:c4:72 534s 7a:5d:df:4f:0d:23:ec:2e:9c:71:ec:30:f9:14:5f:c8 534s 75:0b:ab:67:f6:7d:fb:4d:76:64:4a:a5:d5:fa:b4:08 534s 50:9d:13:c7:8f:c2:79:b0:b4:3e:2f:89:d3:33:27:4d 534s 9f:8b:d3:60:24:07:ab:b2:72:3d:29:a5:c4:4a:ec:3c 534s 04:d2:49:3e:26:1b:ec:7a:10:3d:ca:45:5a:80:8b:4d 534s 2a:96:63:4f:2d:63:28:0f:3b:47:47:ca:7c:2c:15:41 534s 32:d5:e0:c9:be:a5:55:2c:b3:6b:46:2a:56:b1:1b:ed 534s 29: 534s 534s public exponent: 534s 01:00:01: 534s 534s private exponent: 534s 5d:97:20:db:24:82:a8:57:ca:7e:c5:50:33:fc:54:5b 534s 2d:62:27:98:5c:e0:f6:42:4e:83:0a:32:18:c1:2b:24 534s e9:b8:5e:2c:79:6a:7a:13:54:fd:ef:c2:f9:78:1e:ab 534s a3:02:8d:7d:2e:35:1e:f7:95:14:ea:8a:69:fd:f8:96 534s 33:39:42:15:15:ed:e3:5d:34:37:d8:2c:7c:ec:d1:fd 534s 2a:f3:5b:ce:41:74:52:df:a1:9a:46:81:e5:18:3d:34 534s 82:2f:55:40:92:8f:7c:13:83:9d:4c:94:24:3f:a7:8e 534s fc:cd:5c:bc:04:a6:64:9f:9a:5c:55:f1:96:ae:52:31 534s 42:d0:26:07:be:40:a1:2d:a8:2c:ac:56:0c:de:ae:c3 534s a1:73:2d:2a:35:65:47:74:b0:9b:70:b9:d8:ad:12:74 534s 50:b3:00:fb:86:72:d5:00:e8:02:b2:d1:e3:d5:87:3f 534s cc:b6:f3:26:fe:25:c1:b5:59:bd:e0:c9:fa:d9:ba:47 534s f8:43:ea:af:cf:4d:92:ae:db:9d:11:49:ec:50:33:2a 534s b6:44:40:ac:06:c7:f6:64:2e:42:25:81:20:d5:f6:76 534s 79:b9:fb:bd:d2:c5:5d:f7:28:16:9d:cc:13:cd:d9:55 534s e3:ca:c7:d2:38:f1:92:32:d6:ba:db:73:b6:dc:b6:5f 534s 66:89:e3:4c:9e:d6:b8:d2:01:ee:a8:d2:69:64:dd:5c 534s 1a:7e:4c:e4:1d:5b:37:94:29:3c:93:3d:43:bb:33:8f 534s 10:23:14:12:b0:33:24:58:c3:ae:97:4c:3d:c5:c1:81 534s 534s 534s prime1: 534s 00:c1:9c:0d:4e:aa:1b:2e:c4:14:e6:78:ed:0b:76:90 534s af:da:3d:5e:15:6f:7d:9c:97:4d:71:a3:1d:6a:47:94 534s 25:20:9d:98:f4:d0:3b:d6:be:be:12:39:e7:d7:82:3d 534s 54:3d:f7:76:06:e2:ac:5d:e6:1f:34:fd:bc:9d:9c:8b 534s f5:4f:83:89:8f:79:ea:9e:5e:a5:5c:e9:b4:71:ae:59 534s 43:ff:ec:03:f6:57:3c:d6:33:0b:ba:4d:39:3f:90:62 534s b2:4f:af:e0:21:7a:5a:0f:93:f4:fc:5f:ba:29:b9:af 534s 67:18:3f:0e:23:3d:de:d9:bc:47:ad:de:56:11:d1:e3 534s c0:7e:29:bb:67:ac:1b:6a:af:5a:30:19:0c:14:49:af 534s db:1a:82:10:60:e1:d1:98:dd: 534s 534s prime2: 534s 00:e2:8a:9d:80:b5:29:33:06:44:d2:e3:77:bd:34:3e 534s c0:df:98:cc:ab:f3:ba:73:3c:19:5c:d8:ed:c8:22:bc 534s b9:8f:4f:1a:d8:0d:08:e2:e2:ca:e8:3c:13:aa:23:1b 534s 3d:75:d4:7c:e2:4e:cd:ca:d0:fc:b7:77:70:57:54:e1 534s 1c:22:a2:3e:0f:a7:59:c0:5a:4f:b1:e8:62:55:85:07 534s 7d:03:a4:8f:82:eb:2d:21:fc:cb:d5:b7:3c:77:a5:9d 534s 67:a6:ab:95:5d:1e:d3:a3:49:78:9b:75:2c:07:e9:bd 534s ba:0f:66:69:7e:2e:50:2f:76:5f:e9:28:f8:e1:c9:ce 534s 77:4a:48:ee:92:d1:d5:dc:29:2f:3f:29:7a:12:b0:d6 534s f9:8d:68:e4:82:45:ec:3a:bd: 534s 534s coefficient: 534s 00:82:d2:e4:3b:e3:aa:9e:99:75:0d:73:e4:e9:38:f5 534s 5e:73:e4:c2:3a:24:55:4e:ea:58:f7:2a:f2:0f:ff:42 534s d7:e2:ef:49:d2:25:8d:86:02:a7:2b:c9:45:1e:ee:a0 534s 1c:60:58:3e:4c:bb:40:99:42:20:ff:c7:3f:4e:68:8c 534s 8b:f4:e8:41:fe:f4:79:00:a4:7e:64:67:95:8e:bf:c3 534s 45:28:dc:da:57:b9:aa:20:ac:66:b0:c8:11:b2:9a:c2 534s 60:ac:24:32:7f:17:e4:6c:dc:24:43:56:22:50:86:29 534s a7:38:fb:4e:8c:e1:9a:c8:42:a4:59:ab:49:32:bd:0b 534s 65:30:37:06:95:29:63:88:09:11:0b:0a:f3:34:82:f6 534s 54:68:cc:71:e9:ea:9f:48:0f: 534s 534s exp1: 534s 78:8e:dc:b6:74:34:32:fd:c4:69:f3:38:e0:1f:77:5f 534s 19:4d:87:4d:5f:bc:5f:0a:d4:1d:83:cd:a8:45:64:19 534s 6e:62:d4:40:f5:7d:9d:6d:ee:db:58:95:66:5b:e2:26 534s 97:e3:84:ea:2a:b1:dc:52:94:72:21:e2:16:5e:c9:c3 534s fa:3c:55:27:33:6a:86:2d:37:59:50:e9:9c:b4:4d:3f 534s 8b:98:02:ab:9d:8c:f3:70:9b:c7:e9:98:51:5d:6e:27 534s cc:79:1e:de:99:da:84:c2:c4:15:76:e2:6c:63:04:b6 534s f4:a1:27:03:88:de:40:c4:fd:f9:65:6e:40:f0:6a:9a 534s 8d:b5:1c:ce:24:9c:79:e5:31:0a:ac:3e:1a:4f:fc:22 534s 3a:32:6d:52:76:ab:56:3d: 534s 534s exp2: 534s 00:9b:74:5b:58:72:f8:6e:97:Encrypted structure detected... 534s 22:ab:44:84:6a:45:6b 534s ba:96:b5:17:dd:f7:46:3e:c5:42:f2:3f:ba:0b:d8:2a 534s 81:7b:21:e1:5d:d8:b3:fc:5d:7c:b7:98:62:36:22:19 534s 13:37:c4:34:5e:67:8d:38:5b:e8:cf:4d:1a:be:12:f4 534s d6:85:bd:a7:b0:be:3a:0c:90:ec:97:3c:cc:1d:bb:47 534s c4:35:b7:ba:f3:2f:c6:ac:c7:f8:68:13:71:5e:f9:3a 534s e6:61:ac:e4:b6:1d:ed:44:e3:a9:eb:a3:a0:2f:5d:ea 534s 5f:bf:29:9b:c2:86:ad:67:a4:67:74:6c:35:3d:5b:6a 534s 5e:d9:8e:ea:87:bd:8e:6f:a1:a3:56:48:74:08:57:69 534s 6d:9d:e8:18:c6:7c:8c:fa:51: 534s 534s 534s Public Key PIN: 534s pin-sha256:RMtdrzhWeBv9f9dYGAe/lLVF+1Dgh65nQzCDUl9tWHU= 534s Public Key ID: 534s sha256:44cb5daf3856781bfd7fd7581807bf94b545fb50e087ae67433083525f6d5875 534s sha1:8b01094b3b91ece321b91dec8d6b4c5d9e40805e 534s 534s -----BEGIN RSA PRIVATE KEY----- 534s MIIFfAIBAAKCATEAq1SY/KnGFZWdpsGUhJSReR542y1IUZllAQLAQFJJXetwvCbv 534s aDkeBJHi28tvk0BFHiKOcVpYiSh5XhoyJT6LnTs0fxn40C83t2Iyt1OlQyzFXeys 534s +TX6FCs0ZvHWp6HQg5pW9BmDvL8RdDAtqChboqt6xs2cXPhR6akMSNtxu7E0d/fu 534s 3l14wEgKNw1lHjsrFAOJcvJS7V8AxQZg6oAg0EPsZrzSJtvwKT5q+WIgvlgmRLrX 534s jG92pgUg5Ji3xHJ6Xd9PDSPsLpxx7DD5FF/IdQurZ/Z9+012ZEql1fq0CFCdE8eP 534s wnmwtD4vidMzJ02fi9NgJAersnI9KaXESuw8BNJJPiYb7HoQPcpFWoCLTSqWY08t 534s YygPO0dHynwsFUEy1eDJvqVVLLNrRipWsRvtKQIDAQABAoIBMF2XINskgqhXyn7F 534s UDP8VFstYieYXOD2Qk6DCjIYwSsk6bheLHlqehNU/e/C+Xgeq6MCjX0uNR73lRTq 534s imn9+JYzOUIVFe3jXTQ32Cx87NH9KvNbzkF0Ut+hmkaB5Rg9NIIvVUCSj3wTg51M 534s lCQ/p478zVy8BKZkn5pcVfGWrlIxQtAmB75AoS2oLKxWDN6uw6FzLSo1ZUd0sJtw 534s uditEnRQswD7hnLVAOgCstHj1Yc/zLbzJv4lwbVZveDJ+tm6R/hD6q/PTZKu250R 534s SexQMyq2RECsBsf2ZC5CJYEg1fZ2ebn7vdLFXfcoFp3ME83ZVePKx9I48ZIy1rrb 534s c7bctl9mieNMnta40gHuqNJpZN1cGn5M5B1bN5QpPJM9Q7szjxAjFBKwMyRYw66X 534s TD3FwYECgZkAwZwNTqobLsQU5njtC3aQr9o9XhVvfZyXTXGjHWpHlCUgnZj00DvW 534s vr4SOefXgj1UPfd2BuKsXeYfNP28nZyL9U+DiY956p5epVzptHGuWUP/7AP2VzzW 534s Mwu6TTk/kGKyT6/gIXpaD5P0/F+6KbmvZxg/DiM93tm8R63eVhHR48B+KbtnrBtq 534s r1owGQwUSa/bGoIQYOHRmN0CgZkA4oqdgLUpMwZE0uN3vTQ+wN+YzKvzunM8GVzY 534s 7cgivLmPTxrYDQji4sroPBOqIxs9ddR84k7NytD8t3dwV1ThHCKiPg+nWcBaT7Ho 534s YlWFB30DpI+C6y0h/MvVtzx3pZ1npquVXR7To0l4m3UsB+m9ug9maX4uUC92X+ko 534s +OHJzndKSO6S0dXcKS8/KXoSsNb5jWjkgkXsOr0CgZh4jty2dDQy/cRp8zjgH3df 534s GU2HTV+8XwrUHYPNqEVkGW5i1ED1fZ1t7ttYlWZb4iaX44TqKrHcUpRyIeIWXsnD 534s +jxVJzNqhi03WVDpnLRNP4uYAqudjPNwm8fpmFFdbifMeR7emdqEwsQVduJsYwS2 534s 9KEnA4jeQMT9+WVuQPBqmo21HM4knHnlMQqsPhpP/CI6Mm1SdqtWPQKBmQCbdFtY 534s cvhulyKrRIRqRWu6lrUX3fdGPsVC8j+6C9gqgXsh4V3Ys/xdfLeYYjYiGRM3xDRe 534s Z404W+jPTRq+EvTWhb2nsL46DJDslzzMHbtHxDW3uvMvxqzH+GgTcV75OuZhrOS2 534s He1E46nro6AvXepfvymbwoatZ6RndGw1PVtqXtmO6oe9jm+ho1ZIdAhXaW2d6BjG 534s fIz6UQKBmQCC0uQ746qemXUNc+TpOPVec+TCOiRVTupY9yryD/9C1+LvSdIljYYC 534s pyvJRR7uoBxgWD5Mu0CZQiD/xz9OaIyL9OhB/vR5AKR+ZGeVjr/DRSjc2le5qiCs 534s ZrDIEbKawmCsJDJ/F+Rs3CRDViJQhimnOPtOjOGayEKkWatJMr0LZTA3BpUpY4gJ 534s EQsK8zSC9lRozHHp6p9IDw== 534s -----END RSA PRIVATE KEY----- 534s PKCS8 OK pkcs8-pbes1-des-md5.pem password 534s PKCS #8 information: 534s Cipher: 3DES-CBC 534s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 534s Salt: 72b4334f90b842fd 534s Salt size: 8 534s Iteration count: 290 534s 534s Public Key Info: 534s Public Key Algorithm: RSA 534s Key Security Level: Low (1024 bits) 534s 534s modulus: 534s 00:be:ec:64:d6:db:57:60:ac:2f:d4:c9:71:14:56:41 534s b9:bd:7f:5c:56:55:8e:ce:60:87:95:c7:98:07:37:6a 534s 7f:e5:b1:9f:95:b3:5c:a3:58:ea:5c:8a:bd:7a:e0:51 534s d4:9c:d2:f1:e4:59:69:a1:ae:94:54:60:3c:14:b2:78 534s 66:4a:0e:41:4e:bc:89:13:ac:b6:20:36:26:98:55:25 534s e1:7a:60:06:11:b0:28:54:2d:d0:56:2a:ad:78:7f:b4 534s f1:65:0a:a3:18:cd:cf:f7:51:e1:b1:87:cb:f6:78:5f 534s be:16:4e:98:09:49:1b:95:dd:68:48:05:67:c9:9b:1a 534s 57: 534s 534s public exponent: 534s 01:00:01: 534s 534s private exponent: 534s 0c:fe:31:6e:9d:c6:b8:81:7f:4f:cf:d5:ae:38:a0:88 534s 6f:68:f7:73:b8:a6:db:4c:9e:6d:87:03:c5:99:f3:d9 534s 78:5c:3a:2c:09:e4:c8:09:09:09:fb:37:21:e1:9a:30 534s 09:ec:21:22:15:23:a7:29:26:57:07:a5:8f:13:06:36 534s 71:c4:2a:40:96:ca:d3:78:ef:25:10:cb:59:e2:30:71 534s 48:9d:88:93:ac:49:34:dd:14:9f:34:f2:d0:94:be:a5 534s 7f:1c:80:27:c3:a7:72:48:ac:9b:91:21:87:37:d0:c3 534s c3:df:a7:d7:82:9e:69:77:cf:7d:99:56:88:c8:6c:81 534s 534s 534s prime1: 534s 00:db:12:2a:c8:57:b2:c0:43:7d:76:16:da:a9:8e:59 534s 7b:b7:5c:a9:ad:3a:47:a7:0b:ec:10:c1:00:36:03:32 534s 87:94:b2:25:c8:e3:ee:e6:ff:d3:fd:6d:22:53:d2:8e 534s 07:1f:e2:7d:62:9a:b0:72:fa:a1:43:77:ce:61:18:cb 534s 67: 534s 534s prime2: 534s 00:df:1b:8a:a8:50:6f:cb:bb:b9:d0:02:57:f2:97:5e 534s 38:b3:3d:26:98:fd:0f:37:e8:2d:7e:f3:8c:56:f2:1b 534s 6c:ed:63:c8:25:38:37:82:a7:11:5c:fc:c0:93:30:09 534s 87:db:d2:85:3b:51:8d:1c:8f:26:38:2a:2d:25:86:d3 534s 91: 534s 534s coefficient: 534s 13:6b:7b:1a:fa:c6:e6:27:9f:71:b2:42:17:b7:08:34 534s 85:a5:e8:27:d1:56:02:46:09:da:e3:9d:48:a6:bd:b5 534s 5a:f2:f0:62:cc:4a:3b:07:74:34:e6:ff:fa:d5:fa:a2 534s 9a:2b:5d:ba:2b:ed:3e:46:21:e4:78:c0:97:cc:fe:7f 534s 534s 534s exp1: 534s 00:be:18:ac:a1:3e:60:71:2f:df:5d:aa:85:42:1e:b1 534s 0d:86:d6:54:b2:69:e1:25:56:56:19:4f:b0:c4:2d:d0 534s 1a:10:70:ea:12:c1:9f:5c:39:e0:95:87:af:02:f7:b1 534s a1:03:0d:01:6a:9f:fa:bf:3b:36:d6:99:ce:af:38:d9 534s bf: 534s 534s exp2: 534s 71:aa:89:78:f9:0a:0c:05:07:44:b7:7c:f1:26:37:25 534s b2:03:ac:9f:73:06:06:d8:ae:1d:28:9d:ce:4a:28:b8 534s d5:34:e9:ea:34:7a:eb:80:8c:73:10:7e:58:3e:b8:0c 534s 54:6d:2b:dd:ad:cd:b3:c8:26:93:a4:c1:3d:86:34:51 534s 534s 534s 534s Public Key PIN: 534s pin-sha256:H0cGsuW/UFNbYVTMRF//JJ+6BkFvLzRkApkX+jR5hqI= 534s Public Key ID: 534s sha256:1f4706b2e5bf50535b6154cc445fff249fba06416f2f3464029917fa347986a2 534s sha1:6f9d79ae5a4b780578320543aa80b17bcc4b7d8c 534s 534s -----BEGIN RSA PRIVATE KEY----- 534s MIICXAIBAAKBgQC+7GTW21dgrC/UyXEUVkG5vX9cVlWOzmCHlceYBzdqf+Wxn5Wz 534s XKNY6lyKvXrgUdSc0vHkWWmhrpRUYDwUsnhmSg5BTryJE6y2IDYmmFUl4XpgBhGw 534s KFQt0FYqrXh/tPFlCqMYzc/3UeGxh8v2eF++Fk6YCUkbld1oSAVnyZsaVwIDAQAB 534s AoGADP4xbp3GuIF/T8/VrjigiG9o93O4pttMnm2HA8WZ89l4XDosCeTICQkJ+zch 534s 4ZowCewhIhUjpykmVweljxMGNnHEKkCWytN47yUQy1niMHFInYiTrEk03RSfNPLQ 534s lL6lfxyAJ8Onckism5EhhzfQw8Pfp9eCnml3z32ZVojIbIECQQDbEirIV7LAQ312 534s Ftqpjll7t1yprTpHpwvsEMEANgMyh5SyJcjj7ub/0/1tIlPSjgcf4n1imrBy+qFD 534s d85hGMtnAkEA3xuKqFBvy7u50AJX8pdeOLM9Jpj9DzfoLX7zjFbyG2ztY8glODeC 534s pxFc/MCTMAmH29KFO1GNHI8mOCotJYbTkQJBAL4YrKE+YHEv312qhUIesQ2G1lSy 534s aeElVlYZT7DELdAaEHDqEsGfXDnglYevAvexoQMNAWqf+r87NtaZzq842b8CQHGq 534s iXj5CgwFB0S3fPEmNyWyA6yfcwYG2K4dKJ3OSii41TTp6jR664CMcxB+WD64DFRt 534s K92tzbPIJpOkwT2GNFECQBNrexr6xuYnn3GyQhe3CDSFpegn0VYCRgna451Ipr21 534s WvLwYsxKOwd0NOb/+tX6oporXbor7T5GIeR4wJfM/n8= 534s -----END RSA PRIVATE KEY----- 534s PKCS8 OK encpkcs8.pem foobar 534s Public Key Info: 534s Public Key Algorithm: RSA 534s Key Security Level: Low (1024 bits) 534s 534s modulus: 534s 00:bb:24:7a:09:7e:0e:b2:37:32:cc:39:67:ad:f1:9e 534s 3d:6b:82:83:d1:d0:ac:a4:c0:18:be:8d:98:00:c0:7b 534s ff:07:44:c9:ca:1c:ba:36:e1:27:69:ff:b1:e3:8d:8b 534s ee:57:a9:3a:aa:16:43:39:54:19:7c:ae:69:24:14:f6 534s 64:ff:bc:74:c6:67:6c:4c:f1:02:49:69:c7:2b:e1:e1 534s a1:a3:43:14:f4:77:8f:c8:d0:85:5a:35:95:ac:62:a9 534s c1:21:00:77:a0:8b:97:30:b4:5a:2c:b8:90:2f:48:a0 534s 05:28:4b:f2:0f:8d:ec:8b:4d:03:42:75:d6:ad:81:c0 534s 11: 534s 534s public exponent: 534s 01:00:01: 534s 534s private exponent: 534s 00:fc:b9:4a:26:07:89:51:2b:53:72:91:e0:18:3e:a6 534s 5e:31:ef:9c:0c:16:24:42:d0:28:33:f9:fa:d0:3c:54 534s 04:06:c0:15:f5:1b:9a:b3:24:31:ab:3c:6b:47:43:b0 534s d2:a9:dc:05:e1:81:59:b6:04:e9:66:61:aa:d7:0b:00 534s 8f:3d:e5:bf:a2:f8:5e:25:6c:1e:22:0f:b4:fd:41:e2 534s 03:31:5f:da:20:c5:c0:f3:55:0e:e1:c9:ec:d7:3e:2a 534s 0c:01:ca:7b:22:cb:ac:f4:2b:27:f0:78:5f:b5:c2:f9 534s e8:14:5a:6e:7e:86:bd:6a:9b:20:0c:ba:cc:97:20:11 534s 534s 534s prime1: 534s 00:c9:59:9f:29:8a:5b:9f:e3:2a:d8:7e:c2:40:9f:a8 534s 45:e5:3e:11:8d:3c:ed:6e:ab:ce:d0:65:46:d8:c7:07 534s 63:b5:23:34:f4:9f:7e:1c:c7:c7:f9:65:d1:f4:04:42 534s 38:be:3a:0c:9d:08:25:fc:a3:71:d9:ae:0c:39:61:f4 534s 89: 534s 534s prime2: 534s 00:ed:ef:ab:a9:d5:39:9c:ee:59:1b:ff:cf:48:44:1b 534s b6:32:e7:46:24:f3:04:7f:de:95:08:6d:75:9e:67:17 534s ba:5c:a4:d4:e2:e2:4d:77:ce:eb:66:29:c5:96:e0:62 534s bb:e5:ac:dc:44:62:54:86:ed:64:0c:ce:d0:60:03:9d 534s 49: 534s 534s coefficient: 534s 00:89:ea:6e:6d:70:df:25:5f:18:3f:48:da:63:10:8b 534s fe:a8:0c:94:0f:de:97:56:53:89:94:e2:1e:2c:74:3c 534s 91:81:34:0b:a6:40:f8:cb:2a:60:8c:e0:02:b7:89:93 534s cf:18:9f:49:54:fd:7d:3f:9a:ef:d4:a4:4f:c1:45:99 534s 91: 534s 534s exp1: 534s 54:d9:18:72:27:e4:be:76:bb:1a:6a:28:2f:95:58:12 534s c4:2c:a8:b6:cc:e2:fd:0d:17:64:c8:18:d7:c6:df:3d 534s 4c:1a:9e:f9:2a:b0:b9:2e:12:fd:ec:c3:51:c1:ed:a9 534s fd:b7:76:93:41:d8:c8:22:94:1a:77:f6:9c:c3:c3:89 534s 534s 534s exp2: 534s 00:8e:f9:a7:08:ad:b5:2a:04:db:8d:04:a1:b5:06:20 534s 34:d2:cf:c0:89:b1:72:31:b8:39:8b:cf:e2:8e:a5:da 534s 4f:45:1e:53:42:66:c4:30:4b:29:8e:c1:69:17:29:8c 534s 8a:e6:0f:82:68:a1:41:b3:b6:70:99:75:a9:27:18:e4 534s e9: 534s 534s 534s Public Key PIN: 534s pin-sha256:R8hrzXl3nlSmDJsjs0F9VSmZuh6LjSVaubsjie5iAiQ= 534s Public Key ID: 534s sha256:47c86bcd79779e54a60c9b23b3417d552999ba1e8b8d255ab9bb2389ee620224 534s sha1:58a4a7659444b2f7fd2b211cc5e5631b10551ea9 534s 534s -----BEGIN RSA PRIVATE KEY----- 534s MIICXQIBAAKBgQC7JHoJfg6yNzLMOWet8Z49a4KD0dCspMAYvo2YAMB7/wdEycoc 534s ujbhJ2n/seONi+5XqTqqFkM5VBl8rmkkFPZk/7x0xmdsTPECSWnHK+HhoaNDFPR3 534s j8jQhVo1laxiqcEhAHegi5cwtFosuJAvSKAFKEvyD43si00DQnXWrYHAEQIDAQAB 534s AoGAAPy5SiYHiVErU3KR4Bg+pl4x75wMFiRC0Cgz+frQPFQEBsAV9RuasyQxqzxr 534s R0Ow0qncBeGBWbYE6WZhqtcLAI895b+i+F4lbB4iD7T9QeIDMV/aIMXA81UO4cns 534s 1z4qDAHKeyLLrPQrJ/B4X7XC+egUWm5+hr1qmyAMusyXIBECQQDJWZ8piluf4yrY 534s fsJAn6hF5T4RjTztbqvO0GVG2McHY7UjNPSffhzHx/ll0fQEQji+OgydCCX8o3HZ 534s rgw5YfSJAkEA7e+rqdU5nO5ZG//PSEQbtjLnRiTzBH/elQhtdZ5nF7pcpNTi4k13 534s zutmKcWW4GK75azcRGJUhu1kDM7QYAOdSQJAVNkYcifkvna7GmooL5VYEsQsqLbM 534s 4v0NF2TIGNfG3z1MGp75KrC5LhL97MNRwe2p/bd2k0HYyCKUGnf2nMPDiQJBAI75 534s pwittSoE240EobUGIDTSz8CJsXIxuDmLz+KOpdpPRR5TQmbEMEspjsFpFymMiuYP 534s gmihQbO2cJl1qScY5OkCQQCJ6m5tcN8lXxg/SNpjEIv+qAyUD96XVlOJlOIeLHQ8 534s kYE0C6ZA+MsqYIzgAreJk88Yn0lU/X0/mu/UpE/BRZmR 534s -----END RSA PRIVATE KEY----- 534s PKCS8 OK unencpkcs8.pem 534s Encrypted structure detected... 534s PKCS #8 information: 534s Cipher: RC2-40 534s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 534s Salt: 1f4071ac00426977 534s Salt size: 8 534s Iteration count: 484 534s 534s Public Key Info: 534s Public Key Algorithm: RSA 534s Key Security Level: Low (1024 bits) 534s 534s modulus: 534s 00:c3:32:18:c8:b0:49:3e:42:eb:3c:32:9e:51:71:2e 534s ec:ed:44:f7:f2:57:af:35:97:b9:21:56:35:ec:31:93 534s d1:29:52:06:d5:85:70:f8:2e:b6:a4:86:33:58:d4:f9 534s d1:93:c0:81:b5:49:85:2d:d0:c4:1f:bd:d1:29:fe:51 534s c5:6e:af:2c:91:cc:d6:24:49:3b:ef:25:9c:62:fb:e0 534s d3:9c:f6:b7:3f:d7:28:41:37:11:34:60:14:b6:83:f5 534s 18:ae:39:eb:ca:6e:53:08:92:4b:58:9c:d4:1d:4e:03 534s a2:be:33:20:d8:c1:94:1f:c7:c4:b4:3a:78:5d:10:e7 534s b9: 534s 534s public exponent: 534s 01:00:01: 534s 534s private exponent: 534s 0c:85:e0:06:58:c8:56:2c:d6:69:33:5e:7f:5f:49:7c 534s 02:01:46:54:0a:06:9a:63:b1:c8:fe:fe:30:ce:ac:75 534s ad:ec:39:36:85:31:63:d1:76:be:74:42:ad:3c:ba:b5 534s ff:55:49:82:64:90:08:0a:08:59:cd:f9:dc:f3:17:f2 534s a6:9b:26:ac:d2:40:f0:aa:00:57:18:8f:b7:90:e7:f6 534s 5c:7a:12:42:a4:6c:89:79:2e:a9:69:a3:cd:4d:fd:32 534s 2d:46:a9:4e:30:73:a2:f8:69:ed:82:ab:3a:1f:8b:c9 534s 21:b0:36:fe:83:50:3d:8e:ca:04:fe:bf:81:37:60:15 534s 534s 534s prime1: 534s 00:db:29:c2:79:b4:f0:61:64:a1:83:87:b5:77:36:e8 534s 53:a4:a8:35:bb:92:52:d1:eb:15:7b:9d:f1:06:07:9a 534s 92:39:5a:db:21:d8:f8:84:d5:35:fa:8b:58:4a:fb:cf 534s 61:8c:ed:b5:02:12:5d:8f:fb:09:5b:3c:f7:4a:69:28 534s 85: 534s 534s prime2: 534s 00:e4:01:0e:80:c7:e9:b9:51:31:69:5d:6c:d1:0d:a4 534s 33:c6:5f:c8:78:a7:60:79:5a:e1:c8:99:cc:af:d0:42 534s 6c:b1:7e:3f:13:f3:43:f8:a4:40:d6:ed:13:1c:44:03 534s 5a:39:26:68:b6:e8:9a:5d:df:18:29:3b:fb:ba:d1:c2 534s a5: 534s 534s coefficient: 534s 38:81:51:91:e9:e7:db:21:2d:19:4e:a7:25:69:c1:c8 534s 96:f1:6d:2d:a0:ce:0f:62:91:2e:6b:34:83:fd:27:94 534s 00:e2:27:bd:e8:e2:10:47:2a:10:ab:62:73:99:99:be 534s b5:3f:72:27:35:77:d7:af:b8:ab:69:05:07:a2:1c:70 534s 534s 534s exp1: 534s 58:f4:12:23:23:f5:8d:12:33:1c:17:b0:e7:ba:39:81 534s f9:8a:ec:84:3d:57:b0:2c:22:84:12:0f:09:cb:7c:49 534s 6d:4e:1b:33:19:c5:84:e4:a5:0c:14:12:ba:1c:8a:87 534s a5:93:b5:ac:29:98:20:20:5c:23:d4:12:ea:f8:d3:a1 534s 534s 534s exp2: 534s 00:b9:4c:9a:8a:d2:ee:02:6c:18:2a:37:81:4e:4d:35 534s db:d6:26:d5:f8:28:9f:61:41:19:2a:3c:c4:7b:46:58 534s 15:9a:12:ae:14:fa:a9:8d:13:80:96:ab:c9:d2:38:fc 534s 38:81:25:d4:08:82:f5:a1:c0:c4:14:0e:e9:c0:a4:e4 534s f9: 534s 534s 534s Public Key PIN: 534s pin-sha256:9F3bpcFKX01Sz/YJHsmzV6WCdR0JAH56cHgpJzevriI= 534s Public Key ID: 534s sha256:f45ddba5c14a5f4d52cff6091ec9b357a582751d09007e7a7078292737afae22 534s sha1:eaee9caf13c9583bb22f4aa81d19a71b6646cfeb 534s 534s -----BEGIN RSA PRIVATE KEY----- 534s MIICXAIBAAKBgQDDMhjIsEk+Qus8Mp5RcS7s7UT38levNZe5IVY17DGT0SlSBtWF 534s cPgutqSGM1jU+dGTwIG1SYUt0MQfvdEp/lHFbq8skczWJEk77yWcYvvg05z2tz/X 534s KEE3ETRgFLaD9RiuOevKblMIkktYnNQdTgOivjMg2MGUH8fEtDp4XRDnuQIDAQAB 534s AoGADIXgBljIVizWaTNef19JfAIBRlQKBppjscj+/jDOrHWt7Dk2hTFj0Xa+dEKt 534s PLq1/1VJgmSQCAoIWc353PMX8qabJqzSQPCqAFcYj7eQ5/ZcehJCpGyJeS6paaPN 534s Tf0yLUapTjBzovhp7YKrOh+LySGwNv6DUD2OygT+v4E3YBUCQQDbKcJ5tPBhZKGD 534s h7V3NuhTpKg1u5JS0esVe53xBgeakjla2yHY+ITVNfqLWEr7z2GM7bUCEl2P+wlb 534s PPdKaSiFAkEA5AEOgMfpuVExaV1s0Q2kM8ZfyHinYHla4ciZzK/QQmyxfj8T80P4 534s pEDW7RMcRANaOSZotuiaXd8YKTv7utHCpQJAWPQSIyP1jRIzHBew57o5gfmK7IQ9 534s V7AsIoQSDwnLfEltThszGcWE5KUMFBK6HIqHpZO1rCmYICBcI9QS6vjToQJBALlM 534s morS7gJsGCo3gU5NNdvWJtX4KJ9hQRkqPMR7RlgVmhKuFPqpjROAlqvJ0jj8OIEl 534s 1AiC9aHAxBQO6cCk5PkCQDiBUZHp59shLRlOpyVpwciW8W0toM4PYpEuazSD/SeU 534s AOInvejiEEcqEKtic5mZvrU/cic1d9evuKtpBQeiHHA= 534s -----END RSA PRIVATE KEY----- 534s PKCS8 OK enc2pkcs8.pem baz 534s Encrypted structure detected... 534s Encrypted structure detected... 534s Encrypted structure detected... 534s Encrypted structure detected... 534s import error: ASN1 parser: Error in TAG. 534s Encrypted structure detected... 534s import error: Decryption has failed. 534s Encrypted structure detected... 534s PKCS #8 information: 534s Cipher: AES-256-CBC 534s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 534s Salt: d4d8680a69b46e27 534s Salt size: 8 534s Iteration count: 2048 534s 534s Public Key Info: 534s Public Key Algorithm: RSA 534s Key Security Level: Medium (2432 bits) 534s 534s modulus: 534s 00:ab:54:98:fc:a9:c6:15:95:9d:a6:c1:94:84:94:91 534s 79:1e:78:db:2d:48:51:99:65:01:02:c0:40:52:49:5d 534s eb:70:bc:26:ef:68:39:1e:04:91:e2:db:cb:6f:93:40 534s 45:1e:22:8e:71:5a:58:89:28:79:5e:1a:32:25:3e:8b 534s 9d:3b:34:7f:19:f8:d0:2f:37:b7:62:32:b7:53:a5:43 534s 2c:c5:5d:ec:ac:f9:35:fa:14:2b:34:66:f1:d6:a7:a1 534s d0:83:9a:56:f4:19:83:bc:bf:11:74:30:2d:a8:28:5b 534s a2:ab:7a:c6:cd:9c:5c:f8:51:e9:a9:0c:48:db:71:bb 534s b1:34:77:f7:ee:de:5d:78:c0:48:0a:37:0d:65:1e:3b 534s 2b:14:03:89:72:f2:52:ed:5f:00:c5:06:60:ea:80:20 534s d0:43:ec:66:bc:d2:26:db:f0:29:3e:6a:f9:62:20:be 534s 58:26:44:ba:d7:8c:6f:76:a6:05:20:e4:98:b7:c4:72 534s 7a:5d:df:4f:0d:23:ec:2e:9c:71:ec:30:f9:14:5f:c8 534s 75:0b:ab:67:f6:7d:fb:4d:76:64:4a:a5:d5:fa:b4:08 534s 50:9d:13:c7:8f:c2:79:b0:b4:3e:2f:89:d3:33:27:4d 534s 9f:8b:d3:60:24:07:ab:b2:72:3d:29:a5:c4:4a:ec:3c 534s 04:d2:49:3e:26:1b:ec:7a:10:3d:ca:45:5a:80:8b:4d 534s 2a:96:63:4f:2d:63:28:0f:3b:47:47:ca:7c:2c:15:41 534s 32:d5:e0:c9:be:a5:55:2c:b3:6b:46:2a:56:b1:1b:ed 534s 29: 534s 534s public exponent: 534s 01:00:01: 534s 534s private exponent: 534s 5d:97:20:db:24:82:a8:57:ca:7e:c5:50:33:fc:54:5b 534s 2d:62:27:98:5c:e0:f6:42:4e:83:0a:32:18:c1:2b:24 534s e9:b8:5e:2c:79:6a:7a:13:54:fd:ef:c2:f9:78:1e:ab 534s a3:02:8d:7d:2e:35:1e:f7:95:14:ea:8a:69:fd:f8:96 534s 33:39:42:15:15:ed:e3:5d:34:37:d8:2c:7c:ec:d1:fd 534s 2a:f3:5b:ce:41:74:52:df:a1:9a:46:81:e5:18:3d:34 534s 82:2f:55:40:92:8f:7c:13:83:9d:4c:94:24:3f:a7:8e 534s fc:cd:5c:bc:04:a6:64:9f:9a:5c:55:f1:96:ae:52:31 534s 42:d0:26:07:be:40:a1:2d:a8:2c:ac:56:0c:de:ae:c3 534s a1:73:2d:2a:35:65:47:74:b0:9b:70:b9:d8:ad:12:74 534s 50:b3:00:fb:86:72:d5:00:e8:02:b2:d1:e3:d5:87:3f 534s cc:b6:f3:26:fe:25:c1:b5:59:bd:e0:c9:fa:d9:ba:47 534s f8:43:ea:af:cf:4d:92:ae:db:9d:11:49:ec:50:33:2a 534s b6:44:40:ac:06:c7:f6:64:2e:42:25:81:20:d5:f6:76 534s 79:b9:fb:bd:d2:c5:5d:f7:28:16:9d:cc:13:cd:d9:55 534s e3:ca:c7:d2:38:f1:92:32:d6:ba:db:73:b6:dc:b6:5f 534s 66:89:e3:4c:9e:d6:b8:d2:01:ee:a8:d2:69:64:dd:5c 534s 1a:7e:4c:e4:1d:5b:37:94:29:3c:93:3d:43:bb:33:8f 534s 10:23:14:12:b0:33:24:58:c3:ae:97:4c:3d:c5:c1:81 534s 534s 534s prime1: 534s 00:c1:9c:0d:4e:aa:1b:2e:c4:14:e6:78:ed:0b:76:90 534s af:da:3d:5e:15:6f:7d:9c:97:4d:71:a3:1d:6a:47:94 534s 25:20:9d:98:f4:d0:3b:d6:be:be:12:39:e7:d7:82:3d 534s 54:3d:f7:76:06:e2:ac:5d:e6:1f:34:fd:bc:9d:9c:8b 534s f5:4f:83:89:8f:79:ea:9e:5e:a5:5c:e9:b4:71:ae:59 534s 43:ff:ec:03:f6:57:3c:d6:33:0b:ba:4d:39:3f:90:62 534s b2:4f:af:e0:21:7a:5a:0f:93:f4:fc:5f:ba:29:b9:af 534s 67:18:3f:0e:23:3d:de:d9:bc:47:ad:de:56:11:d1:e3 534s c0:7e:29:bb:67:ac:1b:6a:af:5a:30:19:0c:14:49:af 534s db:1a:82:10:60:e1:d1:98:dd: 534s 534s prime2: 534s 00:e2:8a:9d:80:b5:29:33:06:44:d2:e3:77:bd:34:3e 534s c0:df:98:cc:ab:f3:ba:73:3c:19:5c:d8:ed:c8:22:bc 534s b9:8f:4f:1a:d8:0d:08:e2:e2:ca:e8:3c:13:aa:23:1b 534s 3d:75:d4:7c:e2:4e:cd:ca:d0:fc:b7:77:70:57:54:e1 534s 1c:22:a2:3e:0f:a7:59:c0:5a:4f:b1:e8:62:55:85:07 534s 7d:03:a4:8f:82:eb:2d:21:fc:cb:d5:b7:3c:77:a5:9d 534s 67:a6:ab:95:5d:1e:d3:a3:49:78:9b:75:2c:07:e9:bd 534s ba:0f:66:69:7e:2e:50:2f:76:5f:e9:28:f8:e1:c9:ce 534s 77:4a:48:ee:92:d1:d5:dc:29:2f:3f:29:7a:12:b0:d6 534s f9:8d:68:e4:82:45:ec:3a:bd: 534s 534s coefficient: 534s 00:82:d2:e4:3b:e3:aa:9e:99:75:0d:73:e4:e9:38:f5 534s 5e:73:e4:c2:3a:24:55:4e:ea:58:f7:2a:f2:0f:ff:42 534s d7:e2:ef:49:d2:25:8d:86:02:a7:2b:c9:45:1e:ee:a0 534s 1c:60:58:3e:4c:bb:40:99:42:20:ff:c7:3f:4e:68:8c 534s 8b:f4:e8:41:fe:f4:79:00:a4:7e:64:67:95:8e:bf:c3 534s 45:28:dc:da:57:b9:aa:20:ac:66:b0:c8:11:b2:9a:c2 534s 60:ac:24:32:7f:17:e4:6c:dc:24:43:56:22:50:86:29 534s a7:38:fb:4e:8c:e1:9a:c8:42:a4:59:ab:49:32:bd:0b 534s 65:30:37:06:95:29:63:88:09:11:0b:0a:f3:34:82:f6 534s 54:68:cc:71:e9:ea:9f:48:0f: 534s 534s exp1: 534s 78:8e:dc:b6:74:34:32:fd:c4:69:f3:38:e0:1f:77:5f 534s 19:4d:87:4d:5f:bc:5f:0a:d4:1d:83:cd:a8:45:64:19 534s 6e:62:d4:40:f5:7d:9d:6d:ee:db:58:95:66:5b:e2:26 534s 97:e3:84:ea:2a:b1:dc:52:94:72:21:e2:16:5e:c9:c3 534s fa:3c:55:27:33:6a:86:2d:37:59:50:e9:9c:b4:4d:3f 534s 8b:98:02:ab:9d:8c:f3:70:9b:c7:e9:98:51:5d:6e:27 534s cc:79:1e:de:99:da:84:c2:c4:15:76:e2:6c:63:04:b6 534s f4:a1:27:03:88:de:40:c4:fd:f9:65:6e:40:f0:6a:9a 534s 8d:b5:1c:ce:24:9c:79:e5:31:0a:ac:3e:1a:4f:fc:22 534s 3a:32:6d:52:76:ab:56:3d: 534s 534s exp2: 534s 00:9b:74:5b:58:72:f8:6e:97:22:ab:44:84:6a:45:6b 534s ba:96:b5:17:dd:f7:46:3e:c5:42:f2:3f:ba:0b:d8:2a 534s 81:7b:21:e1:5d:d8:b3:fc:5d:7c:b7:98:62:36:22:19 534s 13:37:c4:34:5e:67:8d:38:5b:e8:cf:4d:1a:be:12:f4 534s d6:85:bd:a7:b0:be:3a:0c:90:ec:97:3c:cc:1d:bb:47 534s c4:35:b7:ba:f3:2f:c6:ac:c7:f8:68:13:71:5e:f9:3a 534s e6:61:ac:e4:b6:1d:ed:44:e3:a9:eb:a3:a0:2f:5d:ea 534s 5f:bf:29:9b:c2:86:ad:67:a4:67:74:6c:35:3d:5b:6a 534s 5e:d9:8e:ea:87:bd:8e:6f:a1:a3:56:48:74:08:57:69 534s 6d:9d:e8:18:c6:7c:8c:fa:51: 534s 534s 534s Public Key PIN: 534s pin-sha256:RMtdrzhWeBv9f9dYGAe/lLVF+1Dgh65nQzCDUl9tWHU= 534s Public Key ID: 534s sha256:44cb5daf3856781bfd7fd7581807bf94b545fb50e087ae67433083525f6d5875 534s sha1:8b01094b3b91ece321b91dec8d6b4c5d9e40805e 534s 534s -----BEGIN RSA PRIVATE KEY----- 534s MIIFfAIBAAKCATEAq1SY/KnGFZWdpsGUhJSReR542y1IUZllAQLAQFJJXetwvCbv 534s aDkeBJHi28tvk0BFHiKOcVpYiSh5XhoyJT6LnTs0fxn40C83t2Iyt1OlQyzFXeys 534s +TX6FCs0ZvHWp6HQg5pW9BmDvL8RdDAtqChboqt6xs2cXPhR6akMSNtxu7E0d/fu 534s 3l14wEgKNw1lHjsrFAOJcvJS7V8AxQZg6oAg0EPsZrzSJtvwKT5q+WIgvlgmRLrX 534s jG92pgUg5Ji3xHJ6Xd9PDSPsLpxx7DD5FF/IdQurZ/Z9+012ZEql1fq0CFCdE8eP 534s wnmwtD4vidMzJ02fi9NgJAersnI9KaXESuw8BNJJPiYb7HoQPcpFWoCLTSqWY08t 534s YygPO0dHynwsFUEy1eDJvqVVLLNrRipWsRvtKQIDAQABAoIBMF2XINskgqhXyn7F 534s UDP8VFstYieYXOD2Qk6DCjIYwSsk6bheLHlqehNU/e/C+Xgeq6MCjX0uNR73lRTq 534s imn9+JYzOUIVFe3jXTQ32Cx87NH9KvNbzkF0Ut+hmkaB5Rg9NIIvVUCSj3wTg51M 534s lCQ/p478zVy8BKZkn5pcVfGWrlIxQtAmB75AoS2oLKxWDN6uw6FzLSo1ZUd0sJtw 534s uditEnRQswD7hnLVAOgCstHj1Yc/zLbzJv4lwbVZveDJ+tm6R/hD6q/PTZKu250R 534s SexQMyq2RECsBsf2ZC5CJYEg1fZ2ebn7vdLFXfcoFp3ME83ZVePKx9I48ZIy1rrb 534s c7bctl9mieNMnta40gHuqNJpZN1cGn5M5B1bN5QpPJM9Q7szjxAjFBKwMyRYw66X 534s TD3FwYECgZkAwZwNTqobLsQU5njtC3aQr9o9XhVvfZyXTXGjHWpHlCUgnZj00DvW 534s vr4SOefXgj1UPfd2BuKsXeYfNP28nZyL9U+DiY956p5epVzptHGuWUP/7AP2VzzW 534s Mwu6TTk/kGKyT6/gIXpaD5P0/F+6KbmvZxg/DiM93tm8R63eVhHR48B+KbtnrBtq 534s r1owGQwUSa/bGoIQYOHRmN0CgZkA4oqdgLUpMwZE0uN3vTQ+wN+YzKvzunM8GVzY 534s 7cgivLmPTxrYDQji4sroPBOqIxs9ddR84k7NytD8t3dwV1ThHCKiPg+nWcBaT7Ho 534s YlWFB30DpI+C6y0h/MvVtzx3pZ1npquVXR7To0l4m3UsB+m9ug9maX4uUC92X+ko 534s +OHJzndKSO6S0dXcKS8/KXoSsNb5jWjkgkXsOr0CgZh4jty2dDQy/cRp8zjgH3df 534s GU2HTV+8XwrUHYPNqEVkGW5i1ED1fZ1t7ttYlWZb4iaX44TqKrHcUpRyIeIWXsnD 534s +jxVJzNqhi03WVDpnLRNP4uYAqudjPNwm8fpmFFdbifMeR7emdqEwsQVduJsYwS2 534s 9KEnA4jeQMT9+WVuQPBqmo21HM4knHnlMQqsPhpP/CI6Mm1SdqtWPQKBmQCbdFtY 534s cvhulyKrRIRqRWu6lrUX3fdGPsVC8j+6C9gqgXsh4V3Ys/xdfLeYYjYiGRM3xDRe 534s Z404W+jPTRq+EvTWhb2nsL46DJDslzzMHbtHxDW3uvMvxqzH+GgTcV75OuZhrOS2 534s He1E46nro6AvXepfvymbwoatZ6RndGw1PVtqXtmO6oe9jm+ho1ZIdAhXaW2d6BjG 534s fIz6UQKBmQCC0uQ746qemXUNc+TpOPVec+TCOiRVTupY9yryD/9C1+LvSdIljYYC 534s pyvJRR7uoBxgWD5Mu0CZQiD/xz9OaIyL9OhB/vR5AKR+ZGeVjr/DRSjc2le5qiCs 534s ZrDIEbKawmCsJDJ/F+Rs3CRDViJQhimnOPtOjOGayEKkWatJMr0LZTA3BpUpY4gJ 534s EQsK8zSC9lRozHHp6p9IDw== 534s -----END RSA PRIVATE KEY----- 534s PKCS8 OK pkcs8-pbes2-sha256.pem password 534s PKCS8 DONE (rc 0) 534s SUCCESS [49]../../tests/cert-tests/pkcs8-decode.sh 534s running [50]../../tests/cert-tests/pkcs8-eddsa.sh ... 