0s autopkgtest [14:18:31]: starting date and time: 2024-03-24 14:18:31+0000 0s autopkgtest [14:18:31]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 0s autopkgtest [14:18:31]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.pvs38ovn/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:krb5,src:glib2.0,src:libverto,src:openssl --apt-upgrade sssd --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=krb5/1.20.1-6ubuntu1 glib2.0/2.79.3-3ubuntu5 libverto/0.3.1-1.2ubuntu1 openssl/3.0.13-0ubuntu2' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos01-s390x-5.secgroup --name adt-noble-s390x-sssd-20240324-141831-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 351s autopkgtest [14:24:22]: testbed dpkg architecture: s390x 351s autopkgtest [14:24:22]: testbed apt version: 2.7.12 351s autopkgtest [14:24:22]: @@@@@@@@@@@@@@@@@@@@ test bed setup 351s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 352s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 352s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [539 kB] 352s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [4028 kB] 352s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [57.3 kB] 352s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [719 kB] 352s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 352s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1372 B] 352s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 352s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [4162 kB] 352s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 352s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [47.2 kB] 352s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 355s Fetched 9687 kB in 3s (3729 kB/s) 355s Reading package lists... 358s Reading package lists... 358s Building dependency tree... 358s Reading state information... 359s Calculating upgrade... 359s The following packages will be REMOVED: 359s libglib2.0-0 libssl3 359s The following NEW packages will be installed: 359s libglib2.0-0t64 libssl3t64 xdg-user-dirs 359s The following packages will be upgraded: 359s gir1.2-glib-2.0 libglib2.0-data libgssapi-krb5-2 libk5crypto3 libkrb5-3 359s libkrb5support0 openssl 359s 7 upgraded, 3 newly installed, 2 to remove and 0 not upgraded. 359s Need to get 5129 kB of archives. 359s After this operation, 459 kB of additional disk space will be used. 359s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-glib-2.0 s390x 2.79.3-3ubuntu5 [180 kB] 359s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-0t64 s390x 2.79.3-3ubuntu5 [1566 kB] 359s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.13-0ubuntu2 [1010 kB] 359s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libk5crypto3 s390x 1.20.1-6ubuntu1 [90.3 kB] 359s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu1 [149 kB] 359s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5support0 s390x 1.20.1-6ubuntu1 [34.6 kB] 359s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5-3 s390x 1.20.1-6ubuntu1 [360 kB] 359s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.13-0ubuntu2 [1675 kB] 360s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 360s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x xdg-user-dirs s390x 0.18-1 [18.5 kB] 360s Fetched 5129 kB in 1s (6730 kB/s) 360s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51777 files and directories currently installed.) 360s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_s390x.deb ... 360s Unpacking gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 360s dpkg: libglib2.0-0:s390x: dependency problems, but removing anyway as you requested: 360s udisks2 depends on libglib2.0-0 (>= 2.77.0). 360s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 360s s390-tools depends on libglib2.0-0 (>= 2.77.0). 360s python3-gi depends on libglib2.0-0 (>= 2.77.0). 360s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 360s netplan.io depends on libglib2.0-0 (>= 2.70.0). 360s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 360s libxmlb2:s390x depends on libglib2.0-0 (>= 2.54.0). 360s libvolume-key1:s390x depends on libglib2.0-0 (>= 2.18.0). 360s libudisks2-0:s390x depends on libglib2.0-0 (>= 2.75.3). 360s libqrtr-glib0:s390x depends on libglib2.0-0 (>= 2.56). 360s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 360s libqmi-glib5:s390x depends on libglib2.0-0 (>= 2.54.0). 360s libpolkit-gobject-1-0:s390x depends on libglib2.0-0 (>= 2.38.0). 360s libpolkit-agent-1-0:s390x depends on libglib2.0-0 (>= 2.38.0). 360s libnetplan0:s390x depends on libglib2.0-0 (>= 2.75.3). 360s libmm-glib0:s390x depends on libglib2.0-0 (>= 2.62.0). 360s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 360s libmbim-glib4:s390x depends on libglib2.0-0 (>= 2.56). 360s libjson-glib-1.0-0:s390x depends on libglib2.0-0 (>= 2.75.3). 360s libjcat1:s390x depends on libglib2.0-0 (>= 2.75.3). 360s libgusb2:s390x depends on libglib2.0-0 (>= 2.75.3). 360s libgudev-1.0-0:s390x depends on libglib2.0-0 (>= 2.38.0). 360s libgirepository-1.0-1:s390x depends on libglib2.0-0 (>= 2.79.0). 360s libfwupd2:s390x depends on libglib2.0-0 (>= 2.79.0). 360s libblockdev3:s390x depends on libglib2.0-0 (>= 2.42.2). 360s libblockdev-utils3:s390x depends on libglib2.0-0 (>= 2.75.3). 360s libblockdev-swap3:s390x depends on libglib2.0-0 (>= 2.42.2). 360s libblockdev-part3:s390x depends on libglib2.0-0 (>= 2.42.2). 360s libblockdev-nvme3:s390x depends on libglib2.0-0 (>= 2.42.2). 360s libblockdev-mdraid3:s390x depends on libglib2.0-0 (>= 2.42.2). 360s libblockdev-loop3:s390x depends on libglib2.0-0 (>= 2.42.2). 360s libblockdev-fs3:s390x depends on libglib2.0-0 (>= 2.42.2). 360s libblockdev-crypto3:s390x depends on libglib2.0-0 (>= 2.42.2). 360s fwupd depends on libglib2.0-0 (>= 2.79.0). 360s bolt depends on libglib2.0-0 (>= 2.56.0). 360s 360s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51777 files and directories currently installed.) 360s Removing libglib2.0-0:s390x (2.79.2-1~ubuntu1) ... 360s Selecting previously unselected package libglib2.0-0t64:s390x. 360s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51752 files and directories currently installed.) 360s Preparing to unpack .../0-libglib2.0-0t64_2.79.3-3ubuntu5_s390x.deb ... 360s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:s390x.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 360s removed '/var/lib/dpkg/info/libglib2.0-0:s390x.postrm' 360s Unpacking libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 360s Preparing to unpack .../1-openssl_3.0.13-0ubuntu2_s390x.deb ... 360s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 360s Preparing to unpack .../2-libk5crypto3_1.20.1-6ubuntu1_s390x.deb ... 360s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 360s Preparing to unpack .../3-libgssapi-krb5-2_1.20.1-6ubuntu1_s390x.deb ... 360s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 361s Preparing to unpack .../4-libkrb5support0_1.20.1-6ubuntu1_s390x.deb ... 361s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 361s Preparing to unpack .../5-libkrb5-3_1.20.1-6ubuntu1_s390x.deb ... 361s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 361s dpkg: libssl3:s390x: dependency problems, but removing anyway as you requested: 361s wpasupplicant depends on libssl3 (>= 3.0.0). 361s wget depends on libssl3 (>= 3.0.0). 361s tnftp depends on libssl3 (>= 3.0.0). 361s tcpdump depends on libssl3 (>= 3.0.0). 361s systemd-resolved depends on libssl3 (>= 3.0.0). 361s systemd depends on libssl3 (>= 3.0.0). 361s sudo depends on libssl3 (>= 3.0.0). 361s s390-tools depends on libssl3 (>= 3.0.0). 361s rsync depends on libssl3 (>= 3.0.0). 361s python3-cryptography depends on libssl3 (>= 3.0.0). 361s openssh-server depends on libssl3 (>= 3.0.10). 361s openssh-client depends on libssl3 (>= 3.0.10). 361s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 361s libtss2-esys-3.0.2-0:s390x depends on libssl3 (>= 3.0.0). 361s libsystemd-shared:s390x depends on libssl3 (>= 3.0.0). 361s libssh-4:s390x depends on libssl3 (>= 3.0.0). 361s libsasl2-modules:s390x depends on libssl3 (>= 3.0.0). 361s libsasl2-2:s390x depends on libssl3 (>= 3.0.0). 361s libpython3.12-minimal:s390x depends on libssl3 (>= 3.0.0). 361s libnvme1 depends on libssl3 (>= 3.0.0). 361s libkmod2:s390x depends on libssl3 (>= 3.0.0). 361s libfido2-1:s390x depends on libssl3 (>= 3.0.0). 361s libcurl4:s390x depends on libssl3 (>= 3.0.0). 361s libcryptsetup12:s390x depends on libssl3 (>= 3.0.0). 361s kmod depends on libssl3 (>= 3.0.0). 361s dhcpcd-base depends on libssl3 (>= 3.0.0). 361s bind9-libs:s390x depends on libssl3 (>= 3.0.0). 361s 361s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51777 files and directories currently installed.) 361s Removing libssl3:s390x (3.0.10-1ubuntu4) ... 361s Selecting previously unselected package libssl3t64:s390x. 361s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51766 files and directories currently installed.) 361s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_s390x.deb ... 361s Unpacking libssl3t64:s390x (3.0.13-0ubuntu2) ... 361s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 361s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 361s Selecting previously unselected package xdg-user-dirs. 361s Preparing to unpack .../xdg-user-dirs_0.18-1_s390x.deb ... 361s Unpacking xdg-user-dirs (0.18-1) ... 361s Setting up xdg-user-dirs (0.18-1) ... 361s Setting up libssl3t64:s390x (3.0.13-0ubuntu2) ... 361s Setting up libkrb5support0:s390x (1.20.1-6ubuntu1) ... 361s Setting up libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 361s No schema files found: doing nothing. 361s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 361s Setting up gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) ... 361s Setting up libk5crypto3:s390x (1.20.1-6ubuntu1) ... 361s Setting up libkrb5-3:s390x (1.20.1-6ubuntu1) ... 361s Setting up openssl (3.0.13-0ubuntu2) ... 361s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu1) ... 361s Processing triggers for man-db (2.12.0-3) ... 361s Processing triggers for libc-bin (2.39-0ubuntu6) ... 362s Reading package lists... 362s Building dependency tree... 362s Reading state information... 363s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 363s Unknown architecture, assuming PC-style ttyS0 363s sh: Attempting to set up Debian/Ubuntu apt sources automatically 363s sh: Distribution appears to be Ubuntu 364s Reading package lists... 364s Building dependency tree... 364s Reading state information... 364s eatmydata is already the newest version (131-1). 364s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 365s Reading package lists... 365s Building dependency tree... 365s Reading state information... 365s dbus is already the newest version (1.14.10-4ubuntu1). 365s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 365s Reading package lists... 365s Building dependency tree... 365s Reading state information... 365s rng-tools-debian is already the newest version (2.4). 365s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 366s Reading package lists... 366s Building dependency tree... 366s Reading state information... 366s The following packages will be REMOVED: 366s cloud-init* python3-configobj* python3-debconf* 366s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 366s After this operation, 3256 kB disk space will be freed. 366s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51793 files and directories currently installed.) 366s Removing cloud-init (24.1.2-0ubuntu1) ... 367s Removing python3-configobj (5.0.8-3) ... 367s Removing python3-debconf (1.5.86) ... 367s Processing triggers for man-db (2.12.0-3) ... 368s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51404 files and directories currently installed.) 368s Purging configuration files for cloud-init (24.1.2-0ubuntu1) ... 368s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 368s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 368s invoke-rc.d: policy-rc.d denied execution of try-restart. 369s Reading package lists... 369s Building dependency tree... 369s Reading state information... 369s linux-generic is already the newest version (6.8.0-11.11+1). 369s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 369s Get:1 http://ftpmaster.internal/ubuntu noble InRelease [255 kB] 370s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 370s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 370s Get:4 http://ftpmaster.internal/ubuntu noble/universe Sources [19.8 MB] 371s Get:5 http://ftpmaster.internal/ubuntu noble/main Sources [1375 kB] 371s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x Packages [1367 kB] 371s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x Packages [14.9 MB] 379s Fetched 37.7 MB in 8s (4477 kB/s) 380s Reading package lists... 380s Reading package lists... 380s Building dependency tree... 380s Reading state information... 380s Calculating upgrade... 381s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 381s Reading package lists... 381s Building dependency tree... 381s Reading state information... 381s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 382s autopkgtest [14:24:53]: rebooting testbed after setup commands that affected boot 398s autopkgtest [14:25:09]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Tue Feb 13 23:45:46 UTC 2024 401s autopkgtest [14:25:12]: @@@@@@@@@@@@@@@@@@@@ apt-source sssd 419s Get:1 http://ftpmaster.internal/ubuntu noble/main sssd 2.9.4-1ubuntu1 (dsc) [5269 B] 419s Get:2 http://ftpmaster.internal/ubuntu noble/main sssd 2.9.4-1ubuntu1 (tar) [7983 kB] 419s Get:3 http://ftpmaster.internal/ubuntu noble/main sssd 2.9.4-1ubuntu1 (asc) [833 B] 419s Get:4 http://ftpmaster.internal/ubuntu noble/main sssd 2.9.4-1ubuntu1 (diff) [48.4 kB] 420s gpgv: Signature made Mon Feb 26 21:56:54 2024 UTC 420s gpgv: using RSA key E92FD0B36B14F1F4D8E0EB2F106DA1C8C3CBBF14 420s gpgv: Can't check signature: No public key 420s dpkg-source: warning: cannot verify inline signature for ./sssd_2.9.4-1ubuntu1.dsc: no acceptable signature found 420s autopkgtest [14:25:31]: testing package sssd version 2.9.4-1ubuntu1 421s autopkgtest [14:25:32]: build not needed 423s autopkgtest [14:25:34]: test ldap-user-group-ldap-auth: preparing testbed 429s Reading package lists... 429s Building dependency tree... 429s Reading state information... 429s Starting pkgProblemResolver with broken count: 0 429s Starting 2 pkgProblemResolver with broken count: 0 429s Done 429s The following additional packages will be installed: 429s expect ldap-utils libavahi-client3 libavahi-common-data libavahi-common3 429s libbasicobjects0 libc-ares2 libcollection4 libcrack2 libdhash1 429s libevent-2.1-7 libini-config5 libipa-hbac-dev libipa-hbac0 libjose0 libkrad0 429s libldb2 libltdl7 libnfsidmap1 libnss-sss libnss-sudo libodbc2 429s libpam-pwquality libpam-sss libpath-utils1 libpwquality-common libpwquality1 429s libref-array1 libsmbclient libsss-certmap-dev libsss-certmap0 429s libsss-idmap-dev libsss-idmap0 libsss-nss-idmap-dev libsss-nss-idmap0 429s libsss-sudo libtalloc2 libtcl8.6 libtdb1 libtevent0 libverto-libevent1 429s libverto1 libwbclient0 python3-libipa-hbac python3-libsss-nss-idmap 429s python3-sss samba-libs slapd sssd sssd-ad sssd-ad-common sssd-common 429s sssd-dbus sssd-idp sssd-ipa sssd-kcm sssd-krb5 sssd-krb5-common sssd-ldap 429s sssd-passkey sssd-proxy sssd-tools tcl-expect tcl8.6 429s Suggested packages: 429s tk8.6 libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal 429s odbc-postgresql tdsodbc adcli libsasl2-modules-ldap tcl-tclreadline 429s Recommended packages: 429s cracklib-runtime libsasl2-modules-gssapi-mit 429s | libsasl2-modules-gssapi-heimdal 429s The following NEW packages will be installed: 429s autopkgtest-satdep expect ldap-utils libavahi-client3 libavahi-common-data 429s libavahi-common3 libbasicobjects0 libc-ares2 libcollection4 libcrack2 429s libdhash1 libevent-2.1-7 libini-config5 libipa-hbac-dev libipa-hbac0 429s libjose0 libkrad0 libldb2 libltdl7 libnfsidmap1 libnss-sss libnss-sudo 429s libodbc2 libpam-pwquality libpam-sss libpath-utils1 libpwquality-common 429s libpwquality1 libref-array1 libsmbclient libsss-certmap-dev libsss-certmap0 429s libsss-idmap-dev libsss-idmap0 libsss-nss-idmap-dev libsss-nss-idmap0 429s libsss-sudo libtalloc2 libtcl8.6 libtdb1 libtevent0 libverto-libevent1 429s libverto1 libwbclient0 python3-libipa-hbac python3-libsss-nss-idmap 429s python3-sss samba-libs slapd sssd sssd-ad sssd-ad-common sssd-common 429s sssd-dbus sssd-idp sssd-ipa sssd-kcm sssd-krb5 sssd-krb5-common sssd-ldap 429s sssd-passkey sssd-proxy sssd-tools tcl-expect tcl8.6 430s 0 upgraded, 65 newly installed, 0 to remove and 0 not upgraded. 430s Need to get 12.9 MB/12.9 MB of archives. 430s After this operation, 50.0 MB of additional disk space will be used. 430s Get:1 /tmp/autopkgtest.t4n3o5/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [864 B] 430s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libltdl7 s390x 2.4.7-7 [41.6 kB] 430s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libodbc2 s390x 2.3.12-1 [164 kB] 430s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x slapd s390x 2.6.7+dfsg-1~exp1ubuntu1 [1617 kB] 430s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libtcl8.6 s390x 8.6.13+dfsg-2 [948 kB] 430s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x tcl8.6 s390x 8.6.13+dfsg-2 [14.7 kB] 430s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x tcl-expect s390x 5.45.4-2build1 [99.7 kB] 430s Get:8 http://ftpmaster.internal/ubuntu noble/universe s390x expect s390x 5.45.4-2build1 [137 kB] 430s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x ldap-utils s390x 2.6.7+dfsg-1~exp1ubuntu1 [165 kB] 430s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu2 [29.5 kB] 430s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu2 [23.8 kB] 430s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu2 [26.7 kB] 430s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libcrack2 s390x 2.9.6-5.1 [29.6 kB] 430s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libevent-2.1-7 s390x 2.1.12-stable-9 [144 kB] 430s Get:15 http://ftpmaster.internal/ubuntu noble/universe s390x libjose0 s390x 11-3 [45.2 kB] 430s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libverto-libevent1 s390x 0.3.1-1ubuntu5 [5810 B] 430s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libverto1 s390x 0.3.1-1ubuntu5 [10.6 kB] 430s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libkrad0 s390x 1.20.1-5build1 [22.0 kB] 430s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1 [28.3 kB] 430s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1 [49.9 kB] 430s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0 s390x 0.16.1-1 [43.1 kB] 430s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [191 kB] 430s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libnfsidmap1 s390x 1:2.6.3-3ubuntu1 [49.0 kB] 430s Get:24 http://ftpmaster.internal/ubuntu noble/universe s390x libnss-sudo all 1.9.15p5-3ubuntu1 [14.9 kB] 430s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libpwquality-common all 1.4.5-3 [7658 B] 430s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libpwquality1 s390x 1.4.5-3 [14.7 kB] 430s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libpam-pwquality s390x 1.4.5-3 [11.6 kB] 430s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-1ubuntu1 [70.3 kB] 430s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-1ubuntu1 [6231 kB] 431s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libnss-sss s390x 2.9.4-1ubuntu1 [32.6 kB] 431s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libpam-sss s390x 2.9.4-1ubuntu1 [51.9 kB] 431s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x python3-sss s390x 2.9.4-1ubuntu1 [46.6 kB] 431s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libc-ares2 s390x 1.27.0-1 [79.2 kB] 431s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libdhash1 s390x 0.6.2-2 [8648 B] 431s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libbasicobjects0 s390x 0.6.2-2 [5476 B] 431s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libcollection4 