534s 534s PKCS8 DONE 534s SUCCESS [50]../../tests/cert-tests/pkcs8-eddsa.sh 534s running [51]../../tests/cert-tests/pkcs8-gost.sh ... 534s PKCS8 OK key-gost01.p8 534s PKCS8 OK key-gost12-256.p8 534s PKCS8 OK key-gost01-2.p8 534s PKCS8 OK key-gost12-256-2.p8 534s PKCS8 OK key-gost01-2-enc.p8 Пароль%20для%20PFX 534s PKCS8 OK key-gost12-256-2-enc.p8 Пароль%20для%20PFX 534s PKCS8 DONE (rc 0) 534s SUCCESS [51]../../tests/cert-tests/pkcs8-gost.sh 534s running [52]../../tests/cert-tests/pkcs8-invalid.sh ... 534s PKCS8 OK pkcs8-invalid1.der 1234 - errno 1 534s PKCS #8 information: 534s Cipher: 3DES-CBC 534s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 534s Salt: 2a3f859d8061db1b 534s Salt size: 8 534s Iteration count: 5170 534s 534s PKCS8 OK pkcs8-invalid2.der 1234 - errno 1 534s PKCS #8 information: 534s Cipher: RC2-40 534s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 534s Salt: 2a3f859d8061db1b 534s Salt size: 8 534s Iteration count: 5170 534s 534s PKCS8 OK pkcs8-invalid3.der 1234 - errno 1 534s PKCS8 OK pkcs8-invalid4.der 1234 - errno 1 534s import error: Decryption has failed. 534s Encrypted structure detected... 534s import error: ASN1 parser: Error in TAG. 534s Encrypted structure detected... 534s import error: Decryption has failed. 534s PKCS #8 information: 534s Cipher: 3DES-CBC 534s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 534s Salt: 2a3f859d8061db1b 534s Salt size: 8 534s Iteration count: 5121 534s 534s PKCS8 OK pkcs8-invalid5.der 1234 - errno 1 534s PKCS #8 information: 534s Cipher: 3DES-CBC 534s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 534s Salt: 2a3f859d8061db1b 534s Salt size: 8 534s Iteration count: 4 534s 534s PKCS8 OK pkcs8-invalid6.der 1234 - errno 1 534s PKCS8 OK pkcs8-invalid7.der 1234 - errno 1 534s PKCS8 OK pkcs8-invalid8.der password - errno 1 534s PKCS #8 information: 534s Cipher: ARCFOUR-128 534s Schema: PKCS12-ARCFOUR-SHA1 (1.2.840.113549.1.12.1.1) 534s Salt: 534s Salt size: 0 534s Iteration count: 239 534s 534s PKCS8 OK pkcs8-invalid9.der password - errno 1 534s PKCS8 OK pkcs8-invalid10.der password - errno 1 534s PKCS8 DONE (rc 0) 534s SUCCESS [52]../../tests/cert-tests/pkcs8-invalid.sh 534s running [53]../../tests/cert-tests/pkcs8.sh ... 534s Encrypted structure detected... 534s import error: Decryption has failed. 534s Encrypted structure detected... 534s import error: ASN1 parser: Error in TAG. 534s import error: ASN1 parser: Error in TAG. 534s Encrypted structure detected... 534s import error: Decryption has failed. 534s import error: ASN1 parser: Error in TAG. 534s SUCCESS [53]../../tests/cert-tests/pkcs8.sh 534s running [54]../../tests/cert-tests/privkey-import.sh ... 534s Public Key Info: 534s Public Key Algorithm: RSA 534s Key Security Level: Medium (2048 bits) 534s 534s modulus: 534s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 534s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 534s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 534s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 534s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 534s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 534s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 534s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 534s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 534s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 534s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 534s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 534s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 534s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 534s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 534s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 534s 2d: 534s 534s public exponent: 534s 01:00:01: 534s 534s private exponent: 534s 26:4d:96:98:56:d9:e3:da:2a:35:9b:a7:86:78:d1:2c 534s 6b:aa:5d:11:8d:d8:2d:f1:d8:64:3b:79:9b:7c:ae:f5 534s b8:13:2e:e4:cc:89:5f:50:e7:a0:9a:1d:4e:37:7d:e1 534s 57:cb:14:f3:5e:b1:91:e1:e5:82:1a:fe:d4:a8:db:8b 534s e3:81:3e:f3:d2:f1:9e:9d:9b:53:f5:81:79:4b:42:9a 534s 79:ca:09:aa:a4:55:4d:93:ea:60:45:e2:dc:44:0d:83 534s e2:06:1d:6b:78:ce:f8:4f:b0:0b:1a:6c:e6:84:35:bf 534s 1d:4d:a8:2e:cd:7b:dc:f8:f4:86:23:20:5d:04:68:f9 534s ba:b4:a3:cb:f6:2f:67:79:7a:59:3f:de:8c:29:5d:51 534s 37:e7:dd:83:83:b4:c6:22:c0:d7:8c:79:93:11:f7:64 534s 33:47:73:d6:1a:06:c5:d4:2c:a7:02:8c:d7:f7:8c:4b 534s 07:8d:95:2e:40:3c:52:64:31:21:85:72:91:b5:13:4d 534s e5:7c:e3:b3:b1:b2:24:aa:e1:f3:22:fb:96:bb:7a:d5 534s 4f:03:e5:91:cd:50:01:85:52:c7:83:cf:a8:23:e5:10 534s 0e:d5:1c:20:11:e6:d3:65:43:de:b8:dc:dd:07:f6:7b 534s a5:c2:bf:c9:6a:c4:2b:ac:03:fb:b5:48:32:3f:ff:dd 534s 534s 534s prime1: 534s 00:c6:f9:eb:a0:38:87:c7:3c:80:06:cd:74:8c:ce:4c 534s 04:43:11:93:88:ac:d2:9f:af:e6:3a:94:10:16:c6:62 534s 4f:4b:1f:22:56:01:33:e9:6c:9d:3c:0b:a5:48:88:82 534s 8d:c0:09:e2:cb:8c:2d:2f:74:6e:18:64:5c:99:93:40 534s 1c:aa:4a:66:9e:1c:81:ea:1f:c4:dd:39:7d:5c:b1:68 534s 9c:70:53:49:ed:51:24:76:30:32:04:3f:0b:a9:59:d4 534s ba:73:00:a2:40:03:ad:94:6d:a4:4a:e9:9c:53:06:fd 534s 9f:b8:a3:32:89:c0:37:f3:e3:65:b0:fc:ef:64:6b:98 534s 4f: 534s 534s prime2: 534s 00:c5:b0:de:28:b4:18:1a:82:f4:87:d8:84:bf:ef:49 534s 15:93:21:8a:f5:7c:4e:49:3a:4c:d6:7b:d3:15:87:3b 534s 08:8f:05:f8:7f:5e:57:35:2e:78:af:7d:73:99:f2:91 534s ff:a0:67:1a:fa:ac:2c:72:e6:ce:99:86:2b:e1:e4:58 534s 84:17:fe:9c:36:70:14:71:4d:58:ee:8a:2f:dd:02:1b 534s 60:8e:09:fd:30:59:7b:cd:d0:a0:66:bb:e3:2c:41:e5 534s 5f:ee:67:9c:6f:d8:29:d8:a9:c5:b9:a1:f3:33:d1:ef 534s 89:48:de:3c:2d:6e:ef:18:e9:b5:9d:53:e4:c1:ca:b3 534s c3: 534s 534s coefficient: 534s 3d:2b:f1:df:96:7e:c8:b8:7f:c5:bb:8b:fe:e9:c2:d6 534s b0:1e:7e:82:f8:22:91:e9:21:32:16:48:da:06:11:49 534s b2:6d:4a:26:7c:87:e4:4d:9d:e1:43:9d:36:e3:5e:0c 534s c6:e0:0c:53:09:71:92:0d:e3:9e:0a:2b:06:a8:86:d3 534s c3:42:a8:7f:23:c1:db:a9:55:a6:a1:51:3f:99:64:85 534s 50:ac:e2:3a:fb:15:86:39:94:f5:bd:5f:5b:0d:a6:cf 534s 41:c1:f5:9a:13:e7:92:a8:71:92:c7:b5:60:ce:38:9e 534s 7b:39:ef:8a:78:ab:34:2f:9d:8e:54:d8:b5:29:59:f4 534s 534s 534s exp1: 534s 00:9e:46:40:b2:d3:24:d6:4b:fe:be:ea:81:52:5b:eb 534s 45:dc:9f:c7:8e:89:82:85:39:a3:56:67:5e:a0:ef:2f 534s 56:49:b8:3b:54:d4:62:19:c4:a7:12:13:65:67:5c:07 534s 15:80:73:9c:af:33:12:e2:53:a8:1b:c9:01:8b:bc:00 534s dc:8c:6c:e0:51:d6:f5:54:69:ee:eb:d6:86:2c:cc:86 534s 1d:22:90:6e:16:d3:5b:c0:93:b7:c5:7e:ec:e4:ca:2b 534s 18:20:d0:99:3f:78:6d:83:ca:ef:4c:13:a5:a0:b9:c7 534s d7:5c:44:9c:b7:cc:69:f5:9b:a5:d1:72:71:6e:9c:d3 534s ab: 534s 534s exp2: 534s 45:f2:32:68:8c:70:0a:d1:52:db:cd:cc:0a:6d:0b:9a 534s ca:98:0f:a6:93:f8:cf:08:05:af:cd:d7:fd:c1:ff:2d 534s 24:0d:a4:c2:cc:0a:67:12:ae:38:c9:56:61:9d:e5:f2 534s 60:3a:9a:dd:1e:96:0b:81:86:8f:e3:5d:1b:6b:c3:b5 534s d9:17:89:05:e9:da:11:cc:a0:2e:a6:4e:11:10:71:c7 534s 53:fa:4c:cf:12:9a:2f:54:25:ac:b3:c5:c9:1e:f7:9d 534s 5d:a8:e3:3c:df:6a:ce:f2:22:b7:6f:89:b1:48:12:4c 534s ac:af:94:f3:2e:51:02:ab:8e:4a:c0:28:2c:39:20:29 534s 534s 534s 534s Public Key PIN: 534s pin-sha256:CQbwG1oy23J3TsxM/MAd4scNQBUE61ylyWsllyVyn68= 534s Public Key ID: 534s sha256:0906f01b5a32db72774ecc4cfcc01de2c70d401504eb5ca5c96b259725729faf 534s sha1:c6197340ba1ad211752c853d1c80e04cde75d9ff 534s 534s -----BEGIN RSA PRIVATE KEY----- 534s MIIEowIBAAKCAQEAmafK0KcDkW8Fx1XXktEwNFnNFYt+F4hwS8/8NJJ0t4BeaPDw 534s 3pwqGAVqANA6PfXj6hGX5VsCmDWk9SYLrzNqlUHQ3zg03Jg8tFq181no9qwX86S/ 534s tMiK6uRQbBvtHcj/Wa3ZcgioH/IXNDQ2W6/GIs3CMI1+k547eam3PJENnfod7vHY 534s wCyzzT35eUutXC99jFEyQjH4jqYE6F9F9wiojL+sRo+z1IPtSDU0Ac+ayOAclZuZ 534s dSSR5TQadZ78nQQnnHxlUzcy/+oD/ON7fAiAqbSX7IXuuYHfkzPo2j5Kz33mEldu 534s wCKpiCnhZK1QTCvZfBUJTV+pBgDb7qumdspBLQIDAQABAoIBACZNlphW2ePaKjWb 534s p4Z40Sxrql0Rjdgt8dhkO3mbfK71uBMu5MyJX1DnoJodTjd94VfLFPNesZHh5YIa 534s /tSo24vjgT7z0vGenZtT9YF5S0KaecoJqqRVTZPqYEXi3EQNg+IGHWt4zvhPsAsa 534s bOaENb8dTaguzXvc+PSGIyBdBGj5urSjy/YvZ3l6WT/ejCldUTfn3YODtMYiwNeM 534s eZMR92QzR3PWGgbF1CynAozX94xLB42VLkA8UmQxIYVykbUTTeV847OxsiSq4fMi 534s +5a7etVPA+WRzVABhVLHg8+oI+UQDtUcIBHm02VD3rjc3Qf2e6XCv8lqxCusA/u1 534s SDI//90CgYEAxvnroDiHxzyABs10jM5MBEMRk4is0p+v5jqUEBbGYk9LHyJWATPp 534s bJ08C6VIiIKNwAniy4wtL3RuGGRcmZNAHKpKZp4cgeofxN05fVyxaJxwU0ntUSR2 534s MDIEPwupWdS6cwCiQAOtlG2kSumcUwb9n7ijMonAN/PjZbD872RrmE8CgYEAxbDe 534s KLQYGoL0h9iEv+9JFZMhivV8Tkk6TNZ70xWHOwiPBfh/Xlc1LnivfXOZ8pH/oGca 534s +qwscubOmYYr4eRYhBf+nDZwFHFNWO6KL90CG2COCf0wWXvN0KBmu+MsQeVf7mec 534s b9gp2KnFuaHzM9HviUjePC1u7xjptZ1T5MHKs8MCgYEAnkZAstMk1kv+vuqBUlvr 534s Rdyfx46JgoU5o1ZnXqDvL1ZJuDtU1GIZxKcSE2VnXAcVgHOcrzMS4lOoG8kBi7wA 534s 3Ixs4FHW9VRp7uvWhizMhh0ikG4W01vAk7fFfuzkyisYINCZP3htg8rvTBOloLnH 534s 11xEnLfMafWbpdFycW6c06sCgYBF8jJojHAK0VLbzcwKbQuaypgPppP4zwgFr83X 534s /cH/LSQNpMLMCmcSrjjJVmGd5fJgOprdHpYLgYaP410ba8O12ReJBenaEcygLqZO 534s ERBxx1P6TM8Smi9UJayzxcke951dqOM832rO8iK3b4mxSBJMrK+U8y5RAquOSsAo 534s LDkgKQKBgD0r8d+Wfsi4f8W7i/7pwtawHn6C+CKR6SEyFkjaBhFJsm1KJnyH5E2d 534s 4UOdNuNeDMbgDFMJcZIN454KKwaohtPDQqh/I8HbqVWmoVE/mWSFUKziOvsVhjmU 534s 9b1fWw2mz0HB9ZoT55KocZLHtWDOOJ57Oe+KeKs0L52OVNi1KVn0 534s -----END RSA PRIVATE KEY----- 534s Public Key Info: 534s Public Key Algorithm: RSA 534s Key Security Level: Medium (2048 bits) 534s 534s modulus: 534s 00:ed:aa:b5:bf:b1:8d:eb:4b:2d:d0:33:ed:c5:20:8d 534s 33:14:e8:35:d3:86:1f:54:92:d1:0b:3f:42:a0:ba:f3 534s 96:b0:b6:1b:92:67:17:79:c0:75:7e:75:87:c2:30:54 534s c5:6d:98:6a:c2:d5:fa:31:f8:9b:38:52:11:6d:df:30 534s 1e:b3:59:75:e1:af:f0:76:5b:af:68:66:a0:0b:b7:56 534s 38:46:87:00:69:38:77:d3:96:f2:aa:b1:9d:4b:9d:47 534s 12:b3:7d:d9:6b:db:e0:b6:9e:6a:60:0c:b1:33:5c:fa 534s 4f:42:20:af:9c:44:da:27:88:79:98:50:96:58:8d:85 534s eb:28:09:30:be:28:95:e2:0c:36:dc:87:fd:a8:59:33 534s 86:e9:7e:60:cb:39:71:fd:e2:ac:92:62:c2:86:40:a6 534s 2f:b6:11:d3:2a:ef:c7:a1:3c:07:f5:ea:4e:1b:a6:42 534s bf:eb:29:be:7d:60:ee:fd:4d:5a:9c:4f:0a:06:5a:61 534s 7e:40:25:2c:2e:47:7a:88:11:19:4d:da:1e:16:f8:fb 534s c5:2c:4c:79:61:c5:e1:47:d0:97:91:61:02:fd:a5:7f 534s 99:ef:76:56:bc:0c:2a:c5:00:7f:b6:b9:de:42:33:44 534s 26:77:7b:c2:5e:5e:73:8a:41:cf:5e:d0:81:2f:9a:3e 534s b5: 534s 534s public exponent: 534s 01:00:01: 534s 534s private exponent: 534s 62:c6:10:d5:03:50:cd:1a:28:87:20:1d:d0:50:6f:fe 534s 6b:d0:fa:15:d7:e7:0b:7a:1d:01:04:a0:87:36:4b:68 534s 34:36:eb:0c:94:65:d0:46:e9:4d:ce:40:c6:b6:d9:74 534s 57:d1:01:85:c9:f2:3a:74:6c:e6:22:4d:76:11:4c:e9 534s 65:76:67:a4:8d:3f:6d:a1:3b:2c:33:82:8e:7b:fa:8c 534s 56:db:62:93:58:51:8c:91:6e:76:fc:6c:37:f1:bc:89 534s 0c:29:e0:83:90:15:3b:30:69:5b:53:cb:0d:62:b5:f0 534s dc:b5:c2:e6:3a:43:44:2c:d7:04:33:71:d8:89:b0:be 534s b6:8e:61:11:7e:33:d2:61:cb:c6:19:43:63:1f:ed:91 534s 75:be:64:86:f9:ba:f7:73:dd:4a:31:d7:79:06:a7:2f 534s 44:dd:10:9a:a9:93:47:b3:8f:75:d5:a1:a9:26:ab:d4 534s cb:a1:b5:da:da:8c:ec:68:4c:0f:fd:f9:06:95:98:36 534s 42:63:62:12:2e:99:24:27:59:3f:59:04:e7:55:1a:f4 534s ed:19:74:7d:87:66:fe:44:8f:7e:ef:49:e4:2c:29:54 534s 5d:93:ba:92:43:68:fb:1d:11:be:b5:15:9b:31:d9:91 534s 74:43:ef:c0:ef:3b:2f:c7:8b:aa:35:e8:8b:a0:e0:21 534s 534s 534s prime1: 534s 00:fa:82:ca:9e:03:b4:17:ee:14:e8:90:b4:fe:87:f5 534s c1:d7:d0:76:be:55:6d:56:22:27:d3:84:1e:68:12:f3 534s 45:f5:10:8b:f7:3d:dc:2d:0b:5f:d1:13:04:2b:0e:55 534s 1c:98:c3:b4:8a:84:05:2c:76:89:e6:d0:18:67:38:c6 534s 17:ea:a0:96:34:46:a7:91:eb:dd:3a:35:44:18:79:ff 534s d9:8c:27:26:c8:c9:aa:a7:49:8f:8f:f6:3c:56:fa:3a 534s 38:55:36:f9:94:f1:ab:49:50:78:70:68:f4:71:71:3e 534s 0a:23:3b:f7:81:42:eb:5a:ae:35:48:e8:56:9b:6c:47 534s 7d: 534s 534s prime2: 534s 00:f2:df:df:10:3d:0b:36:f8:8b:6d:e8:70:33:82:6a 534s 39:2b:f5:d5:2b:f8:7f:c5:52:a3:32:9d:ec:3f:34:91 534s 4b:2e:ec:44:5b:4a:8c:e0:f4:e0:b6:70:90:0e:e9:55 534s 3f:78:df:8d:be:c9:ed:f3:a4:37:55:6d:b7:20:63:bd 534s 7b:58:33:32:1d:d3:6a:20:ab:d5:6c:87:10:55:f1:ad 534s 55:d2:f8:cd:b4:a0:ec:f3:99:8f:12:d8:46:95:eb:67 534s a9:ed:b5:a6:0d:22:61:a5:57:ea:10:93:05:d7:31:21 534s a5:95:7e:44:6c:02:80:58:d4:c9:fe:95:28:26:1a:a9 534s 99: 534s 534s coefficient: 534s 7d:8a:99:32:ed:22:09:e1:f0:2f:64:49:73:ac:c5:93 534s 41:62:77:87:11:6c:bc:79:4c:49:de:75:f1:15:44:bc 534s 50:84:1c:a9:e6:f4:1d:f5:6c:57:4d:e7:cf:cb:cc:88 534s 43:eb:bf:86:74:47:a4:2c:c1:22:8f:74:1c:90:32:cc 534s 97:be:19:00:58:5e:3c:07:80:ea:49:fb:96:72:b7:dd 534s fd:69:5f:4a:44:07:24:d5:ee:56:6f:9f:a2:0a:b3:5a 534s 5c:06:5a:cf:4b:2b:2d:8b:f1:ea:4c:27:8d:25:e5:0e 534s 28:19:e3:6f:06:44:18:2e:36:30:fd:0c:ca:b3:6c:0a 534s 534s 534s exp1: 534s 00:f6:f8:a9:0f:3d:b1:78:82:25:24:df:3d:41:4f:03 534s 2f:d7:37:d3:49:74:69:35:a8:b8:c0:e4:19:22:1b:c4 534s b1:2c:98:e2:94:9e:ed:09:8f:94:28:48:6a:2c:94:95 534s be:7a:b1:3e:b5:ec:d0:38:f4:a8:a1:e0:78:9e:93:2f 534s 60:f6:d4:d9:20:b2:a3:93:ce:08:2d:d1:c3:cf:a9:bf 534s 5e:57:b9:65:98:40:91:b9:19:61:aa:d9:64:c5:8f:2e 534s 84:c9:26:48:ca:d9:b3:37:b5:58:f7:e1:d1:54:62:03 534s 7a:f5:1f:b2:b4:42:28:4c:1f:41:b3:1e:33:fc:48:b4 534s f5: 534s 534s exp2: 534s 0e:88:db:3e:8b:88:aa:47:81:80:98:52:6e:a2:b5:5c 534s aa:86:d1:b5:09:f0:0b:8d:00:7b:3c:fc:30:64:22:f5 534s ce:df:10:d0:2d:cb:f4:82:73:18:37:f0:47:14:2b:a7 534s da:c1:f6:27:9e:ca:00:b4:a9:23:11:a7:cd:e6:6a:26 534s 81:86:be:cf:0e:21:e1:c6:a6:c5:11:e8:26:5c:8a:35 534s 02:a5:25:1a:54:2f:19:fc:ec:95:02:20:67:44:69:35 534s c0:26:08:c3:ec:74:cf:82:4d:5d:a4:8e:ca:ec:03:c9 534s 77:02:d1:71:6d:4c:e5:04:06:fa:97:4e:89:c9:3a:b1 534s 534s 534s 534s Public Key PIN: 534s pin-sha256:+F2/o5lMHvrpHkiQ0SqohliYus2kUUQ+h3xAnglCgTY= 534s Public Key ID: 534s sha256:f85dbfa3994c1efae91e4890d12aa8865898bacda451443e877c409e09428136 534s sha1:32842a8e21552633d964bb5c2b8282d75c64862f 534s 534s -----BEGIN RSA PRIVATE KEY----- 534s MIIEowIBAAKCAQEA7aq1v7GN60st0DPtxSCNMxToNdOGH1SS0Qs/QqC685awthuS 534s Zxd5wHV+dYfCMFTFbZhqwtX6MfibOFIRbd8wHrNZdeGv8HZbr2hmoAu3VjhGhwBp 534s OHfTlvKqsZ1LnUcSs33Za9vgtp5qYAyxM1z6T0Igr5xE2ieIeZhQlliNhesoCTC+ 534s KJXiDDbch/2oWTOG6X5gyzlx/eKskmLChkCmL7YR0yrvx6E8B/XqThumQr/rKb59 534s YO79TVqcTwoGWmF+QCUsLkd6iBEZTdoeFvj7xSxMeWHF4UfQl5FhAv2lf5nvdla8 534s DCrFAH+2ud5CM0Qmd3vCXl5zikHPXtCBL5o+tQIDAQABAoIBAGLGENUDUM0aKIcg 534s HdBQb/5r0PoV1+cLeh0BBKCHNktoNDbrDJRl0EbpTc5AxrbZdFfRAYXJ8jp0bOYi 534s TXYRTOlldmekjT9toTssM4KOe/qMVttik1hRjJFudvxsN/G8iQwp4IOQFTswaVtT 534s yw1itfDctcLmOkNELNcEM3HYibC+to5hEX4z0mHLxhlDYx/tkXW+ZIb5uvdz3Uox 534s 13kGpy9E3RCaqZNHs4911aGpJqvUy6G12tqM7GhMD/35BpWYNkJjYhIumSQnWT9Z 534s BOdVGvTtGXR9h2b+RI9+70nkLClUXZO6kkNo+x0RvrUVmzHZkXRD78DvOy/Hi6o1 534s 6Iug4CECgYEA+oLKngO0F+4U6JC0/of1wdfQdr5VbVYiJ9OEHmgS80X1EIv3Pdwt 534s C1/REwQrDlUcmMO0ioQFLHaJ5tAYZzjGF+qgljRGp5Hr3To1RBh5/9mMJybIyaqn 534s SY+P9jxW+jo4VTb5lPGrSVB4cGj0cXE+CiM794FC61quNUjoVptsR30CgYEA8t/f 534s ED0LNviLbehwM4JqOSv11Sv4f8VSozKd7D80kUsu7ERbSozg9OC2cJAO6VU/eN+N 534s vsnt86Q3VW23IGO9e1gzMh3TaiCr1WyHEFXxrVXS+M20oOzzmY8S2EaV62ep7bWm 534s DSJhpVfqEJMF1zEhpZV+RGwCgFjUyf6VKCYaqZkCgYEA9vipDz2xeIIlJN89QU8D 534s L9c300l0aTWouMDkGSIbxLEsmOKUnu0Jj5QoSGoslJW+erE+tezQOPSooeB4npMv 534s YPbU2SCyo5POCC3Rw8+pv15XuWWYQJG5GWGq2WTFjy6EySZIytmzN7VY9+HRVGID 534s evUfsrRCKEwfQbMeM/xItPUCgYAOiNs+i4iqR4GAmFJuorVcqobRtQnwC40Aezz8 534s MGQi9c7fENAty/SCcxg38EcUK6fawfYnnsoAtKkjEafN5momgYa+zw4h4camxRHo 534s JlyKNQKlJRpULxn87JUCIGdEaTXAJgjD7HTPgk1dpI7K7APJdwLRcW1M5QQG+pdO 534s ick6sQKBgH2KmTLtIgnh8C9kSXOsxZNBYneHEWy8eUxJ3nXxFUS8UIQcqeb0HfVs 534s V03nz8vMiEPrv4Z0R6QswSKPdByQMsyXvhkAWF48B4DqSfuWcrfd/WlfSkQHJNXu 534s Vm+fogqzWlwGWs9LKy2L8epMJ40l5Q4oGeNvBkQYLjYw/QzKs2wK 534s -----END RSA PRIVATE KEY----- 534s Public Key Info: 534s Public Key Algorithm: EC/ECDSA 534s Key Security Level: High (256 bits) 534s 534s curve: SECP256R1 534s private key: 534s 00:d1:5d:86:7a:25:26:ba:3c:be:72:0d:c5:b3:3e:31 534s f5:77:14:8f:4d:f5:2b:21:45:c3:16:a9:ee:3d:1d:f7 534s f0: 534s 534s x: 534s 00:b2:eb:6a:a6:cb:dc:b7:b1:7d:01:68:1d:d5:b9:09 534s 0b:2d:85:b5:fa:ea:94:d2:92:58:6f:8e:12:12:a4:f6 534s ae: 534s 534s y: 534s 1f:54:4f:1f:8f:1f:e3:d9:b0:88:2b:79:f5:63:d2:7a 534s e5:2b:f8:f8:4f:04:6f:59:29:0f:73:f6:2c:f8:ac:9c 534s 534s 534s 534s Public Key PIN: 534s pin-sha256:q9+NARZG9msgShsTEpX3O1ePgz/58N7AW5uFgzHNSoM= 534s Public Key ID: 534s sha256:abdf8d011646f66b204a1b131295f73b578f833ff9f0dec05b9b858331cd4a83 534s sha1:a2f96b300db3659f5ea44a151edf326aa989dfe2 534s 534s -----BEGIN EC PRIVATE KEY----- 534s MHgCAQEEIQDRXYZ6JSa6PL5yDcWzPjH1dxSPTfUrIUXDFqnuPR338KAKBggqhkjO 534s PQMBB6FEA0IABLLraqbL3LexfQFoHdW5CQsthbX66pTSklhvjhISpPauH1RPH48f 534s 49mwiCt59WPSeuUr+PhPBG9ZKQ9z9iz4rJw= 534s -----END EC PRIVATE KEY----- 534s SUCCESS [54]../../tests/cert-tests/privkey-import.sh 534s running [55]../../tests/cert-tests/provable-dh-default.sh ... 534s Generating DH parameters (3072 bits)... 534s (might take long time) 583s Key was verified 583s SUCCESS [55]../../tests/cert-tests/provable-dh-default.sh 583s running [56]../../tests/cert-tests/provable-dh.sh ... 583s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 583s Generating DH parameters (2048 bits)... 583s (might take long time) 610s Key was verified 610s Key was verified 610s SUCCESS [56]../../tests/cert-tests/provable-dh.sh 610s running [57]../../tests/cert-tests/provable-privkey-dsa2048.sh ... 610s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 610s Generating a 2048 bit DSA private key... 610s Note that DSA keys with size over 1024 may cause incompatibility problems when used with earlier than TLS 1.2 versions. 610s 617s Key was verified 617s Key was verified 617s SUCCESS [57]../../tests/cert-tests/provable-privkey-dsa2048.sh 617s running [58]../../tests/cert-tests/provable-privkey-gen-default.sh ... 617s Generating a 3072 bit RSA private key... 619s SUCCESS [58]../../tests/cert-tests/provable-privkey-gen-default.sh 619s running [59]../../tests/cert-tests/provable-privkey-rsa2048.sh ... 619s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 619s Generating a 2048 bit RSA private key... 621s Key was verified 621s Key was verified 621s SUCCESS [59]../../tests/cert-tests/provable-privkey-rsa2048.sh 621s running [60]../../tests/cert-tests/provable-privkey.sh ... 623s Key was verified 627s Key was verified 627s Key was verified 627s Key was verified 628s Error verifying private key: Error in the private key verification; seed doesn't match. 634s Error verifying private key: Error in the private key verification; seed doesn't match. 634s Hash: SHA384 634s Seed: ab499ea55a5f4cb743434e49ca1ee3a491544309c6f59ab2cd5507de 634s SUCCESS [60]../../tests/cert-tests/provable-privkey.sh 634s running [61]../../tests/cert-tests/reject-invalid-time.sh ... 634s ../../tests/cert-tests/reject-invalid-time.sh: 35: SKIPPED [61]../../tests/cert-tests/reject-invalid-time.sh 634s running [62]../../tests/cert-tests/reject-negative-serial.sh ... 634s pkg-config: not found 634s Generating a self signed certificate... 634s X.509 Certificate Information: 634s Version: 3 634s Serial Number (hex): 07 634s Validity: 634s Not Before: Sun Apr 22 00:00:00 UTC 2007 634s Not After: Sun May 25 00:00:00 UTC 2014 634s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 634s Subject Public Key Algorithm: RSA-PSS 634s Algorithm Security Level: Medium (2048 bits) 634s Parameters: 634s Hash Algorithm: SHA256 634s Salt Length: 32 634s Modulus (bits 2048): 634s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 634s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 634s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 634s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 634s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 634s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 634s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 634s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 634s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 634s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 634s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 634s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 634s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 634s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 634s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 634s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 634s 2d 634s Exponent (bits 24): 634s 01:00:01 634s Extensions: 634s Basic Constraints (critical): 634s Certificate Authority (CA): TRUE 634s Subject Alternative Name (not critical): 634s DNSname: www.none.org 634s DNSname: www.morethanone.org 634s DNSname: www.evenmorethanone.org 634s IPAddress: 192.168.1.1 634s RFC822Name: none@none.org 634s RFC822Name: where@none.org 634s Key Purpose (not critical): 634s OCSP signing. 634s Key Usage (critical): 634s Digital signature. 634s Certificate signing. 634s Subject Key Identifier (not critical): 634s c6197340ba1aSKIPPED [62]../../tests/cert-tests/reject-negative-serial.sh 634s running [63]../../tests/cert-tests/rsa-pss-pad.sh ... 634s d211752c853d1c80e04cde75d9ff 634s CRL Distribution points (not critical): 634s URI: http://www.getcrl.crl/getcrl1/ 634s URI: http://www.getcrl.crl/getcrl2/ 634s URI: http://www.getcrl.crl/getcrl3/ 634s Other Information: 634s Public Key ID: 634s sha1:78a4aa159f5af1774313cb42ad9e171a974cb4d7 634s sha256:0225fb04fe3ab4c94abd6486090e785e71882e8b663541ed9b0c135ed3e168b0 634s Public Key PIN: 634s pin-sha256:AiX7BP46tMlKvWSGCQ54XnGILotmNUHtmwwTXtPhaLA= 634s 634s 634s 634s Signing certificate... 634s Generating a self signed certificate... 