s390x 0.6.2-2 [23.2 kB] 431s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libpath-utils1 s390x 0.6.2-2 [8994 B] 431s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libref-array1 s390x 0.6.2-2 [6880 B] 431s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libini-config5 s390x 0.6.2-2 [45.3 kB] 431s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libsss-certmap0 s390x 2.9.4-1ubuntu1 [46.7 kB] 431s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libsss-idmap0 s390x 2.9.4-1ubuntu1 [22.1 kB] 431s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libsss-nss-idmap0 s390x 2.9.4-1ubuntu1 [31.4 kB] 431s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x sssd-common s390x 2.9.4-1ubuntu1 [1125 kB] 431s Get:44 http://ftpmaster.internal/ubuntu noble/universe s390x sssd-idp s390x 2.9.4-1ubuntu1 [27.3 kB] 431s Get:45 http://ftpmaster.internal/ubuntu noble/universe s390x sssd-passkey s390x 2.9.4-1ubuntu1 [32.3 kB] 431s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x sssd-ad-common s390x 2.9.4-1ubuntu1 [74.8 kB] 431s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x sssd-krb5-common s390x 2.9.4-1ubuntu1 [90.3 kB] 431s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libsmbclient s390x 2:4.19.5+dfsg-1ubuntu1 [65.1 kB] 431s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x sssd-ad s390x 2.9.4-1ubuntu1 [133 kB] 431s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x libipa-hbac0 s390x 2.9.4-1ubuntu1 [16.8 kB] 431s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x sssd-ipa s390x 2.9.4-1ubuntu1 [215 kB] 431s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x sssd-krb5 s390x 2.9.4-1ubuntu1 [14.4 kB] 431s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x sssd-ldap s390x 2.9.4-1ubuntu1 [31.0 kB] 431s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x sssd-proxy s390x 2.9.4-1ubuntu1 [43.9 kB] 431s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x sssd s390x 2.9.4-1ubuntu1 [4120 B] 431s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x sssd-dbus s390x 2.9.4-1ubuntu1 [101 kB] 431s Get:57 http://ftpmaster.internal/ubuntu noble/universe s390x sssd-kcm s390x 2.9.4-1ubuntu1 [137 kB] 431s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x sssd-tools s390x 2.9.4-1ubuntu1 [97.6 kB] 431s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x libipa-hbac-dev s390x 2.9.4-1ubuntu1 [6660 B] 431s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x libsss-certmap-dev s390x 2.9.4-1ubuntu1 [5734 B] 431s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x libsss-idmap-dev s390x 2.9.4-1ubuntu1 [8376 B] 431s Get:62 http://ftpmaster.internal/ubuntu noble/main s390x libsss-nss-idmap-dev s390x 2.9.4-1ubuntu1 [6708 B] 431s Get:63 http://ftpmaster.internal/ubuntu noble/universe s390x libsss-sudo s390x 2.9.4-1ubuntu1 [21.3 kB] 431s Get:64 http://ftpmaster.internal/ubuntu noble/universe s390x python3-libipa-hbac s390x 2.9.4-1ubuntu1 [16.9 kB] 431s Get:65 http://ftpmaster.internal/ubuntu noble/universe s390x python3-libsss-nss-idmap s390x 2.9.4-1ubuntu1 [9140 B] 432s Preconfiguring packages ... 432s Fetched 12.9 MB in 2s (8025 kB/s) 432s Selecting previously unselected package libltdl7:s390x. 432s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51347 files and directories currently installed.) 432s Preparing to unpack .../00-libltdl7_2.4.7-7_s390x.deb ... 432s Unpacking libltdl7:s390x (2.4.7-7) ... 432s Selecting previously unselected package libodbc2:s390x. 432s Preparing to unpack .../01-libodbc2_2.3.12-1_s390x.deb ... 432s Unpacking libodbc2:s390x (2.3.12-1) ... 432s Selecting previously unselected package slapd. 432s Preparing to unpack .../02-slapd_2.6.7+dfsg-1~exp1ubuntu1_s390x.deb ... 432s Unpacking slapd (2.6.7+dfsg-1~exp1ubuntu1) ... 432s Selecting previously unselected package libtcl8.6:s390x. 432s Preparing to unpack .../03-libtcl8.6_8.6.13+dfsg-2_s390x.deb ... 432s Unpacking libtcl8.6:s390x (8.6.13+dfsg-2) ... 432s Selecting previously unselected package tcl8.6. 432s Preparing to unpack .../04-tcl8.6_8.6.13+dfsg-2_s390x.deb ... 432s Unpacking tcl8.6 (8.6.13+dfsg-2) ... 432s Selecting previously unselected package tcl-expect:s390x. 432s Preparing to unpack .../05-tcl-expect_5.45.4-2build1_s390x.deb ... 432s Unpacking tcl-expect:s390x (5.45.4-2build1) ... 432s Selecting previously unselected package expect. 432s Preparing to unpack .../06-expect_5.45.4-2build1_s390x.deb ... 432s Unpacking expect (5.45.4-2build1) ... 432s Selecting previously unselected package ldap-utils. 432s Preparing to unpack .../07-ldap-utils_2.6.7+dfsg-1~exp1ubuntu1_s390x.deb ... 432s Unpacking ldap-utils (2.6.7+dfsg-1~exp1ubuntu1) ... 432s Selecting previously unselected package libavahi-common-data:s390x. 432s Preparing to unpack .../08-libavahi-common-data_0.8-13ubuntu2_s390x.deb ... 432s Unpacking libavahi-common-data:s390x (0.8-13ubuntu2) ... 432s Selecting previously unselected package libavahi-common3:s390x. 432s Preparing to unpack .../09-libavahi-common3_0.8-13ubuntu2_s390x.deb ... 432s Unpacking libavahi-common3:s390x (0.8-13ubuntu2) ... 432s Selecting previously unselected package libavahi-client3:s390x. 432s Preparing to unpack .../10-libavahi-client3_0.8-13ubuntu2_s390x.deb ... 432s Unpacking libavahi-client3:s390x (0.8-13ubuntu2) ... 432s Selecting previously unselected package libcrack2:s390x. 432s Preparing to unpack .../11-libcrack2_2.9.6-5.1_s390x.deb ... 432s Unpacking libcrack2:s390x (2.9.6-5.1) ... 432s Selecting previously unselected package libevent-2.1-7:s390x. 432s Preparing to unpack .../12-libevent-2.1-7_2.1.12-stable-9_s390x.deb ... 432s Unpacking libevent-2.1-7:s390x (2.1.12-stable-9) ... 432s Selecting previously unselected package libjose0:s390x. 432s Preparing to unpack .../13-libjose0_11-3_s390x.deb ... 432s Unpacking libjose0:s390x (11-3) ... 432s Selecting previously unselected package libverto-libevent1:s390x. 432s Preparing to unpack .../14-libverto-libevent1_0.3.1-1ubuntu5_s390x.deb ... 432s Unpacking libverto-libevent1:s390x (0.3.1-1ubuntu5) ... 432s Selecting previously unselected package libverto1:s390x. 432s Preparing to unpack .../15-libverto1_0.3.1-1ubuntu5_s390x.deb ... 432s Unpacking libverto1:s390x (0.3.1-1ubuntu5) ... 432s Selecting previously unselected package libkrad0:s390x. 432s Preparing to unpack .../16-libkrad0_1.20.1-5build1_s390x.deb ... 432s Unpacking libkrad0:s390x (1.20.1-5build1) ... 432s Selecting previously unselected package libtalloc2:s390x. 432s Preparing to unpack .../17-libtalloc2_2.4.2-1_s390x.deb ... 432s Unpacking libtalloc2:s390x (2.4.2-1) ... 432s Selecting previously unselected package libtdb1:s390x. 432s Preparing to unpack .../18-libtdb1_1.4.10-1_s390x.deb ... 432s Unpacking libtdb1:s390x (1.4.10-1) ... 432s Selecting previously unselected package libtevent0:s390x. 432s Preparing to unpack .../19-libtevent0_0.16.1-1_s390x.deb ... 432s Unpacking libtevent0:s390x (0.16.1-1) ... 432s Selecting previously unselected package libldb2:s390x. 432s Preparing to unpack .../20-libldb2_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_s390x.deb ... 432s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 432s Selecting previously unselected package libnfsidmap1:s390x. 432s Preparing to unpack .../21-libnfsidmap1_1%3a2.6.3-3ubuntu1_s390x.deb ... 432s Unpacking libnfsidmap1:s390x (1:2.6.3-3ubuntu1) ... 432s Selecting previously unselected package libnss-sudo. 432s Preparing to unpack .../22-libnss-sudo_1.9.15p5-3ubuntu1_all.deb ... 432s Unpacking libnss-sudo (1.9.15p5-3ubuntu1) ... 433s Selecting previously unselected package libpwquality-common. 433s Preparing to unpack .../23-libpwquality-common_1.4.5-3_all.deb ... 433s Unpacking libpwquality-common (1.4.5-3) ... 433s Selecting previously unselected package libpwquality1:s390x. 433s Preparing to unpack .../24-libpwquality1_1.4.5-3_s390x.deb ... 433s Unpacking libpwquality1:s390x (1.4.5-3) ... 433s Selecting previously unselected package libpam-pwquality:s390x. 433s Preparing to unpack .../25-libpam-pwquality_1.4.5-3_s390x.deb ... 433s Unpacking libpam-pwquality:s390x (1.4.5-3) ... 433s Selecting previously unselected package libwbclient0:s390x. 433s Preparing to unpack .../26-libwbclient0_2%3a4.19.5+dfsg-1ubuntu1_s390x.deb ... 433s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-1ubuntu1) ... 433s Selecting previously unselected package samba-libs:s390x. 433s Preparing to unpack .../27-samba-libs_2%3a4.19.5+dfsg-1ubuntu1_s390x.deb ... 433s Unpacking samba-libs:s390x (2:4.19.5+dfsg-1ubuntu1) ... 433s Selecting previously unselected package libnss-sss:s390x. 433s Preparing to unpack .../28-libnss-sss_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking libnss-sss:s390x (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package libpam-sss:s390x. 433s Preparing to unpack .../29-libpam-sss_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking libpam-sss:s390x (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package python3-sss. 433s Preparing to unpack .../30-python3-sss_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking python3-sss (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package libc-ares2:s390x. 433s Preparing to unpack .../31-libc-ares2_1.27.0-1_s390x.deb ... 433s Unpacking libc-ares2:s390x (1.27.0-1) ... 433s Selecting previously unselected package libdhash1:s390x. 433s Preparing to unpack .../32-libdhash1_0.6.2-2_s390x.deb ... 433s Unpacking libdhash1:s390x (0.6.2-2) ... 433s Selecting previously unselected package libbasicobjects0:s390x. 433s Preparing to unpack .../33-libbasicobjects0_0.6.2-2_s390x.deb ... 433s Unpacking libbasicobjects0:s390x (0.6.2-2) ... 433s Selecting previously unselected package libcollection4:s390x. 433s Preparing to unpack .../34-libcollection4_0.6.2-2_s390x.deb ... 433s Unpacking libcollection4:s390x (0.6.2-2) ... 433s Selecting previously unselected package libpath-utils1:s390x. 433s Preparing to unpack .../35-libpath-utils1_0.6.2-2_s390x.deb ... 433s Unpacking libpath-utils1:s390x (0.6.2-2) ... 433s Selecting previously unselected package libref-array1:s390x. 433s Preparing to unpack .../36-libref-array1_0.6.2-2_s390x.deb ... 433s Unpacking libref-array1:s390x (0.6.2-2) ... 433s Selecting previously unselected package libini-config5:s390x. 433s Preparing to unpack .../37-libini-config5_0.6.2-2_s390x.deb ... 433s Unpacking libini-config5:s390x (0.6.2-2) ... 433s Selecting previously unselected package libsss-certmap0. 433s Preparing to unpack .../38-libsss-certmap0_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking libsss-certmap0 (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package libsss-idmap0. 433s Preparing to unpack .../39-libsss-idmap0_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking libsss-idmap0 (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package libsss-nss-idmap0. 433s Preparing to unpack .../40-libsss-nss-idmap0_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking libsss-nss-idmap0 (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package sssd-common. 433s Preparing to unpack .../41-sssd-common_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking sssd-common (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package sssd-idp. 433s Preparing to unpack .../42-sssd-idp_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking sssd-idp (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package sssd-passkey. 433s Preparing to unpack .../43-sssd-passkey_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking sssd-passkey (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package sssd-ad-common. 433s Preparing to unpack .../44-sssd-ad-common_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking sssd-ad-common (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package sssd-krb5-common. 433s Preparing to unpack .../45-sssd-krb5-common_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking sssd-krb5-common (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package libsmbclient:s390x. 433s Preparing to unpack .../46-libsmbclient_2%3a4.19.5+dfsg-1ubuntu1_s390x.deb ... 433s Unpacking libsmbclient:s390x (2:4.19.5+dfsg-1ubuntu1) ... 433s Selecting previously unselected package sssd-ad. 433s Preparing to unpack .../47-sssd-ad_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking sssd-ad (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package libipa-hbac0. 433s Preparing to unpack .../48-libipa-hbac0_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking libipa-hbac0 (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package sssd-ipa. 433s Preparing to unpack .../49-sssd-ipa_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking sssd-ipa (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package sssd-krb5. 433s Preparing to unpack .../50-sssd-krb5_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking sssd-krb5 (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package sssd-ldap. 433s Preparing to unpack .../51-sssd-ldap_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking sssd-ldap (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package sssd-proxy. 433s Preparing to unpack .../52-sssd-proxy_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking sssd-proxy (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package sssd. 433s Preparing to unpack .../53-sssd_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking sssd (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package sssd-dbus. 433s Preparing to unpack .../54-sssd-dbus_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking sssd-dbus (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package sssd-kcm. 433s Preparing to unpack .../55-sssd-kcm_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking sssd-kcm (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package sssd-tools. 433s Preparing to unpack .../56-sssd-tools_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking sssd-tools (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package libipa-hbac-dev. 433s Preparing to unpack .../57-libipa-hbac-dev_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking libipa-hbac-dev (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package libsss-certmap-dev. 433s Preparing to unpack .../58-libsss-certmap-dev_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking libsss-certmap-dev (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package libsss-idmap-dev. 433s Preparing to unpack .../59-libsss-idmap-dev_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking libsss-idmap-dev (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package libsss-nss-idmap-dev. 433s Preparing to unpack .../60-libsss-nss-idmap-dev_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking libsss-nss-idmap-dev (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package libsss-sudo. 433s Preparing to unpack .../61-libsss-sudo_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking libsss-sudo (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package python3-libipa-hbac. 433s Preparing to unpack .../62-python3-libipa-hbac_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking python3-libipa-hbac (2.9.4-1ubuntu1) ... 433s Selecting previously unselected package python3-libsss-nss-idmap. 433s Preparing to unpack .../63-python3-libsss-nss-idmap_2.9.4-1ubuntu1_s390x.deb ... 433s Unpacking python3-libsss-nss-idmap (2.9.4-1ubuntu1) ... 434s Selecting previously unselected package autopkgtest-satdep. 434s Preparing to unpack .../64-1-autopkgtest-satdep.deb ... 434s Unpacking autopkgtest-satdep (0) ... 434s Setting up libpwquality-common (1.4.5-3) ... 434s Setting up libpath-utils1:s390x (0.6.2-2) ... 434s Setting up libnfsidmap1:s390x (1:2.6.3-3ubuntu1) ... 434s Setting up libsss-idmap0 (2.9.4-1ubuntu1) ... 434s Setting up libbasicobjects0:s390x (0.6.2-2) ... 434s Setting up libsss-idmap-dev (2.9.4-1ubuntu1) ... 434s Setting up libtdb1:s390x (1.4.10-1) ... 434s Setting up libc-ares2:s390x (1.27.0-1) ... 434s Setting up ldap-utils (2.6.7+dfsg-1~exp1ubuntu1) ... 434s Setting up libjose0:s390x (11-3) ... 434s Setting up libwbclient0:s390x (2:4.19.5+dfsg-1ubuntu1) ... 434s Setting up libtalloc2:s390x (2.4.2-1) ... 434s Setting up libdhash1:s390x (0.6.2-2) ... 434s Setting up libtevent0:s390x (0.16.1-1) ... 434s Setting up libavahi-common-data:s390x (0.8-13ubuntu2) ... 434s Setting up libevent-2.1-7:s390x (2.1.12-stable-9) ... 434s Setting up libtcl8.6:s390x (8.6.13+dfsg-2) ... 434s Setting up libltdl7:s390x (2.4.7-7) ... 434s Setting up libcrack2:s390x (2.9.6-5.1) ... 434s Setting up libcollection4:s390x (0.6.2-2) ... 434s Setting up libodbc2:s390x (2.3.12-1) ... 434s Setting up libipa-hbac0 (2.9.4-1ubuntu1) ... 434s Setting up python3-libipa-hbac (2.9.4-1ubuntu1) ... 434s Setting up libref-array1:s390x (0.6.2-2) ... 434s Setting up libnss-sudo (1.9.15p5-3ubuntu1) ... 434s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 434s Setting up libsss-nss-idmap0 (2.9.4-1ubuntu1) ... 434s Setting up libnss-sss:s390x (2.9.4-1ubuntu1) ... 434s Setting up slapd (2.6.7+dfsg-1~exp1ubuntu1) ... 434s Creating new user openldap... done. 434s Creating initial configuration... done. 434s Creating LDAP directory... done. 434s Setting up tcl8.6 (8.6.13+dfsg-2) ... 434s Setting up libsss-sudo (2.9.4-1ubuntu1) ... 434s Setting up libsss-nss-idmap-dev (2.9.4-1ubuntu1) ... 434s Setting up libipa-hbac-dev (2.9.4-1ubuntu1) ... 434s Setting up libini-config5:s390x (0.6.2-2) ... 434s Setting up libavahi-common3:s390x (0.8-13ubuntu2) ... 434s Setting up tcl-expect:s390x (5.45.4-2build1) ... 434s Setting up python3-sss (2.9.4-1ubuntu1) ... 435s Setting up libsss-certmap0 (2.9.4-1ubuntu1) ... 435s Setting up libpwquality1:s390x (1.4.5-3) ... 435s Setting up python3-libsss-nss-idmap (2.9.4-1ubuntu1) ... 435s Setting up libavahi-client3:s390x (0.8-13ubuntu2) ... 435s Setting up expect (5.45.4-2build1) ... 435s Setting up libpam-pwquality:s390x (1.4.5-3) ... 435s Setting up samba-libs:s390x (2:4.19.5+dfsg-1ubuntu1) ... 435s Setting up libsss-certmap-dev (2.9.4-1ubuntu1) ... 435s Setting up libsmbclient:s390x (2:4.19.5+dfsg-1ubuntu1) ... 435s Setting up libpam-sss:s390x (2.9.4-1ubuntu1) ... 435s Setting up sssd-common (2.9.4-1ubuntu1) ... 435s Creating SSSD system user & group... 435s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 435s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 435s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 435s Warning from /etc/apparmor.d/usr.sbin.sssd (/etc/apparmor.d/usr.sbin.sssd line 63): Caching disabled for: 'usr.sbin.sssd' due to force complain 435s Created symlink /etc/systemd/system/sssd.service.wants/sssd-autofs.socket → /usr/lib/systemd/system/sssd-autofs.socket. 436s Created symlink /etc/systemd/system/sssd.service.wants/sssd-nss.socket → /usr/lib/systemd/system/sssd-nss.socket. 436s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket → /usr/lib/systemd/system/sssd-pam-priv.socket. 436s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam.socket → /usr/lib/systemd/system/sssd-pam.socket. 436s Created symlink /etc/systemd/system/sssd.service.wants/sssd-ssh.socket → /usr/lib/systemd/system/sssd-ssh.socket. 437s Created symlink /etc/systemd/system/sssd.service.wants/sssd-sudo.socket → /usr/lib/systemd/system/sssd-sudo.socket. 437s Created symlink /etc/systemd/system/multi-user.target.wants/sssd.service → /usr/lib/systemd/system/sssd.service. 437s sssd-autofs.service is a disabled or a static unit, not starting it. 437s sssd-nss.service is a disabled or a static unit, not starting it. 437s sssd-pam.service is a disabled or a static unit, not starting it. 437s sssd-ssh.service is a disabled or a static unit, not starting it. 437s sssd-sudo.service is a disabled or a static unit, not starting it. 437s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 437s Setting up sssd-proxy (2.9.4-1ubuntu1) ... 437s Setting up sssd-kcm (2.9.4-1ubuntu1) ... 438s Created symlink /etc/systemd/system/sockets.target.wants/sssd-kcm.socket → /usr/lib/systemd/system/sssd-kcm.socket. 