634s X.509 Certificate Information: 634s Version: 3 634s Serial Number (hex): 07 634s Validity: 634s Not Before: Sun Apr 22 00:00:00 UTC 2007 634s Not After: Sun May 25 00:00:00 UTC 2014 634s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 634s Subject Public Key Algorithm: RSA-PSS 634s Algorithm Security Level: Medium (2048 bits) 634s Parameters: 634s Hash Algorithm: SHA384 634s Salt Length: 48 634s Modulus (bits 2048): 634s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 634s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 634s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 634s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 634s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 634s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 634s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 634s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 634s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 634s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 634s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 634s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 634s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 634s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 634s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 634s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 634s 2d 634s Exponent (bits 24): 634s 01:00:01 634s Extensions: 634s Basic Constraints (critical): 634s Certificate Authority (CA): TRUE 634s Subject Alternative Name (not critical): 634s DNSname: www.none.org 634s DNSname: www.morethanone.org 634s DNSname: www.evenmorethanone.org 634s IPAddress: 192.168.1.1 634s RFC822Name: none@none.org 634s RFC822Name: where@none.org 634s Key Purpose (not critical): 634s OCSP signing. 634s Key Usage (critical): 634s Digital signature. 634s Certificate signing. 634s Subject Key Identifier (not critical): 634s c6197340ba1ad211752c853d1c80e04cde75d9ff 634s CRL Distribution points (not critical): 634s URI: http://www.getcrl.crl/getcrl1/ 634s URI: http://www.getcrl.crl/getcrl2/ 634s URI: http://www.getcrl.crl/getcrl3/ 634s Other Information: 634s Public Key ID: 634s sha1:21ed33e4cca314f84914fb4247ed9763fe58f302 634s sha256:eb9076b59a55e58fb922b915b6cd200591dcb55b9a09ee1f3ac4571b00378b79 634s Public Key PIN: 634s pin-sha256:65B2tZpV5Y+5IrkVts0gBZHctVuaCe4fOsRXGwA3i3k= 634s 634s 634s 634s Signing certificate... 634s Generating a self signed certificate... 634s X.509 Certificate Information: 634s Version: 3 634s Serial Number (hex): 07 634s Validity: 634s Not Before: Sun Apr 22 00:00:00 UTC 2007 634s Not After: Sun May 25 00:00:00 UTC 2014 634s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 634s Subject Public Key Algorithm: RSA-PSS 634s Algorithm Security Level: Medium (2048 bits) 634s Parameters: 634s Hash Algorithm: SHA512 634s Salt Length: 64 634s Modulus (bits 2048): 634s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 634s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 634s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 634s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 634s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 634s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 634s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 634s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 634s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 634s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 634s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 634s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 634s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 634s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 634s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 634s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 634s 2d 634s Exponent (bits 24): 634s 01:00:01 634s Extensions: 634s Basic Constraints (critical): 634s Certificate Authority (CA): TRUE 634s Subject Alternative Name (not critical): 634s DNSname: www.none.org 634s DNSname: www.morethanone.org 634s DNSname: www.evenmorethanone.org 634s IPAddress: 192.168.1.1 634s RFC822Name: none@none.org 634s RFC822Name: where@none.org 634s Key Purpose (not critical): 634s OCSP signing. 634s Key Usage (critical): 634s Digital signature. 634s Certificate signing. 634s Subject Key Identifier (not critical): 634s c6197340ba1ad211752c853d1c80e04cde75d9ff 634s CRL Distribution points (not critical): 634s URI: http://www.getcrl.crl/getcrl1/ 634s URI: http://www.getcrl.crl/getcrl2/ 634s URI: http://www.getcrl.crl/getcrl3/ 634s Other Information: 634s Public Key ID: 634s sha1:29b7b958d46609dc0d68d92dfee1e3ae0ada5033 634s sha256:0ffc107e1044e38328a95f8a1ccc80b026e9cb7810aa40dc68e3fe2cf66475bf 634s Public Key PIN: 634s pin-sha256:D/wQfhBE44MoqV+KHMyAsCbpy3gQqkDcaOP+LPZkdb8= 634s 634s 634s 634s Signing certificate... 634s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 634s Use --verify-profile low to apply the default verification of NORMAL priority string. 634s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 634s Use --verify-profile low to apply the default verification of NORMAL priority string. 634s SUCCESS [63]../../tests/cert-tests/rsa-pss-pad.sh 634s running [64]../../tests/cert-tests/sha2-dsa-test.sh ... 634s SUCCESS [64]../../tests/cert-tests/sha2-dsa-test.sh 634s running [65]../../tests/cert-tests/sha2-test.sh ... 634s SUCCESS [65]../../tests/cert-tests/sha2-test.sh 634s running [66]../../tests/cert-tests/sha3-test.sh ... 634s SUCCESS [66]../../tests/cert-tests/sha3-test.sh 634s running [67]../../tests/cert-tests/smime.sh ... 634s Signature status: ok 634s eContent Type: 1.2.840.113549.1.7.1 634s Signers: 634s Signer's issuer DN: CN=GnuTLS Test CA 634s Signer's serial: 4de0b4ca 634s Signing time: Wed Apr 05 11:50:32 UTC 2017 634s Signature Algorithm: RSA-SHA256 634s 634s SUCCESS [67]../../tests/cert-tests/smime.sh 634s running [68]../../tests/cert-tests/template-exts-test.sh ... 634s Generating a self signed certificate... 634s X.509 Certificate Information: 634s Version: 3 634s Serial Number (hex): 09 634s Validity: 634s Not Before: Sun Apr 22 00:00:00 UTC 2007 634s Not After: Sun May 25 00:00:00 UTC 2014 634s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 634s Subject Public Key Algorithm: RSA 634s Algorithm Security Level: Low (1024 bits) 634s Modulus (bits 1024): 634s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 634s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 634s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 634s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 634s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 634s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 634s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 634s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 634s 05 634s Exponent (bits 24): 634s 01:00:01 634s Extensions: 634s Unknown extension 1.2.3.4 (not critical): 634s ASCII: ........... 634s Hexdump: 0001020304050607aaabcd 634s Unknown extension 1.6.7.8 (not critical): 634s ASCII: ........... 634s Hexdump: 0001020304050607aaabcd 634s Unknown extension 1.2.3.4.5.6.7 (not critical): 634s ASCII: .4.Z.e.'.~.G.... 634s Hexdump: 1d34cd5ad065dc27c17e9447b0aaaca7 634s Unknown extension 1.2.3.4294967295.7 (not critical): 634s ASCII: ...A?....J.K..l|...4..~.L..&.ap.E........}!'...s.....b=...K..6Sb.4.Z.e.'.~.G.... 634s Hexdump: 178f0e413f041cc9d64af64bf3b66c7ceac6fa34a4d77ed64c968b26c761709445f40d9ca0a00091af7d212789c00b7387b1d0d7ab623dd4029d4b86db3653621d34cd5ad065dc27c17e9447b0aaaca7 634s Unknown extension 1.2.6710656.7 (not critical): 634s ASCII: .J.K..l|...4..~.L..&.ap.E........}!'...s.....b=...K..6Sb.4.Z.e.'.~.G.... 634s Hexdump: d64af64bf3b66c7ceac6fa34a4d77ed64c968b26c761709445f40d9ca0a00091af7d212789c00b7387b1d0d7ab623dd4029d4b86db3653621d34cd5ad065dc27c17e9447b0aaaca7 634s Unknown extension 1.0.1.5 (not critical): 634s ASCII: ...... 634s Hexdump: 0404cafebeaf 634s Unknown extension 1.10.11.12.13.14.15.16.17.1.5 (critical): 634s ASCII: .. 634s Hexdump: cafe 634s SUCCESS [68]../../tests/cert-tests/template-exts-test.sh 634s running [69]../../tests/cert-tests/template-policy-test.sh ... 634s Unknown extension 1.0.1.5.1 (critical): 634s ASCII: ........ 634s Hexdump: 0406beafcafefafa 634s Basic Constraints (critical): 634s Certificate Authority (CA): FALSE 634s Key Purpose (not critical): 634s Email protection. 634s Subject Key Identifier (not critical): 634s 5d40adf0ce9440958b7e99941d925422ca72365f 634s Other Information: 634s Public Key ID: 634s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 634s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 634s Public Key PIN: 634s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 634s 634s 634s 634s Signing certificate... 634s Generating a self signed certificate... 634s X.509 Certificate Information: 634s Version: 3 634s Serial Number (hex): 09 634s Validity: 634s Not Before: Sun Apr 22 00:00:00 UTC 2007 634s Not After: Sun May 25 00:00:00 UTC 2014 634s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 634s Subject Public Key Algorithm: RSA 634s Algorithm Security Level: Low (1024 bits) 634s Modulus (bits 1024): 634s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 634s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 634s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 634s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 634s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 634s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 634s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 634s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 634s 05 634s Exponent (bits 24): 634s 01:00:01 634s Extensions: 634s Unknown extension 1.10.11.12.13.14.15.16.17.1.5 (critical): 634s ASCII: .. 634s Hexdump: cafe 634s Unknown extension 1.2.1.5.1 (critical): 634s ASCII: ........ 634s Hexdump: 0406beafcafefafa 634s Basic Constraints (critical): 634s Certificate Authority (CA): FALSE 634s Subject Key Identifier (not critical): 634s 5d40adf0ce9440958b7e99941d925422ca72365f 634s Other Information: 634s Public Key ID: 634s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 634s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 634s Public Key PIN: 634s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 634s 634s 634s 634s Signing certificate... 634s Generating a self signed certificate... 634s X.509 Certificate Information: 634s Version: 3 634s Serial Number (hex): 0a 634s Validity: 634s Not Before: Sun Apr 22 00:00:00 UTC 2007 634s Not After: Sun May 25 00:00:00 UTC 2014 634s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 634s Subject Public Key Algorithm: RSA 634s Algorithm Security Level: Low (1024 bits) 634s Modulus (bits 1024): 634s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 634s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 634s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 634s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 634s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 634s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 634s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 634s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 634s 05 634s Exponent (bits 24): 634s 01:00:01 634s Extensions: 634s Basic Constraints (critical): 634s Certificate Authority (CA): FALSE 634s Certificate Policies (not critical): 634s 2.16.840.1.101.3.2.1.48.1 634s Subject Key Identifier (not critical): 634s 5d40adf0ce9440958b7e99941d925422ca72365f 634s Other Information: 634s Public Key ID: 634s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 634s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 634s Public Key PIN: 634s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 634s 634s 634s 634s Signing certificate... 634s SUCCESS [69]../../tests/cert-tests/template-policy-test.sh 634s running [70]../../tests/cert-tests/template-test.sh ... 634s Running test for 8-byte time_t 634s Running test for certificate generation with --generate-self-signed 634s SUCCESS [70]../../tests/cert-tests/template-test.sh 634s running [71]../../tests/cert-tests/tlsfeature-test.sh ... 634s Generating a PKCS #10 certificate request... 634s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:97 634s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:163 634s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_attribute_by_oid]:515 634s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_info]:1308 634s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_by_oid]:1797 634s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:97 634s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:163 634s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_attribute_by_oid]:515 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1558 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1558 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1558 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1558 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1558 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_by_oid]:1797 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 634s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 634s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_version]:614 634s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 634s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:111 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_x509_key_purpose_get]:3028 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/x509/tls_features.c[gnutls_x509_tlsfeatures_get]:93 634s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 634s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 634s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 634s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 634s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 634s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 634s Use --verify-profile low to apply the default verification of NORMAL priority string. 634s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 634s Use --verify-profile low to apply the default verification of NORMAL priority string. 634s Setting log level to 4 634s SUCCESS [71]../../tests/cert-tests/tlsfeature-test.sh 634s running [72]../../tests/cert-tests/x25519-and-x448.sh ... 634s SUCCESS [72]../../tests/cert-tests/x25519-and-x448.sh 634s running [73]../../tests/cert-tests/x509-duplicate-ext.sh ... 634s import error: Duplicate extension in X.509 certificate. 634s SUCCESS [73]../../tests/cert-tests/x509-duplicate-ext.sh 634s running [74]../../tests/certtool-pkcs11.sh ... 634s Testing PKCS11 verification 634s * Initializing smart card... ok 634s * Token: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=99d9df271fb4effd;token=GnuTLS-Test 634s * Writing the CA certificate... ok 634s * Verifying a certificate... ok 634s * Verifying a certificate... ok 634s * Generating a certificate... ok 634s * Writing the CA private key... ok 634s * Generating a certificate (privkey in pkcs11)... ok 634s * All tests succeeded 634s SUCCESS [74]../../tests/certtool-pkcs11.sh 634s running [75]../../tests/cfg-test.sh ... 634s SKIPPED [75]../../tests/cfg-test.sh 634s running [76]../../tests/cipher-listings.sh ... 634s Checking ciphersuite listings 634s library is NOT in FIPS140-2 mode 634s Running without support for SSL3.0 634s checking NORMAL:-VERS-ALL:+VERS-TLS1.0:+VERS-SSL3.0:+VERS-TLS1.1 634s checking NORMAL:-VERS-ALL:+VERS-TLS1.0 634s checking NORMAL:-VERS-ALL:+VERS-TLS1.1 634s checking NORMAL:-VERS-ALL:+VERS-DTLS1.0 634s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+AES-128-GCM:+SIGN-ALL:+COMP-NULL 634s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL 634s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL:+CTYPE-OPENPGP 634s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL:-CTYPE-OPENPGP 634s SUCCESS [76]../../tests/cipher-listings.sh 634s running [77]../../tests/danetool.sh ... 634s SUCCESS [77]../../tests/danetool.sh 634s running [78]../../tests/dh-fips-approved.sh ... 634s Checking with approved DH params: rfc3526-group-14-2048 634s reserved port 14262 634s HTTP Server listening on IPv4 0.0.0.0 port 14262...done 634s HTTP Server listening on IPv6 :: port 14262...done 635s Checking with approved DH params: rfc3526-group-15-3072 635s Exiting via signal 15 635s reserved port 23665 635s HTTP Server listening on IPv4 0.0.0.0 port 23665...done 635s HTTP Server listening on IPv6 :: port 23665...done 637s Checking with approved DH params: rfc3526-group-16-4096 637s Exiting via signal 15 637s reserved port 42656 637s HTTP Server listening on IPv4 0.0.0.0 port 42656...done 637s HTTP Server listening on IPv6 :: port 42656...done 638s Checking with approved DH params: rfc3526-group-17-6144 638s Exiting via signal 15 638s reserved port 19549 638s HTTP Server listening on IPv4 0.0.0.0 port 19549...done 638s HTTP Server listening on IPv6 :: port 19549...done 639s Exiting via signal 15 639s Checking with approved DH params: rfc3526-group-18-8192 639s reserved port 32126 639s HTTP Server listening on IPv4 0.0.0.0 port 32126...done 639s HTTP Server listening on IPv6 :: port 32126...done 640s Checking with approved DH params: rfc7919-ffdhe2048 640s Exiting via signal 15 640s reserved port 13646 640s HTTP Server listening on IPv4 0.0.0.0 port 13646...done 640s HTTP Server listening on IPv6 :: port 13646...done 641s Exiting via signal 15 641s Checking with approved DH params: rfc7919-ffdhe3072 641s reserved port 41527 641s HTTP Server listening on IPv4 0.0.0.0 port 41527...done 641s HTTP Server listening on IPv6 :: port 41527...done 642s Exiting via signal 15 642s Checking with approved DH params: rfc7919-ffdhe4096 642s reserved port 6665 642s HTTP Server listening on IPv4 0.0.0.0 port 6665...done 642s HTTP Server listening on IPv6 :: port 6665...done 643s Exiting via signal 15 643s Checking with approved DH params: rfc7919-ffdhe6144 643s reserved port 51542 643s HTTP Server listening on IPv4 0.0.0.0 port 51542...done 643s HTTP Server listening on IPv6 :: port 51542...done 644s Exiting via signal 15 644s Checking with approved DH params: rfc7919-ffdhe8192 644s reserved port 58466 644s HTTP Server listening on IPv4 0.0.0.0 port 58466...done 644s HTTP Server listening on IPv6 :: port 58466...done 645s Exiting via signal 15 645s Checking with non-approved DH params: rfc2409-group-2-1024 645s reserved port 37582 645s HTTP Server listening on IPv4 0.0.0.0 port 37582...done 645s HTTP Server listening on IPv6 :: port 37582...done 646s Exiting via signal 15 646s Checking with non-approved DH params: rfc3526-group-5-1536 646s reserved port 13505 646s HTTP Server listening on IPv4 0.0.0.0 port 13505...done 646s HTTP Server listening on IPv6 :: port 13505...done 647s Checking with non-approved DH params: rfc5054-1024 647s Exiting via signal 15 647s reserved port 5242 647s HTTP Server listening on IPv4 0.0.0.0 port 5242...done 647s HTTP Server listening on IPv6 :: port 5242...done 648s Exiting via signal 15 648s Checking with non-approved DH params: rfc5054-1536 648s reserved port 43687 648s HTTP Server listening on IPv4 0.0.0.0 port 43687...done 648s HTTP Server listening on IPv6 :: port 43687...done 649s Exiting via signal 15 649s Checking with non-approved DH params: rfc5054-2048 649s reserved port 4176 649s HTTP Server listening on IPv4 0.0.0.0 port 4176...done 649s HTTP Server listening on IPv6 :: port 4176...done 650s Checking with non-approved DH params: rfc5054-3072 650s Exiting via signal 15 650s reserved port 12233 650s HTTP Server listening on IPv4 0.0.0.0 port 12233...done 650s HTTP Server listening on IPv6 :: port 12233...done 651s Exiting via signal 15 651s Checking with non-approved DH params: rfc5054-4096 651s reserved port 24643 651s HTTP Server listening on IPv4 0.0.0.0 port 24643...done 651s HTTP Server listening on IPv6 :: port 24643...done 652s Checking with non-approved DH params: rfc5054-6144 652s reserved port 54542 652s Exiting via signal 15 652s HTTP Server listening on IPv4 0.0.0.0 port 54542...done 652s HTTP Server listening on IPv6 :: port 54542...done 654s Exiting via signal 15 654s Checking with non-approved DH params: rfc5054-8192 654s reserved port 11602 654s HTTP Server listening on IPv4 0.0.0.0 port 11602...done 654s HTTP Server listening on IPv6 :: port 11602...done 655s Exiting via signal 15 655s Checking with non-approved DH params: rfc5114-group-22-1024 655s reserved port 56862 655s HTTP Server listening on IPv4 0.0.0.0 port 56862...done 655s HTTP Server listening on IPv6 :: port 56862...done 656s Exiting via signal 15 656s Checking with non-approved DH params: rfc5114-group-23-2048 656s reserved port 22137 656s HTTP Server listening on IPv4 0.0.0.0 port 22137...done 656s HTTP Server listening on IPv6 :: port 22137...done 657s Exiting via signal 15 657s Checking with non-approved DH params: rfc5114-group-24-2048 657s reserved port 61958 657s HTTP Server listening on IPv4 0.0.0.0 port 61958...done 657s HTTP Server listening on IPv6 :: port 61958...done 658s unreserved port 61958 658s Exiting via signal 15 658s SUCCESS [78]../../tests/dh-fips-approved.sh 658s running [79]../../tests/fastopen.sh ... 658s Checking Fast open 658s reserved port 61862 658s Echo Server listening on IPv4 0.0.0.0 port 61862...done 658s Echo Server listening on IPv6 :: port 61862...done 659s Processed 1 CA certificate(s). 659s Resolving 'localhost:61862'... 659s Connecting to '::1:61862' (TFO)... 659s - Certificate type: X.509 659s - Got a certificate list of 1 certificates. 659s - Certificate[0] info: 659s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 659s Public Key ID: 659s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 659s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 659s Public Key PIN: 659s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 659s 659s - Status: The certificate is trusted. 659s - Successfully sent 0 certificate(s) to server. 659s - Description: (TLS1.2-X.509)-(ECDHE-SECP256R1)-(RSA-SHA256)-(AES-256-GCM) 659s - Session ID: EC:7B:8E:F3:52:C9:CC:32:E6:F7:64:4A:34:A7:71:00:AF:EA:51:10:BA:46:54:F0:AA:44:78:E9:5E:DA:83:46 659s - Options: extended master secret, safe renegotiation, 659s - Handshake was completed 659s 659s - Simple Client Mode: 659s 659s - Peer has closed the GnuTLS connection 659s Processed 1 CA certificate(s). 659s Resolving 'localhost:61862'... 659s Connecting to '::1:61862' (TFO)... 659s - Successfully sent 0 certificate(s) to server. 659s - Server has requested a certificate. 659s - Certificate type: X.509 659s - Got a certificate list of 1 certificates. 659s - Certificate[0] info: 659s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 659s Public Key ID: 659s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 659s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 659s Public Key PIN: 659s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 659s 659s - Status: The certificate is trusted. 659s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 659s - Session ID: 52:A3:48:F5:F1:A7:D8:C8:95:49:84:66:DC:B9:36:F1:54:9E:6E:09:23:47:CF:81:10:09:55:47:8C:DE:CD:5E 659s - Options: 659s - Handshake was completed 659s 659s - Simple Client Mode: 659s 659s - Peer has closed the GnuTLS connection 659s Exiting via signal 15 659s unreserved port 61862 659s SUCCESS [79]../../tests/fastopen.sh 659s running [80]../../tests/gnutls-cli-invalid-crl.sh ... 659s Checking whether connecting to a server but with an invalid CRL provided, returns the expected error 659s reserved port 16530 659s Echo Server listening on IPv4 0.0.0.0 port 16530...done 659s Echo Server listening on IPv6 :: port 16530...done 660s Exiting via signal 15 660s Error setting the x509 CRL file: Error in the CRL verification. 660s unreserved port 16530 660s SUCCESS [80]../../tests/gnutls-cli-invalid-crl.sh 660s running [81]../../tests/gnutls-cli-rawpk.sh ... 660s Checking whether we can connect with raw public-keys 660s * testing server X.509, client RAW 660s reserved port 61895 660s Echo Server listening on IPv4 0.0.0.0 port 61895...done 660s Echo Server listening on IPv6 :: port 61895...done 661s - Handshake was completed 661s - Handshake was completed 661s Error in handshake: Certificate is required. 