438s sssd-kcm.service is a disabled or a static unit, not starting it. 438s Setting up sssd-dbus (2.9.4-1ubuntu1) ... 438s sssd-ifp.service is a disabled or a static unit, not starting it. 438s Setting up sssd-ad-common (2.9.4-1ubuntu1) ... 439s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pac.socket → /usr/lib/systemd/system/sssd-pac.socket. 439s sssd-pac.service is a disabled or a static unit, not starting it. 439s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 439s Setting up sssd-krb5-common (2.9.4-1ubuntu1) ... 439s Setting up sssd-krb5 (2.9.4-1ubuntu1) ... 439s Setting up sssd-ldap (2.9.4-1ubuntu1) ... 439s Setting up sssd-ad (2.9.4-1ubuntu1) ... 439s Setting up sssd-tools (2.9.4-1ubuntu1) ... 439s Setting up sssd-ipa (2.9.4-1ubuntu1) ... 439s Setting up sssd (2.9.4-1ubuntu1) ... 439s Setting up libverto-libevent1:s390x (0.3.1-1ubuntu5) ... 439s Setting up libverto1:s390x (0.3.1-1ubuntu5) ... 439s Setting up libkrad0:s390x (1.20.1-5build1) ... 439s Setting up sssd-passkey (2.9.4-1ubuntu1) ... 439s Setting up sssd-idp (2.9.4-1ubuntu1) ... 439s Setting up autopkgtest-satdep (0) ... 439s Processing triggers for libc-bin (2.39-0ubuntu6) ... 439s Processing triggers for ufw (0.36.2-5) ... 439s Processing triggers for man-db (2.12.0-3) ... 440s Processing triggers for dbus (1.14.10-4ubuntu1) ... 449s (Reading database ... 52632 files and directories currently installed.) 449s Removing autopkgtest-satdep (0) ... 450s autopkgtest [14:26:01]: test ldap-user-group-ldap-auth: [----------------------- 450s + . debian/tests/util 450s + . debian/tests/common-tests 450s + mydomain=example.com 450s + myhostname=ldap.example.com 450s + mysuffix=dc=example,dc=com 450s + admin_dn=cn=admin,dc=example,dc=com 450s + admin_pw=secret 450s + ldap_user=testuser1 450s + ldap_user_pw=testuser1secret 450s + ldap_group=ldapusers 450s + adjust_hostname ldap.example.com 450s + local myhostname=ldap.example.com 450s + echo ldap.example.com 450s + hostname ldap.example.com 450s + grep -qE ldap.example.com /etc/hosts 450s + echo 127.0.1.10 ldap.example.com 450s + reconfigure_slapd 450s + debconf-set-selections 450s + rm -rf /var/backups/*slapd* /var/backups/unknown*ldapdb 450s + dpkg-reconfigure -fnoninteractive -pcritical slapd 450s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu1... done. 450s Moving old database directory to /var/backups: 450s - directory unknown... done. 450s Creating initial configuration... done. 450s Creating LDAP directory... done. 451s + generate_certs ldap.example.com 451s + local cn=ldap.example.com 451s + local cert=/etc/ldap/server.pem 451s + local key=/etc/ldap/server.key 451s + local cnf=/etc/ldap/openssl.cnf 451s + cat 451s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 451s .....................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 451s ................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 451s ----- 451s + chmod 0640 /etc/ldap/server.key 451s + chgrp openldap /etc/ldap/server.key 451s + [ ! -f /etc/ldap/server.pem ] 451s + [ ! -f /etc/ldap/server.key ] 451s + enable_ldap_ssl 451s + cat 451s + cat 451s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 451s + populate_ldap_rfc2307 451s + cat 451s + ldapadd -x -D cn=admin,dc=example,dc=com -w secret 451s modifying entry "cn=config" 451s 451s adding new entry "ou=People,dc=example,dc=com" 451s 451s adding new entry "ou=Group,dc=example,dc=com" 451s 451s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 451s 451s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 451s 451s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 451s 451s + configure_sssd_ldap_rfc2307 451s + cat 451s + chmod 0600 /etc/sssd/sssd.conf 451s + systemctl restart sssd 451s + enable_pam_mkhomedir 451s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 451s + echo session optional pam_mkhomedir.so 451s + run_common_tests 451s + echo Assert local user databases do not have our LDAP test data 451s Assert local user databases do not have our LDAP test data 451s + check_local_user testuser1 451s + local local_user=testuser1 451s + grep -q ^testuser1 /etc/passwd 451s + check_local_group testuser1 451s + local local_group=testuser1 451s + grep -q ^testuser1 /etc/group 451s + check_local_group ldapusers 451s + local local_group=ldapusers 451s + grep -q ^ldapusers /etc/group 451s + echo The LDAP user is known to the system via getent 451s + check_getent_user testuser1 451s + local getent_user=testuser1 451s + local output 451s The LDAP user is known to the system via getent 451s + getent passwd testuser1 451s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash 451s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 451s + echo The LDAP user's private group is known to the system via getent 451s + check_getent_group testuser1The LDAP user's private group is known to the system via getent 451s 451s + local getent_group=testuser1 451s + local output 451s + getent group testuser1 451s + output=testuser1:*:10001:testuser1 451s + [ -z testuser1:*:10001:testuser1 ] 451s + echo The LDAP group ldapusers is known to the system via getent 451s The LDAP group ldapusers is known to the system via getent 451s + check_getent_group ldapusers 451s + local getent_group=ldapusers 451s + local output 451s + getent group ldapusers 451s + output=ldapusers:*:10100:testuser1 451s + [ -z ldapusers:*:10100:testuser1 ] 451s + echo The id(1) command can resolve the group membership of the LDAP user 451s + id -Gn testuser1 451s The id(1) command can resolve the group membership of the LDAP user 451s + output=testuser1 ldapusers 451s + [ testuser1 ldapusers != testuser1 ldapusers ] 451s + echo The LDAP user can login on a terminal 451s + /usr/bin/expect -fThe LDAP user can login on a terminal 451s debian/tests/login.exp testuser1 testuser1secret 451s spawn login 451s ldap.example.com login: testuser1 451s Password: 451s Welcome to Ubuntu Noble Numbat (development branch) (GNU/Linux 6.8.0-11-generic s390x) 451s 451s * Documentation: https://help.ubuntu.com 451s * Management: https://landscape.canonical.com 451s * Support: https://ubuntu.com/pro 451s 451s * Strictly confined Kubernetes makes edge and IoT secure. Learn how MicroK8s 451s just raised the bar for easy, resilient and secure K8s cluster deployment. 451s 451s https://ubuntu.com/engage/secure-kubernetes-at-the-edge 451s 451s The programs included with the Ubuntu system are free software; 451s the exact distribution terms for each program are described in the 451s individual files in /usr/share/doc/*/copyright. 451s 451s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 451s applicable law. 451s 451s 451s The programs included with the Ubuntu system are free software; 451s the exact distribution terms for each program are described in the 451s individual files in /usr/share/doc/*/copyright. 451s 451s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 451s applicable law. 451s 451s Creating directory '/home/testuser1'. 452s testuser1@ldap:~$ id -un 452s testuser1 452s testuser1@ldap:~$ /tmp/autopkgtest.t4n3o5/wrapper.sh: Killing leaked background processes: 3688 452s PID TTY STAT TIME COMMAND 452s /tmp/autopkgtest.t4n3o5/wrapper.sh: 235: kill: No such process 452s 452s /tmp/autopkgtest.t4n3o5/wrapper.sh: 237: kill: No such process 452s 452s autopkgtest [14:26:03]: test ldap-user-group-ldap-auth: -----------------------] 452s autopkgtest [14:26:03]: test ldap-user-group-ldap-auth: - - - - - - - - - - results - - - - - - - - - - 452s ldap-user-group-ldap-auth PASS 453s autopkgtest [14:26:04]: test ldap-user-group-krb5-auth: preparing testbed 459s Reading package lists... 459s Building dependency tree... 459s Reading state information... 459s Starting pkgProblemResolver with broken count: 3 459s Starting 2 pkgProblemResolver with broken count: 3 459s Investigating (0) krb5-user:s390x < none -> 1.20.1-5build1 @un pumN Ib > 459s Broken krb5-user:s390x Depends on libkrb5-3:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 459s Considering libkrb5-3:s390x 55 as a solution to krb5-user:s390x 2 459s Broken krb5-user:s390x Depends on libkadm5clnt-mit12:s390x < none | 1.20.1-5build1 @un uH > (>= 1.18.2) 459s Considering libkadm5clnt-mit12:s390x 0 as a solution to krb5-user:s390x 2 459s Re-Instated libgssrpc4:s390x 459s Reinst Failed because of protected libkrb5support0:s390x 459s Broken krb5-user:s390x Depends on libkadm5srv-mit12:s390x < none | 1.20.1-5build1 @un uH > (>= 1.18.2) 459s Considering libkadm5srv-mit12:s390x 0 as a solution to krb5-user:s390x 2 459s Reinst Failed because of protected libkrb5support0:s390x 459s Reinst Failed because of libkdb5-10:s390x 459s Broken krb5-user:s390x Depends on libkdb5-10:s390x < none | 1.20.1-5build1 @un uH > (>= 1.20.1) 459s Considering libkdb5-10:s390x 0 as a solution to krb5-user:s390x 2 459s Broken krb5-user:s390x Depends on libkrb5support0:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 459s Considering libkrb5support0:s390x 25 as a solution to krb5-user:s390x 2 459s Investigating (0) krb5-kdc:s390x < none -> 1.20.1-5build1 @un puN Ib > 459s Broken krb5-kdc:s390x Depends on krb5-config:s390x < none | 2.7 @un uH > 459s Considering krb5-config:s390x 2 as a solution to krb5-kdc:s390x 1 459s Re-Instated krb5-config:s390x 459s Broken krb5-kdc:s390x Depends on libkadm5srv-mit12:s390x < none | 1.20.1-5build1 @un uH > (>= 1.18.2) 459s Considering libkadm5srv-mit12:s390x 0 as a solution to krb5-kdc:s390x 1 459s Broken krb5-kdc:s390x Depends on libkdb5-10:s390x < none | 1.20.1-5build1 @un uH > (>= 1.20.1) 459s Considering libkdb5-10:s390x 0 as a solution to krb5-kdc:s390x 1 459s Broken krb5-kdc:s390x Depends on libkrb5-3:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 459s Considering libkrb5-3:s390x 55 as a solution to krb5-kdc:s390x 1 459s Broken krb5-kdc:s390x Depends on libkrb5support0:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 459s Considering libkrb5support0:s390x 25 as a solution to krb5-kdc:s390x 1 459s Investigating (0) krb5-admin-server:s390x < none -> 1.20.1-5build1 @un puN Ib > 459s Broken krb5-admin-server:s390x Depends on libkrb5-3:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 459s Considering libkrb5-3:s390x 55 as a solution to krb5-admin-server:s390x 0 459s Broken krb5-admin-server:s390x Depends on libkadm5srv-mit12:s390x < none | 1.20.1-5build1 @un uH > (>= 1.18.2) 459s Considering libkadm5srv-mit12:s390x 0 as a solution to krb5-admin-server:s390x 0 459s Broken krb5-admin-server:s390x Depends on libkdb5-10:s390x < none | 1.20.1-5build1 @un uH > (>= 1.20.1) 459s Considering libkdb5-10:s390x 0 as a solution to krb5-admin-server:s390x 0 459s Broken krb5-admin-server:s390x Depends on libkrb5support0:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 459s Considering libkrb5support0:s390x 25 as a solution to krb5-admin-server:s390x 0 459s Done 459s Some packages could not be installed. This may mean that you have 459s requested an impossible situation or if you are using the unstable 459s distribution that some required packages have not yet been created 459s or been moved out of Incoming. 459s The following information may help to resolve the situation: 459s 459s The following packages have unmet dependencies: 459s krb5-admin-server : Depends: libkrb5-3 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 459s Depends: libkadm5srv-mit12 (>= 1.18.2) but it is not going to be installed 459s Depends: libkdb5-10 (>= 1.20.1) but it is not going to be installed 459s Depends: libkrb5support0 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 459s krb5-kdc : Depends: libkadm5srv-mit12 (>= 1.18.2) but it is not going to be installed 459s Depends: libkdb5-10 (>= 1.20.1) but it is not going to be installed 459s Depends: libkrb5-3 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 459s Depends: libkrb5support0 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 459s krb5-user : Depends: libkrb5-3 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 459s Depends: libkadm5clnt-mit12 (>= 1.18.2) but it is not going to be installed 459s Depends: libkadm5srv-mit12 (>= 1.18.2) but it is not going to be installed 459s Depends: libkdb5-10 (>= 1.20.1) but it is not going to be installed 459s Depends: libkrb5support0 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 459s E: Unable to correct problems, you have held broken packages. 459s autopkgtest: WARNING: Test dependencies are unsatisfiable with using apt pinning. Retrying with using all packages from noble-proposed 460s Reading package lists... 460s Building dependency tree... 460s Reading state information... 460s Starting pkgProblemResolver with broken count: 3 460s Starting 2 pkgProblemResolver with broken count: 3 460s Investigating (0) krb5-user:s390x < none -> 1.20.1-5build1 @un pumN Ib > 460s Broken krb5-user:s390x Depends on libkrb5-3:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 460s Considering libkrb5-3:s390x 55 as a solution to krb5-user:s390x 2 460s Broken krb5-user:s390x Depends on libkadm5clnt-mit12:s390x < none | 1.20.1-5build1 @un uH > (>= 1.18.2) 460s Considering libkadm5clnt-mit12:s390x 0 as a solution to krb5-user:s390x 2 460s Re-Instated libgssrpc4:s390x 460s Reinst Failed because of protected libkrb5support0:s390x 460s Broken krb5-user:s390x Depends on libkadm5srv-mit12:s390x < none | 1.20.1-5build1 @un uH > (>= 1.18.2) 460s Considering libkadm5srv-mit12:s390x 0 as a solution to krb5-user:s390x 2 460s Reinst Failed because of protected libkrb5support0:s390x 460s Reinst Failed because of libkdb5-10:s390x 460s Broken krb5-user:s390x Depends on libkdb5-10:s390x < none | 1.20.1-5build1 @un uH > (>= 1.20.1) 460s Considering libkdb5-10:s390x 0 as a solution to krb5-user:s390x 2 460s Broken krb5-user:s390x Depends on libkrb5support0:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 460s Considering libkrb5support0:s390x 25 as a solution to krb5-user:s390x 2 460s Investigating (0) krb5-kdc:s390x < none -> 1.20.1-5build1 @un puN Ib > 460s Broken krb5-kdc:s390x Depends on krb5-config:s390x < none | 2.7 @un uH > 460s Considering krb5-config:s390x 2 as a solution to krb5-kdc:s390x 1 460s Re-Instated krb5-config:s390x 461s Broken krb5-kdc:s390x Depends on libkadm5srv-mit12:s390x < none | 1.20.1-5build1 @un uH > (>= 1.18.2) 461s Considering libkadm5srv-mit12:s390x 0 as a solution to krb5-kdc:s390x 1 461s Broken krb5-kdc:s390x Depends on libkdb5-10:s390x < none | 1.20.1-5build1 @un uH > (>= 1.20.1) 461s Considering libkdb5-10:s390x 0 as a solution to krb5-kdc:s390x 1 461s Broken krb5-kdc:s390x Depends on libkrb5-3:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 461s Considering libkrb5-3:s390x 55 as a solution to krb5-kdc:s390x 1 461s Broken krb5-kdc:s390x Depends on libkrb5support0:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 461s Considering libkrb5support0:s390x 25 as a solution to krb5-kdc:s390x 1 461s Investigating (0) krb5-admin-server:s390x < none -> 1.20.1-5build1 @un puN Ib > 461s Broken krb5-admin-server:s390x Depends on libkrb5-3:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 461s Considering libkrb5-3:s390x 55 as a solution to krb5-admin-server:s390x 0 461s Broken krb5-admin-server:s390x Depends on libkadm5srv-mit12:s390x < none | 1.20.1-5build1 @un uH > (>= 1.18.2) 461s Considering libkadm5srv-mit12:s390x 0 as a solution to krb5-admin-server:s390x 0 461s Broken krb5-admin-server:s390x Depends on libkdb5-10:s390x < none | 1.20.1-5build1 @un uH > (>= 1.20.1) 461s Considering libkdb5-10:s390x 0 as a solution to krb5-admin-server:s390x 0 461s Broken krb5-admin-server:s390x Depends on libkrb5support0:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 461s Considering libkrb5support0:s390x 25 as a solution to krb5-admin-server:s390x 0 461s Done 461s Some packages could not be installed. This may mean that you have 461s requested an impossible situation or if you are using the unstable 461s distribution that some required packages have not yet been created 461s or been moved out of Incoming. 461s The following information may help to resolve the situation: 461s 461s The following packages have unmet dependencies: 461s krb5-admin-server : Depends: libkrb5-3 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 461s Depends: libkadm5srv-mit12 (>= 1.18.2) but it is not going to be installed 461s Depends: libkdb5-10 (>= 1.20.1) but it is not going to be installed 461s Depends: libkrb5support0 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 461s krb5-kdc : Depends: libkadm5srv-mit12 (>= 1.18.2) but it is not going to be installed 461s Depends: libkdb5-10 (>= 1.20.1) but it is not going to be installed 461s Depends: libkrb5-3 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 461s Depends: libkrb5support0 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 461s krb5-user : Depends: libkrb5-3 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 461s Depends: libkadm5clnt-mit12 (>= 1.18.2) but it is not going to be installed 461s Depends: libkadm5srv-mit12 (>= 1.18.2) but it is not going to be installed 461s Depends: libkdb5-10 (>= 1.20.1) but it is not going to be installed 461s Depends: libkrb5support0 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 461s E: Unable to correct problems, you have held broken packages. 461s autopkgtest: WARNING: Test dependencies are unsatisfiable - calling apt install on test deps directly for further data about failing dependencies in test logs 461s Reading package lists... 461s Building dependency tree... 461s Reading state information... 461s Starting pkgProblemResolver with broken count: 3 461s Starting 2 pkgProblemResolver with broken count: 3 461s Investigating (0) krb5-kdc:s390x < none -> 1.20.1-5build1 @un puN Ib > 461s Broken krb5-kdc:s390x Depends on krb5-config:s390x < none | 2.7 @un uH > 461s Considering krb5-config:s390x 2 as a solution to krb5-kdc:s390x 10000 461s Re-Instated krb5-config:s390x 461s Broken krb5-kdc:s390x Depends on libkadm5srv-mit12:s390x < none | 1.20.1-5build1 @un uH > (>= 1.18.2) 461s Considering libkadm5srv-mit12:s390x 0 as a solution to krb5-kdc:s390x 10000 461s Re-Instated libgssrpc4:s390x 461s Reinst Failed because of protected libkrb5support0:s390x 461s Reinst Failed because of libkdb5-10:s390x 461s Broken krb5-kdc:s390x Depends on libkdb5-10:s390x < none | 1.20.1-5build1 @un uH > (>= 1.20.1) 461s Considering libkdb5-10:s390x 0 as a solution to krb5-kdc:s390x 10000 461s Broken krb5-kdc:s390x Depends on libkrb5-3:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 461s Considering libkrb5-3:s390x 49 as a solution to krb5-kdc:s390x 10000 461s Broken krb5-kdc:s390x Depends on libkrb5support0:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 461s Considering libkrb5support0:s390x 23 as a solution to krb5-kdc:s390x 10000 461s Investigating (0) krb5-user:s390x < none -> 1.20.1-5build1 @un pumN Ib > 461s Broken krb5-user:s390x Depends on libkrb5-3:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 461s Considering libkrb5-3:s390x 49 as a solution to krb5-user:s390x 10000 461s Broken krb5-user:s390x Depends on libkadm5clnt-mit12:s390x < none | 1.20.1-5build1 @un uH > (>= 1.18.2) 461s Considering libkadm5clnt-mit12:s390x 0 as a solution to krb5-user:s390x 10000 461s Reinst Failed because of protected libkrb5support0:s390x 461s Broken krb5-user:s390x Depends on libkadm5srv-mit12:s390x < none | 1.20.1-5build1 @un uH > (>= 1.18.2) 461s Considering libkadm5srv-mit12:s390x 0 as a solution to krb5-user:s390x 10000 461s Broken krb5-user:s390x Depends on libkdb5-10:s390x < none | 1.20.1-5build1 @un uH > (>= 1.20.1) 461s Considering libkdb5-10:s390x 0 as a solution to krb5-user:s390x 10000 461s Broken krb5-user:s390x Depends on libkrb5support0:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 461s Considering libkrb5support0:s390x 23 as a solution to krb5-user:s390x 10000 461s Investigating (0) krb5-admin-server:s390x < none -> 1.20.1-5build1 @un puN Ib > 461s Broken krb5-admin-server:s390x Depends on libkrb5-3:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 461s Considering libkrb5-3:s390x 49 as a solution to krb5-admin-server:s390x 9999 461s Broken krb5-admin-server:s390x Depends on libkadm5srv-mit12:s390x < none | 1.20.1-5build1 @un uH > (>= 1.18.2) 461s Considering libkadm5srv-mit12:s390x 0 as a solution to krb5-admin-server:s390x 9999 461s Broken krb5-admin-server:s390x Depends on libkdb5-10:s390x < none | 1.20.1-5build1 @un uH > (>= 1.20.1) 461s Considering libkdb5-10:s390x 0 as a solution to krb5-admin-server:s390x 9999 461s Broken krb5-admin-server:s390x Depends on libkrb5support0:s390x < 1.20.1-6ubuntu1 @ii pmK > (= 1.20.1-5build1) 461s Considering libkrb5support0:s390x 23 as a solution to krb5-admin-server:s390x 9999 461s Done 461s sssd is already the newest version (2.9.4-1ubuntu1). 