661s *** Received alert [116]: Certificate is required 661s Exiting via signal 15 661s * testing server RAW, client none 661s reserved port 47752 661s Echo Server listening on IPv4 0.0.0.0 port 47752...done 661s Echo Server listening on IPv6 :: port 47752...done 662s - Handshake was completed 662s - Handshake was completed 662s Error in handshake: No supported cipher suites have been found. 662s * testing server RAW, client RAW 662s Exiting via signal 15 662s reserved port 4799 662s Echo Server listening on IPv4 0.0.0.0 port 4799...done 662s Echo Server listening on IPv6 :: port 4799...done 663s - Handshake was completed 663s - Handshake was completed 663s Error in handshake: No supported cipher suites have been found. 663s Exiting via signal 15 663s * testing server X.509+RAW, client none 663s reserved port 59449 663s Echo Server listening on IPv4 0.0.0.0 port 59449...done 663s Echo Server listening on IPv6 :: port 59449...done 664s - Handshake was completed 664s - Handshake was completed 664s - Handshake was completed 664s - Handshake was completed 664s Exiting via signal 15 664s unreserved port 59449 664s SUCCESS [81]../../tests/gnutls-cli-rawpk.sh 664s running [82]../../tests/gnutls-cli-resume.sh ... 664s reserved port 50154 665s Echo Server listening on IPv4 0.0.0.0 port 50154...done 665s Echo Server listening on IPv6 :: port 50154...done 666s Checking whether session resumption works reliably under TLS1.3 666s resume.3840-0.tmp:*** This is a resumed session 666s resume.3840-2.tmp:*** This is a resumed session 666s resume.3840-1.tmp:*** This is a resumed session 666s resume.3840-3.tmp:*** This is a resumed session 666s resume.3840-4.tmp:*** This is a resumed session 666s resume.3840-6.tmp:*** This is a resumed session 666s resume.3840-5.tmp:*** This is a resumed session 666s resume.3840-7.tmp:*** This is a resumed session 666s resume.3840-8.tmp:*** This is a resumed session 666s resume.3840-9.tmp:*** This is a resumed session 666s Checking whether session resumption works reliably under TLS1.2 666s resume.3840-0.tmp:*** This is a resumed session 666s resume.3840-3.tmp:*** This is a resumed session 666s resume.3840-2.tmp:*** This is a resumed session 666s resume.3840-4.tmp:*** This is a resumed session 666s resume.3840-1.tmp:*** This is a resumed session 666s resume.3840-6.tmp:*** This is a resumed session 666s resume.3840-5.tmp:*** This is a resumed session 666s resume.3840-8.tmp:*** This is a resumed session 666s resume.3840-7.tmp:*** This is a resumed session 666s resume.3840-9.tmp:*** This is a resumed session 666s Checking whether session resumption works reliably under TLS1.2 (no tickets) 666s resume.3840-2.tmp:*** This is a resumed session 666s resume.3840-1.tmp:*** This is a resumed session 666s resume.3840-0.tmp:*** This is a resumed session 666s resume.3840-3.tmp:*** This is a resumed session 666s resume.3840-5.tmp:*** This is a resumed session 666s resume.3840-6.tmp:*** This is a resumed session 666s resume.3840-4.tmp:*** This is a resumed session 666s resume.3840-8.tmp:*** This is a resumed session 666s resume.3840-9.tmp:*** This is a resumed session 666s resume.3840-7.tmp:*** This is a resumed session 666s Exiting via signal 15 666s unreserved port 50154 666s SUCCESS [82]../../tests/gnutls-cli-resume.sh 666s running [83]../../tests/gnutls-cli-save-data.sh ... 666s Checking whether saving OCSP response and cert succeeds 666s reserved port 60829 666s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:111 666s |<3>| ASSERT: ../../../lib/x509/x509.c[get_alt_name]:2011 666s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 666s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1563 666s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 666s |<2>| The OCSP response is old 666s |<3>| ASSERT: ../../../lib/x509/ocsp.c[_gnutls_ocsp_get_validity]:2518 666s Echo Server listening on IPv4 0.0.0.0 port 60829...done 666s Echo Server listening on IPv6 :: port 60829...done 667s |<5>| REC[0x2aa38652f20]: Allocating epoch #0 667s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 667s |<5>| REC[0x2aa38652f20]: Allocating epoch #1 667s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 667s |<5>| REC[0x2aa38652f20]: SSL 3.3 Handshake packet received. Epoch 0, length: 364 667s |<5>| REC[0x2aa38652f20]: Expected Packet Handshake(22) 667s |<5>| REC[0x2aa38652f20]: Received Packet Handshake(22) with length: 364 667s |<5>| REC[0x2aa38652f20]: Decrypted Packet[0] Handshake(22) with length: 364 667s |<4>| HSK[0x2aa38652f20]: CLIENT HELLO (1) was received. Length 360[360], frag offset 0, frag length: 360, sequence: 0 667s |<4>| HSK[0x2aa38652f20]: Client's version: 3.3 667s |<4>| EXT[0x2aa38652f20]: Parsing extension 'Supported Versions/43' (5 bytes) 667s |<4>| EXT[0x2aa38652f20]: Found version: 3.4 667s |<4>| EXT[0x2aa38652f20]: Found version: 3.3 667s |<4>| EXT[0x2aa38652f20]: Negotiated version: 3.4 667s |<4>| EXT[0x2aa38652f20]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 667s |<4>| EXT[0x2aa38652f20]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 667s |<4>| EXT[0x2aa38652f20]: Parsing extension 'Record Size Limit/28' (2 bytes) 667s |<4>| EXT[0x2aa38652f20]: record_size_limit 16385 negotiated 667s |<4>| EXT[0x2aa38652f20]: Parsing extension 'Extended Master Secret/23' (0 bytes) 667s |<4>| EXT[0x2aa38652f20]: Parsing extension 'Supported Groups/10' (22 bytes) 667s |<4>| EXT[0x2aa38652f20]: Received group SECP256R1 (0x17) 667s |<4>| EXT[0x2aa38652f20]: Received group SECP384R1 (0x18) 667s |<4>| EXT[0x2aa38652f20]: Received group SECP521R1 (0x19) 667s |<4>| EXT[0x2aa38652f20]: Received group X25519 (0x1d) 667s |<4>| EXT[0x2aa38652f20]: Received group X448 (0x1e) 667s |<4>| EXT[0x2aa38652f20]: Received group FFDHE2048 (0x100) 667s |<4>| EXT[0x2aa38652f20]: Received group FFDHE3072 (0x101) 667s |<4>| EXT[0x2aa38652f20]: Received group FFDHE4096 (0x102) 667s |<4>| EXT[0x2aa38652f20]: Received group FFDHE6144 (0x103) 667s |<4>| EXT[0x2aa38652f20]: Received group FFDHE8192 (0x104) 667s |<4>| EXT[0x2aa38652f20]: Selected group SECP256R1 667s |<4>| EXT[0x2aa38652f20]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 667s |<4>| EXT[0x2aa38652f20]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 667s |<4>| EXT[0x2aa38652f20]: PSK KE mode 01 received 667s |<4>| EXT[0x2aa38652f20]: PSK KE mode 00 received 667s |<4>| EXT[0x2aa38652f20]: Parsing extension 'Signature Algorithms/13' (34 bytes) 667s |<4>| EXT[0x2aa38652f20]: rcvd signature algo (4.1) RSA-SHA256 667s |<4>| EXT[0x2aa38652f20]: rcvd signature algo (8.9) RSA-PSS-SHA256 667s |<4>| EXT[0x2aa38652f20]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 667s |<4>| EXT[0x2aa38652f20]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 667s |<4>| EXT[0x2aa38652f20]: rcvd signature algo (8.7) EdDSA-Ed25519 667s |<4>| EXT[0x2aa38652f20]: rcvd signature algo (5.1) RSA-SHA384 667s |<4>| EXT[0x2aa38652f20]: rcvd signature algo (8.10) RSA-PSS-SHA384 667s |<4>| EXT[0x2aa38652f20]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 667s |<4>| EXT[0x2aa38652f20]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 667s |<4>| EXT[0x2aa38652f20]: rcvd signature algo (8.8) EdDSA-Ed448 667s |<4>| EXT[0x2aa38652f20]: rcvd signature algo (6.1) RSA-SHA512 667s |<4>| EXT[0x2aa38652f20]: rcvd signature algo (8.11) RSA-PSS-SHA512 667s |<4>| EXT[0x2aa38652f20]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 667s |<4>| EXT[0x2aa38652f20]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 667s |<4>| EXT[0x2aa38652f20]: rcvd signature algo (2.1) RSA-SHA1 667s |<4>| EXT[0x2aa38652f20]: rcvd signature algo (2.3) ECDSA-SHA1 667s |<4>| EXT[0x2aa38652f20]: Parsing extension 'Session Ticket/35' (0 bytes) 667s |<2>| checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 667s |<3>| ASSERT: ../../../lib/ext/server_name.c[gnutls_server_name_get]:234 667s |<4>| HSK[0x2aa38652f20]: Requested server name: '' 667s |<4>| HSK[0x2aa38652f20]: checking compat of GNUTLS_AES_256_GCM_SHA384 with certificate[0] (RSA/X.509) 667s |<4>| checking cert compat with RSA-SHA256 667s |<3>| ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 667s |<4>| Signature algorithm RSA-SHA256 is not enabled 667s |<4>| checking cert compat with RSA-PSS-SHA256 667s |<4>| checking cert compat with RSA-PSS-RSAE-SHA256 667s |<4>| Selected signature algorithm: RSA-PSS-RSAE-SHA256 667s |<2>| Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 667s |<4>| HSK[0x2aa38652f20]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 667s |<4>| HSK[0x2aa38652f20]: Selected version TLS1.3 667s |<4>| EXT[0x2aa38652f20]: Parsing extension 'OCSP Status Request/5' (5 bytes) 667s |<4>| EXT[0x2aa38652f20]: OCSP status was requested 667s |<4>| EXT[0x2aa38652f20]: Parsing extension 'Key Share/51' (107 bytes) 667s |<4>| EXT[0x2aa38652f20]: Received key share for SECP256R1 667s |<4>| HSK[0x2aa38652f20]: Selected group SECP256R1 (2) 667s |<2>| EXT[0x2aa38652f20]: server generated SECP256R1 shared key 667s |<4>| HSK[0x2aa38652f20]: Safe renegotiation succeeded 667s |<4>| HSK[0x2aa38652f20]: SessionID: 3b76b577780ddad8095ebbcda255ecdb681eff41e1c31e76c213836b59e1813e 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: sending key share for SECP256R1 667s |<4>| EXT[0x2aa38652f20]: Sending extension Key Share/51 (69 bytes) 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Sending extension Supported Versions/43 (2 bytes) 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 667s |<4>| EXT[0x2aa38652f20]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 667s |<4>| HSK[0x2aa38652f20]: SERVER HELLO was queued [155 bytes] 667s |<5>| REC[0x2aa38652f20]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 667s |<5>| REC[0x2aa38652f20]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 667s |<5>| REC[0x2aa38652f20]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 667s unreserved port 60829 667s SUCCESS [83]../../tests/gnutls-cli-save-data.sh 667s running [84]../../tests/gnutls-cli-self-signed.sh ... 667s Checking whether connecting to a self signed certificate returns the expected error 667s reserved port 34411 667s |<5>| REC[0x2aa38652f20]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 667s |<4>| REC[0x2aa38652f20]: Sent ChangeCipherSpec 667s |<5>| REC[0x2aa38652f20]: Initializing epoch #1 667s |<5>| REC[0x2aa38652f20]: Epoch #1 ready 667s |<4>| HSK[0x2aa38652f20]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 667s |<4>| EXT[0x2aa38652f20]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Cookie/44) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Preparing extension (ALPN/16) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Preparing extension (Early Data/42) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Preparing extension (SRTP/14) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Sending extension Record Size Limit/28 (2 bytes) 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Key Share/51) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 667s |<4>| EXT[0x2aa38652f20]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 667s |<4>| HSK[0x2aa38652f20]: ENCRYPTED EXTENSIONS was queued [12 bytes] 667s |<4>| EXT[0x2aa38652f20]: sent signature algo (4.1) RSA-SHA256 667s |<4>| EXT[0x2aa38652f20]: sent signature algo (8.9) RSA-PSS-SHA256 667s |<4>| EXT[0x2aa38652f20]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 667s |<4>| EXT[0x2aa38652f20]: sent signature algo (4.3) ECDSA-SHA256 667s |<4>| EXT[0x2aa38652f20]: sent signature algo (8.7) EdDSA-Ed25519 667s |<4>| EXT[0x2aa38652f20]: sent signature algo (5.1) RSA-SHA384 667s |<4>| EXT[0x2aa38652f20]: sent signature algo (8.10) RSA-PSS-SHA384 667s |<4>| EXT[0x2aa38652f20]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 667s |<4>| EXT[0x2aa38652f20]: sent signature algo (5.3) ECDSA-SHA384 667s |<4>| EXT[0x2aa38652f20]: sent signature algo (8.8) EdDSA-Ed448 667s |<4>| EXT[0x2aa38652f20]: sent signature algo (6.1) RSA-SHA512 667s |<4>| EXT[0x2aa38652f20]: sent signature algo (8.11) RSA-PSS-SHA512 667s |<4>| EXT[0x2aa38652f20]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 667s |<4>| EXT[0x2aa38652f20]: sent signature algo (6.3) ECDSA-SHA512 667s |<4>| EXT[0x2aa38652f20]: sent signature algo (2.1) RSA-SHA1 667s |<4>| EXT[0x2aa38652f20]: sent signature algo (2.3) ECDSA-SHA1 667s |<4>| HSK[0x2aa38652f20]: CERTIFICATE REQUEST was queued [49 bytes] 667s |<4>| HSK[0x2aa38652f20]: CERTIFICATE was queued [2193 bytes] 667s |<4>| checking cert compat with RSA-SHA256 667s |<3>| ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 667s |<4>| Signature algorithm RSA-SHA256 is not enabled 667s |<4>| checking cert compat with RSA-PSS-SHA256 667s |<4>| checking cert compat with RSA-PSS-RSAE-SHA256 667s |<4>| HSK[0x2aa38652f20]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 667s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 667s |<4>| HSK[0x2aa38652f20]: CERTIFICATE VERIFY was queued [312 bytes] 667s |<4>| HSK[0x2aa38652f20]: sending finished 667s |<4>| HSK[0x2aa38652f20]: FINISHED was queued [52 bytes] 667s |<5>| REC[0x2aa38652f20]: Preparing Packet Handshake(22) with length: 12 and min pad: 0 667s |<5>| REC[0x2aa38652f20]: Sent Packet[1] Handshake(22) in epoch 1 and length: 34 667s |<5>| REC[0x2aa38652f20]: Preparing Packet Handshake(22) with length: 49 and min pad: 0 667s |<5>| REC[0x2aa38652f20]: Sent Packet[2] Handshake(22) in epoch 1 and length: 71 667s |<5>| REC[0x2aa38652f20]: Preparing Packet Handshake(22) with length: 2193 and min pad: 0 667s |<5>| REC[0x2aa38652f20]: Sent Packet[3] Handshake(22) in epoch 1 and length: 2215 667s |<5>| REC[0x2aa38652f20]: Preparing Packet Handshake(22) with length: 312 and min pad: 0 667s |<5>| REC[0x2aa38652f20]: Sent Packet[4] Handshake(22) in epoch 1 and length: 334 667s |<5>| REC[0x2aa38652f20]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 667s |<5>| REC[0x2aa38652f20]: Sent Packet[5] Handshake(22) in epoch 1 and length: 74 667s |<3>| ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 667s |<5>| REC[0x2aa38652f20]: Allocating epoch #2 667s |<5>| REC[0x2aa38652f20]: Initializing epoch #2 667s |<5>| REC[0x2aa38652f20]: Epoch #2 ready 667s |<4>| HSK[0x2aa38652f20]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 667s |<4>| HSK[0x2aa38652f20]: switching early to application traffic keys 667s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 667s |<1>| Got OCSP response with an unrelated certificate. 667s *** Fatal error: Error in the certificate. 667s Exiting via signal 15 667s Echo Server listening on IPv4 0.0.0.0 port 34411...done 667s Echo Server listening on IPv6 :: port 34411...done 668s Error in handshake: A TLS fatal alert has been received. 668s Exiting via signal 15 668s - Status: The certificate is NOT trusted. The certificate issuer is unknown. 668s unreserved port 34411 668s SUCCESS [84]../../tests/gnutls-cli-self-signed.sh 668s running [85]../../tests/logfile-option.sh ... 668s Checking whether logfile option works. 668s reserved port 37805 668s Warning: no private key and certificate pairs were set. 668s Echo Server listening on IPv4 0.0.0.0 port 37805...done 668s Echo Server listening on IPv6 :: port 37805...done 669s Exiting via signal 15 669s Find the expected output! 669s reserved port 32136 669s Warning: no private key and certificate pairs were set. 669s Echo Server listening on IPv4 0.0.0.0 port 32136...done 669s Echo Server listening on IPv6 :: port 32136...done 670s Exiting via signal 15 670s Found the expected output! 670s x509 functionality test 670s reserved port 5607 670s Echo Server listening on IPv4 0.0.0.0 port 5607...done 670s Echo Server listening on IPv6 :: port 5607...done 671s Exiting via signal 15 671s Find the expected output! 671s reserved port 9548 671s Echo Server listening on IPv4 0.0.0.0 port 9548...done 671s Echo Server listening on IPv6 :: port 9548...done 672s Found the expected output! 672s unreserved port 9548 672s Exiting via signal 15 672s SUCCESS [85]../../tests/logfile-option.sh 672s running [86]../../tests/long-crl.sh ... 673s SUCCESS [86]../../tests/long-crl.sh 673s running [87]../../tests/ocsp-tests/ocsp-load-chain.sh ... 673s OCSP Response Information: 673s Response Status: Successful 673s Response Type: Basic OCSP Response 673s Version: 1 673s Responder Key ID: b1a06212090b2c833135f92f8b3a8e849de471fe 673s Produced At: Fri Jun 16 13:54:55 UTC 2017 673s Responses: 673s Certificate ID: 673s Hash Algorithm: SHA1 673s Issuer Name Hash: d1b1648b8c9f0dd16ba38acd2b5017d5f9cfc064 673s Issuer Key Hash: 5f60cf619055df8443148a602ab2f57af44318ef 673s Serial Number: 1d4abdaa78d09afe799d41bceb7a7662 673s Certificate Status: good 673s This Update: Fri Jun 16 13:54:55 UTC 2017 673s Next Update: Fri Jun 23 13:54:55 UTC 2017 673s Extensions: 673s Signature Algorithm: RSA-SHA1 673s 673s 673s Verifying OCSP Response: Success. 673s OCSP Response Information: 673s Response Status: Successful 673s Response Type: Basic OCSP Response 673s Version: 1 673s Responder Key ID: b1a06212090b2c833135f92f8b3a8e849de471fe 673s Produced At: Fri Jun 16 13:54:55 UTC 2017 673s Responses: 673s Certificate ID: 673s Hash Algorithm: SHA1 673s Issuer Name Hash: d1b1648b8c9f0dd16ba38acd2b5017d5f9cfc064 673s Issuer Key Hash: 5f60cf619055df8443148a602ab2f57af44318ef 673s Serial Number: 1d4abdaa78d09afe799d41bceb7a7662 673s Certificate Status: good 673s This Update: Fri Jun 16 13:54:55 UTC 2017 673s Next Update: Fri Jun 23 13:54:55 UTC 2017 673s Extensions: 673s Signature Algorithm: RSA-SHA1 673s 673s 673s Verifying OCSP Response: Success. 673s |<3>| ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_get_dn]:211 673s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 673s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_get_raw_field2]:1516 673s |<3>| ASSERT: ../../../lib/x509/ocsp.c[find_signercert]:1914 673s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_der_encode]:856 673s |<3>| checking whether signed against: subject `CN=Symantec Class 3 ECC 256 bit SSL CA - G2 OCSP Responder', issuer `CN=SymantecOCSP Response Information: 673s Response Status: Successful 673s Response Type: Basic OCSP Response 673s Version: 1 673s Responder Key ID: df4e8dc89de7896a6a4a7f5716a03b881e640565 673s Produced At: Fri Jun 23 23:57:22 UTC 2017 673s Responses: 673s Certificate ID: 673s Hash Algorithm: SHA1 673s Issuer Name Hash: 7d14ca1e3e08269e1a333d0e0e6ff31361215eea 673s Issuer Key Hash: 25f08ae14b7ad901950aedc653f18c781fd9f3f8 673s Serial Number: 63b9ec7eff988335f113d67d2f864d35 673s Certificate Status: good 673s This Update: Fri Jun 23 23:57:22 UTC 2017 673s Next Update: Fri Jun 30 23:57:22 UTC 2017 673s Extensions: 673s Signature Algorithm: ECDSA-SHA256 673s 673s 673s Verifying OCSP Response: Success. 673s SUCCESS [87]../../tests/ocsp-tests/ocsp-load-chain.sh 673s running [88]../../tests/ocsp-tests/ocsp-must-staple-connection.sh ... 673s reserved port 36219 673s reserved port 23312 673s === Generating good server certificate === 673s === Bringing OCSP server up === 673s Class 3 ECC 256 bit SSL CA - G2,OU=Symantec Trust Network,O=Symantec Corporation,C=US', serial 0x3c75f538018e89f764ae24298f515602, EC/ECDSA key 256 bits, signed using ECDSA-SHA256, activated `2017-04-15 00:00:00 UTC', expires `2017-07-14 23:59:59 UTC', pin-sha256="zcJoPfD6XQLwGkAFiLJCW9pX2yt3g/GW4ZrLtyshdcE=" 673s |<2>| checking key ID against SPK identifier 673s |<3>| ASSERT: ../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:508 673s |<3>| ocsp signer: subject `CN=Symantec Class 3 ECC 256 bit SSL CA - G2 OCSP Responder', issuer `CN=Symantec Class 3 ECC 256 bit SSL CA - G2,OU=Symantec Trust Network,O=Symantec Corporation,C=US', serial 0x3c75f538018e89f764ae24298f515602, EC/ECDSA key 256 bits, signed using ECDSA-SHA256, activated `2017-04-15 00:00:00 UTC', expires `2017-07-14 23:59:59 UTC', pin-sha256="zcJoPfD6XQLwGkAFiLJCW9pX2yt3g/GW4ZrLtyshdcE=" 673s ocsp: waiting for OCSP client connections... 674s === Verifying OCSP server is up === 674s Connecting to OCSP server: localhost... 674s ocsp: Received request, 1st line: POST /ocsp/ HTTP/1.0 674s 674s Assuming response's signer = issuer (use --load-signer to override). 674s Resolving 'localhost:23312'... 674s Connecting to '::1:23312'... 674s Connecting to '127.0.0.1:23312'... 674s OCSP Response Information: 674s Response Status: Successful 674s Response Type: Basic OCSP Response 674s Version: 1 674s Responder ID: CN=Testing Authority OCSP Responder 674s Produced At: Fri Apr 29 00:00:01 UTC 2016 674s Responses: 674s Certificate ID: 674s Hash Algorithm: SHA1 674s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 674s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 674s Serial Number: 02 674s Certificate Status: good 674s This Update: Fri Apr 29 00:00:01 UTC 2016 674s Extensions: 674s Signature Algorithm: RSA-SHA256 674s 674s -----BEGIN OCSP RESPONSE----- 674s MIIFFwoBAKCCBRAwggUMBgkrBgEFBQcwAQEEggT9MIIE+TCBk6EtMCsxKTAnBgNV 674s BAMTIFRlc3RpbmcgQXV0aG9yaXR5IE9DU1AgUmVzcG9uZGVyGA8yMDE2MDQyOTAw 674s MDAwMVowUTBPMDowCQYFKw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl 674s /LkSPHKF/CjIAxSfBq2U39k0AgECgAAYDzIwMTYwNDI5MDAwMDAxWjANBgkqhkiG 674s 9w0BAQsFAAOCAQEABqeRKkSwQtFPgRhq7fvmLqpBjHDmXEPLfsfL3eln+vFRn5f0 674s 29xfVnjDm0FIYKcJfYPAO3D9NFlTt0mnNqTRkKMlzDBYjocfi2K9kk5M+akM+yX1 674s XcGKkRe8J91bO4ElGEpYWHyp04hP+F8g43HdxyUZURUM00l6Z3wYDK7ga7VDa1tK 674s 275gcuUjoIB8etmYI+5AQfKgw09vZjT11Prtuou71ImKae/LBoWy3QyjmaCjJdlb 674s zYCAlWTQiFhYn8W7pOnAJrIP3I1S7TGwQ9R47g+i77xh4wFxPbXTnPQ0fjavKCJV 674s cfp+NOTHiiWxGq+m+XnnwfOe6+X1EoHbt2r9FqCCA0swggNHMIIDQzCCAiugAwIB 674s AgIMVvMY1hLemRdsyqHgMA0GCSqGSIb3DQEBCwUAMBwxGjAYBgNVBAMTEVRlc3Rp 674s bmcgQXV0aG9yaXR5MB4XDTE2MDMyMzIyMjk0MloXDTE3MDMyMzIyMjk0MlowKzEp 674s MCcGA1UEAxMgVGVzdGluZyBBdXRob3JpdHkgT0NTUCBSZXNwb25kZXIwggEiMA0G 674s CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTAmQKDWIlbuH07G3whNxFOG5e6yQr 674s jKmSgRFR2eNEz21cP9GyEhZ7Pu6yuZWs02L70rkydXQmR5p8Fq/fyZOeFy64nmcl 674s YfXzz+sIHndx/qwvI3gQGKoM4y46efURdhY3D7Y+m7X7By2x7wjYxnjoXZek8MdP 674s zDGABL612tkZQHP9WxQ+k20gTsx6zYKUBgxFP84zr7EiVS33XoM4Hb9zWmHCc9Qd 674s wm1mXx25Dp6oOR97oQS/Sa+pBM+hgf8bgUgWd1GXKOa1c8RWAsJH/FmkTTkKMdDT 674s cBk6ICsz+pf5jBZe2q2Gxq8Gh/jsk54Y0KDBkc6rCYnsRz1OWmQYc9SVAgMBAAGj 674s djB0MAwGA1UdEwEB/wQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwkwDwYDVR0PAQH/ 674s BAUDAweAADAdBgNVHQ4EFgQU5z6hcBUBqNrycEPvTMiHGsOYdD0wHwYDVR0jBBgw 674s FoAULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQADggEBAHqmxPdE 674s tXJAcLZnvfyExhlkS4QHxj9dw8OWYma1HHAyEiNxLlvXgcngYspTVNHHHiErluOa 674s 3TdDkBlgdTdQ14aRJqEIT+EDXorU8MvvT7ujvDW/hm2IDDbrbd4Cyd1g6sQJpuil 674s BUvm4RV/LpkkAhRhd4dEhngHsoV0q1FbA7IxiPSNSixVjpBou2EhOPQFp4nFxFQv 674s nEFK1gzltj22+plrekuiZtMS7Ofhg+ZaHb2QB0bhvqbMyL6jb0/sxQZyy1qjID54 674s G6nrr7j+PzN+SHqo1dfWhuYbHBQMJdp+AGmusGFhwGem1PmO5AadPjc6lXs9mS// 674s /txyiheLGJJodQY= 674s -----END OCSP RESPONSE----- 674s 674s Verifying OCSP Response: Success. 674s 674s === Test 1: Server with valid certificate - no staple === 674s Echo Server listening on IPv4 0.0.0.0 port 36219...done 674s Echo Server listening on IPv6 :: port 36219...done 676s *** Fatal error: Error in the certificate. 676s Error in handshake: A TLS fatal alert has been received. 676s Processed 1 CA certificate(s). 676s Resolving 'localhost:36219'... 676s Connecting to '::1:36219'... 676s - Certificate type: X.509 676s - Got a certificate list of 1 certificates. 