461s sssd-common is already the newest version (2.9.4-1ubuntu1). 461s sssd-ad is already the newest version (2.9.4-1ubuntu1). 461s sssd-ad-common is already the newest version (2.9.4-1ubuntu1). 461s sssd-dbus is already the newest version (2.9.4-1ubuntu1). 461s sssd-idp is already the newest version (2.9.4-1ubuntu1). 461s sssd-ipa is already the newest version (2.9.4-1ubuntu1). 461s sssd-kcm is already the newest version (2.9.4-1ubuntu1). 461s sssd-krb5 is already the newest version (2.9.4-1ubuntu1). 461s sssd-krb5-common is already the newest version (2.9.4-1ubuntu1). 461s sssd-ldap is already the newest version (2.9.4-1ubuntu1). 461s sssd-passkey is already the newest version (2.9.4-1ubuntu1). 461s sssd-proxy is already the newest version (2.9.4-1ubuntu1). 461s sssd-tools is already the newest version (2.9.4-1ubuntu1). 461s libnss-sss is already the newest version (2.9.4-1ubuntu1). 461s libpam-sss is already the newest version (2.9.4-1ubuntu1). 461s libipa-hbac0 is already the newest version (2.9.4-1ubuntu1). 461s libipa-hbac-dev is already the newest version (2.9.4-1ubuntu1). 461s libsss-certmap0 is already the newest version (2.9.4-1ubuntu1). 461s libsss-certmap-dev is already the newest version (2.9.4-1ubuntu1). 461s libsss-idmap0 is already the newest version (2.9.4-1ubuntu1). 461s libsss-idmap-dev is already the newest version (2.9.4-1ubuntu1). 461s libsss-nss-idmap0 is already the newest version (2.9.4-1ubuntu1). 461s libsss-nss-idmap-dev is already the newest version (2.9.4-1ubuntu1). 461s libsss-sudo is already the newest version (2.9.4-1ubuntu1). 461s python3-libipa-hbac is already the newest version (2.9.4-1ubuntu1). 461s python3-libsss-nss-idmap is already the newest version (2.9.4-1ubuntu1). 461s python3-sss is already the newest version (2.9.4-1ubuntu1). 461s slapd is already the newest version (2.6.7+dfsg-1~exp1ubuntu1). 461s ldap-utils is already the newest version (2.6.7+dfsg-1~exp1ubuntu1). 461s openssl is already the newest version (3.0.13-0ubuntu2). 461s openssl set to manually installed. 461s expect is already the newest version (5.45.4-2build1). 461s lsb-release is already the newest version (12.0-2). 461s lsb-release set to manually installed. 461s Some packages could not be installed. This may mean that you have 461s requested an impossible situation or if you are using the unstable 461s distribution that some required packages have not yet been created 461s or been moved out of Incoming. 461s The following information may help to resolve the situation: 461s 461s The following packages have unmet dependencies: 461s krb5-admin-server : Depends: libkrb5-3 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 461s Depends: libkadm5srv-mit12 (>= 1.18.2) but it is not going to be installed 461s Depends: libkdb5-10 (>= 1.20.1) but it is not going to be installed 461s Depends: libkrb5support0 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 461s krb5-kdc : Depends: libkadm5srv-mit12 (>= 1.18.2) but it is not going to be installed 461s Depends: libkdb5-10 (>= 1.20.1) but it is not going to be installed 461s Depends: libkrb5-3 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 461s Depends: libkrb5support0 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 461s krb5-user : Depends: libkrb5-3 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 461s Depends: libkadm5clnt-mit12 (>= 1.18.2) but it is not going to be installed 461s Depends: libkadm5srv-mit12 (>= 1.18.2) but it is not going to be installed 461s Depends: libkdb5-10 (>= 1.20.1) but it is not going to be installed 461s Depends: libkrb5support0 (= 1.20.1-5build1) but 1.20.1-6ubuntu1 is to be installed 461s E: Unable to correct problems, you have held broken packages. 461s ldap-user-group-krb5-auth FAIL badpkg 461s blame: sssd 461s badpkg: Test dependencies are unsatisfiable. A common reason is that your testbed is out of date with respect to the archive, and you need to use a current testbed or run apt-get update or use -U. 461s autopkgtest [14:26:12]: test sssd-softhism2-certificates-tests.sh: preparing testbed 1100s Creating nova instance adt-noble-s390x-sssd-20240324-141831-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240324.img (UUID e72c9cf8-77d4-4e3d-be82-5e850d5031de)... 1100s Creating nova instance adt-noble-s390x-sssd-20240324-141831-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240324.img (UUID e72c9cf8-77d4-4e3d-be82-5e850d5031de)... 1100s nova boot failed (attempt #1): 1100s DEBUG (extension:189) found extension EntryPoint.parse('v1password = swiftclient.authv1:PasswordLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('noauth = cinderclient.contrib.noauth:CinderNoAuthLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('admin_token = keystoneauth1.loading._plugins.admin_token:AdminToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('none = keystoneauth1.loading._plugins.noauth:NoAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('password = keystoneauth1.loading._plugins.identity.generic:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('token = keystoneauth1.loading._plugins.identity.generic:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2password = keystoneauth1.loading._plugins.identity.v2:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2token = keystoneauth1.loading._plugins.identity.v2:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3adfspassword = keystoneauth1.extras._saml2._loading:ADFSPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3applicationcredential = keystoneauth1.loading._plugins.identity.v3:ApplicationCredential') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3fedkerb = keystoneauth1.extras.kerberos._loading:MappedKerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3kerberos = keystoneauth1.extras.kerberos._loading:Kerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3multifactor = keystoneauth1.loading._plugins.identity.v3:MultiFactor') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oauth1 = keystoneauth1.extras.oauth1._loading:V3OAuth1') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcaccesstoken = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAccessToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcauthcode = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAuthorizationCode') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcclientcredentials = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectClientCredentials') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcpassword = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3password = keystoneauth1.loading._plugins.identity.v3:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3samlpassword = keystoneauth1.extras._saml2._loading:Saml2Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3token = keystoneauth1.loading._plugins.identity.v3:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3tokenlessauth = keystoneauth1.loading._plugins.identity.v3:TokenlessAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3totp = keystoneauth1.loading._plugins.identity.v3:TOTP') 1100s DEBUG (session:517) REQ: curl -g -i -X GET http://keystone.infra.bos01.scalingstack:5000/v3/ -H "Accept: application/json" -H "User-Agent: nova keystoneauth1/4.0.0 python-requests/2.22.0 CPython/3.8.10" 1100s DEBUG (connectionpool:222) Starting new HTTP connection (1): keystone.infra.bos01.scalingstack:5000 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "GET /v3/ HTTP/1.1" 200 273 1100s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 273 Content-Type: application/json Date: Sun, 24 Mar 2024 14:26:55 GMT Keep-Alive: timeout=5, max=100 Server: Apache/2.4.18 (Ubuntu) Vary: X-Auth-Token X-Distribution: Ubuntu x-openstack-request-id: req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (session:580) RESP BODY: {"version": {"status": "stable", "updated": "2018-02-28T00:00:00Z", "media-types": [{"base": "application/json", "type": "application/vnd.openstack.identity-v3+json"}], "id": "v3.10", "links": [{"href": "http://keystone.infra.bos01.scalingstack:5000/v3/", "rel": "self"}]}} 1100s DEBUG (session:946) GET call to http://keystone.infra.bos01.scalingstack:5000/v3/ used request id req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (base:182) Making authentication request to http://keystone.infra.bos01.scalingstack:5000/v3/auth/tokens 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "POST /v3/auth/tokens HTTP/1.1" 201 4363 1100s DEBUG (base:187) {"token": {"is_domain": false, "methods": ["password"], "roles": [{"id": "9fe2ff9ee4384b1894a90878d3e92bab", "name": "_member_"}], "is_admin_project": false, "project": {"domain": {"id": "default", "name": "Default"}, "id": "3f3b771a247746688951a4c90bf16631", "name": "prod-proposed-migration_project"}, "catalog": [{"endpoints": [{"url": "http://10.189.0.40", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "7d31d2904b56461cb46c735fc00850b0"}, {"url": "http://10.189.0.40", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "931e03b1033c4992ac8d223599983801"}, {"url": "http://10.189.0.40", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "c703b3c5e7224cfd893f622a7def99d7"}], "type": "product-streams", "id": "6723640fcf314f1c84ab92b0b7b7d343", "name": "image-stream"}, {"endpoints": [{"url": "http://neutron-api.infra.bos01.scalingstack:9696", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "13475a253aba4a63883ad9da9631b1d3"}, {"url": "http://10.189.0.22:9696", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "63b2334803a742048e95cd48d39f1674"}, {"url": "http://10.189.0.22:9696", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9d19ce3dbfd544ef90e7694049018957"}], "type": "network", "id": "6a80a28849da43ce9839207bb1e98bfc", "name": "neutron"}, {"endpoints": [{"url": "http://10.189.0.20:5000/v3", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "51d5e1cea07c4644b44a8bf114268a27"}, {"url": "http://10.189.0.20:35357/v3", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "79c780094b2f40e5a70ee3a6353760a0"}, {"url": "http://keystone.infra.bos01.scalingstack:5000/v3", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9cdf3486e4a94ca0a181e87bc1ff344f"}], "type": "identity", "id": "ad3a88bc8df3470b938f685304ad3ae9", "name": "keystone"}, {"endpoints": [{"url": "http://nova-api.infra.bos01.scalingstack:8778", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "83e5577919844e47bbf3dffc39f71e5f"}, {"url": "http://10.189.0.23:8778", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "86cd7636126b4214a0c0de3c50936bb9"}, {"url": "http://10.189.0.23:8778", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "eb918cef1bd546fcaafc28133e511d6c"}], "type": "placement", "id": "af7144bdc8404803a159883c31910f75", "name": "placement"}, {"endpoints": [{"url": "http://10.189.0.23:8774/v2.1", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "202b55f38ce646fe8ec9e2b956672f07"}, {"url": "http://10.189.0.23:8774/v2.1", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "b29375d70fd748e699859503279177e3"}, {"url": "http://nova-api.infra.bos01.scalingstack:8774/v2.1", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "ff7b759bc23341fe911fedfc2cd9ae07"}], "type": "compute", "id": "e34360be9bc6484eb95832a381a2d650", "name": "nova"}, {"endpoints": [{"url": "http://glance.infra.bos01.scalingstack:9292", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "0bacddbfbda545f087dab7ef5745707d"}, {"url": "http://10.189.0.19:9292", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "0f69442c439d471b9761ccd46fc6ca2e"}, {"url": "http://10.189.0.19:9292", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9cd58aadc9e94eea8783da595c3474f3"}], "type": "image", "id": "f29a943021f34b6682d21957ddc8acac", "name": "glance"}], "expires_at": "2024-03-24T15:26:56.000000Z", "user": {"password_expires_at": null, "domain": {"id": "default", "name": "Default"}, "id": "3afbd64474684647986f8a196316be34", "name": "prod-proposed-migration-s390x"}, "audit_ids": ["12QOevQ5ST-QO9cNhfz-hQ"], "issued_at": "2024-03-24T14:26:56.000000Z"}} 1100s REQ: curl -g -i -X GET http://nova-api.infra.bos01.scalingstack:8774/v2.1 -H "Accept: application/json" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}2f48c478c6a4a44aa3fa38e06c171323000b6e07d581e29c1b7a1bd0a31750fa" 1100s DEBUG (session:517) REQ: curl -g -i -X GET http://nova-api.infra.bos01.scalingstack:8774/v2.1 -H "Accept: application/json" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}2f48c478c6a4a44aa3fa38e06c171323000b6e07d581e29c1b7a1bd0a31750fa" 1100s DEBUG (connectionpool:222) Starting new HTTP connection (1): nova-api.infra.bos01.scalingstack:8774 1100s DEBUG (connectionpool:429) http://nova-api.infra.bos01.scalingstack:8774 "GET /v2.1 HTTP/1.1" 302 0 1100s RESP: [302] Connection: keep-alive Content-Length: 0 Content-Type: text/plain; charset=utf8 Date: Sun, 24 Mar 2024 14:26:56 GMT Location: http://nova-api.infra.bos01.scalingstack:8774/v2.1/ X-Compute-Request-Id: req-4412a8dd-bde7-414c-828dCreating nova instance adt-noble-s390x-sssd-20240324-141831-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240324.img (UUID e72c9cf8-77d4-4e3d-be82-5e850d5031de)... 1100s nova boot failed (attempt #1): 1100s DEBUG (extension:189) found extension EntryPoint.parse('v1password = swiftclient.authv1:PasswordLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('noauth = cinderclient.contrib.noauth:CinderNoAuthLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('admin_token = keystoneauth1.loading._plugins.admin_token:AdminToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('none = keystoneauth1.loading._plugins.noauth:NoAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('password = keystoneauth1.loading._plugins.identity.generic:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('token = keystoneauth1.loading._plugins.identity.generic:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2password = keystoneauth1.loading._plugins.identity.v2:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2token = keystoneauth1.loading._plugins.identity.v2:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3adfspassword = keystoneauth1.extras._saml2._loading:ADFSPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3applicationcredential = keystoneauth1.loading._plugins.identity.v3:ApplicationCredential') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3fedkerb = keystoneauth1.extras.kerberos._loading:MappedKerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3kerberos = keystoneauth1.extras.kerberos._loading:Kerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3multifactor = keystoneauth1.loading._plugins.identity.v3:MultiFactor') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oauth1 = keystoneauth1.extras.oauth1._loading:V3OAuth1') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcaccesstoken = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAccessToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcauthcode = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAuthorizationCode') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcclientcredentials = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectClientCredentials') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcpassword = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3password = keystoneauth1.loading._plugins.identity.v3:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3samlpassword = keystoneauth1.extras._saml2._loading:Saml2Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3token = keystoneauth1.loading._plugins.identity.v3:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3tokenlessauth = keystoneauth1.loading._plugins.identity.v3:TokenlessAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3totp = keystoneauth1.loading._plugins.identity.v3:TOTP') 1100s DEBUG (session:517) REQ: curl -g -i -X GET http://keystone.infra.bos01.scalingstack:5000/v3/ -H "Accept: application/json" -H "User-Agent: nova keystoneauth1/4.0.0 python-requests/2.22.0 CPython/3.8.10" 1100s DEBUG (connectionpool:222) Starting new HTTP connection (1): keystone.infra.bos01.scalingstack:5000 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "GET /v3/ HTTP/1.1" 200 273 1100s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 273 Content-Type: application/json Date: Sun, 24 Mar 2024 14:26:55 GMT Keep-Alive: timeout=5, max=100 Server: Apache/2.4.18 (Ubuntu) Vary: X-Auth-Token X-Distribution: Ubuntu x-openstack-request-id: req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (session:580) RESP BODY: {"version": {"status": "stable", "updated": "2018-02-28T00:00:00Z", "media-types": [{"base": "application/json", "type": "application/vnd.openstack.identity-v3+json"}], "id": "v3.10", "links": [{"href": "http://keystone.infra.bos01.scalingstack:5000/v3/", "rel": "self"}]}} 1100s DEBUG (session:946) GET call to http://keystone.infra.bos01.scalingstack:5000/v3/ used request id req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (base:182) Making authentication request to http://keystone.infra.bos01.scalingstack:5000/v3/auth/tokens 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "POST /v3/auth/tokens HTTP/1.1" 201 4363 1100s DEBUG (base:187) {"token": {"is_domain": false, "methods": ["password"], "roles": [{"id": "9fe2ff9ee4384b1894a90878d3e92bab", "name": "_member_"}], "is_admin_project": false, "project": {"domain": {"id": "default", "name": "Default"}, "id": "3f3b771a247746688951a4c90bf16631", "name": "prod-proposed-migration_project"}, "catalog": [{"endpoints": [{"url": "http://10.189.0.40", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "7d31d2904b56461cb46c735fc00850b0"}, {"url": "http://10.189.0.40", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "931e03b1033c4992ac8d223599983801"}, {"url": "http://10.189.0.40", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "c703b3c5e7224cfd893f622a7def99d7"}], "type": "product-streams", "id": "6723640fcf314f1c84ab92b0b7b7d343", "name": "image-stream"}, {"endpoints": [{"url": "http://neutron-api.infra.bos01.scalingstack:9696", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "13475a253aba4a63883ad9da9631b1d3"}, {"url": "http://10.189.0.22:9696", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "63b2334803a742048e95cd48d39f1674"}, {"url": "http://10.189.0.22:9696", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9d19ce3dbfd544ef90e7694049018957"}], "type": "network", "id": "6a80a28849da43ce9839207bb1e98bfc", "name": "neutron"}, {"endpoints": [{"url": "http://10.189.0.20:5000/v3", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "51d5e1cea07c4644b44a8bf114268a27"}, {"url": "http://10.189.0.20:35357/v3", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "79c780094b2f40e5a70ee3a6353760a0"}, {"url": "http://keystone.infra.bos01.scalingstack:5000/v3", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9cdf3486e4a94ca0a181e87bc1ff344f"}], "type": "identity", "id": "ad3a88bc8df3470b938f685304ad3ae9", "name": "keystone"}, {"endpoints": [{"url": "http://nova-api.infra.bos01.scalingstack:8778", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "83e5577919844e47bbf3dffc39f71e5f"}, {"url": "http://10.189.0.23:8778", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "86cd7636126b4214a0c0de3c50936bb9"}, {"url": "http://10.189.0.23:8778", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "eb918cef1bd546fcaafc28133e511d6c"}], "type": "placement", "id": "af7144bdc8404803a159883c31910f75", "name": "placement"}, {"endpoints": [{"url": "http://10.189.0.23:8774/v2.1", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "202b55f38ce646fe8ec9e2b956672f07"}, {"url": "http://10.189.0.23:8774/v2.1", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "b29375d70fd748e699859503279177e3"}, {"url": "http://nova-api.infra.bos01.scalingstack:8774/v2.1", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "ff7b759bc23341fe911fedfc2cd9ae07"}], "type": "compute", "id": "e34360be9bc6484eb95832a381a2d650", "name": "nova"}, {"endpoints": [{"url": "http://glance.infra.bos01.scalingstack:9292", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "0bacddbfbda545f087dab7ef574570Creating nova instance adt-noble-s390x-sssd-20240324-141831-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240324.img (UUID e72c9cf8-77d4-4e3d-be82-5e850d5031de)... 