676s - Certificate[0] info: 676s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 676s Public Key ID: 676s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 676s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 676s Public Key PIN: 676s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 676s 676s - Status: The certificate is NOT trusted. The certificate requires the server to include an OCSP status in its response, but the OCSP status is missing. 676s *** PKI verification of server certificate failed... 676s === Test 2: Server with valid certificate - valid staple === 676s Exiting via signal 15 676s reserved port 19982 676s Echo Server listening on IPv4 0.0.0.0 port 19982...done 676s Echo Server listening on IPv6 :: port 19982...done 678s Processed 1 CA certificate(s). 678s Resolving 'localhost:19982'... 678s Connecting to '::1:19982'... 678s - Certificate type: X.509 678s - Got a certificate list of 1 certificates. 678s - Certificate[0] info: 678s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 678s Public Key ID: 678s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 678s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 678s Public Key PIN: 678s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 678s 678s - Status: The certificate is trusted. 678s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 678s - Session ID: 91:63:25:B3:8D:CA:9C:28:80:04:91:5E:20:54:CC:88:27:97:2D:50:24:61:04:AF:7F:66:7C:1A:CC:C4:B7:11 678s - Options: OCSP status request, 678s - Handshake was completed 678s 678s - Simple Client Mode: 678s 678s test 123456 678s received cmd: test 123456 678s 678s *** Processing 12 bytes command: test 123456 678s 678s - Peer has closed the GnuTLS connection 678s Exiting via signal 15 678s === Test 3: Server with valid certificate - invalid staple === 678s reserved port 29942 678s Echo Server listening on IPv4 0.0.0.0 port 29942...done 678s Echo Server listening on IPv6 :: port 29942...done 680s Processed 1 CA certificate(s). 680s Resolving 'localhost:29942'... 680s Connecting to '::1:29942'... 680s - Certificate type: X.509 680s - Got a certificate list of 1 certificates. 680s - Certificate[0] info: 680s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 680s Public Key ID: 680s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 680s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 680s Public Key PIN: 680s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 680s 680s - Status: The certificate is NOT trusted. The received OCSP status response is invalid. 680s *** PKI verification of server certificate failed... 680s === Test 4: Server with valid certificate - unrelated cert staple === 680s |<1>| There was an error parsing the OCSP response: ASN1 parser: Error in TAG.. 680s *** Fatal error: Error in the certificate. 680s Exiting via signal 15 680s reserved port 31352 680s Echo Server listening on IPv4 0.0.0.0 port 31352...done 680s Echo Server listening on IPv6 :: port 31352...done 682s |<1>| Got OCSP response with an unrelated certificate. 682s *** Fatal error: Error in the certificate. 682s Exiting via signal 15 682s Processed 1 CA certificate(s). 682s Resolving 'localhost:31352'... 682s Connecting to '::1:31352'... 682s - Certificate type: X.509 682s - Got a certificate list of 1 certificates. 682s - Certificate[0] info: 682s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 682s Public Key ID: 682s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 682s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 682s Public Key PIN: 682s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 682s 682s - Status: The certificate is NOT trusted. The received OCSP status response is invalid. 682s *** PKI verification of server certificate failed... 682s === Test 5: Server with valid certificate - expired staple === 682s reserved port 48733 682s Cannot set OCSP status request file: /tmp/ocsp-must-staple-connection.mM3VNZ/ms-resp.tmp: The session or certificate has expired. 682s === Test 5.1: Server with valid certificate - expired staple (ignoring errors) === 682s Echo Server listening on IPv4 0.0.0.0 port 48733...done 682s Echo Server listening on IPv6 :: port 48733...done 684s |<1>| There is a newer OCSP response but was not provided by the server 684s *** Fatal error: Error in the certificate. 684s Exiting via signal 15 684s Processed 1 CA certificate(s). 684s Resolving 'localhost:48733'... 684s Connecting to '::1:48733'... 684s - Certificate type: X.509 684s - Got a certificate list of 1 certificates. 684s - Certificate[0] info: 684s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 684s Public Key ID: 684s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 684s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 684s Public Key PIN: 684s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 684s 684s - Status: The certificate is NOT trusted. The revocation or OCSP data are old and have been superseded. 684s *** PKI verification of server certificate failed... 684s === Test 6: Server with valid certificate - old staple === 684s reserved port 21907 684s Echo Server listening on IPv4 0.0.0.0 port 21907...done 684s Echo Server listening on IPv6 :: port 21907...done 686s |<1>| The OCSP response is old 686s *** Fatal error: Error in the certificate. 686s Error in handshake: A TLS fatal alert has been received. 686s Processed 1 CA certificate(s). 686s Resolving 'localhost:21907'... 686s Connecting to '::1:21907'... 686s - Certificate type: X.509 686s - Got a certificate list of 1 certificates. 686s - Certificate[0] info: 686s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 686s Public Key ID: 686s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 686s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 686s Public Key PIN: 686s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 686s 686s - Status: The certificate is NOT trusted. The revocation or OCSP data are old and have been superseded. 686s *** PKI verification of server certificate failed... 686s Exiting via signal 15 686s === Test 7: OSCP response error - client doesn't send status_request === 686s reserved port 13521 686s Echo Server listening on IPv4 0.0.0.0 port 13521...done 686s Echo Server listening on IPv6 :: port 13521...done 688s Processed 1 CA certificate(s). 688s Resolving 'localhost:13521'... 688s Connecting to '::1:13521'... 688s - Certificate type: X.509 688s - Got a certificate list of 1 certificates. 688s - Certificate[0] info: 688s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 688s Public Key ID: 688s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 688s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 688s Public Key PIN: 688s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 688s 688s - Status: The certificate is trusted. 688s Resolving 'localhost:23312'... 688s Connecting to '::1:23312'... 688s Connecting to '127.0.0.1:23312'... 688s - OCSP server flags certificate not revoked as of Fri Apr 29 00:00:15 2016 688s *** OCSP: verified 1 certificate(s). 688s - Description: (TLS1.2-X.509)-(ECDHE-SECP256R1)-(RSA-SHA1)-(AES-256-GCM) 688s - Session ID: 5A:10:63:2B:61:45:DD:2E:B5:0F:6A:ED:AF:DA:96:C2:3F:58:71:F6:A3:9F:16:6E:6C:5A:B4:FA:B3:D0:26:F2 688s - Options: 688s - Handshake was completed 688s 688s - Simple Client Mode: 688s 688s test 123456 688s - Peer has closed the GnuTLS connection 688s === Test 8: OSCP response error - client sends status_request, no TLS feature extension === 688s reserved port 32856 688s Connecting to OCSP server: localhost... 688s ocsp: Received request, 1st line: POST /ocsp/ HTTP/1.0 688s received cmd: test 123456 688s 688s *** Processing 12 bytes command: test 123456 688s 688s Exiting via signal 15 688s Echo Server listening on IPv4 0.0.0.0 port 32856...done 688s Echo Server listening on IPv6 :: port 32856...done 690s Processed 1 CA certificate(s). 690s Resolving 'localhost:32856'... 690s Connecting to '::1:32856'... 690s - Certificate type: X.509 690s - Got a certificate list of 1 certificates. 690s - Certificate[0] info: 690s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 690s Public Key ID: 690s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 690s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 690s Public Key PIN: 690s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 690s 690s - Status: The certificate is trusted. 690s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 690s - Session ID: 45:CF:6D:19:9B:89:1E:BA:98:05:FD:8C:B3:FD:B9:86:7F:75:84:C7:96:C8:B3:E8:23:76:79:9E:EA:6D:6F:C9 690s - Options: OCSP status request, 690s - Handshake was completed 690s 690s - Simple Client Mode: 690s 690s test 123456 690s received cmd: test 123456 690s 690s *** Processing 12 bytes command: test 123456 690s 690s - Peer has closed the GnuTLS connection 690s Exiting via signal 15 690s === Test 9: OSCP response error - client sends status_request, TLS feature extension present === 690s reserved port 21092 690s Echo Server listening on IPv4 0.0.0.0 port 21092...done 690s Echo Server listening on IPv6 :: port 21092...done 692s Processed 1 CA certificate(s). 692s Resolving 'localhost:21092'... 692s Connecting to '::1:21092'... 692s - Certificate type: X.509 692s - Got a certificate list of 1 certificates. 692s - Certificate[0] info: 692s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 692s Public Key ID: 692s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 692s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 692s Public Key PIN: 692s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 692s 692s - Status: The certificate is NOT trusted. The certificate requires the server to include an OCSP status in its response, but the OCSP status is missing. 692s *** PKI verification of server certificate failed... 692s |<1>| Missing basic OCSP response while required: Success.. 692s *** Fatal error: Error in the certificate. 692s Exiting via signal 15 692s unreserved port 21092 692s SUCCESS [88]../../tests/ocsp-tests/ocsp-must-staple-connection.sh 692s running [89]../../tests/ocsp-tests/ocsp-signer-verify.sh ... 692s verifying ../../tests//ocsp-tests/signer-verify/response-ca.der using ../../tests//ocsp-tests/signer-verify/trust.pem 692s OCSP Response Information: 692s Response Status: Successful 692s Response Type: Basic OCSP Response 692s Version: 1 692s Responder ID: CN=Sub CA 692s Produced At: Tue Jul 13 18:50:26 UTC 2021 692s Responses: 692s Certificate ID: 692s Hash Algorithm: SHA1 692s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 692s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 692s Serial Number: 22fff0da 692s Certificate Status: good 692s This Update: Tue Jul 13 18:50:26 UTC 2021 692s Next Update: Wed Jul 14 18:50:26 UTC 2021 692s Extensions: 692s Signature Algorithm: RSA-SHA256 692s 692s 692s Verifying OCSP Response: Success. 692s verifying ../../tests//ocsp-tests/signer-verify/response-delegated.der using ../../tests//ocsp-tests/signer-verify/trust.pem 692s OCSP Response Information: 692s Response Status: Successful 692s Response Type: Basic OCSP Response 692s Version: 1 692s Responder ID: CN=Sub CA OCSP Responder 692s Produced At: Tue Jul 13 18:50:26 UTC 2021 692s Responses: 692s Certificate ID: 692s Hash Algorithm: SHA1 692s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 692s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 692s Serial Number: 22fff0da 692s Certificate Status: good 692s This Update: Tue Jul 13 18:50:26 UTC 2021 692s Next Update: Wed Jul 14 18:50:26 UTC 2021 692s Extensions: 692s Signature Algorithm: RSA-SHA256 692s 692s 692s Verifying OCSP Response: Success. 692s verifying ../../tests//ocsp-tests/signer-verify/response-non-delegated.der using ../../tests//ocsp-tests/signer-verify/trust.pem 692s OCSP Response Information: 692s Response Status: Successful 692s Response Type: Basic OCSP Response 692s Version: 1 692s Responder ID: CN=localhost 692s Produced At: Tue Jul 13 18:50:26 UTC 2021 692s Responses: 692s Certificate ID: 692s Hash Algorithm: SHA1 692s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 692s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 692s Serial Number: 22fff0da 692s Certificate Status: good 692s This Update: Tue Jul 13 18:50:26 UTC 2021 692s Next Update: Wed Jul 14 18:50:26 UTC 2021 692s Extensions: 692s Signature Algorithm: RSA-SHA256 692s 692s 692s Verifying OCSP Response: Failure, Signer cert is not trusted. 692s SUCCESS [89]../../tests/ocsp-tests/ocsp-signer-verify.sh 692s running [90]../../tests/ocsp-tests/ocsp-test.sh ... 692s OCSP Response Information: 692s Response Status: Successful 692s Response Type: Basic OCSP Response 692s Version: 1 692s Responder ID: CN=Testing Authority 692s Produced At: Wed Mar 23 21:55:28 UTC 2016 692s Responses: 692s Certificate ID: 692s Hash Algorithm: SHA1 692s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 692s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 692s Serial Number: 56f304a1326dc9b2d51b31b3 692s Certificate Status: unknown 692s This Update: Wed Mar 23 21:55:28 UTC 2016 692s Extensions: 692s Signature Algorithm: RSA-SHA256 692s 692s 692s Verifying OCSP Response: Success. 692s OCSP Response Information: 692s Response Status: Successful 692s Response Type: Basic OCSP Response 692s Version: 1 692s Responder ID: CN=Testing Authority OCSP Responder 692s Produced At: Wed Mar 23 22:31:19 UTC 2016 692s Responses: 692s Certificate ID: 692s Hash Algorithm: SHA1 692s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 692s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 692s Serial Number: 56f318d612de99176ccaa1e0 692s Certificate Status: unknown 692s This Update: Wed Mar 23 22:31:19 UTC 2016 692s Extensions: 692s Signature Algorithm: RSA-SHA256 692s 692s 692s Verifying OCSP Response: Success. 692s OCSP Response Information: 692s Response Status: Successful 692s Response Type: Basic OCSP Response 692s Version: 1 692s Responder ID: CN=Testing Authority OCSP Responder 692s Produced At: Wed Mar 23 22:31:19 UTC 2016 692s Responses: 692s Certificate ID: 692s Hash Algorithm: SHA1 692s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 692s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 692s Serial Number: 56f318d612de99176ccaa1e0 692s Certificate Status: unknown 692s This Update: Wed Mar 23 22:31:19 UTC 2016 692s Extensions: 692s Signature Algorithm: RSA-SHA256 692s 692s 692s Verifying OCSP Response: Success. 692s SUCCESS [90]../../tests/ocsp-tests/ocsp-test.sh 692s running [91]../../tests/ocsp-tests/ocsp-tls-connection.sh ... 692s reserved port 30741 692s reserved port 49528 692s === Generating good server certificate === 692s === Bringing OCSP server up === 692s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1563 692s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 692s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_der_encode]:856 692s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 692s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 692s |<3>| checking whether signed against: subject `CN=Testing Authority OCSP Responder', issuer `CN=Testing Authority', serial 0x56f318d612de99176ccaa1e0, RSA key 2048 bits, signed using RSA-SHA256, activated `2016-03-23 22:29:42 UTC', expires `2017-03-23 22:29:42 UTC', pin-sha256="9/MUMGO4USOKxFhAZukKhfJRT4Vsx31KvyAghzq5TU4=" 692s |<2>| checking issuer DN 692s |<3>| ASSERT: ../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:508 692s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 692s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 692s |<3>| ocsp signer: subject `CN=Testing Authority OCSP Responder', issuer `CN=Testing Authority', serial 0x56f318d612de99176ccaa1e0, RSA key 2048 bits, signed using RSA-SHA256, activated `2016-03-23 22:29:42 UTC', expires `2017-03-23 22:29:42 UTC', pin-sha256="9/MUMGO4USOKxFhAZukKhfJRT4Vsx31KvyAghzq5TU4=" 692s ocsp: waiting for OCSP client connections... 693s === Verifying OCSP server is up === 693s Connecting to OCSP server: localhost... 693s ocsp: Received request, 1st line: POST /ocsp/ HTTP/1.0 693s 693s Assuming response's signer = issuer (use --load-signer to override). 693s Resolving 'localhost:49528'... 693s Connecting to '::1:49528'... 693s Connecting to '127.0.0.1:49528'... 693s OCSP Response Information: 693s Response Status: Successful 693s Response Type: Basic OCSP Response 693s Version: 1 693s Responder ID: CN=Testing Authority OCSP Responder 693s Produced At: Fri Apr 29 00:00:01 UTC 2016 693s Responses: 693s Certificate ID: 693s Hash Algorithm: SHA1 693s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 693s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 693s Serial Number: 02 693s Certificate Status: good 693s This Update: Fri Apr 29 00:00:01 UTC 2016 693s Extensions: 693s Signature Algorithm: RSA-SHA256 693s 693s -----BEGIN OCSP RESPONSE----- 693s MIIFFwoBAKCCBRAwggUMBgkrBgEFBQcwAQEEggT9MIIE+TCBk6EtMCsxKTAnBgNV 693s BAMTIFRlc3RpbmcgQXV0aG9yaXR5IE9DU1AgUmVzcG9uZGVyGA8yMDE2MDQyOTAw 693s MDAwMVowUTBPMDowCQYFKw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl 693s /LkSPHKF/CjIAxSfBq2U39k0AgECgAAYDzIwMTYwNDI5MDAwMDAxWjANBgkqhkiG 693s 9w0BAQsFAAOCAQEABqeRKkSwQtFPgRhq7fvmLqpBjHDmXEPLfsfL3eln+vFRn5f0 693s 29xfVnjDm0FIYKcJfYPAO3D9NFlTt0mnNqTRkKMlzDBYjocfi2K9kk5M+akM+yX1 693s XcGKkRe8J91bO4ElGEpYWHyp04hP+F8g43HdxyUZURUM00l6Z3wYDK7ga7VDa1tK 693s 275gcuUjoIB8etmYI+5AQfKgw09vZjT11Prtuou71ImKae/LBoWy3QyjmaCjJdlb 693s zYCAlWTQiFhYn8W7pOnAJrIP3I1S7TGwQ9R47g+i77xh4wFxPbXTnPQ0fjavKCJV 693s cfp+NOTHiiWxGq+m+XnnwfOe6+X1EoHbt2r9FqCCA0swggNHMIIDQzCCAiugAwIB 693s AgIMVvMY1hLemRdsyqHgMA0GCSqGSIb3DQEBCwUAMBwxGjAYBgNVBAMTEVRlc3Rp 693s bmcgQXV0aG9yaXR5MB4XDTE2MDMyMzIyMjk0MloXDTE3MDMyMzIyMjk0MlowKzEp 693s MCcGA1UEAxMgVGVzdGluZyBBdXRob3JpdHkgT0NTUCBSZXNwb25kZXIwggEiMA0G 693s CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTAmQKDWIlbuH07G3whNxFOG5e6yQr 693s jKmSgRFR2eNEz21cP9GyEhZ7Pu6yuZWs02L70rkydXQmR5p8Fq/fyZOeFy64nmcl 693s YfXzz+sIHndx/qwvI3gQGKoM4y46efURdhY3D7Y+m7X7By2x7wjYxnjoXZek8MdP 693s zDGABL612tkZQHP9WxQ+k20gTsx6zYKUBgxFP84zr7EiVS33XoM4Hb9zWmHCc9Qd 693s wm1mXx25Dp6oOR97oQS/Sa+pBM+hgf8bgUgWd1GXKOa1c8RWAsJH/FmkTTkKMdDT 693s cBk6ICsz+pf5jBZe2q2Gxq8Gh/jsk54Y0KDBkc6rCYnsRz1OWmQYc9SVAgMBAAGj 693s djB0MAwGA1UdEwEB/wQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwkwDwYDVR0PAQH/ 693s BAUDAweAADAdBgNVHQ4EFgQU5z6hcBUBqNrycEPvTMiHGsOYdD0wHwYDVR0jBBgw 693s FoAULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQADggEBAHqmxPdE 693s tXJAcLZnvfyExhlkS4QHxj9dw8OWYma1HHAyEiNxLlvXgcngYspTVNHHHiErluOa 693s 3TdDkBlgdTdQ14aRJqEIT+EDXorU8MvvT7ujvDW/hm2IDDbrbd4Cyd1g6sQJpuil 693s BUvm4RV/LpkkAhRhd4dEhngHsoV0q1FbA7IxiPSNSixVjpBou2EhOPQFp4nFxFQv 693s nEFK1gzltj22+plrekuiZtMS7Ofhg+ZaHb2QB0bhvqbMyL6jb0/sxQZyy1qjID54 693s G6nrr7j+PzN+SHqo1dfWhuYbHBQMJdp+AGmusGFhwGem1PmO5AadPjc6lXs9mS// 693s /txyiheLGJJodQY= 693s -----END OCSP RESPONSE----- 693s 693s Verifying OCSP Response: Success. 693s 693s === Test 1: Server with valid certificate === 694s Echo Server listening on IPv4 0.0.0.0 port 30741...done 694s Echo Server listening on IPv6 :: port 30741...done 695s Connecting to OCSP server: localhost... 695s ocsp: Received request, 1st line: POST /ocsp/ HTTP/1.0 695s Processed 1 CA certificate(s). 695s Resolving 'localhost:30741'... 695s Connecting to '::1:30741'... 695s - Certificate type: X.509 695s - Got a certificate list of 1 certificates. 695s - Certificate[0] info: 695s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 695s Public Key ID: 695s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 695s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 695s Public Key PIN: 695s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 695s 695s - Status: The certificate is trusted. 695s Resolving 'localhost:49528'... 695s Connecting to '::1:49528'... 695s Connecting to '127.0.0.1:49528'... 695s - OCSP server flags certificate not revoked as of Fri Apr 29 00:00:03 2016 695s *** OCSP: verified 1 certificate(s). 695s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 695s - Session ID: E4:72:8D:B5:97:75:FA:28:A6:59:CE:56:C3:69:99:02:14:FB:9A:49:F2:8B:FE:E9:06:68:1D:0C:B1:8A:9D:B9 695s - Options: 695s - Handshake was completed 695s 695s - Simple Client Mode: 695s 695s received cmd: test 123456 695s 695s *** Processing 12 bytes command: test 123456 695s 695s Exiting via signal 15 695s Generating a signed certificate... 695s X.509 Certificate Information: 695s Version: 3 695s Serial Number (hex): 03 695s Validity: 695s Not Before: Tue Mar 29 16:21:42 UTC 2016 695s Not After: Sun Mar 29 16:24:41 UTC 2026 695s Subject: CN=localhost 695s Subject Public Key Algorithm: RSA 695s Algorithm Security Level: High (3072 bits) 695s Modulus (bits 3072): 695s 00:af:0b:b6:b9:e8:98:8a:7e:db:d7:be:ce:81:28:d6 695s 63:41:2d:ef:2a:44:d6:05:d3:b9:77:60:4f:2b:be:2c 695s 7d:a9:62:6b:1b:1f:16:c0:14:80:df:d8:e7:8e:b3:ff 695s 33:f8:52:b4:56:ac:6f:71:1c:36:cd:bd:e5:9e:c2:d8 695s 0f:77:e0:1c:d8:fc:6d:97:59:b2:c8:97:cb:cf:ae:9b 695s f3:2d:9d:e7:36:27:cb:64:6a:97:63:51:59:1d:ee:f4 695s ec:52:a6:ab:74:e4:d1:71:3c:0c:d1:25:8e:81:05:e2 695s ad:93:12:76:45:35:7a:8a:a4:cc:07:33:c6:c3:c9:4c 695s f5:4a:9e:a5:43:2a:10:44:70:fc:ff:ec:e4:7e:fe:87 695s 18:99:07:40:68:e7:65:f6:6e:a0:26:7e:25:04:1a:f6 695s bc:2a:33:8f:1d:0b:c9:68:a0:ef:37:f9:8f:a0:a0:91 695s 91:02:6f:b8:e0:ac:03:61:0c:4d:e0:0f:d8:87:0b:c0 695s b2:69:53:cb:ba:e0:e4:96:5c:08:7a:d0:53:7d:61:83 695s 8b:4b:5d:1e:fd:66:63:72:ba:62:eb:83:b2:37:54:9e 695s 63:9e:16:b3:cb:de:2d:f3:be:74:04:30:b0:03:d5:fd 695s 06:79:1c:d4:30:d4:c7:50:e7:b9:6c:a2:00:c4:a5:bd 695s 86:58:49:6a:dd:74:fd:56:72:b8:fd:52:8e:6d:60:76 695s 9a:09:91:4e:33:83:91:cf:ca:bf:c2:ee:61:c7:0b:6a 695s 1f:25:96:7a:f1:0e:1b:43:62:97:02:ae:39:33:03:cf 695s 92:ad:23:10:5c:cf:76:b0:d1:f7:6e:42:46:ff:b7:1c 695s ee:ab:c3:ed:be:6a:d2:32:96:f6:73:cd:dc:17:7c:1b 695s 81:e5:b3:8a:a5:c5:3a:f2:d6:e3:19:2a:b9:f0:dd:d5 695s ff:bd:83:19:2c:43:74:d7:a9:84:64:cc:02:6b:66:ba 695s 6d:b6:4f:ed:fc:29:23:ca:8a:e2:16:4f:f6:ec:49:e7 695s db 695s Exponent (bits 24): 695s 01:00:01 695s Extensions: 695s Basic Constraints (critical): 695s Certificate Authority (CA): FALSE 695s Subject Alternative Name (not critical): 695s DNSname: localhost 695s Key Purpose (not critical): 695s TLS WWW Server. 695s Authority Information Access (not critical): 695s Access Method: 1.3.6.1.5.5.7.48.1 (id-ad-ocsp) 695s Access Location URI: http://localhost:49528/ocsp/ 695s Key Usage (critical): 695s Digital signature. 695s Key encipherment. 695s Subject Key Identifier (not critical): 695s cdabeaf4406b11227396e52b6041726ec50c780e 695s Authority Key Identifier (not critical): 695s 2dd8149a16d56dfefbb0e0def1f5c5230bd362be 695s Other Information: 695s Public Key ID: 695s sha1:cdabeaf4406b11227396e52b6041726ec50c780e 695s sha256:878b4e38ac81aabecb9701f2d5c0c0d2c59065bf2c8a5540a4930afdb6407f3b 695s Public Key PIN: 695s pin-sha256:h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs= 695s 695s 695s 695s Signing certificate... 695s test 123456 695s - Peer has closed the GnuTLS connection 695s === Generating bad server certificate === 696s === Test 2: Server with revoked certificate === 696s reserved port 31615 696s Echo Server listening on IPv4 0.0.0.0 port 31615...done 696s Echo Server listening on IPv6 :: port 31615...done 698s Connecting to OCSP server: localhost... 698s ocsp: Received request, 1st line: POST /ocsp/ HTTP/1.0 698s *** Fatal error: Error in the certificate. 698s Error in handshake: A TLS fatal alert has been received. 698s Exiting via signal 15 698s Processed 1 CA certificate(s). 698s Resolving 'localhost:31615'... 698s Connecting to '::1:31615'... 