1100s nova boot failed (attempt #1): 1100s DEBUG (extension:189) found extension EntryPoint.parse('v1password = swiftclient.authv1:PasswordLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('noauth = cinderclient.contrib.noauth:CinderNoAuthLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('admin_token = keystoneauth1.loading._plugins.admin_token:AdminToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('none = keystoneauth1.loading._plugins.noauth:NoAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('password = keystoneauth1.loading._plugins.identity.generic:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('token = keystoneauth1.loading._plugins.identity.generic:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2password = keystoneauth1.loading._plugins.identity.v2:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2token = keystoneauth1.loading._plugins.identity.v2:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3adfspassword = keystoneauth1.extras._saml2._loading:ADFSPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3applicationcredential = keystoneauth1.loading._plugins.identity.v3:ApplicationCredential') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3fedkerb = keystoneauth1.extras.kerberos._loading:MappedKerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3kerberos = keystoneauth1.extras.kerberos._loading:Kerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3multifactor = keystoneauth1.loading._plugins.identity.v3:MultiFactor') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oauth1 = keystoneauth1.extras.oauth1._loading:V3OAuth1') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcaccesstoken = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAccessToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcauthcode = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAuthorizationCode') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcclientcredentials = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectClientCredentials') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcpassword = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3password = keystoneauth1.loading._plugins.identity.v3:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3samlpassword = keystoneauth1.extras._saml2._loading:Saml2Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3token = keystoneauth1.loading._plugins.identity.v3:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3tokenlessauth = keystoneauth1.loading._plugins.identity.v3:TokenlessAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3totp = keystoneauth1.loading._plugins.identity.v3:TOTP') 1100s DEBUG (session:517) REQ: curl -g -i -X GET http://keystone.infra.bos01.scalingstack:5000/v3/ -H "Accept: application/json" -H "User-Agent: nova keystoneauth1/4.0.0 python-requests/2.22.0 CPython/3.8.10" 1100s DEBUG (connectionpool:222) Starting new HTTP connection (1): keystone.infra.bos01.scalingstack:5000 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "GET /v3/ HTTP/1.1" 200 273 1100s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 273 Content-Type: application/json Date: Sun, 24 Mar 2024 14:26:55 GMT Keep-Alive: timeout=5, max=100 Server: Apache/2.4.18 (Ubuntu) Vary: X-Auth-Token X-Distribution: Ubuntu x-openstack-request-id: req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (session:580) RESP BODY: {"version": {"status": "stable", "updated": "2018-02-28T00:00:00Z", "media-types": [{"base": "application/json", "type": "application/vnd.openstack.identity-v3+json"}], "id": "v3.10", "links": [{"href": "http://keystone.infra.bos01.scalingstack:5000/v3/", "rel": "self"}]}} 1100s DEBUG (session:946) GET call to http://keystone.infra.bos01.scalingstack:5000/v3/ used request id req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (base:182) Making authentication request to http://keystone.infra.bos01.scalingstack:5000/v3/auth/tokens 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "POST /v3/auth/tokens HTTP/1.1" 201 4363 1100s DEBUG (base:187) {"token": {"is_domain": false, "methods": ["password"], "roles": [{"id": "9fe2ff9ee4384b1894a90878d3e92bab", "name": "_member_"}], "is_admin_project": false, "project": {"domain": {"id": "default", "name": "Default"}, "id": "3f3b771a247746688951a4c90bf16631", "name": "prod-proposed-migration_project"}, "catalog": [{"endpoints": [{"url": "http://10.189.0.40", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "7d31d2904b56461cb46c735fc00850b0"}, {"url": "http://10.189.0.40", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "931e03b1033c4992ac8d223599983801"}, {"url": "http://10.189.0.40", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "c703b3c5e7224cfd893f622a7def99d7"}], "type": "product-streams", "id": "6723640fcf314f1c84ab92b0b7b7d343", "name": "image-stream"}, {"endpoints": [{"url": "http://neutron-api.infra.bos01.scalingstack:9696", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "13475a253aba4a63883ad9da9631b1d3"}, {"url": "http://10.189.0.22:9696", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "63b2334803a742048e95cd48d39f1674"}, {"url": "http://10.189.0.22:9696", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9d19ce3dbfd544ef90e7694049018957"}], "type": "network", "id": "6a80a28849da43ce9839207bb1e98bfc", "name": "neutron"}, {"endpoints": [{"url": "http://10.189.0.20:5000/v3", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "51d5e1cea07c4644b44a8bf114268a27"}, {"url": "http://10.189.0.20:35357/v3", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "79c780094b2f40e5a70ee3a6353760a0"}, {"url": "http://keystone.infra.bos01.scalingstack:5000/v3", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9cdf3486e4a94ca0a181e87bc1ff344f"}], "type": "identity", "id": "ad3a88bc8df3470b938f685304ad3ae9", "name": "keystone"}, {"endpoints": [{"url": "http://nova-api.infra.bos01.scalingstack:8778", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "83e5577919844e47bbf3dffc39f71e5f"}, {"url": "http://10.189.0.23:8778", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "86cd7636126b4214a0c0de3c50936bb9"}, {"url": "http://10.189.0.23:8778", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "eb918cef1bd546fcaafc28133e511d6c"}], "type": "placement", "id": "af7144bdc8404803a159883c31910f75", "name": "placement"}, {"endpoints": [{"url": "http://10.189.0.23:8774/v2.1", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "202b55f38ce646fe8ec9e2b956672f07"}, {"url": "http://10.189.0.23:8774/v2.1", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "b29375d70fd748e699859503279177e3"}, {"url": "http://nova-api.infra.bos01.scalingstack:8774/v2.1", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "ff7b759bc23341fe911fedfc2cd9ae07"}], "type": "compute", "id": "e34360be9bc6484eb95832a381a2d650", "name": "nova"}, {"endpoints": [{"url": "http://glance.infra.bos01.scalingstack:9292", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "0bacddbfbda545f087dab7ef5745707d"}, {"url": "http://10.189.0.19:9292", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "0f69442c439d471b9761ccd46fc6ca2e"}, {"url": "http://10.189.0.19:9292", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9cd58aadc9e94eea8783da595c3474f3"}], "type": "image", "id": "f29a943021f34b6682d21957ddc8acac", "name": "glance"}], "expires_at": "2024-03-24T15:26:56.000000Z", "user": {"password_expires_at": null, "domain": {"id": "default", "name": "Default"}, "id": "3afbd64474684647986f8a196316be34", "name": "prod-proposed-migration-s390x"}, "audit_ids": ["12QOevQ5ST-QO9cNhfz-hQ"], "issued_at": "2024-03-24T14:26:56.000000Z"}} 1100s REQ: curl -g -i -X GET http://nova-api.infra.bos01.scalingstack:8774/v2.1 -H "Accept: application/json" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}2f48c478c6a4a44aa3fa38e06c171323000b6e07d581e29c1b7a1bd0a31750fa" 1100s DEBUG (session:517) REQ: curl -g -i -X GET http://nova-api.infra.bos01.scalingstack:8774/v2.1 -H "Accept: application/json" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}2f48c478c6a4a44aa3fa38e06c171323000b6e07d581e29c1b7a1bd0a31750fa" 1100s DEBUG (connectionpool:222) Starting new HTTP connection (1): nova-api.infra.bos01.scalingstack:8774 1100s DEBUG (connectionpool:429) http://nova-api.infra.bos01.scalingstack:8774 "GET /v2.1 HTTP/1.1" 302 0 1100s RESP: [302] Connection: keep-alive Content-Length: 0 Content-Type: text/plain; charset=utf8 Date: Sun, 24 Mar 2024 14:26:56 GMT Location: http://nova-api.infra.bos01.scalingstack:8774/v2.1/ X-Compute-Request-Id: req-4412a8dd-bde7-414c-828d-58e5ff956646 X-Openstack-Request-Id: req-4412a8dd-bde7-414c-828d-58e5ff956646 1100s DEBUG (session:548) RESP: [302] Connection: keep-alive Content-Length: 0 Content-Type: text/plain; charset=utf8 Date: Sun, 24 Mar 2024 14:26:56 GMT Location: http://nova-api.infra.bos01.scalingstack:8774/v2.1/ X-Compute-Request-Id: req-4412a8dd-bde7-414c-828d-58e5ff956646 X-Openstack-Request-Id: req-4412a8dd-bde7-414c-828d-58e5ff956646 1100s RESP BODY: Omitted, Content-Type is set to text/plain; charset=utf8. Only application/json responses have their bodies logged. 1100s DEBUG (session:580) RESP BODY: Omitted, Content-Type is set to text/plain; charset=utf8. Only application/json responses have their bodies logged. 1100s DEBUG (connectionpool:429) http://nova-api.infra.bos01.scalingstack:8774 "GET /v2.1/ HTTP/1.1" 200 407 1100s RESP: [200] Connection: keep-alive Content-Length: 407 Content-Type: application/json Date: Sun, 24 Mar 2024 14:26:56 GMT Openstack-Api-Version: compute 2.1 Vary: OpenStack-API-Version, X-OpenStack-Nova-API-Version X-Compute-Request-Id: req-6c97ddac-9c8a-42bd-b368-5cf18595381a X-Openstack-Nova-Api-Version: 2.1 X-Openstack-Request-Id: req-6c97ddac-9c8a-42bd-b368-5cf18595381a 1100s DEBUG (session:548) RESP: [200] Connection: keep-alive Content-Length: 407 Content-Type: application/json Date: Sun, 24 Mar 2024 14:26:56 GMT Openstack-Api-Version: compute 2.1 Vary: OpenStack-API-Version, X-OpenStack-Nova-API-Version X-Compute-Request-Id: req-6c97ddac-9c8a-42bd-b368-5cf18595381a X-Openstack-Nova-Api-Version: 2.1 X-Openstack-Request-Id: req-6c97ddac-9c8a-42bd-b368-5cf18595381a 1100s RESP BODY: {"version": {"status": "CURRENT", "updated": "2013-07-23T11:33:21Z", "links": [{"href": "http://nova-api.infra.bos01.scalingstack:8774/v2.1/", "rel": "self"}, {"href": "http://docs.openstack.org/", "type": "text/html", "rel": "describedby"}], "min_version": "2.1", "version": "2.60", "media-types": [{"base": "application/json", "type": "application/vnd.openstack.compute+json;version=2.1"}], "id": "v2.1"}} 1100s DEBUG (session:580) RESP BODY: {"version": {"status": "CURRENT", "updated": "2013-07-23T11:33:21Z", "links": [{"href": "http://nova-api.infra.bos01.scalingstack:8774/v2.1/", "rel": "self"}, {"href": "http://docs.openstack.org/", "type": "text/html", "rel": "describedby"}], "min_version": "2.1", "version": "2.60", "media-types": [{"base": "application/json", "type": "application/vnd.openstack.compute+json;version=2.1"}], "id": "v2.1"}} 1100s GET call to compute for http://nova-api.infra.bos01.scalingstack:8774/v2.1/ used request id req-6c97ddac-9c8a-42bd-b368-5cf18595381a 1100s DEBUG (session:936) GET call to compute for http://nova-api.infra.bos01.scalingstack:8774/v2.1/ used request id req-6c97ddac-9c8a-42bd-b368-5cf18595381a 1100s DEBUG (extension:189) found extension EntryPoint.parse('v1password = swiftclient.authv1:PasswordLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('noauth = cinderclient.contrib.noauth:CinderNoAuthLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('admin_token = keystoneauth1.loading._plugins.admin_token:AdminToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('none = keystoneauth1.loading._plugins.noauth:NoAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('password = keystoneauth1.loading._plugins.identity.generic:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('token = keystoneauth1.loading._plugins.identity.generic:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2password = keystoneauth1.loading._plugins.identity.v2:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2token = keystoneauth1.loading._plugins.identity.v2:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3adfspassword = keystoneauth1.extras._saml2._loading:ADFSPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3applicationcredential = keystoneauth1.loading._plugins.identity.v3:ApplicationCredential') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3fedkerb = keystoneauth1.extras.kerberos._loading:MappedKerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3kerberos = keystoneauth1.extras.kerberos._loading:Kerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3multifactor = keystoneauth1.loading._plugins.identity.v3:MultiFactor') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oauth1 = keystoneauth1.extras.oauth1._loading:V3OAuth1') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcaccesstoken = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAccessToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcauthcode = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAuthorizationCode') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcclientcredentials = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectClientCredentials') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcpassword = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3password = keystoneauth1.loading._plugins.identity.v3:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3samlpassword = keystoneauth1.extras._saml2._loading:Saml2Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3token = keystoneauth1.loading._plugins.identity.v3:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3tokenlessauth = keystoneauth1.loading._plugins.identity.v3:TokenlessAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3totp = keystoneauth1.loading._plugins.identity.v3:TOTP') 1100s DEBUG (session:517) REQ: curl -g -i -X GET http://glance.infra.bos01.scalingstack:9292/v2/images/e72c9cf8-77d4-4e3d-be82-5e850d5031de -H "Accept: application/json" -H "OpenStack-API-Version: compute 2.60" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}2f48c478c6a4a44aa3fa38e06c171323000b6e07d581e29c1b7a1bd0a31750fa" -H "X-OpenStack-Nova-API-Version: 2.60" 1100s DEBUG (connectionpool:222) Starting new HTTP connection (1): glance.infra.bos01.scalingstack:9292 1100s DEBUG (connectionpool:429) http://glance.infra.bos01.scalingstack:9292 "GET /v2/images/e72c9cf8-77d4-4e3d-be82-5e850d5031de HTTP/1.1" 200 1781 1100s DEBUG (session:548) RESP: [200] Connection: keep-alive Content-Length: 1781 Content-Type: application/json Date: Sun, 24 Mar 2024 14:26:56 GMT X-Openstack-Request-Id: req-33b7dd24-1b16-4b8e-b3ba-1486e2e7fb32 1100s DEBUG (session:580) RESP BODY: {"image_state": "available", "container_format": "bare", "min_ram": 0, "upCreating nova instance adt-noble-s390x-sssd-20240324-141831-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240324.img (UUID e72c9cf8-77d4-4e3d-be82-5e850d5031de)... 1100s nova boot failed (attempt #1): 1100s DEBUG (extension:189) found extension EntryPoint.parse('v1password = swiftclient.authv1:PasswordLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('noauth = cinderclient.contrib.noauth:CinderNoAuthLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('admin_token = keystoneauth1.loading._plugins.admin_token:AdminToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('none = keystoneauth1.loading._plugins.noauth:NoAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('password = keystoneauth1.loading._plugins.identity.generic:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('token = keystoneauth1.loading._plugins.identity.generic:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2password = keystoneauth1.loading._plugins.identity.v2:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2token = keystoneauth1.loading._plugins.identity.v2:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3adfspassword = keystoneauth1.extras._saml2._loading:ADFSPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3applicationcredential = keystoneauth1.loading._plugins.identity.v3:ApplicationCredential') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3fedkerb = keystoneauth1.extras.kerberos._loading:MappedKerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3kerberos = keystoneauth1.extras.kerberos._loading:Kerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3multifactor = keystoneauth1.loading._plugins.identity.v3:MultiFactor') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oauth1 = keystoneauth1.extras.oauth1._loading:V3OAuth1') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcaccesstoken = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAccessToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcauthcode = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAuthorizationCode') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcclientcredentials = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectClientCredentials') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcpassword = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3password = keystoneauth1.loading._plugins.identity.v3:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3samlpassword = keystoneauth1.extras._saml2._loading:Saml2Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3token = keystoneauth1.loading._plugins.identity.v3:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3tokenlessauth = keystoneauth1.loading._plugins.identity.v3:TokenlessAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3totp = keystoneauth1.loading._plugins.identity.v3:TOTP') 1100s DEBUG (session:517) REQ: curl -g -i -X GET http://keystone.infra.bos01.scalingstack:5000/v3/ -H "Accept: application/json" -H "User-Agent: nova keystoneauth1/4.0.0 python-requests/2.22.0 CPython/3.8.10" 1100s DEBUG (connectionpool:222) Starting new HTTP connection (1): keystone.infra.bos01.scalingstack:5000 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "GET /v3/ HTTP/1.1" 200 273 1100s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 273 Content-Type: application/json Date: Sun, 24 Mar 2024 14:26:55 GMT Keep-Alive: timeout=5, max=100 Server: Apache/2.4.18 (Ubuntu) Vary: X-Auth-Token X-Distribution: Ubuntu x-openstack-request-id: req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (session:580) RESP BODY: {"version": {"status": "stable", "updated": "2018-02-28T00:00:00Z", "media-types": [{"base": "application/json", "type": "application/vnd.openstack.identity-v3+json"}], "id": "v3.10", "links": [{"href": "http://keystone.infra.bos01.scalingstack:5000/v3/", "rel": "self"}]}} 1100s DEBUG (session:946) GET call to http://keystone.infra.bos01.scalingstack:5000/v3/ used request id req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (base:182) Making authentication request to http://keystone.infra.bos01.scalingstack:5000/v3/auth/tokens 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "POST /v3/auth/tokens HTTP/1.1" 201 4363 1100s DEBUG (base:187) {"token": {"is_domain": false, "methods": ["password"], "roles": [{"id": "9fe2ff9ee4384b1894a90878d3e92bab", "name": "_member_"}], "is_admin_project": false, "project": {"domain": {"id": "default", "name": "Default"}, "id": "3f3b771a247746688951a4c90bf16631", "name": "prod-proposed-migration_project"}, "catalog": [{"endpoints": [{"url": "http://10.189.0.40", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "7d31d2904b56461cb46c735fc00850b0"}, {"url": "http://10.189.0.40", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "931e03b1033c4992ac8d223599983801"}, {"url": "http://10.189.0.40", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "c703b3c5e7224cfd893f622a7def99d7"}], "type": "product-streams", "id": "6723640fcf314f1c84ab92b0b7b7d343", "name": "image-stream"}, {"endpoints": [{"url": "http://neutron-api.infra.bos01.scalingstack:9696", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "13475a253aba4a63883ad9da9631b1d3"}, {"url": "http://10.189.0.22:9696", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "63b2334803a742048e95cd48d39f1674"}, {"url": "http://10.189.0.22:9696", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9d19ce3dbfd544ef90e7694049018957"}], "type": "network", "id": "6a80a28849da43ce9839207bb1e98bfc", "name": "neutron"}, {"endpoints": [{"url": "http://10.189.0.20:5000/v3", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "51d5e1cea07c4644b44a8bf114268a27"}, {"url": "http://10.189.0.20:35357/v3", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "79c780094b2f40e5a70ee3a6353760a0"}, {"url": "http://keystone.infra.bos01.scalingstack:5000/v3", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9cdf3486e4a94ca0a181e87bc1ff344f"}], "type": "identity", "id": "ad3a88bc8df3470b938f685304ad3ae9", "name": "keystone"}, {"endpoints": [{"url": "http://nova-api.infra.bos01.scalingstack:8778", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "83e5577919844e47bbf3dffc39f71e5f"}, {"url": "http://10.189.0.23:8778", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "86cd7636126b4214a0c0de3c50936bb9"}, {"url": "http://10.189.0.23:8778", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "eb918cef1bd546fcaafc28133e511d6c"}], "type": "placement", "id": "af7144bdc8404803a159883c31910f75", "name": "placement"}, {"endpoints": [{"url": "http://10.189.0.23:8774/v2.1", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "202b55f38ce646fe8ec9e2b956672f07"}, {"url": "http://10.189.0.23:8774/v2.1", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "b29375d70fd748e699859503279177e3"}, {"url": "http://nova-api.infra.bos01.scalingstack:8774/v2.1", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "ff7b759bc23341fe911fedfc2cd9ae07"}], "type": "compute", "id": "e34360be9bc6484eb95832a381a2d650", "name": "nova"}, {"endpoints": [{"url": "http://glance.infra.bos01.scalingstack:9292", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "0bacddbfbda545f087dab7ef574570Creating nova instance adt-noble-s390x-sssd-20240324-141831-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240324.img (UUID e72c9cf8-77d4-4e3d-be82-5e850d5031de)... 1100s nova boot failed (attempt #1): 1100s DEBUG (extension:189) found extension EntryPoint.parse('v1password = swiftclient.authv1:PasswordLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('noauth = cinderclient.contrib.noauth:CinderNoAuthLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('admin_token = keystoneauth1.loading._plugins.admin_token:AdminToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('none = keystoneauth1.loading._plugins.noauth:NoAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('password = keystoneauth1.loading._plugins.identity.generic:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('token = keystoneauth1.loading._plugins.identity.generic:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2password = keystoneauth1.loading._plugins.identity.v2:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2token = keystoneauth1.loading._plugins.identity.v2:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3adfspassword = keystoneauth1.extras._saml2._loading:ADFSPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3applicationcredential = keystoneauth1.loading._plugins.identity.v3:ApplicationCredential') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3fedkerb = keystoneauth1.extras.kerberos._loading:MappedKerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3kerberos = keystoneauth1.extras.kerberos._loading:Kerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3multifactor = keystoneauth1.loading._plugins.identity.v3:MultiFactor') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oauth1 = keystoneauth1.extras.oauth1._loading:V3OAuth1') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcaccesstoken = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAccessToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcauthcode = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAuthorizationCode') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcclientcredentials = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectClientCredentials') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcpassword = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3password = keystoneauth1.loading._plugins.identity.v3:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3samlpassword = keystoneauth1.extras._saml2._loading:Saml2Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3token = keystoneauth1.loading._plugins.identity.v3:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3tokenlessauth = keystoneauth1.loading._plugins.identity.v3:TokenlessAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3totp = keystoneauth1.loading._plugins.identity.v3:TOTP') 1100s DEBUG (session:517) REQ: curl -g -i -X GET http://keystone.infra.bos01.scalingstack:5000/v3/ -H "Accept: application/json" -H "User-Agent: nova keystoneauth1/4.0.0 python-requests/2.22.0 CPython/3.8.10" 1100s DEBUG (connectionpool:222) Starting new HTTP connection (1): keystone.infra.bos01.scalingstack:5000 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "GET /v3/ HTTP/1.1" 200 273 1100s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 273 Content-Type: application/json Date: Sun, 24 Mar 2024 14:26:55 GMT Keep-Alive: timeout=5, max=100 Server: Apache/2.4.18 (Ubuntu) Vary: X-Auth-Token X-Distribution: Ubuntu x-openstack-request-id: req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (session:580) RESP BODY: {"version": {"status": "stable", "updated": "2018-02-28T00:00:00Z", "media-types": [{"base": "application/json", "type": "application/vnd.openstack.identity-v3+json"}], "id": "v3.10", "links": [{"href": "http://keystone.infra.bos01.scalingstack:5000/v3/", "rel": "self"}]}} 1100s DEBUG (session:946) GET call to http://keystone.infra.bos01.scalingstack:5000/v3/ used request id req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (base:182) Making authentication request to http://keystone.infra.bos01.scalingstack:5000/v3/auth/tokens 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "POST /v3/auth/tokens HTTP/1.1" 201 4363 1100s DEBUG (base:187) {"token": {"is_domain": false, "methods": ["password"], "roles": [{"id": "9fe2ff9ee4384b1894a90878d3e92bab", "name": "_member_"}], "is_admin_project": false, "project": {"domain": {"id": "default", "name": "Default"}, "id": "3f3b771a247746688951a4c90bf16631", "name": "prod-proposed-migration_project"}, "catalog": [{"endpoints": [{"url": "http://10.189.0.40", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "7d31d2904b56461cb46c735fc00850b0"}, {"url": "http://10.189.0.40", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "931e03b1033c4992ac8d223599983801"}, {"url": "http://10.189.0.40", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "c703b3c5e7224cfd893f622a7def99d7"}], "type": "product-streams", "id": "6723640fcf314f1c84ab92b0b7b7d343", "name": "image-stream"}, {"endpoints": [{"url": "http://neutron-api.infra.bos01.scalingstack:9696", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "13475a253aba4a63883ad9da9631b1d3"}, {"url": "http://10.189.0.22:9696", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "63b2334803a742048e95cd48d39f1674"}, {"url": "http://10.189.0.22:9696", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9d19ce3dbfd544ef90e7694049018957"}], "type": "network", "id": "6a80a28849da43ce9839207bb1e98bfc", "name": "neutron"}, {"endpoints": [{"url": "http://10.189.0.20:5000/v3", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "51d5e1cea07c4644b44a8bf114268a27"}, {"url": "http://10.189.0.20:35357/v3", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "79c780094b2f40e5a70ee3a6353760a0"}, {"url": "http://keystone.infra.bos01.scalingstack:5000/v3", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9cdf3486e4a94ca0a181e87bc1ff344f"}], "type": "identity", "id": "ad3a88bc8df3470b938f685304ad3ae9", "name": "keystone"}, {"endpoints": [{"url": "http://nova-api.infra.bos01.scalingstack:8778", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "83e5577919844e47bbf3dffc39f71e5f"}, {"url": "http://10.189.0.23:8778", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "86cd7636126b4214a0c0de3c50936bb9"}, {"url": "http://10.189.0.23:8778", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "eb918cef1bd546fcaafc28133e511d6c"}], "type": "placement", "id": "af7144bdc8404803a159883c31910f75", "name": "placement"}, {"endpoints": [{"url": "http://10.189.0.23:8774/v2.1", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "202b55f38ce646fe8ec9e2b956672f07"}, {"url": "http://10.189.0.23:8774/v2.1", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "b29375d70fd748e699859503279177e3"}, {"url": "http://nova-api.infra.bos01.scalingstack:8774/v2.1", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "ff7b759bc23341fe911fedfc2cd9ae07"}], "type": "compute", "id": "e34360be9bc6484eb95832a381a2d650", "name": "nova"}, {"endpoints": [{"url": "http://glance.infra.bos01.scalingstack:9292", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "0bacddbfbda545f087dab7ef574570Creating nova instance adt-noble-s390x-sssd-20240324-141831-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240324.img (UUID e72c9cf8-77d4-4e3d-be82-5e850d5031de)... 1100s nova boot failed (attempt #1): 1100s DEBUG (extension:189) found extension EntryPoint.parse('v1password = swiftclient.authv1:PasswordLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('noauth = cinderclient.contrib.noauth:CinderNoAuthLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('admin_token = keystoneauth1.loading._plugins.admin_token:AdminToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('none = keystoneauth1.loading._plugins.noauth:NoAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('password = keystoneauth1.loading._plugins.identity.generic:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('token = keystoneauth1.loading._plugins.identity.generic:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2password = keystoneauth1.loading._plugins.identity.v2:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2token = keystoneauth1.loading._plugins.identity.v2:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3adfspassword = keystoneauth1.extras._saml2._loading:ADFSPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3applicationcredential = keystoneauth1.loading._plugins.identity.v3:ApplicationCredential') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3fedkerb = keystoneauth1.extras.kerberos._loading:MappedKerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3kerberos = keystoneauth1.extras.kerberos._loading:Kerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3multifactor = keystoneauth1.loading._plugins.identity.v3:MultiFactor') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oauth1 = keystoneauth1.extras.oauth1._loading:V3OAuth1') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcaccesstoken = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAccessToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcauthcode = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAuthorizationCode') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcclientcredentials = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectClientCredentials') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcpassword = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3password = keystoneauth1.loading._plugins.identity.v3:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3samlpassword = keystoneauth1.extras._saml2._loading:Saml2Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3token = keystoneauth1.loading._plugins.identity.v3:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3tokenlessauth = keystoneauth1.loading._plugins.identity.v3:TokenlessAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3totp = keystoneauth1.loading._plugins.identity.v3:TOTP') 1100s DEBUG (session:517) REQ: curl -g -i -X GET http://keystone.infra.bos01.scalingstack:5000/v3/ -H "Accept: application/json" -H "User-Agent: nova keystoneauth1/4.0.0 python-requests/2.22.0 CPython/3.8.10" 1100s DEBUG (connectionpool:222) Starting new HTTP connection (1): keystone.infra.bos01.scalingstack:5000 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "GET /v3/ HTTP/1.1" 200 273 1100s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 273 Content-Type: application/json Date: Sun, 24 Mar 2024 14:26:55 GMT Keep-Alive: timeout=5, max=100 Server: Apache/2.4.18 (Ubuntu) Vary: X-Auth-Token X-Distribution: Ubuntu x-openstack-request-id: req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (session:580) RESP BODY: {"version": {"status": "stable", "updated": "2018-02-28T00:00:00Z", "media-types": [{"base": "application/json", "type": "application/vnd.openstack.identity-v3+json"}], "id": "v3.10", "links": [{"href": "http://keystone.infra.bos01.scalingstack:5000/v3/", "rel": "self"}]}} 1100s DEBUG (session:946) GET call to http://keystone.infra.bos01.scalingstack:5000/v3/ used request id req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (base:182) Making authentication request to http://keystone.infra.bos01.scalingstack:5000/v3/auth/tokens 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "POST /v3/auth/tokens HTTP/1.1" 201 4363 1100s DEBUG (base:187) {"token": {"is_domain": false, "methods": ["password"], "roles": [{"id": "9fe2ff9ee4384b1894a90878d3e92bab", "name": "_member_"}], "is_admin_project": false, "project": {"domain": {"id": "default", "name": "Default"}, "id": "3f3b771a247746688951a4c90bf16631", "name": "prod-proposed-migration_project"}, "catalog": [{"endpoints": [{"url": "http://10.189.0.40", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "7d31d2904b56461cb46c735fc00850b0"}, {"url": "http://10.189.0.40", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "931e03b1033c4992ac8d223599983801"}, {"url": "http://10.189.0.40", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "c703b3c5e7224cfd893f622a7def99d7"}], "type": "product-streams", "id": "6723640fcf314f1c84ab92b0b7b7d343", "name": "image-stream"}, {"endpoints": [{"url": "http://neutron-api.infra.bos01.scalingstack:9696", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "13475a253aba4a63883ad9da9631b1d3"}, {"url": "http://10.189.0.22:9696", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "63b2334803a742048e95cd48d39f1674"}, {"url": "http://10.189.0.22:9696", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9d19ce3dbfd544ef90e7694049018957"}], "type": "network", "id": "6a80a28849da43ce9839207bb1e98bfc", "name": "neutron"}, {"endpoints": [{"url": "http://10.189.0.20:5000/v3", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "51d5e1cea07c4644b44a8bf114268a27"}, {"url": "http://10.189.0.20:35357/v3", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "79c780094b2f40e5a70ee3a6353760a0"}, {"url": "http://keystone.infra.bos01.scalingstack:5000/v3", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9cdf3486e4a94ca0a181e87bc1ff344f"}], "type": "identity", "id": "ad3a88bc8df3470b938f685304ad3ae9", "name": "keystone"}, {"endpoints": [{"url": "http://nova-api.infra.bos01.scalingstack:8778", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "83e5577919844e47bbf3dffc39f71e5f"}, {"url": "http://10.189.0.23:8778", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "86cd7636126b4214a0c0de3c50936bb9"}, {"url": "http://10.189.0.23:8778", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "eb918cef1bd546fcaafc28133e511d6c"}], "type": "placement", "id": "af7144bdc8404803a159883c31910f75", "name": "placement"}, {"endpoints": [{"url": "http://10.189.0.23:8774/v2.1", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "202b55f38ce646fe8ec9e2b956672f07"}, {"url": "http://10.189.0.23:8774/v2.1", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "b29375d70fd748e699859503279177e3"}, {"url": "http://nova-api.infra.bos01.scalingstack:8774/v2.1", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "ff7b759bc23341fe911fedfc2cd9ae07"}], "type": "compute", "id": "e34360be9bc6484eb95832a381a2d650", "name": "nova"}, {"endpoints": [{"url": "http://glance.infra.bos01.scalingstack:9292", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "0bacddbfbda545f087dab7ef574570Creating nova instance adt-noble-s390x-sssd-20240324-141831-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240324.img (UUID e72c9cf8-77d4-4e3d-be82-5e850d5031de)... 