698s - Certificate type: X.509 698s - Got a certificate list of 1 certificates. 698s - Certificate[0] info: 698s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x03, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs=" 698s Public Key ID: 698s sha1:cdabeaf4406b11227396e52b6041726ec50c780e 698s sha256:878b4e38ac81aabecb9701f2d5c0c0d2c59065bf2c8a5540a4930afdb6407f3b 698s Public Key PIN: 698s pin-sha256:h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs= 698s 698s - Status: The certificate is trusted. 698s Resolving 'localhost:49528'... 698s Connecting to '::1:49528'... 698s Connecting to '127.0.0.1:49528'... 698s *** Certificate was revoked at Thu Apr 28 14:24:41 2016 698s *** Verifying (with OCSP) server certificate chain failed... 698s Terminated 698s unreserved port 31615 698s SUCCESS [91]../../tests/ocsp-tests/ocsp-tls-connection.sh 698s running [92]../../tests/ocsp-tests/ocsptool.sh ... 698s OCSP Response Information: 698s Response Status: Successful 698s Response Type: Basic OCSP Response 698s Version: 1 698s Responder ID: CN=Testing Authority 698s Produced At: Wed Mar 23 21:55:28 UTC 2016 698s Responses: 698s Certificate ID: 698s Hash Algorithm: SHA1 698s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 698s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 698s Serial Number: 56f304a1326dc9b2d51b31b3 698s Certificate Status: unknown 698s This Update: Wed Mar 23 21:55:28 UTC 2016 698s Extensions: 698s Signature Algorithm: RSA-SHA256 698s 698s -----BEGIN OCSP RESPONSE----- 698s MIIEwAoBAKCCBLkwggS1BgkrBgEFBQcwAQEEggSmMIIEojCBj6EeMBwxGjAYBgNV 698s BAMTEVRlc3RpbmcgQXV0aG9yaXR5GA8yMDE2MDMyMzIxNTUyOFowXDBaMEUwCQYF 698s Kw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl/LkSPHKF/CjIAxSfBq2U 698s 39k0AgxW8wShMm3JstUbMbOCABgPMjAxNjAzMjMyMTU1MjhaMA0GCSqGSIb3DQEB 698s CwUAA4IBAQBKkt+j9Rd5Pjq67WsiWIc9rVjxA0vdiZahZUAYlCCauKpLN+FxSsda 698s uCUzYmotc4Jq4Erbmpl0pfvR5Y3nFArCQuKiLayOKk5NevUgnVMLbcaojrtwfPl/ 698s puf8zPFGOo+Ue2SQH+H8YX3wmQqeMEIblF2GonPVWm8pY+Gjx9ElBjUMCqAoCtig 698s CWcS9BbOm1BON0IEOsCb9gJ+VtRrLxpaOzLsc0lZGip74IuqHEyb6foA/bME8Ydy 698s T8v28oA9pfMdW0xoB/drpeq+lJfO3Hiu7QmHC56zRNyWNv3ovU9R87cEGEM2QD7o 698s /23eXMmoFODYx7Y5B6UOmiD34ufq7UaRoIIC+DCCAvQwggLwMIIB2KADAgECAghW 698s 8wrgLlKayzANBgkqhkiG9w0BAQsFADAcMRowGAYDVQQDExFUZXN0aW5nIEF1dGhv 698s cml0eTAiGA8yMDE2MDMyMzIxMzAxNVoYDzk5OTkxMjMxMjM1OTU5WjAcMRowGAYD 698s VQQDExFUZXN0aW5nIEF1dGhvcml0eTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC 698s AQoCggEBAKBV6T5EMSijMfx/e9MkasHxLi5VDv4gYb5Y/nuxilR1CpCRg6Twnqpu 698s /tmkj9XU23ewZuIxjb+ePdOH7AmiFZKYxZpo6+x1h6GCBqBpjniWN1ygt/mLs6jA 698s pJAlGOfgrjgFWzg8hwsgnN6T5gn3nFS7CLhFkJRav6DvgGcfRnSGQv9O/eGZDUAI 698s UGPou0lRpiON77UzDRmvENke6+60LBygJZD470YiQHbU6WZERQHEq1JCbh3iXB1S 698s uCRqe3R075I/u/+zOkDygDmVCPQYqoHJ+3AnfXpjsnTTjoMuqYXe0QVyCgzAeFga 698s tyXUuxSvPq8rVTVYvb6+AOXBVTDidp0CAwEAAaMyMDAwDwYDVR0TAQH/BAUwAwEB 698s /zAdBgNVHQ4EFgQULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQAD 698s ggEBAGGF8as/0Ew1prrQKOKSbVB3nrILF7D9fOxKIEUEOprtYGgjvvfkqG7xDQRP 698s SvIiVy3X0wZQpzytCgvkjXeQ8QsIIMnrYpjy6iRCRkDlti3iUqx6zo7B7iYaEIdK 698s Ky6uCn5z/RPti5WJIeqvg3WqTNeOXjWIK3ac6cROqUcUlLxy1AukNRYuvpVszQu9 698s FDs9ecdA5aOvBvb0WlVjbEU37EVuoveayBpgP0c2I7xu2zAkobNdn7JYNOGJx4x9 698s 8WMlcCP0ZU7O0wwk9y/U/FxARqfFIzDC2JanTi2LxyHdQw8iWAvaBksb7vLdMnn2 698s 9prXtfKhcCXLVECxSJuI1swHETA= 698s -----END OCSP RESPONSE----- 698s OCSP Response Information: 698s Response Status: Successful 698s Response Type: Basic OCSP Response 698s Version: 1 698s Responder ID: CN=Testing Authority 698s Produced At: Wed Mar 23 21:55:28 UTC 2016 698s Responses: 698s Certificate ID: 698s Hash Algorithm: SHA1 698s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 698s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 698s Serial Number: 56f304a1326dc9b2d51b31b3 698s Certificate Status: unknown 698s This Update: Wed Mar 23 21:55:28 UTC 2016 698s Extensions: 698s Signature Algorithm: RSA-SHA256 698s 698s -----BEGIN OCSP RESPONSE----- 698s MIIEwAoBAKCCBLkwggS1BgkrBgEFBQcwAQEEggSmMIIEojCBj6EeMBwxGjAYBgNV 698s BAMTEVRlc3RpbmcgQXV0aG9yaXR5GA8yMDE2MDMyMzIxNTUyOFowXDBaMEUwCQYF 698s Kw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl/LkSPHKF/CjIAxSfBq2U 698s 39k0AgxW8wShMm3JstUbMbOCABgPMjAxNjAzMjMyMTU1MjhaMA0GCSqGSIb3DQEB 698s CwUAA4IBAQBKkt+j9Rd5Pjq67WsiWIc9rVjxA0vdiZahZUAYlCCauKpLN+FxSsda 698s uCUzYmotc4Jq4Erbmpl0pfvR5Y3nFArCQuKiLayOKk5NevUgnVMLbcaojrtwfPl/ 698s puf8zPFGOo+Ue2SQH+H8YX3wmQqeMEIblF2GonPVWm8pY+Gjx9ElBjUMCqAoCtig 698s CWcS9BbOm1BON0IEOsCb9gJ+VtRrLxpaOzLsc0lZGip74IuqHEyb6foA/bME8Ydy 698s T8v28oA9pfMdW0xoB/drpeq+lJfO3Hiu7QmHC56zRNyWNv3ovU9R87cEGEM2QD7o 698s /23eXMmoFODYx7Y5B6UOmiD34ufq7UaRoIIC+DCCAvQwggLwMIIB2KADAgECAghW 698s 8wrgLlKayzANBgkqhkiG9w0BAQsFADAcMRowGAYDVQQDExFUZXN0aW5nIEF1dGhv 698s cml0eTAiGA8yMDE2MDMyMzIxMzAxNVoYDzk5OTkxMjMxMjM1OTU5WjAcMRowGAYD 698s VQQDExFUZXN0aW5nIEF1dGhvcml0eTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC 698s AQoCggEBAKBV6T5EMSijMfx/e9MkasHxLi5VDv4gYb5Y/nuxilR1CpCRg6Twnqpu 698s /tmkj9XU23ewZuIxjb+ePdOH7AmiFZKYxZpo6+x1h6GCBqBpjniWN1ygt/mLs6jA 698s pJAlGOfgrjgFWzg8hwsgnN6T5gn3nFS7CLhFkJRav6DvgGcfRnSGQv9O/eGZDUAI 698s UGPou0lRpiON77UzDRmvENke6+60LBygJZD470YiQHbU6WZERQHEq1JCbh3iXB1S 698s uCRqe3R075I/u/+zOkDygDmVCPQYqoHJ+3AnfXpjsnTTjoMuqYXe0QVyCgzAeFga 698s tyXUuxSvPq8rVTVYvb6+AOXBVTDidp0CAwEAAaMyMDAwDwYDVR0TAQH/BAUwAwEB 698s /zAdBgNVHQ4EFgQULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQAD 698s ggEBAGGF8as/0Ew1prrQKOKSbVB3nrILF7D9fOxKIEUEOprtYGgjvvfkqG7xDQRP 698s SvIiVy3X0wZQpzytCgvkjXeQ8QsIIMnrYpjy6iRCRkDlti3iUqx6zo7B7iYaEIdK 698s Ky6uCn5z/RPti5WJIeqvg3WqTNeOXjWIK3ac6cROqUcUlLxy1AukNRYuvpVszQu9 698s FDs9ecdA5aOvBvb0WlVjbEU37EVuoveayBpgP0c2I7xu2zAkobNdn7JYNOGJx4x9 698s 8WMlcCP0ZU7O0wwk9y/U/FxARqfFIzDC2JanTi2LxyHdQw8iWAvaBksb7vLdMnn2 698s 9prXtfKhcCXLVECxSJuI1swHETA= 698s -----END OCSP RESPONSE----- 698s SUCCESS [92]../../tests/ocsp-tests/ocsptool.sh 698s running [93]../../tests/p11-kit-load.sh ... 698s located 698s SKIPPED [93]../../tests/p11-kit-load.sh 698s ../../tests/p11-kit-load.sh: 49: pkg-config: not found 698s + : ../../tests/ 698s + : /tmp/autopkgtest.k3Ixrb/build.jf8/src/nonexist-builddir 698s + : /usr/bin/certtool 698s + : /usr/bin/p11tool 698s + : diff 698s + . ../../tests//scripts/common.sh 698s + export TZ=UTC 698s + GETPORT= 698s rc=0 698s while test $rc = 0; do 698s unset myrandom 698s if test -n "$RANDOM"; then myrandom=$(($RANDOM + $RANDOM)); fi 698s if test -z "$myrandom"; then myrandom=$(date +%N | sed s/^0*//); fi 698s if test -z "$myrandom"; then myrandom=0; fi 698s PORT="$(((($$<<15)|$myrandom) % 63001 + 2000))" 698s check_if_port_in_use $PORT;rc=$? 698s done 698s 698s + create_testdir ktls_keyupdate 698s + local PREFIX=ktls_keyupdate 698s + mktemp -drunning [94]../../tests/p11-kit-trust.sh ... 698s p11-kit trust module was not found 698s SKIPPED [94]../../tests/p11-kit-trust.sh 698s running [95]../../tests/pkcs11-tool.sh ... 698s -t ktls_keyupdate.XXXXXX 698s + d=/tmp/ktls_keyupdate.i1i4K1 698s + test 0 -ne 0 698s + trap test -e "/tmp/ktls_keyupdate.i1i4K1" && rm -rf "/tmp/ktls_keyupdate.i1i4K1" 1 15 2 698s + echo /tmp/ktls_keyupdate.i1i4K1 698s + testdir=/tmp/ktls_keyupdate.i1i4K1 698s + TMP_SOFTHSM_DIR=/tmp/ktls_keyupdate.i1i4K1/softhsm-load.4466.tmp 698s + TEMPLATE=/tmp/ktls_keyupdate.i1i4K1/cert.cfg 698s + PIN=1234 698s + PUK=1234 698s + test -x /usr/bin/p11tool 698s + test -x /usr/bin/certtool 698s + test -f /pkcs11/libsofthsm2.so 698s + testlocated 698s Need pkcs11-tool from opensc package to run this test. 698s SKIPPED [95]../../tests/pkcs11-tool.sh 698s running [96]../../tests/pkcs7-cat.sh ... 698s -f /usr/lib64/pkcs11//libsofthsm2.so 698s + test -f /usr/lib/pkcs11//libsofthsm2.so 698s + test -f /usr/lib/x86_64-linux-gnu/pkcs11//libsofthsm2.so 698s + test -f /usr/lib/softhsm//libsofthsm2.so 698s + SOFTHSM_MODULE=/usr/lib/softhsm//libsofthsm2.so 698s + echo located 698s + break 698s + test -f /usr/lib/softhsm//libsofthsm2.so 698s + which pkcs11-tool 698s + [ -z ] 698s + echo Need pkcs11-tool from opensc package to run this test. 698s + exit 77 698s Signature status: verification failed: The certificate is not yet activated. 698s eContent Type: 1.3.6.1.4.1.311.10.1 698s Signers: 698s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 698s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 698s Signature Algorithm: RSA-SHA1 698s 698s eContent Type: 1.3.6.1.4.1.311.10.1 698s Signers: 698s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 698s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 698s Signature Algorithm: RSA-SHA1 698s 698s SUCCESS [96]../../tests/pkcs7-cat.sh 698s running [97]../../tests/profile-tests.sh ... 698s Testing with a 256 bit ECDSA key 698s reserved port 55636 698s Signature status: ok 698s Echo Server listening on IPv4 0.0.0.0 port 55636...done 698s Echo Server listening on IPv6 :: port 55636...done 699s *** Fatal error: Error in the certificate. 699s Error in handshake: A TLS fatal alert has been received. 699s *** Fatal error: Error in the certificate. 699s Error in handshake: A TLS fatal alert has been received. 699s Exiting via signal 15 699s Testing with a 384 bit ECDSA key 699s reserved port 15698 699s Echo Server listening on IPv4 0.0.0.0 port 15698...done 699s Echo Server listening on IPv6 :: port 15698...done 700s *** Fatal error: Error in the certificate. 700s Error in handshake: A TLS fatal alert has been received. 700s Exiting via signal 15 700s Testing with a 521 bit ECDSA key 700s reserved port 57388 700s Echo Server listening on IPv4 0.0.0.0 port 57388...done 700s Echo Server listening on IPv6 :: port 57388...done 701s Exiting via signal 15 701s unreserved port 57388 701s SUCCESS [97]../../tests/profile-tests.sh 701s running [98]../../tests/psktool.sh ... 701s Checking PSK tool basic operations 701s Generating a random key for user 'test' 701s Key stored to psktool.4556.tmp 701s Generating a random key for user 'user2' 701s Key stored to psktool.4556.tmp 701s Generating a random key for user 'user:3' 701s Key stored to psktool.4556.tmp 701s Generating a random key for user 'user:3' 701s Key stored to psktool.4556.tmp 701s SUCCESS [98]../../tests/psktool.sh 702s running [99]../../tests/rfc2253-escape-test.sh ... 702s SUCCESS [99]../../tests/rfc2253-escape-test.sh 702s running [100]../../tests/rsa-md5-collision/rsa-md5-collision.sh ... 702s Output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 702s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 702s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 702s Output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 702s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 702s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 702s SUCCESS [100]../../tests/rsa-md5-collision/rsa-md5-collision.sh 702s running [101]../../tests/sanity-lib.sh ... 702s SKIPPED [101]../../tests/sanity-lib.sh 702s running [102]../../tests/scripts/common.sh ... 702s SUCCESS [102]../../tests/scripts/common.sh 702s running [103]../../tests/scripts/starttls-common.sh ... 702s SKIPPED [103]../../tests/scripts/starttls-common.sh 702s running [104]../../tests/serv-udp.sh ... 702s Checking whether UDP server works 702s reserved port 45208 702s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 702s Use --verify-profile low to apply the default verification of NORMAL priority string. 702s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 702s Use --verify-profile low to apply the default verification of NORMAL priority string. 702s UDP HTTP Server listening on IPv4 0.0.0.0 port 45208...done 702s UDP HTTP Server listening on IPv6 :: port 45208...done 706s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 706s |<2>| checking c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) for compatibility 706s |<2>| checking cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) for compatibility 706s |<2>| checking c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) for compatibility 706s |<2>| checking c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) for compatibility 706s |<2>| checking c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) for compatibility 706s |<2>| checking c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) for compatibility 706s |<2>| checking c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) for compatibility 706s |<2>| checking c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) for compatibility 706s |<2>| Selected (RSA) cert based on ciphersuite c0.30: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 706s |<2>| EdDSA (Ed25519) is unsupported for cert request 706s |<2>| EdDSA (Ed448) is unsupported for cert request 708s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 708s |<2>| checking c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) for compatibility 708s |<2>| checking cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) for compatibility 708s |<2>| checking c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) for compatibility 708s |<2>| checking c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) for compatibility 708s |<2>| checking c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) for compatibility 708s |<2>| checking c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) for compatibility 708s |<2>| checking c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) for compatibility 708s |<2>| checking c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) for compatibility 708s |<2>| Selected (RSA) cert based on ciphersuite c0.30: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 708s |<2>| EdDSA (Ed25519) is unsupported for cert request 708s |<2>| EdDSA (Ed448) is unsupported for cert request 710s unreserved port 45208 710s Exiting via signal 15 710s SUCCESS [104]../../tests/serv-udp.sh 710s running [105]../../tests/server-multi-keys.sh ... 710s Checking whether server can utilize multiple keys 710s reserved port 32679 710s Echo Server listening on IPv4 0.0.0.0 port 32679...done 710s Echo Server listening on IPv6 :: port 32679...done 711s Processed 1 CA certificate(s). 711s Resolving 'localhost:32679'... 711s Connecting to '::1:32679'... 711s - Successfully sent 0 certificate(s) to server. 711s - Server has requested a certificate. 711s - Certificate type: X.509 711s - Got a certificate list of 1 certificates. 711s - Certificate[0] info: 711s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 711s Public Key ID: 711s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 711s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 711s Public Key PIN: 711s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 711s 711s - Status: The certificate is trusted. 711s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 711s - Session ID: 2F:D1:4F:86:F2:D9:45:B4:F9:15:8C:F2:CA:88:8E:D7:A0:B0:B8:FA:A1:C6:C3:E1:91:60:E7:45:56:CC:6A:2C 711s - Options: 711s - Handshake was completed 711s 711s - Simple Client Mode: 711s 712s - Peer has closed the GnuTLS connection 712s Processed 1 CA certificate(s). 712s Resolving 'localhost:32679'... 712s Connecting to '::1:32679'... 712s - Successfully sent 0 certificate(s) to server. 712s - Server has requested a certificate. 712s - Certificate type: X.509 712s - Got a certificate list of 1 certificates. 712s - Certificate[0] info: 712s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 712s Public Key ID: 712s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 712s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 712s Public Key PIN: 712s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 712s 712s - Status: The certificate is trusted. 712s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 712s - Session ID: BE:C3:B2:DA:65:30:7F:B6:26:96:ED:AA:62:E5:20:CA:31:D9:F8:AF:1F:D1:13:69:A6:93:7D:49:C0:90:D0:88 712s - Options: 712s - Handshake was completed 712s 712s - Simple Client Mode: 712s 712s - Peer has closed the GnuTLS connection 712s Processed 1 CA certificate(s). 712s Resolving 'localhost:32679'... 712s Connecting to '::1:32679'... 712s - Certificate type: X.509 712s - Got a certificate list of 1 certificates. 712s - Certificate[0] info: 712s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 712s Public Key ID: 712s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 712s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 712s Public Key PIN: 712s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 712s 712s - Status: The certificate is trusted. 712s - Successfully sent 0 certificate(s) to server. 712s - Description: (TLS1.2-X.509)-(ECDHE-SECP256R1)-(RSA-SHA256)-(AES-256-GCM) 712s - Session ID: 7E:57:31:BB:0E:94:8C:08:1C:62:1C:AF:37:94:D0:CA:B7:E5:65:89:79:AB:00:E9:8B:E2:39:7F:05:A1:33:88 712s - Options: extended master secret, safe renegotiation, 712s - Handshake was completed 712s 712s - Simple Client Mode: 712s 712s - Peer has closed the GnuTLS connection 712s Processed 1 CA certificate(s). 712s Resolving 'localhost:32679'... 712s Connecting to '::1:32679'... 712s - Successfully sent 0 certificate(s) to server. 712s - Server has requested a certificate. 712s - Certificate type: X.509 712s - Got a certificate list of 1 certificates. 712s - Certificate[0] info: 712s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 712s Public Key ID: 712s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 712s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 712s Public Key PIN: 712s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 712s 712s - Status: The certificate is trusted. 712s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 712s - Session ID: 94:03:3D:8E:63:F9:4D:B0:73:5A:18:AB:AD:79:C7:08:1C:D3:F1:9F:05:5C:6C:4A:65:E5:8C:5D:D0:FD:9B:8B 712s - Options: 712s - Handshake was completed 712s 712s - Simple Client Mode: 712s 712s - Peer has closed the GnuTLS connection 712s Processed 1 CA certificate(s). 712s Resolving 'localhost:32679'... 712s Connecting to '::1:32679'... 712s - Successfully sent 0 certificate(s) to server. 712s - Server has requested a certificate. 712s - Certificate type: X.509 712s - Got a certificate list of 1 certificates. 712s - Certificate[0] info: 712s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 712s Public Key ID: 712s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 712s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 712s Public Key PIN: 712s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 712s 712s - Status: The certificate is trusted. 712s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 712s - Session ID: 1C:5A:41:B2:4B:DB:C2:FC:91:2A:BA:F2:D2:0F:38:B2:1F:10:DB:78:90:E7:73:B0:0C:CD:80:31:FE:79:6B:77 712s - Options: 712s - Handshake was completed 712s 712s - Simple Client Mode: 712s 712s - Peer has closed the GnuTLS connection 712s Exiting via signal 15 712s unreserved port 32679 712s SUCCESS [105]../../tests/server-multi-keys.sh 712s Echo Server listening on IPv4 0.0.0.0 port 40889...done 712s Echo Server listening on IPv6 :: port 40889...done 712s running [106]../../tests/server-weak-keys.sh ... 712s Checking whether a client will refuse weak but trusted keys 712s reserved port 40889 713s |<3>| ASSERT: ../../../lib/x509/verify-high.c[gnutls_x509_trust_list_add_cas]:340 713s |<1>| There was a non-CA certificate in the trusted list: CN=localhost. 713s |<2>| added 3 protocols, 29 ciphersuites, 16 sig algos and 10 groups into priority list 713s |<4>| HSK[0x2aa3a122e90]: Adv. version: 3.3 713s |<2>| Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) 713s |<2>| Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) 713s |<2>| Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) 713s |<2>| Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) 713s |<2>| Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) 713s |<2>| Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) 713s |<2>| Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) 713s Processed 1 CA certificate(s). 713s Resolving 'localhost:40889'... 713s Connecting to '::1:40889'... 713s - Certificate type: X.509 713s - Got a certificate list of 1 certificates. 713s - Certificate[0] info: 713s - subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 713s Public Key ID: 713s sha1:aea8c3db4050e7c168f3879265f8b9982f7f39be 713s sha256:a0320c39859303bf82c6dc67cea65ddf3d49140350930797a08b060b58231009 713s Public Key PIN: 713s pin-sha256:oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk= 713s 713s - Status: The certificate is NOT trusted. The certificate chain uses insecure algorithm. 713s *** PKI verification of server certificate failed... 713s |<2>| Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) 713s |<2>| Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305) 713s |<2>| Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1) 713s |<2>| Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256) 713s |<2>| Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1) 713s |<2>| Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384) 713s |<2>| Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM) 713s |<2>| Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1) 713s |<2>| Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256) 713s |<2>| Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM) 713s |<2>| Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1) 713s |<2>| Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384) 713s |<2>| Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305) 713s |<2>| Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM) 713s |<2>| Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1) 713s |<2>| Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256) 713s |<2>| Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM) 713s |<2>| Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1) 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Cookie/44) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (ALPN/16) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Supported EC Point Formats/11) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Sending extension Supported EC Point Formats/11 (2 bytes) 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Extended Master Secret/23) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Sending extension Extended Master Secret/23 (0 bytes) 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Early Data/42) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Server Certificate Type/20) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Server certificate type was set to default cert type (X.509). We therefore do not send this extension. 