1100s nova boot failed (attempt #1): 1100s DEBUG (extension:189) found extension EntryPoint.parse('v1password = swiftclient.authv1:PasswordLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('noauth = cinderclient.contrib.noauth:CinderNoAuthLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('admin_token = keystoneauth1.loading._plugins.admin_token:AdminToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('none = keystoneauth1.loading._plugins.noauth:NoAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('password = keystoneauth1.loading._plugins.identity.generic:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('token = keystoneauth1.loading._plugins.identity.generic:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2password = keystoneauth1.loading._plugins.identity.v2:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2token = keystoneauth1.loading._plugins.identity.v2:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3adfspassword = keystoneauth1.extras._saml2._loading:ADFSPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3applicationcredential = keystoneauth1.loading._plugins.identity.v3:ApplicationCredential') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3fedkerb = keystoneauth1.extras.kerberos._loading:MappedKerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3kerberos = keystoneauth1.extras.kerberos._loading:Kerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3multifactor = keystoneauth1.loading._plugins.identity.v3:MultiFactor') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oauth1 = keystoneauth1.extras.oauth1._loading:V3OAuth1') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcaccesstoken = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAccessToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcauthcode = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAuthorizationCode') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcclientcredentials = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectClientCredentials') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcpassword = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3password = keystoneauth1.loading._plugins.identity.v3:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3samlpassword = keystoneauth1.extras._saml2._loading:Saml2Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3token = keystoneauth1.loading._plugins.identity.v3:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3tokenlessauth = keystoneauth1.loading._plugins.identity.v3:TokenlessAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3totp = keystoneauth1.loading._plugins.identity.v3:TOTP') 1100s DEBUG (session:517) REQ: curl -g -i -X GET http://keystone.infra.bos01.scalingstack:5000/v3/ -H "Accept: application/json" -H "User-Agent: nova keystoneauth1/4.0.0 python-requests/2.22.0 CPython/3.8.10" 1100s DEBUG (connectionpool:222) Starting new HTTP connection (1): keystone.infra.bos01.scalingstack:5000 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "GET /v3/ HTTP/1.1" 200 273 1100s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 273 Content-Type: application/json Date: Sun, 24 Mar 2024 14:26:55 GMT Keep-Alive: timeout=5, max=100 Server: Apache/2.4.18 (Ubuntu) Vary: X-Auth-Token X-Distribution: Ubuntu x-openstack-request-id: req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (session:580) RESP BODY: {"version": {"status": "stable", "updated": "2018-02-28T00:00:00Z", "media-types": [{"base": "application/json", "type": "application/vnd.openstack.identity-v3+json"}], "id": "v3.10", "links": [{"href": "http://keystone.infra.bos01.scalingstack:5000/v3/", "rel": "self"}]}} 1100s DEBUG (session:946) GET call to http://keystone.infra.bos01.scalingstack:5000/v3/ used request id req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (base:182) Making authentication request to http://keystone.infra.bos01.scalingstack:5000/v3/auth/tokens 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "POST /v3/auth/tokens HTTP/1.1" 201 4363 1100s DEBUG (base:187) {"token": {"is_domain": false, "methods": ["password"], "roles": [{"id": "9fe2ff9ee4384b1894a90878d3e92bab", "name": "_member_"}], "is_admin_project": false, "project": {"domain": {"id": "default", "name": "Default"}, "id": "3f3b771a247746688951a4c90bf16631", "name": "prod-proposed-migration_project"}, "catalog": [{"endpoints": [{"url": "http://10.189.0.40", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "7d31d2904b56461cb46c735fc00850b0"}, {"url": "http://10.189.0.40", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "931e03b1033c4992ac8d223599983801"}, {"url": "http://10.189.0.40", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "c703b3c5e7224cfd893f622a7def99d7"}], "type": "product-streams", "id": "6723640fcf314f1c84ab92b0b7b7d343", "name": "image-stream"}, {"endpoints": [{"url": "http://neutron-api.infra.bos01.scalingstack:9696", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "13475a253aba4a63883ad9da9631b1d3"}, {"url": "http://10.189.0.22:9696", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "63b2334803a742048e95cd48d39f1674"}, {"url": "http://10.189.0.22:9696", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9d19ce3dbfd544ef90e7694049018957"}], "type": "network", "id": "6a80a28849da43ce9839207bb1e98bfc", "name": "neutron"}, {"endpoints": [{"url": "http://10.189.0.20:5000/v3", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "51d5e1cea07c4644b44a8bf114268a27"}, {"url": "http://10.189.0.20:35357/v3", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "79c780094b2f40e5a70ee3a6353760a0"}, {"url": "http://keystone.infra.bos01.scalingstack:5000/v3", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9cdf3486e4a94ca0a181e87bc1ff344f"}], "type": "identity", "id": "ad3a88bc8df3470b938f685304ad3ae9", "name": "keystone"}, {"endpoints": [{"url": "http://nova-api.infra.bos01.scalingstack:8778", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "83e5577919844e47bbf3dffc39f71e5f"}, {"url": "http://10.189.0.23:8778", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "86cd7636126b4214a0c0de3c50936bb9"}, {"url": "http://10.189.0.23:8778", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "eb918cef1bd546fcaafc28133e511d6c"}], "type": "placement", "id": "af7144bdc8404803a159883c31910f75", "name": "placement"}, {"endpoints": [{"url": "http://10.189.0.23:8774/v2.1", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "202b55f38ce646fe8ec9e2b956672f07"}, {"url": "http://10.189.0.23:8774/v2.1", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "b29375d70fd748e699859503279177e3"}, {"url": "http://nova-api.infra.bos01.scalingstack:8774/v2.1", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "ff7b759bc23341fe911fedfc2cd9ae07"}], "type": "compute", "id": "e34360be9bc6484eb95832a381a2d650", "name": "nova"}, {"endpoints": [{"url": "http://glance.infra.bos01.scalingstack:9292", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "0bacddbfbda545f087dab7ef574570Creating nova instance adt-noble-s390x-sssd-20240324-141831-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240324.img (UUID e72c9cf8-77d4-4e3d-be82-5e850d5031de)... 1100s nova boot failed (attempt #1): 1100s DEBUG (extension:189) found extension EntryPoint.parse('v1password = swiftclient.authv1:PasswordLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('noauth = cinderclient.contrib.noauth:CinderNoAuthLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('admin_token = keystoneauth1.loading._plugins.admin_token:AdminToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('none = keystoneauth1.loading._plugins.noauth:NoAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('password = keystoneauth1.loading._plugins.identity.generic:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('token = keystoneauth1.loading._plugins.identity.generic:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2password = keystoneauth1.loading._plugins.identity.v2:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2token = keystoneauth1.loading._plugins.identity.v2:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3adfspassword = keystoneauth1.extras._saml2._loading:ADFSPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3applicationcredential = keystoneauth1.loading._plugins.identity.v3:ApplicationCredential') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3fedkerb = keystoneauth1.extras.kerberos._loading:MappedKerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3kerberos = keystoneauth1.extras.kerberos._loading:Kerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3multifactor = keystoneauth1.loading._plugins.identity.v3:MultiFactor') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oauth1 = keystoneauth1.extras.oauth1._loading:V3OAuth1') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcaccesstoken = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAccessToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcauthcode = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAuthorizationCode') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcclientcredentials = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectClientCredentials') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcpassword = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3password = keystoneauth1.loading._plugins.identity.v3:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3samlpassword = keystoneauth1.extras._saml2._loading:Saml2Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3token = keystoneauth1.loading._plugins.identity.v3:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3tokenlessauth = keystoneauth1.loading._plugins.identity.v3:TokenlessAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3totp = keystoneauth1.loading._plugins.identity.v3:TOTP') 1100s DEBUG (session:517) REQ: curl -g -i -X GET http://keystone.infra.bos01.scalingstack:5000/v3/ -H "Accept: application/json" -H "User-Agent: nova keystoneauth1/4.0.0 python-requests/2.22.0 CPython/3.8.10" 1100s DEBUG (connectionpool:222) Starting new HTTP connection (1): keystone.infra.bos01.scalingstack:5000 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "GET /v3/ HTTP/1.1" 200 273 1100s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 273 Content-Type: application/json Date: Sun, 24 Mar 2024 14:26:55 GMT Keep-Alive: timeout=5, max=100 Server: Apache/2.4.18 (Ubuntu) Vary: X-Auth-Token X-Distribution: Ubuntu x-openstack-request-id: req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (session:580) RESP BODY: {"version": {"status": "stable", "updated": "2018-02-28T00:00:00Z", "media-types": [{"base": "application/json", "type": "application/vnd.openstack.identity-v3+json"}], "id": "v3.10", "links": [{"href": "http://keystone.infra.bos01.scalingstack:5000/v3/", "rel": "self"}]}} 1100s DEBUG (session:946) GET call to http://keystone.infra.bos01.scalingstack:5000/v3/ used request id req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (base:182) Making authentication request to http://keystone.infra.bos01.scalingstack:5000/v3/auth/tokens 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "POST /v3/auth/tokens HTTP/1.1" 201 4363 1100s DEBUG (base:187) {"token": {"is_domain": false, "methods": ["password"], "roles": [{"id": "9fe2ff9ee4384b1894a90878d3e92bab", "name": "_member_"}], "is_admin_project": false, "project": {"domain": {"id": "default", "name": "Default"}, "id": "3f3b771a247746688951a4c90bf16631", "name": "prod-proposed-migration_project"}, "catalog": [{"endpoints": [{"url": "http://10.189.0.40", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "7d31d2904b56461cb46c735fc00850b0"}, {"url": "http://10.189.0.40", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "931e03b1033c4992ac8d223599983801"}, {"url": "http://10.189.0.40", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "c703b3c5e7224cfd893f622a7def99d7"}], "type": "product-streams", "id": "6723640fcf314f1c84ab92b0b7b7d343", "name": "image-stream"}, {"endpoints": [{"url": "http://neutron-api.infra.bos01.scalingstack:9696", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "13475a253aba4a63883ad9da9631b1d3"}, {"url": "http://10.189.0.22:9696", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "63b2334803a742048e95cd48d39f1674"}, {"url": "http://10.189.0.22:9696", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9d19ce3dbfd544ef90e7694049018957"}], "type": "network", "id": "6a80a28849da43ce9839207bb1e98bfc", "name": "neutron"}, {"endpoints": [{"url": "http://10.189.0.20:5000/v3", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "51d5e1cea07c4644b44a8bf114268a27"}, {"url": "http://10.189.0.20:35357/v3", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "79c780094b2f40e5a70ee3a6353760a0"}, {"url": "http://keystone.infra.bos01.scalingstack:5000/v3", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9cdf3486e4a94ca0a181e87bc1ff344f"}], "type": "identity", "id": "ad3a88bc8df3470b938f685304ad3ae9", "name": "keystone"}, {"endpoints": [{"url": "http://nova-api.infra.bos01.scalingstack:8778", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "83e5577919844e47bbf3dffc39f71e5f"}, {"url": "http://10.189.0.23:8778", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "86cd7636126b4214a0c0de3c50936bb9"}, {"url": "http://10.189.0.23:8778", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "eb918cef1bd546fcaafc28133e511d6c"}], "type": "placement", "id": "af7144bdc8404803a159883c31910f75", "name": "placement"}, {"endpoints": [{"url": "http://10.189.0.23:8774/v2.1", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "202b55f38ce646fe8ec9e2b956672f07"}, {"url": "http://10.189.0.23:8774/v2.1", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "b29375d70fd748e699859503279177e3"}, {"url": "http://nova-api.infra.bos01.scalingstack:8774/v2.1", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "ff7b759bc23341fe911fedfc2cd9ae07"}], "type": "compute", "id": "e34360be9bc6484eb95832a381a2d650", "name": "nova"}, {"endpoints": [{"url": "http://glance.infra.bos01.scalingstack:9292", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "0bacddbfbda545f087dab7ef574570Creating nova instance adt-noble-s390x-sssd-20240324-141831-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240324.img (UUID e72c9cf8-77d4-4e3d-be82-5e850d5031de)... 1100s nova boot failed (attempt #1): 1100s DEBUG (extension:189) found extension EntryPoint.parse('v1password = swiftclient.authv1:PasswordLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('noauth = cinderclient.contrib.noauth:CinderNoAuthLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('admin_token = keystoneauth1.loading._plugins.admin_token:AdminToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('none = keystoneauth1.loading._plugins.noauth:NoAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('password = keystoneauth1.loading._plugins.identity.generic:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('token = keystoneauth1.loading._plugins.identity.generic:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2password = keystoneauth1.loading._plugins.identity.v2:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2token = keystoneauth1.loading._plugins.identity.v2:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3adfspassword = keystoneauth1.extras._saml2._loading:ADFSPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3applicationcredential = keystoneauth1.loading._plugins.identity.v3:ApplicationCredential') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3fedkerb = keystoneauth1.extras.kerberos._loading:MappedKerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3kerberos = keystoneauth1.extras.kerberos._loading:Kerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3multifactor = keystoneauth1.loading._plugins.identity.v3:MultiFactor') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oauth1 = keystoneauth1.extras.oauth1._loading:V3OAuth1') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcaccesstoken = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAccessToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcauthcode = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAuthorizationCode') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcclientcredentials = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectClientCredentials') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcpassword = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3password = keystoneauth1.loading._plugins.identity.v3:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3samlpassword = keystoneauth1.extras._saml2._loading:Saml2Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3token = keystoneauth1.loading._plugins.identity.v3:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3tokenlessauth = keystoneauth1.loading._plugins.identity.v3:TokenlessAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3totp = keystoneauth1.loading._plugins.identity.v3:TOTP') 1100s DEBUG (session:517) REQ: curl -g -i -X GET http://keystone.infra.bos01.scalingstack:5000/v3/ -H "Accept: application/json" -H "User-Agent: nova keystoneauth1/4.0.0 python-requests/2.22.0 CPython/3.8.10" 1100s DEBUG (connectionpool:222) Starting new HTTP connection (1): keystone.infra.bos01.scalingstack:5000 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "GET /v3/ HTTP/1.1" 200 273 1100s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 273 Content-Type: application/json Date: Sun, 24 Mar 2024 14:26:55 GMT Keep-Alive: timeout=5, max=100 Server: Apache/2.4.18 (Ubuntu) Vary: X-Auth-Token X-Distribution: Ubuntu x-openstack-request-id: req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (session:580) RESP BODY: {"version": {"status": "stable", "updated": "2018-02-28T00:00:00Z", "media-types": [{"base": "application/json", "type": "application/vnd.openstack.identity-v3+json"}], "id": "v3.10", "links": [{"href": "http://keystone.infra.bos01.scalingstack:5000/v3/", "rel": "self"}]}} 1100s DEBUG (session:946) GET call to http://keystone.infra.bos01.scalingstack:5000/v3/ used request id req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (base:182) Making authentication request to http://keystone.infra.bos01.scalingstack:5000/v3/auth/tokens 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "POST /v3/auth/tokens HTTP/1.1" 201 4363 1100s DEBUG (base:187) {"token": {"is_domain": false, "methods": ["password"], "roles": [{"id": "9fe2ff9ee4384b1894a90878d3e92bab", "name": "_member_"}], "is_admin_project": false, "project": {"domain": {"id": "default", "name": "Default"}, "id": "3f3b771a247746688951a4c90bf16631", "name": "prod-proposed-migration_project"}, "catalog": [{"endpoints": [{"url": "http://10.189.0.40", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "7d31d2904b56461cb46c735fc00850b0"}, {"url": "http://10.189.0.40", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "931e03b1033c4992ac8d223599983801"}, {"url": "http://10.189.0.40", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "c703b3c5e7224cfd893f622a7def99d7"}], "type": "product-streams", "id": "6723640fcf314f1c84ab92b0b7b7d343", "name": "image-stream"}, {"endpoints": [{"url": "http://neutron-api.infra.bos01.scalingstack:9696", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "13475a253aba4a63883ad9da9631b1d3"}, {"url": "http://10.189.0.22:9696", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "63b2334803a742048e95cd48d39f1674"}, {"url": "http://10.189.0.22:9696", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9d19ce3dbfd544ef90e7694049018957"}], "type": "network", "id": "6a80a28849da43ce9839207bb1e98bfc", "name": "neutron"}, {"endpoints": [{"url": "http://10.189.0.20:5000/v3", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "51d5e1cea07c4644b44a8bf114268a27"}, {"url": "http://10.189.0.20:35357/v3", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "79c780094b2f40e5a70ee3a6353760a0"}, {"url": "http://keystone.infra.bos01.scalingstack:5000/v3", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9cdf3486e4a94ca0a181e87bc1ff344f"}], "type": "identity", "id": "ad3a88bc8df3470b938f685304ad3ae9", "name": "keystone"}, {"endpoints": [{"url": "http://nova-api.infra.bos01.scalingstack:8778", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "83e5577919844e47bbf3dffc39f71e5f"}, {"url": "http://10.189.0.23:8778", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "86cd7636126b4214a0c0de3c50936bb9"}, {"url": "http://10.189.0.23:8778", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "eb918cef1bd546fcaafc28133e511d6c"}], "type": "placement", "id": "af7144bdc8404803a159883c31910f75", "name": "placement"}, {"endpoints": [{"url": "http://10.189.0.23:8774/v2.1", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "202b55f38ce646fe8ec9e2b956672f07"}, {"url": "http://10.189.0.23:8774/v2.1", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "b29375d70fd748e699859503279177e3"}, {"url": "http://nova-api.infra.bos01.scalingstack:8774/v2.1", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "ff7b759bc23341fe911fedfc2cd9ae07"}], "type": "compute", "id": "e34360be9bc6484eb95832a381a2d650", "name": "nova"}, {"endpoints": [{"url": "http://glance.infra.bos01.scalingstack:9292", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "0bacddbfbda545f087dab7ef574570Creating nova instance adt-noble-s390x-sssd-20240324-141831-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240324.img (UUID e72c9cf8-77d4-4e3d-be82-5e850d5031de)... 