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Compress Certificate/27) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Safe Renegotiation/65281) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Sending extension Safe Renegotiation/65281 (1 bytes) 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Server Name Indication/0) for 'client hello' 713s |<2>| HSK[0x2aa3a122e90]: sent server name: 'localhost' 713s |<4>| EXT[0x2aa3a122e90]: Sending extension Server Name Indication/0 (14 bytes) 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Maximum Record Size/1) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Encrypt-then-MAC/22) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Sending extension Encrypt-then-MAC/22 (0 bytes) 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Record Size Limit/28) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Sending extension Record Size Limit/28 (2 bytes) 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Session Ticket/35) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Sending extension Session Ticket/35 (0 bytes) 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (SRTP/14) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Supported Groups/10) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Sent group SECP256R1 (0x17) 713s |<4>| EXT[0x2aa3a122e90]: Sent group SECP384R1 (0x18) 713s |<4>| EXT[0x2aa3a122e90]: Sent group SECP521R1 (0x19) 713s |<4>| EXT[0x2aa3a122e90]: Sent group X25519 (0x1d) 713s |<4>| EXT[0x2aa3a122e90]: Sent group X448 (0x1e) 713s |<4>| EXT[0x2aa3a122e90]: Sent group FFDHE2048 (0x100) 713s |<4>| EXT[0x2aa3a122e90]: Sent group FFDHE3072 (0x101) 713s |<4>| EXT[0x2aa3a122e90]: Sent group FFDHE4096 (0x102) 713s |<4>| EXT[0x2aa3a122e90]: Sent group FFDHE6144 (0x103) 713s |<4>| EXT[0x2aa3a122e90]: Sent group FFDHE8192 (0x104) 713s |<4>| EXT[0x2aa3a122e90]: Sending extension Supported Groups/10 (22 bytes) 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (OCSP Status Request/5) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Sending extension OCSP Status Request/5 (5 bytes) 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Post Handshake Auth/49) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Client Certificate Type/19) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Client certificate type was set to default cert type (X.509). We therefore do not send this extension. 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Signature Algorithms/13) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: sent signature algo (4.1) RSA-SHA256 713s |<4>| EXT[0x2aa3a122e90]: sent signature algo (8.9) RSA-PSS-SHA256 713s |<4>| EXT[0x2aa3a122e90]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 713s |<4>| EXT[0x2aa3a122e90]: sent signature algo (4.3) ECDSA-SHA256 713s |<4>| EXT[0x2aa3a122e90]: sent signature algo (8.7) EdDSA-Ed25519 713s |<4>| EXT[0x2aa3a122e90]: sent signature algo (5.1) RSA-SHA384 713s |<4>| EXT[0x2aa3a122e90]: sent signature algo (8.10) RSA-PSS-SHA384 713s |<4>| EXT[0x2aa3a122e90]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 713s |<4>| EXT[0x2aa3a122e90]: sent signature algo (5.3) ECDSA-SHA384 713s |<4>| EXT[0x2aa3a122e90]: sent signature algo (8.8) EdDSA-Ed448 713s |<4>| EXT[0x2aa3a122e90]: sent signature algo (6.1) RSA-SHA512 713s |<4>| EXT[0x2aa3a122e90]: sent signature algo (8.11) RSA-PSS-SHA512 713s |<4>| EXT[0x2aa3a122e90]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 713s |<4>| EXT[0x2aa3a122e90]: sent signature algo (6.3) ECDSA-SHA512 713s |<4>| EXT[0x2aa3a122e90]: sent signature algo (2.1) RSA-SHA1 713s |<4>| EXT[0x2aa3a122e90]: sent signature algo (2.3) ECDSA-SHA1 713s |<4>| EXT[0x2aa3a122e90]: Sending extension Signature Algorithms/13 (34 bytes) 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Supported Versions/43) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Key Share/51) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (ClientHello Padding/21) for 'client hello' 713s |<4>| EXT[0x2aa3a122e90]: Preparing extension (Pre Shared Key/41) for 'client hello' 713s |<4>| HSK[0x2aa3a122e90]: CLIENT HELLO was queued [215 bytes] 713s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 713s |<4>| HSK[0x2aa3a122e90]: SERVER HELLO (2) was received. Length 97[97], frag offset 0, frag length: 97, sequence: 0 713s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1130 713s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1374 713s |<4>| HSK[0x2aa3a122e90]: Server's version: 3.3 713s |<4>| HSK[0x2aa3a122e90]: SessionID length: 32 713s |<4>| HSK[0x2aa3a122e90]: SessionID: 289b3b0e9276e59f3f229f66875f353c69c34aee0ab7788c52cf55cec34371d2 713s |<4>| HSK[0x2aa3a122e90]: Selected cipher suite: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 713s |<4>| EXT[0x2aa3a122e90]: Parsing extension 'Record Size Limit/28' (2 bytes) 713s |<4>| EXT[0x2aa3a122e90]: record_size_limit 16384 negotiated 713s |<4>| EXT[0x2aa3a122e90]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 713s |<4>| EXT[0x2aa3a122e90]: Parsing extension 'Extended Master Secret/23' (0 bytes) 713s |<4>| EXT[0x2aa3a122e90]: Parsing extension 'Session Ticket/35' (0 bytes) 713s |<4>| EXT[0x2aa3a122e90]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 713s |<4>| HSK[0x2aa3a122e90]: Safe renegotiation succeeded 713s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 713s |<4>| HSK[0x2aa3a122e90]: CERTIFICATE (11) was received. Length 344[344], frag offset 0, frag length: 344, sequence: 0 713s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 713s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 713s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 713s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 713s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 713s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 713s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 713s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 713s |<3>| ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:96 713s |<3>| ASSERT: ../../../lib/x509/x509.c[gnutls_x509_crt_get_authority_key_id]:1690 713s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 713s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 713s |<3>| self-signed cert found: subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 713s |<3>| ASSERT: ../../../lib/x509/x509.c[gnutls_x509_crt_get_authority_key_id]:1690 713s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 713s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 713s |<3>| cert: subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 713s |<2>| GNUTLS_SEC_PARAM_LOW: certificate's security level is unacceptable 713s |<3>| ASSERT: ../../../lib/x509/verify.c[is_level_acceptable]:504 713s |<3>| ASSERT: ../../../lib/x509/verify.c[_gnutls_verify_crt_status]:1014 713s |<3>| ASSERT: ../../lib/handshake.c[_gnutls_run_verify_callback]:3020 713s |<3>| ASSERT: ../../lib/handshake.c[handshake_client]:3133 713s *** Fatal error: Error in the certificate. 713s Error in handshake: A TLS fatal alert has been received. 713s |<3>| ASSERT: ../../../lib/x509/verify-high.c[gnutls_x509_trust_list_add_cas]:340 713s |<1>| There was a non-CA certificate in the trusted list: CN=localhost. 713s |<2>| added 6 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 713s |<4>| HSK[0x2aa39dd8e90]: Adv. version: 3.3 713s |<2>| Keeping ciphersuite 13.02 (GNUTLS_AES_256_GCM_SHA384) 713s |<2>| Keeping ciphersuite 13.03 (GNUTLS_CHACHA20_POLY1305_SHA256) 713s |<2>| Keeping ciphersuite 13.01 (GNUTLS_AES_128_GCM_SHA256) 713s |<2>| Keeping ciphersuite 13.04 (GNUTLS_AES_128_CCM_SHA256) 713s |<2>| Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) 713s |<2>| Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) 713s |<2>| Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) 713s |<2>| Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) 713s |<2>| Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) 713s |<2>| Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) 713s |<2>| Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) 713s |<2>| Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) 713s |<2>| Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305) 713s |<2>| Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1) 713s |<2>| Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256) 713s |<2>| Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1) 713s |<2>| Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384) 713s |<2>| Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM) 713s |<2>| Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1) 713s |<2>| Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256) 713s |<2>| Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM) 713s |<2>| Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1) 713s |<2>| Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384) 713s |<2>| Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305) 713s |<2>| Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM) 713s |<2>| Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1) 713s |<2>| Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256) 713s |<2>| Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM) 713s |<2>| Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1) 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (SRTP/14) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Maximum Record Size/1) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Supported Versions/43) for 'client hello' 713s |<2>| Advertizing version 3.4 713s |<2>| Advertizing version 3.3 713s |<2>| Advertizing version 3.2 713s |<2>| Advertizing version 3.1 713s |<4>| EXT[0x2aa39dd8e90]: Sending extension Supported Versions/43 (9 bytes) 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Supported Groups/10) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Sent group SECP256R1 (0x17) 713s |<4>| EXT[0x2aa39dd8e90]: Sent group SECP384R1 (0x18) 713s |<4>| EXT[0x2aa39dd8e90]: Sent group SECP521R1 (0x19) 713s |<4>| EXT[0x2aa39dd8e90]: Sent group X25519 (0x1d) 713s |<4>| EXT[0x2aa39dd8e90]: Sent group X448 (0x1e) 713s |<4>| EXT[0x2aa39dd8e90]: Sent group FFDHE2048 (0x100) 713s |<4>| EXT[0x2aa39dd8e90]: Sent group FFDHE3072 (0x101) 713s |<4>| EXT[0x2aa39dd8e90]: Sent group FFDHE4096 (0x102) 713s |<4>| EXT[0x2aa39dd8e90]: Sent group FFDHE6144 (0x103) 713s |<4>| EXT[0x2aa39dd8e90]: Sent group FFDHE8192 (0x104) 713s |<4>| EXT[0x2aa39dd8e90]: Sending extension Supported Groups/10 (22 bytes) 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Server Name Indication/0) for 'client hello' 713s |<2>| HSK[0x2aa39dd8e90]: sent server name: 'localhost' 713s |<4>| EXT[0x2aa39dd8e90]: Sending extension Server Name Indication/0 (14 bytes) 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Safe Renegotiation/65281) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Sending extension Safe Renegotiation/65281 (1 bytes) 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Client Certificate Type/19) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Client certificate type was set to default cert type (X.509). We therefore do not send this extension. 713s Processed 1 CA certificate(s). 713s Resolving 'localhost:40889'... 713s Connecting to '::1:40889'... 713s *** Received alert [80]: Internal error 713s unreserved port 40889 713s SUCCESS [106]../../tests/server-weak-keys.sh 713s running [107]../../tests/sni-hostname.sh ... 713s Checking SNI hostname in gnutls-cli 713s reserved port 58888 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Sending extension PSK Key Exchange Modes/45 (3 bytes) 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Server Certificate Type/20) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Server certificate type was set to default cert type (X.509). We therefore do not send this extension. 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Supported EC Point Formats/11) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Sending extension Supported EC Point Formats/11 (2 bytes) 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Encrypt-then-MAC/22) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Sending extension Encrypt-then-MAC/22 (0 bytes) 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (ALPN/16) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Extended Master Secret/23) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Sending extension Extended Master Secret/23 (0 bytes) 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Signature Algorithms/13) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: sent signature algo (4.1) RSA-SHA256 713s |<4>| EXT[0x2aa39dd8e90]: sent signature algo (8.9) RSA-PSS-SHA256 713s |<4>| EXT[0x2aa39dd8e90]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 713s |<4>| EXT[0x2aa39dd8e90]: sent signature algo (4.3) ECDSA-SHA256 713s |<4>| EXT[0x2aa39dd8e90]: sent signature algo (8.7) EdDSA-Ed25519 713s |<4>| EXT[0x2aa39dd8e90]: sent signature algo (5.1) RSA-SHA384 713s |<4>| EXT[0x2aa39dd8e90]: sent signature algo (8.10) RSA-PSS-SHA384 713s |<4>| EXT[0x2aa39dd8e90]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 713s |<4>| EXT[0x2aa39dd8e90]: sent signature algo (5.3) ECDSA-SHA384 713s |<4>| EXT[0x2aa39dd8e90]: sent signature algo (8.8) EdDSA-Ed448 713s |<4>| EXT[0x2aa39dd8e90]: sent signature algo (6.1) RSA-SHA512 713s |<4>| EXT[0x2aa39dd8e90]: sent signature algo (8.11) RSA-PSS-SHA512 713s |<4>| EXT[0x2aa39dd8e90]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 713s |<4>| EXT[0x2aa39dd8e90]: sent signature algo (6.3) ECDSA-SHA512 713s |<4>| EXT[0x2aa39dd8e90]: sent signature algo (2.1) RSA-SHA1 713s |<4>| EXT[0x2aa39dd8e90]: sent signature algo (2.3) ECDSA-SHA1 713s |<4>| EXT[0x2aa39dd8e90]: Sending extension Signature Algorithms/13 (34 bytes) 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Cookie/44) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Record Size Limit/28) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Sending extension Record Size Limit/28 (2 bytes) 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Post Handshake Auth/49) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Key Share/51) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: sending key share for SECP256R1 713s |<4>| EXT[0x2aa39dd8e90]: sending key share for X25519 713s |<4>| EXT[0x2aa39dd8e90]: Sending extension Key Share/51 (107 bytes) 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Early Data/42) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Session Ticket/35) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Sending extension Session Ticket/35 (0 bytes) 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Compress Certificate/27) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (OCSP Status Request/5) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Sending extension OCSP Status Request/5 (5 bytes) 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (ClientHello Padding/21) for 'client hello' 713s |<4>| EXT[0x2aa39dd8e90]: Preparing extension (Pre Shared Key/41) for 'client hello' 713s |<4>| HSK[0x2aa39dd8e90]: CLIENT HELLO was queued [386 bytes] 713s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 713s Error in handshake: Some constraint limits were reached. 713s |<4>| HSK[0x2aa39dd8e90]: SERVER HELLO (2) was received. Length 151[151], frag offset 0, frag length: 151, sequence: 0 713s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1130 713s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1374 713s |<4>| HSK[0x2aa39dd8e90]: Server's version: 3.3 713s |<4>| EXT[0x2aa39dd8e90]: Parsing extension 'Supported Versions/43' (2 bytes) 713s |<4>| EXT[0x2aa39dd8e90]: Negotiated version: 3.4 713s |<4>| HSK[0x2aa39dd8e90]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 713s |<4>| EXT[0x2aa39dd8e90]: Parsing extension 'Key Share/51' (69 bytes) 713s |<4>| HSK[0x2aa39dd8e90]: Selected group SECP256R1 (2) 713s |<2>| EXT[0x2aa39dd8e90]: client generated SECP256R1 shared key 713s |<4>| REC[0x2aa39dd8e90]: Sent ChangeCipherSpec 713s |<4>| HSK[0x2aa39dd8e90]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 713s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 713s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:887 713s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:893 713s |<3>| ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 713s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1412 713s |<3>| ASSERT: ../../lib/handshake.c[_gnutls_recv_handshake]:1594 713s |<3>| ASSERT: ../../lib/tls13/encrypted_extensions.c[_gnutls13_recv_encrypted_extensions]:38 713s |<3>| ASSERT: ../../lib/handshake-tls13.c[_gnutls13_handshake_client]:118 713s *** Fatal error: A TLS fatal alert has been received. 713s |<3>| ASSERT: ../../lib/alert.c[gnutls_alert_send_appropriate]:385 713s Exiting via signal 15 713s Echo Server listening on IPv4 0.0.0.0 port 58888...done 713s Echo Server listening on IPv6 :: port 58888...done 714s Error in handshake: The SNI host name not recognised. 714s *** Fatal error: A TLS fatal alert has been received. 714s Error in handshake: The SNI host name not recognised. 714s *** Fatal error: A TLS fatal alert has been received. 714s *** Fatal error: Error in the certificate. 714s Error in handshake: A TLS fatal alert has been received. 714s unreserved port 58888 714s Exiting via signal 15 714s SUCCESS [107]../../tests/sni-hostname.sh 714s running [108]../../tests/sni-resume.sh ... 714s Checking if the SNI extension is parsed in gnutls-serv during cache-based session resumption 714s reserved port 61738 715s Warning: no private key and certificate pairs were set. 715s Echo Server listening on IPv4 0.0.0.0 port 61738...done 715s Echo Server listening on IPv6 :: port 61738...done 715s Exiting via signal 15 715s unreserved port 61738 715s SUCCESS [108]../../tests/sni-resume.sh 715s running [109]../../tests/starttls-ftp.sh ... 715s SKIPPED [109]../../tests/starttls-ftp.sh 715s running [110]../../tests/starttls-lmtp.sh ... 715s SKIPPED [110]../../tests/starttls-lmtp.sh 715s running [111]../../tests/starttls-nntp.sh ... 715s SKIPPED [111]../../tests/starttls-nntp.sh 715s running [112]../../tests/starttls-pop3.sh ... 715s SKIPPED [112]../../tests/starttls-pop3.sh 715s running [113]../../tests/starttls-sieve.sh ... 715s SKIPPED [113]../../tests/starttls-sieve.sh 715s running [114]../../tests/starttls-smtp.sh ... 715s SKIPPED [114]../../tests/starttls-smtp.sh 715s running [115]../../tests/starttls-xmpp.sh ... 715s SKIPPED [115]../../tests/starttls-xmpp.sh 715s running [116]../../tests/starttls.sh ... 715s SKIPPED [116]../../tests/starttls.sh 715s running [117]../../tests/system-override-curves.sh ... 715s Groups: GROUP-SECP192R1, GROUP-SECP224R1, GROUP-SECP384R1, GROUP-X25519, GROUP-GC256B, GROUP-GC512A, GROUP-X448, GROUP-FFDHE2048, GROUP-FFDHE3072, GROUP-FFDHE4096, GROUP-FFDHE6144, GROUP-FFDHE8192 715s Groups: GROUP-SECP192R1, GROUP-SECP224R1, GROUP-SECP384R1, GROUP-X25519, GROUP-GC256B, GROUP-GC512A, GROUP-X448, GROUP-FFDHE2048, GROUP-FFDHE3072, GROUP-FFDHE4096, GROUP-FFDHE6144, GROUP-FFDHE8192 715s reserved port 31796 715s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 715s gnutls[2]: getrandom random generator was selected 715s gnutls[2]: cfg: disabling curve secp256r1 715s gnutls[2]: cfg: disabling curve secp521r1 715s gnutls[2]: cfg: loaded system config config.4717.tmp mtime 1711529855 715s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 715s gnutls[2]: getrandom random generator was selected 715s gnutls[2]: cfg: disabling version tls1.0 715s gnutls[2]: cfg: disabling version tls1.1 715s gnutls[2]: cfg: disabling version dtls0.9 715s gnutls[2]: cfg: disabling version dtls1.0 715s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 715s Echo Server listening on IPv4 0.0.0.0 port 31796...done 715s Echo Server listening on IPv6 :: port 31796...done 716s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 716s gnutls[2]: getrandom random generator was selected 716s gnutls[2]: cfg: disabling version tls1.0 716s gnutls[2]: cfg: disabling version tls1.1 716s gnutls[2]: cfg: disabling version dtls0.9 716s gnutls[2]: cfg: disabling version dtls1.0 716s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 716s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 716s gnutls[2]: getrandom random generator was selected 716s gnutls[2]: cfg: disabling curve secp256r1 716s gnutls[2]: cfg: disabling curve secp521r1 716s gnutls[2]: cfg: loaded system config config.4717.tmp mtime 1711529855 716s Syntax error at: +CURVE-SECP256R1:+CURVE-SECP521R1 716s reserved port 59303 716s Error in handshake: The TLS connection was non-properly terminated. 716s Exiting via signal 15 716s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 716s gnutls[2]: getrandom random generator was selected 716s gnutls[2]: cfg: disabling curve secp256r1 716s gnutls[2]: cfg: disabling curve secp521r1 716s gnutls[2]: cfg: loaded system config config.4717.tmp mtime 1711529855 716s Echo Server listening on IPv4 0.0.0.0 port 59303...done 716s Echo Server listening on IPv6 :: port 59303...done 717s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 717s gnutls[2]: getrandom random generator was selected 717s gnutls[2]: cfg: disabling version tls1.0 717s gnutls[2]: cfg: disabling version tls1.1 717s gnutls[2]: cfg: disabling version dtls0.9 717s gnutls[2]: cfg: disabling version dtls1.0 717s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 717s Error in handshake: No common key share with peer. 717s *** Fatal error: A TLS fatal alert has been received. 717s Exiting via signal 15 717s unreserved port 59303 717s SUCCESS [117]../../tests/system-override-curves.sh 717s running [118]../../tests/system-override-default-priority-string.sh ... 717s reserved port 9436 717s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 717s gnutls[2]: getrandom random generator was selected 717s gnutls[2]: cfg: setting default-priority-string to NONE 717s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.none.config mtime 1676881997 717s Echo Server listening on IPv4 0.0.0.0 port 9436...done 717s Echo Server listening on IPv6 :: port 9436...done 718s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 718s gnutls[2]: getrandom random generator was selected 718s gnutls[2]: cfg: unable to access: : 2 718s Could not set default policy: No or insufficient priorities were set. 718s *** Fatal error: Error in the pull function. 718s ../../tests/system-override-default-priority-string.sh: 57: kill: No such process 718s 718s reserved port 4595 718s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 718s gnutls[2]: getrandom random generator was selected 718s gnutls[2]: cfg: setting default-priority-string to NORMAL:-VERS-ALL:+VERS-TLS1.3 718s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.only-tls13.config mtime 1676881997 718s Echo Server listening on IPv4 0.0.0.0 port 4595...done 718s Echo Server listening on IPv6 :: port 4595...done 719s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 719s gnutls[2]: getrandom random generator was selected 719s gnutls[2]: cfg: unable to access: : 2 719s Error in handshake: No supported cipher suites have been found. 719s *** Fatal error: A TLS fatal alert has been received. 719s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 719s gnutls[2]: getrandom random generator was selected 719s gnutls[2]: cfg: unable to access: : 2 719s Exiting via signal 15 719s reserved port 61078 719s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 719s gnutls[2]: getrandom random generator was selected 719s gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL 719s gnutls[2]: cfg: setting default-priority-string to 719s gnutls[2]: cfg: empty default-priority-string, using default 719s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.bad.config mtime 1676881997 719s Echo Server listening on IPv4 0.0.0.0 port 61078...done 719s Echo Server listening on IPv6 :: port 61078...done 720s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 720s gnutls[2]: getrandom random generator was selected 720s gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL 720s gnutls[2]: cfg: setting default-priority-string to 720s gnutls[2]: cfg: empty default-priority-string, using default 720s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.bad.config mtime 1676881997 720s Exiting via signal 15 720s unreserved port 61078 720s SUCCESS [118]../../tests/system-override-default-priority-string.sh 720s running [119]../../tests/system-override-hash-filters-prf.sh ... 720s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 720s gnutls[2]: getrandom random generator was selected 720s gnutls[2]: cfg: disabling version tls1.0 720s gnutls[2]: cfg: disabling version tls1.1 720s gnutls[2]: cfg: disabling version dtls0.9 720s gnutls[2]: cfg: disabling version dtls1.0 720s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 720s Echo Server listening on IPv4 0.0.0.0 port 41365...done 720s Echo Server listening on IPv6 :: port 41365...done 720s SUCCESS [119]../../tests/system-override-hash-filters-prf.sh 720s running [120]../../tests/system-override-invalid.sh ... 720s SUCCESS [120]../../tests/system-override-invalid.sh 720s running [121]../../tests/system-override-kx.sh ... 720s reserved port 41365 721s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 721s gnutls[2]: getrandom random generator was selected 721s gnutls[2]: cfg: disabling version tls1.0 721s gnutls[2]: cfg: disabling version tls1.1 721s gnutls[2]: cfg: disabling version dtls0.9 721s gnutls[2]: cfg: disabling version dtls1.0 721s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 721s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 721s gnutls[2]: getrandom random generator was selected 721s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 721s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 721s gnutls[2]: cfg: disabling key exchange unknown for TLS 721s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 721s gnutls[2]: cfg: unable to parse: config.4828.tmp: 5 721s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 721s gnutls[2]: getrandom random generator was selected 721s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 721s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 721s gnutls[2]: cfg: disabling key exchange unknown for TLS 721s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 721s gnutls[2]: cfg: unable to parse: config.4828.tmp: 5 721s Exiting via signal 15 721s reserved port 56356 721s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 721s gnutls[2]: getrandom random generator was selected 721s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 721s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 721s gnutls[2]: cfg: disabling key exchange unknown for TLS 721s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 721s gnutls[2]: cfg: loaded system config config.4828.tmp mtime 1711529860 721s Echo Server listening on IPv4 0.0.0.0 port 56356...done 721s Echo Server listening on IPv6 :: port 56356...done 722s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 722s gnutls[2]: getrandom random generator was selected 722s gnutls[2]: cfg: disabling version tls1.0 722s gnutls[2]: cfg: disabling version tls1.1 722s gnutls[2]: cfg: disabling version dtls0.9 722s gnutls[2]: cfg: disabling version dtls1.0 722s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 722s Error in handshake: No supported cipher suites have been found. 722s *** Fatal error: A TLS fatal alert has been received. 722s Exiting via signal 15 722s unreserved port 56356 722s SUCCESS [121]../../tests/system-override-kx.sh 722s running [122]../../tests/system-override-profiles.sh ... 722s reserved port 54499 722s Echo Server listening on IPv4 0.0.0.0 port 54499...done 722s Echo Server listening on IPv6 :: port 54499...done 723s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 723s gnutls[2]: getrandom random generator was selected 723s gnutls[2]: cfg: disabling version tls1.0 723s gnutls[2]: cfg: disabling version tls1.1 723s gnutls[2]: cfg: disabling version dtls0.9 723s gnutls[2]: cfg: disabling version dtls1.0 723s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 723s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 723s gnutls[2]: getrandom random generator was selected 723s gnutls[2]: cfg: loaded system config config.4865.tmp mtime 1711529863 723s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 723s gnutls[2]: getrandom random generator was selected 723s gnutls[2]: cfg: loaded system config config.4865.tmp mtime 1711529863 723s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 723s gnutls[2]: getrandom random generator was selected 723s gnutls[2]: cfg: disabling version tls1.0 723s gnutls[2]: cfg: disabling version tls1.1 723s gnutls[2]: cfg: disabling version dtls0.9 723s gnutls[2]: cfg: disabling version dtls1.0 723s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 723s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 723s gnutls[2]: getrandom random generator was selected 723s gnutls[2]: cfg: loaded system config config.4865.tmp mtime 1711529863 723s *** Fatal error: Error in the certificate. 723s Error in handshake: A TLS fatal alert has been received. 723s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 723s gnutls[2]: getrandom random generator was selected 723s gnutls[2]: cfg: loaded system config config.4865.tmp mtime 1711529863 723s unreserved port 54499 723s *** Fatal error: Error in the certificate. 723s Error in handshake: A TLS fatal alert has been received. 723s Exiting via signal 15 723s SUCCESS [122]../../tests/system-override-profiles.sh 723s running [123]../../tests/system-override-session-hash.sh ... 723s library is NOT in FIPS140-2 mode 723s reserved port 6709 723s Echo Server listening on IPv4 0.0.0.0 port 6709...done 723s Echo Server listening on IPv6 :: port 6709...done 724s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 724s gnutls[2]: getrandom random generator was selected 724s gnutls[2]: cfg: loaded system config /tmp/cfg.2m2uzb/request.cfg mtime 1711529863 724s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 724s gnutls[2]: getrandom random generator was selected 724s gnutls[2]: cfg: loaded system config /tmp/cfg.2m2uzb/request.cfg mtime 1711529863 724s Exiting via signal 15 724s kill 4907 724s unreserved port 6709 726s reserved port 6709 726s unreserved port 6709 729s reserved port 6709 729s unreserved port 6709 731s reserved port 6709 731s unreserved port 6709 733s reserved port 6709 733s unreserved port 6709 735s reserved port 6709 735s unreserved port 6709 737s Echo Server listening on IPv4 0.0.0.0 port 6709...done 737s Echo Server listening on IPv6 :: port 6709...done 738s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 738s gnutls[2]: getrandom random generator was selected 738s gnutls[2]: cfg: loaded system config /tmp/cfg.2m2uzb/request.cfg mtime 1711529863 738s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 738s gnutls[2]: getrandom random generator was selected 738s gnutls[2]: cfg: loaded system config /tmp/cfg.2m2uzb/request.cfg mtime 1711529863 738s Exiting via signal 15 738s reserved port 6709 738s unreserved port 6709 740s reserved port 6709 740s unreserved port 6709 742s reserved port 6709 742s unreserved port 6709 744s reserved port 6709 744s unreserved port 6709 746s reserved port 6709 746s unreserved port 6709 748s reserved port 6709 748s unreserved port 6709 750s Echo Server listening on IPv4 0.0.0.0 port 6709...done 750s Echo Server listening on IPv6 :: port 6709...done 751s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 751s gnutls[2]: getrandom random generator was selected 751s gnutls[2]: cfg: loaded system config /tmp/cfg.2m2uzb/require.cfg mtime 1711529863 751s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 751s gnutls[2]: getrandom random generator was selected 751s gnutls[2]: cfg: loaded system config /tmp/cfg.2m2uzb/require.cfg mtime 1711529863 751s Exiting via signal 15 751s reserved port 6709 751s unreserved port 6709 753s reserved port 6709 753s unreserved port 6709 755s reserved port 6709 755s unreserved port 6709 757s reserved port 6709 757s unreserved port 6709 759s reserved port 6709 759s unreserved port 6709 761s reserved port 6709 761s unreserved port 6709 763s Echo Server listening on IPv4 0.0.0.0 port 6709...done 763s Echo Server listening on IPv6 :: port 6709...done 764s Exiting via signal 15 764s unreserved port 6709 764s SUCCESS [123]../../tests/system-override-session-hash.sh 764s running [124]../../tests/system-override-special-allowlist.sh ... 764s SUCCESS [124]../../tests/system-override-special-allowlist.sh 764s running [125]../../tests/system-override-tls.sh ... 764s reserved port 37418 764s Echo Server listening on IPv4 0.0.0.0 port 37418...done 764s Echo Server listening on IPv6 :: port 37418...done 765s Sanity testing 765s Testing TLS1.3 765s * sanity 765s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 765s gnutls[2]: getrandom random generator was selected 765s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 765s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 765s gnutls[2]: cfg: disabling MAC sha1 for TLS 765s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 765s gnutls[2]: cfg: loaded system config config.5164.tmp mtime 1711529905 765s * fallback to good options 765s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 765s gnutls[2]: getrandom random generator was selected 765s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 765s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 765s gnutls[2]: cfg: disabling MAC sha1 for TLS 765s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 765s gnutls[2]: cfg: loaded system config config.5164.tmp mtime 1711529905 765s * disabled cipher 765s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 765s gnutls[2]: getrandom random generator was selected 765s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 765s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 765s gnutls[2]: cfg: disabling MAC sha1 for TLS 765s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 765s gnutls[2]: cfg: loaded system config config.5164.tmp mtime 1711529905 765s Error in priorities: No or insufficient priorities were set. 765s Processed 1 CA certificate(s). 765s Resolving '127.0.0.1:37418'... 765s Connecting to '127.0.0.1:37418'... 765s Error in handshake: The TLS connection was non-properly terminated. 765s * disabled group 765s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 765s gnutls[2]: getrandom random generator was selected 765s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 765s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 765s gnutls[2]: cfg: disabling MAC sha1 for TLS 765s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 765s gnutls[2]: cfg: loaded system config config.5164.tmp mtime 1711529905 765s *** Fatal error: The curve is unsupported 765s Error in handshake: A TLS fatal alert has been received. 765s Testing TLS1.2 765s * sanity 765s * fallback to good options 765s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 765s gnutls[2]: getrandom random generator was selected 765s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 765s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 765s gnutls[2]: cfg: disabling MAC sha1 for TLS 765s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 765s gnutls[2]: cfg: loaded system config config.5164.tmp mtime 1711529905 765s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 765s gnutls[2]: getrandom random generator was selected 765s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 765s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 765s gnutls[2]: cfg: disabling MAC sha1 for TLS 765s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 765s * disabled cipher 765s * disabled MAC 765s gnutls[2]: cfg: loaded system config config.5164.tmp mtime 1711529905 765s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 765s gnutls[2]: getrandom random generator was selected 765s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 765s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 765s gnutls[2]: cfg: disabling MAC sha1 for TLS 765s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 765s gnutls[2]: cfg: loaded system config config.5164.tmp mtime 1711529905 765s Error in priorities: No or insufficient priorities were set. 765s Error in handshake: The TLS connection was non-properly terminated. 765s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 765s gnutls[2]: getrandom random generator was selected 765s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 765s unreserved port 37418 765s SUCCESS [125]../../tests/system-override-tls.sh 765s running [126]../../tests/system-override-versions-allowlist.sh ... 765s reserved port 22783 765s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 765s gnutls[2]: cfg: disabling MAC sha1 for TLS 765s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 765s gnutls[2]: cfg: loaded system config config.5164.tmp mtime 1711529905 765s Error in priorities: No or insufficient priorities were set. 765s Error in handshake: The TLS connection was non-properly terminated. 765s Exiting via signal 15 765s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 765s gnutls[2]: getrandom random generator was selected 765s gnutls[2]: cfg: enabling version tls1.1 765s gnutls[2]: cfg: loaded system config config.5194.tmp mtime 1711529905 765s gnutls[2]: cfg: deferred setting system-wide priority string 765s gnutls[2]: cfg: system priority config.5194.tmp has not changed 765s gnutls[2]: cfg: finalized system-wide priority string 765s gnutls[2]: resolved 'SYSTEM' to 'NONE:+VERS-TLS1.1', next '' 765s gnutls[2]: selected priority string: NONE:+VERS-TLS1.1 765s gnutls[2]: added 1 protocols, 0 ciphersuites, 0 sig algos and 0 groups into priority list 765s gnutls[3]: ASSERT: ../../lib/priority.c[set_ciphersuite_list]:2870 765s Error in priorities: No or insufficient priorities were set. 765s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 765s gnutls[2]: getrandom random generator was selected 765s gnutls[2]: cfg: enabling version tls1.1 765s gnutls[2]: cfg: loaded system config config.5194.tmp mtime 1711529905 765s gnutls[2]: cfg: deferred setting system-wide priority string 765s gnutls[2]: cfg: system priority config.5194.tmp has not changed 765s gnutls[2]: cfg: finalized system-wide priority string 765s gnutls[2]: resolved 'SYSTEM' to 'NONE:+VERS-TLS1.1', next '' 765s gnutls[2]: selected priority string: NONE:+VERS-TLS1.1:+CIPHER-ALL:+MAC-ALL:+GROUP-ALL 765s gnutls[2]: added 1 protocols, 0 ciphersuites, 0 sig algos and 0 groups into priority list 765s gnutls[3]: ASSERT: ../../lib/priority.c[set_ciphersuite_list]:2870 765s Error in priorities: No or insufficient priorities were set. 765s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 765s gnutls[2]: getrandom random generator was selected 765s gnutls[2]: cfg: disabling version tls1.0 765s gnutls[2]: cfg: disabling version tls1.1 765s gnutls[2]: cfg: disabling version dtls0.9 765s gnutls[2]: cfg: disabling version dtls1.0 765s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 765s Echo Server listening on IPv4 0.0.0.0 port 22783...done 765s Echo Server listening on IPv6 :: port 22783...done 766s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 766s gnutls[2]: getrandom random generator was selected 766s gnutls[2]: cfg: enabling version tls1.1 766s gnutls[2]: cfg: loaded system config config.5194.tmp mtime 1711529905 766s gnutls[2]: cfg: deferred setting system-wide priority string 766s Error in priorities: No or insufficient priorities were set. 766s Exiting via signal 15 766s reserved port 64764 766s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 766s gnutls[2]: getrandom random generator was selected 766s gnutls[2]: cfg: enabling version tls1.1 766s gnutls[2]: cfg: loaded system config config.5194.tmp mtime 1711529905 766s gnutls[2]: cfg: deferred setting system-wide priority string 766s Echo Server listening on IPv4 0.0.0.0 port 64764...done 766s Echo Server listening on IPv6 :: port 64764...done 767s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 767s gnutls[2]: getrandom random generator was selected 767s gnutls[2]: cfg: disabling version tls1.0 767s gnutls[2]: cfg: disabling version tls1.1 767s gnutls[2]: cfg: disabling version dtls0.9 767s gnutls[2]: cfg: disabling version dtls1.0 767s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 767s Syntax error at: @SYSTEM:+CIPHER-ALL:+MAC-ALL:+GROUP-ALL 767s *** Fatal error: Error in the pull function. 767s ../../tests/system-override-versions-allowlist.sh: 105: kill: unreserved port 64764 767s SUCCESS [126]../../tests/system-override-versions-allowlist.sh 767s running [127]../../tests/system-override-versions.sh ... 767s Protocols: VERS-TLS1.0, VERS-TLS1.1, VERS-DTLS0.9, VERS-DTLS1.0, VERS-DTLS1.2 767s Protocols: VERS-TLS1.1, VERS-TLS1.0, VERS-DTLS1.2, VERS-DTLS1.0 767s reserved port 2450 767s No such process 767s 767s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 767s gnutls[2]: getrandom random generator was selected 767s gnutls[2]: cfg: disabling version tls1.2 767s gnutls[2]: cfg: disabling version tls1.3 767s gnutls[2]: cfg: loaded system config config.5237.tmp mtime 1711529907 767s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 767s gnutls[2]: getrandom random generator was selected 767s gnutls[2]: cfg: disabling version tls1.2 767s gnutls[2]: cfg: disabling version tls1.3 767s gnutls[2]: cfg: loaded system config config.5237.tmp mtime 1711529907 767s gnutls[2]: added 4 protocols, 29 ciphersuites, 16 sig algos and 10 groups into priority list 767s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 767s gnutls[2]: getrandom random generator was selected 767s gnutls[2]: cfg: disabling version tls1.0 767s gnutls[2]: cfg: disabling version tls1.1 767s gnutls[2]: cfg: disabling version dtls0.9 767s gnutls[2]: cfg: disabling version dtls1.0 767s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 767s Echo Server listening on IPv4 0.0.0.0 port 2450...done 767s Echo Server listening on IPv6 :: port 2450...done 768s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 768s gnutls[2]: getrandom random generator was selected 768s gnutls[2]: cfg: disabling version tls1.2 768s gnutls[2]: cfg: disabling version tls1.3 768s gnutls[2]: cfg: loaded system config config.5237.tmp mtime 1711529907 768s Error in handshake: A packet with illegal or unsupported version was received. 768s *** Fatal error: A TLS fatal alert has been received. 768s Exiting via signal 15 768s reserved port 2330 768s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 768s gnutls[2]: getrandom random generator was selected 768s gnutls[2]: cfg: disabling version tls1.2 768s gnutls[2]: cfg: disabling version tls1.3 768s gnutls[2]: cfg: loaded system config config.5237.tmp mtime 1711529907 768s Echo Server listening on IPv4 0.0.0.0 port 2330...done 768s Echo Server listening on IPv6 :: port 2330...done 769s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 769s gnutls[2]: getrandom random generator was selected 769s gnutls[2]: cfg: disabling version tls1.0 769s gnutls[2]: cfg: disabling version tls1.1 769s gnutls[2]: cfg: disabling version dtls0.9 769s gnutls[2]: cfg: disabling version dtls1.0 769s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1706272744 769s *** Fatal error: A packet with illegal or unsupported version was received. 769s Error in handshake: A TLS fatal alert has been received. 769s Exiting via signal 15 769s unreserved port 2330 769s SUCCESS [127]../../tests/system-override-versions.sh 769s running [128]../../tests/systemkey.sh ... 769s SKIPPED [128]../../tests/systemkey.sh 769s running [129]../../tests/testpkcs11.sh ... 769s Testing PKCS11 support 769s usage: ../../tests/testpkcs11.sh: [pkcs15|softhsm|sc-hsm] 769s assuming 'softhsm' 769s 769s * Initializing smart card... ok 769s * Token: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=7e4f87e91c9ff8a5;token=GnuTLS-Test 769s * Setting SO PIN... ok 769s * Re-setting SO PIN... ok 769s * Setting too large SO PIN... ok 769s * Setting large SO PIN... ok 769s * Re-setting SO PIN... ok 769s * Setting user PIN... ok 769s * Re-setting user PIN... ok 769s * Setting too large user PIN... ok 769s * Setting large user PIN... ok 769s * Re-setting user PIN... ok 769s * Writing a client private key... ok 769s * Checking whether object was marked private... ok 769s * Checking whether object was marked sensitive... ok 770s * Checking whether object was not marked always authenticate... ok 770s * Writing a client private key... ok 770s * Checking whether object was marked always authenticate... ok 770s * Generating ECC private key (256)... ok 770s * Deleting private key... ok 770s * Generating ECC private key without --login (256)... ok 770s * Deleting private key... ok 770s * Generating ECC private key (384)... ok 770s * Deleting private key... ok 770s * Generating RSA private key (2048)... ok 770s * Deleting private key... ok 775s * Generating DSA private key (3072)... ok 775s * Deleting private key... ok 776s * Importing RSA private key (1024)... ok 776s * Deleting private key... ok 776s * Importing ECC private key (256)... ok 776s * Deleting private key... ok 776s * Importing DSA private key (2048)... ok 776s * Deleting private key... ok 776s * Generating RSA private key (1024)... ok 776s * Checking whether generated private key was marked private... ok 776s * Checking whether private key was marked sensitive... ok 776s * Change the CKA_ID of generated private key... ok 776s * Exporting public key of generated private key... ok 776s * Change the CKA_LABEL of generated private key... ok 776s * Exporting public key as SO... ok 776s * List private key without GNUTLS_PIN... ok 776s * Generating client certificate... ok 776s * Writing client certificate... ok 776s * Checking whether ID was correctly set... ok 776s * Checking whether object was public... ok 776s * Writing certificate of client's CA... ok 776s * Testing certificate flags... ok 776s * Checking output of certificateok 776s * Trying to obtain back the cert... ok 776s * Trying to obtain the full chain... ok 776s * Writing the server private key... ok 776s * Writing the server certificate... ok 776s * Writing the server public key... ok 776s * Testing signatures using the private key... ok 776s * Testing RSA-PSS signatures using the private key... ok 776s * Testing signatures using the private key (with ID)... ok 776s * Using PKCS #11 with gnutls-cli (full URLs)... reserved port 49955 778s ok 778s * Using PKCS #11 with gnutls-cli (abbrv URLs)... reserved port 51915 779s ok 779s * Generating RSA private key on HSM... ok 779s * Checking whether right ID is set on copy... ok 779s * Generating RSA private key... ok 779s * Checking whether right ID is set on copy... ok 779s * Generating ECDSA private key... ok 779s * Checking whether right ID is set on copy... ok 779s * Deleting the server certificate... ok 779s * Testing signatures using the private key and --set-pin... ok 779s * All smart cards tests succeeded 779s unreserved port 51915 779s SUCCESS [129]../../tests/testpkcs11.sh 779s running [130]../../tests/tpm2.sh ... 779s Need swtpm package to run this test. 779s SKIPPED [130]../../tests/tpm2.sh 779s running [131]../../tests/tpmtool_test.sh ... 779s Need to be root to run this test. 779s SKIPPED [131]../../tests/tpmtool_test.sh 779s autopkgtest [08:58:39]: test run-upstream-testsuite: -----------------------] 781s autopkgtest [08:58:41]: test run-upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 781s run-upstream-testsuite PASS 781s autopkgtest [08:58:41]: @@@@@@@@@@@@@@@@@@@@ summary 781s run-upstream-testsuite PASS 794s Creating nova instance adt-noble-s390x-gnutls28-20240327-084540-juju-7f2275-prod-proposed-migration-environment-3-8e6330e2-cc65-414b-855c-7fbc4db1d103 from image adt/ubuntu-noble-s390x-server-20240327.img (UUID 4dc0c4c2-a3ae-40cd-8411-e7fc228c10ae)...