1100s nova boot failed (attempt #1): 1100s DEBUG (extension:189) found extension EntryPoint.parse('v1password = swiftclient.authv1:PasswordLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('noauth = cinderclient.contrib.noauth:CinderNoAuthLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('admin_token = keystoneauth1.loading._plugins.admin_token:AdminToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('none = keystoneauth1.loading._plugins.noauth:NoAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('password = keystoneauth1.loading._plugins.identity.generic:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('token = keystoneauth1.loading._plugins.identity.generic:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2password = keystoneauth1.loading._plugins.identity.v2:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2token = keystoneauth1.loading._plugins.identity.v2:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3adfspassword = keystoneauth1.extras._saml2._loading:ADFSPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3applicationcredential = keystoneauth1.loading._plugins.identity.v3:ApplicationCredential') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3fedkerb = keystoneauth1.extras.kerberos._loading:MappedKerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3kerberos = keystoneauth1.extras.kerberos._loading:Kerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3multifactor = keystoneauth1.loading._plugins.identity.v3:MultiFactor') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oauth1 = keystoneauth1.extras.oauth1._loading:V3OAuth1') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcaccesstoken = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAccessToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcauthcode = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAuthorizationCode') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcclientcredentials = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectClientCredentials') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcpassword = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3password = keystoneauth1.loading._plugins.identity.v3:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3samlpassword = keystoneauth1.extras._saml2._loading:Saml2Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3token = keystoneauth1.loading._plugins.identity.v3:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3tokenlessauth = keystoneauth1.loading._plugins.identity.v3:TokenlessAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3totp = keystoneauth1.loading._plugins.identity.v3:TOTP') 1100s DEBUG (session:517) REQ: curl -g -i -X GET http://keystone.infra.bos01.scalingstack:5000/v3/ -H "Accept: application/json" -H "User-Agent: nova keystoneauth1/4.0.0 python-requests/2.22.0 CPython/3.8.10" 1100s DEBUG (connectionpool:222) Starting new HTTP connection (1): keystone.infra.bos01.scalingstack:5000 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "GET /v3/ HTTP/1.1" 200 273 1100s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 273 Content-Type: application/json Date: Sun, 24 Mar 2024 14:26:55 GMT Keep-Alive: timeout=5, max=100 Server: Apache/2.4.18 (Ubuntu) Vary: X-Auth-Token X-Distribution: Ubuntu x-openstack-request-id: req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (session:580) RESP BODY: {"version": {"status": "stable", "updated": "2018-02-28T00:00:00Z", "media-types": [{"base": "application/json", "type": "application/vnd.openstack.identity-v3+json"}], "id": "v3.10", "links": [{"href": "http://keystone.infra.bos01.scalingstack:5000/v3/", "rel": "self"}]}} 1100s DEBUG (session:946) GET call to http://keystone.infra.bos01.scalingstack:5000/v3/ used request id req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1100s DEBUG (base:182) Making authentication request to http://keystone.infra.bos01.scalingstack:5000/v3/auth/tokens 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "POST /v3/auth/tokens HTTP/1.1" 201 4363 1100s DEBUG (base:187) {"token": {"is_domain": false, "methods": ["password"], "roles": [{"id": "9fe2ff9ee4384b1894a90878d3e92bab", "name": "_member_"}], "is_admin_project": false, "project": {"domain": {"id": "default", "name": "Default"}, "id": "3f3b771a247746688951a4c90bf16631", "name": "prod-proposed-migration_project"}, "catalog": [{"endpoints": [{"url": "http://10.189.0.40", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "7d31d2904b56461cb46c735fc00850b0"}, {"url": "http://10.189.0.40", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "931e03b1033c4992ac8d223599983801"}, {"url": "http://10.189.0.40", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "c703b3c5e7224cfd893f622a7def99d7"}], "type": "product-streams", "id": "6723640fcf314f1c84ab92b0b7b7d343", "name": "image-stream"}, {"endpoints": [{"url": "http://neutron-api.infra.bos01.scalingstack:9696", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "13475a253aba4a63883ad9da9631b1d3"}, {"url": "http://10.189.0.22:9696", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "63b2334803a742048e95cd48d39f1674"}, {"url": "http://10.189.0.22:9696", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9d19ce3dbfd544ef90e7694049018957"}], "type": "network", "id": "6a80a28849da43ce9839207bb1e98bfc", "name": "neutron"}, {"endpoints": [{"url": "http://10.189.0.20:5000/v3", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "51d5e1cea07c4644b44a8bf114268a27"}, {"url": "http://10.189.0.20:35357/v3", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "79c780094b2f40e5a70ee3a6353760a0"}, {"url": "http://keystone.infra.bos01.scalingstack:5000/v3", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9cdf3486e4a94ca0a181e87bc1ff344f"}], "type": "identity", "id": "ad3a88bc8df3470b938f685304ad3ae9", "name": "keystone"}, {"endpoints": [{"url": "http://nova-api.infra.bos01.scalingstack:8778", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "83e5577919844e47bbf3dffc39f71e5f"}, {"url": "http://10.189.0.23:8778", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "86cd7636126b4214a0c0de3c50936bb9"}, {"url": "http://10.189.0.23:8778", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "eb918cef1bd546fcaafc28133e511d6c"}], "type": "placement", "id": "af7144bdc8404803a159883c31910f75", "name": "placement"}, {"endpoints": [{"url": "http://10.189.0.23:8774/v2.1", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "202b55f38ce646fe8ec9e2b956672f07"}, {"url": "http://10.189.0.23:8774/v2.1", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "b29375d70fd748e699859503279177e3"}, {"url": "http://nova-api.infra.bos01.scalingstack:8774/v2.1", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "ff7b759bc23341fe911fedfc2cd9ae07"}], "type": "compute", "id": "e34360be9bc6484eb95832a381a2d650", "name": "nova"}, {"endpoints": [{"url": "http://glance.infra.bos01.scalingstack:9292", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "0bacddbfbda545f087dab7ef5745707d"}, {"url": "http://10.189.0.19:9292", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "0f69442c439d471b9761ccd46fc6ca2e"}, {"url": "http://10.189.0.19:9292", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9cd58aadc9e94eea8783da595c3474f3"}], "type": "image", "id": "f29a943021f34b6682d21957ddc8acac", "name": "glance"}], "expires_at": "2024-03-24T15:26:56.000000Z", "user": {"password_expires_at": null, "domain": {"id": "default", "name": "Default"}, "id": "3afbd64474684647986f8a196316be34", "name": "prod-proposed-migration-s390x"}, "audit_ids": ["12QOevQ5ST-QO9cNhfz-hQ"], "issued_at": "2024-03-24T14:26:56.000000Z"}} 1100s REQ: curl -g -i -X GET http://nova-api.infra.bos01.scalingstack:8774/v2.1 -H "Accept: application/json" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}2f48c478c6a4a44aa3fa38e06c171323000b6e07d581e29c1b7a1bd0a31750fa" 1100s DEBUG (session:517) REQ: curl -g -i -X GET http://nova-api.infra.bos01.scalingstack:8774/v2.1 -H "Accept: application/json" -H "User-Agent: python-novaclient" -H "X-Auth-Token: {SHA256}2f48c478c6a4a44aa3fa38e06c171323000b6e07d581e29c1b7a1bd0a31750fa" 1100s DEBUG (connectionpool:222) Starting new HTTP connection (1): nova-api.infra.bos01.scalingstack:8774 1100s DEBUG (connectionpool:429) http://nova-api.infra.bos01.scalingstack:8774 "GET /v2.1 HTTP/1.1" 302 0 1100s RESP: [302] Connection: keep-alive Content-Length: 0 Content-Type: text/plain; charset=utf8 Date: Sun, 24 Mar 2024 14:26:56 GMT Location: http://nova-api.infra.bos01.scalingstack:8774/v2.1/ X-Compute-Request-Id: req-4412a8dd-bde7-414c-828d-58e5ff956646 X-Openstack-Request-Id: req-4412a8dd-bde7-414c-828d-58e5ff956646 1100s DEBUG (session:548) RESP: [302] Connection: keep-alive Content-Length: 0 Content-Type: text/plain; charset=utf8 Date: Sun, 24 Mar 2024 14:26:56 GMT Location: http://nova-api.infra.bos01.scalingstack:8774/v2.1/ X-Compute-Request-Id: req-4412a8dd-bde7-414c-828d-58e5ff956646 X-Openstack-Request-Id: req-4412a8dd-bde7-414c-828d-58e5ff956646 1100s RESP BODY: Omitted, Content-Type is set to text/plain; charset=utf8. Only application/json responses have their bodies logged. 1100s DEBUG (session:580) RESP BODY: Omitted, Content-Type is set to text/plain; charset=utf8. Only application/json responses have their bodies logged. 1100s DEBUG (connectionpool:429) http://nova-api.infra.bos01.scalingstack:8774 "GET /v2.1/ HTTP/1.1" 200 407 1100s RESP: [200] Connection: keep-alive Content-Length: 407 Content-Type: application/json Date: Sun, 24 Mar 2024 14:26:56 GMT Openstack-Api-Version: compute 2.1 Vary: OpenStack-API-Version, X-OpenStack-Nova-API-Version X-Compute-Request-Id: req-6c97ddac-9c8a-42bd-b368-5cf18595381a X-Openstack-Nova-Api-Version: 2.1 X-Openstack-Request-Id: req-6c97ddac-9c8a-42bd-b368-5cf18595381a 1100s DEBUG (session:548) RESP: [200] Connection: keep-alive Content-Length: 407 Content-Type: application/json Date: Sun, 24 Mar 2024 14:26:56 GMT Openstack-Api-Version: compute 2.1 Vary: OpenStack-API-Version, X-OpenStack-Nova-API-Version X-Compute-Request-Id: req-6c97ddac-9c8a-42bd-b368-5cf18595381a X-Openstack-Nova-Api-Version: 2.1 X-Openstack-Request-Id: req-6c97ddac-9c8a-42bd-b368-5cf18595381a 1100s RESP BODY: {"version": {"status": "CURRENT", "updated": "2013-07-23T11:33:21Z", "links": [{"href": "http://nova-api.infra.bos01.scalingstack:8774/v2.1/", "rel": "self"}, {"href": "http://docs.openstack.org/", "type": "text/html", "rel": "describedby"}], "min_version": "2.1", "version": "2.60", "media-types": [{"base": "application/json", "type": "application/vnd.openstack.compute+json;version=2.1"}], "id": "v2.1"}} 1100s DEBUG (session:580) RESP BODY: {"version": {"status": "CURRENT", "updated": "2013-07-23T11:33:21Z", "links": [{"href": "http://nova-api.infra.bos01.scalingstack:8774/v2.1/", "rel": "self"}, {"href": "http://docs.openstack.org/", "type": "text/html", "rel": "describedby"}], "min_version": "2.1", "version": "2.60", "media-types": [{"base": "application/json", "type": "application/vnd.openstack.compute+json;version=2.1"}], "id": "v2.1"}} 1100s GET call to compute for hCreating nova instance adt-noble-s390x-sssd-20240324-141831-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-s390x-server-20240324.img (UUID e72c9cf8-77d4-4e3d-be82-5e850d5031de)... 1100s nova boot failed (attempt #1): 1100s DEBUG (extension:189) found extension EntryPoint.parse('v1password = swiftclient.authv1:PasswordLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('noauth = cinderclient.contrib.noauth:CinderNoAuthLoader') 1100s DEBUG (extension:189) found extension EntryPoint.parse('admin_token = keystoneauth1.loading._plugins.admin_token:AdminToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('none = keystoneauth1.loading._plugins.noauth:NoAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('password = keystoneauth1.loading._plugins.identity.generic:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('token = keystoneauth1.loading._plugins.identity.generic:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2password = keystoneauth1.loading._plugins.identity.v2:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v2token = keystoneauth1.loading._plugins.identity.v2:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3adfspassword = keystoneauth1.extras._saml2._loading:ADFSPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3applicationcredential = keystoneauth1.loading._plugins.identity.v3:ApplicationCredential') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3fedkerb = keystoneauth1.extras.kerberos._loading:MappedKerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3kerberos = keystoneauth1.extras.kerberos._loading:Kerberos') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3multifactor = keystoneauth1.loading._plugins.identity.v3:MultiFactor') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oauth1 = keystoneauth1.extras.oauth1._loading:V3OAuth1') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcaccesstoken = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAccessToken') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcauthcode = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectAuthorizationCode') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcclientcredentials = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectClientCredentials') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3oidcpassword = keystoneauth1.loading._plugins.identity.v3:OpenIDConnectPassword') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3password = keystoneauth1.loading._plugins.identity.v3:Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3samlpassword = keystoneauth1.extras._saml2._loading:Saml2Password') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3token = keystoneauth1.loading._plugins.identity.v3:Token') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3tokenlessauth = keystoneauth1.loading._plugins.identity.v3:TokenlessAuth') 1100s DEBUG (extension:189) found extension EntryPoint.parse('v3totp = keystoneauth1.loading._plugins.identity.v3:TOTP') 1100s DEBUG (session:517) REQ: curl -g -i -X GET http://keystone.infra.bos01.scalingstack:5000/v3/ -H "Accept: application/json" -H "User-Agent: nova keystoneauth1/4.0.0 python-requests/2.22.0 CPython/3.8.10" 1100s DEBUG (connectionpool:222) Starting new HTTP connection (1): keystone.infra.bos01.scalingstack:5000 1100s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "GET /v3/ HTTP/1.1" 200 273 1100s DEBUG (session:548) RESP: [200] Connection: Keep-Alive Content-Length: 273 Content-Type: application/json Date: Sun, 24 Mar 2024 14:26:55 GMT Keep-Alive: timeout=5, max=100 Server: Apache/2.4.18 (Ubuntu) Vary: X-Auth-Token X-Distribution: Ubuntu x-openstack-request-id: req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1103s DEBUG (session:580) RESP BODY: {"version": {"status": "stable", "updated": "2018-02-28T00:00:00Z", "media-types": [{"base": "application/json", "type": "application/vnd.openstack.identity-v3+json"}], "id": "v3.10", "links": [{"hreautopkgtest [14:36:54]: testbed dpkg architecture: s390x 1103s autopkgtest [14:36:54]: testbed apt version: 2.7.12 1103s autopkgtest [14:36:54]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1104s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1104s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 1104s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [539 kB] 1104s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [57.3 kB] 1104s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [4028 kB] 1105s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [719 kB] 1105s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1105s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1372 B] 1105s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1105s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [4162 kB] 1105s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1105s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [47.2 kB] 1105s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1107s Fetched 9687 kB in 3s (3755 kB/s) 1108s Reading package lists... 1111s Reading package lists... 1111s Building dependency tree... 1111s Reading state information... 1111s Calculating upgrade... 1111s The following packages will be REMOVED: 1111s libglib2.0-0 libssl3 1111s The following NEW packages will be installed: 1111s libglib2.0-0t64 libssl3t64 xdg-user-dirs 1111s The following packages will be upgraded: 1111s gir1.2-glib-2.0 libglib2.0-data libgssapi-krb5-2 libk5crypto3 libkrb5-3 1111s libkrb5support0 openssl 1112s 7 upgraded, 3 newly installed, 2 to remove and 0 not upgraded. 1112s Need to get 5129 kB of archives. 1112s After this operation, 459 kB of additional disk space will be used. 1112s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x gir1.2-glib-2.0 s390x 2.79.3-3ubuntu5 [180 kB] 1112s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-0t64 s390x 2.79.3-3ubuntu5 [1566 kB] 1112s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.13-0ubuntu2 [1010 kB] 1112s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libk5crypto3 s390x 1.20.1-6ubuntu1 [90.3 kB] 1112s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu1 [149 kB] 1112s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5support0 s390x 1.20.1-6ubuntu1 [34.6 kB] 1112s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5-3 s390x 1.20.1-6ubuntu1 [360 kB] 1112s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.13-0ubuntu2 [1675 kB] 1112s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 1112s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x xdg-user-dirs s390x 0.18-1 [18.5 kB] 1113s Fetched 5129 kB in 1s (6910 kB/s) 1113s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51777 files and directories currently installed.) 1113s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_s390x.deb ... 1113s Unpacking gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1113s dpkg: libglib2.0-0:s390x: dependency problems, but removing anyway as you requested: 1113s udisks2 depends on libglib2.0-0 (>= 2.77.0). 1113s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 1113s s390-tools depends on libglib2.0-0 (>= 2.77.0). 1113s python3-gi depends on libglib2.0-0 (>= 2.77.0). 1113s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 1113s netplan.io depends on libglib2.0-0 (>= 2.70.0). 1113s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 1113s libxmlb2:s390x depends on libglib2.0-0 (>= 2.54.0). 1113s libvolume-key1:s390x depends on libglib2.0-0 (>= 2.18.0). 1113s libudisks2-0:s390x depends on libglib2.0-0 (>= 2.75.3). 1113s libqrtr-glib0:s390x depends on libglib2.0-0 (>= 2.56). 1113s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 1113s libqmi-glib5:s390x depends on libglib2.0-0 (>= 2.54.0). 1113s libpolkit-gobject-1-0:s390x depends on libglib2.0-0 (>= 2.38.0). 1113s libpolkit-agent-1-0:s390x depends on libglib2.0-0 (>= 2.38.0). 1113s libnetplan0:s390x depends on libglib2.0-0 (>= 2.75.3). 1113s libmm-glib0:s390x depends on libglib2.0-0 (>= 2.62.0). 1113s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 1113s libmbim-glib4:s390x depends on libglib2.0-0 (>= 2.56). 1113s libjson-glib-1.0-0:s390x depends on libglib2.0-0 (>= 2.75.3). 1113s libjcat1:s390x depends on libglib2.0-0 (>= 2.75.3). 1113s libgusb2:s390x depends on libglib2.0-0 (>= 2.75.3). 1113s libgudev-1.0-0:s390x depends on libglib2.0-0 (>= 2.38.0). 1113s libgirepository-1.0-1:s390x depends on libglib2.0-0 (>= 2.79.0). 1113s libfwupd2:s390x depends on libglib2.0-0 (>= 2.79.0). 1113s libblockdev3:s390x depends on libglib2.0-0 (>= 2.42.2). 1113s libblockdev-utils3:s390x depends on libglib2.0-0 (>= 2.75.3). 1113s libblockdev-swap3:s390x depends on libglib2.0-0 (>= 2.42.2). 1113s libblockdev-part3:s390x depends on libglib2.0-0 (>= 2.42.2). 1113s libblockdev-nvme3:s390x depends on libglib2.0-0 (>= 2.42.2). 1113s libblockdev-mdraid3:s390x depends on libglib2.0-0 (>= 2.42.2). 1113s libblockdev-loop3:s390x depends on libglib2.0-0 (>= 2.42.2). 1113s libblockdev-fs3:s390x depends on libglib2.0-0 (>= 2.42.2). 1113s libblockdev-crypto3:s390x depends on libglib2.0-0 (>= 2.42.2). 1113s fwupd depends on libglib2.0-0 (>= 2.79.0). 1113s bolt depends on libglib2.0-0 (>= 2.56.0). 1113s 1113s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51777 files and directories currently installed.) 1113s Removing libglib2.0-0:s390x (2.79.2-1~ubuntu1) ... 1113s Selecting previously unselected package libglib2.0-0t64:s390x. 1113s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51752 files and directories currently installed.) 1113s Preparing to unpack .../0-libglib2.0-0t64_2.79.3-3ubuntu5_s390x.deb ... 1113s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:s390x.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 1113s removed '/var/lib/dpkg/info/libglib2.0-0:s390x.postrm' 1113s Unpacking libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 1113s Preparing to unpack .../1-openssl_3.0.13-0ubuntu2_s390x.deb ... 1113s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 1113s Preparing to unpack .../2-libk5crypto3_1.20.1-6ubuntu1_s390x.deb ... 1113s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 1113s Preparing to unpack .../3-libgssapi-krb5-2_1.20.1-6ubuntu1_s390x.deb ... 1113s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 1113s Preparing to unpack .../4-libkrb5support0_1.20.1-6ubuntu1_s390x.deb ... 1113s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 1113s Preparing to unpack .../5-libkrb5-3_1.20.1-6ubuntu1_s390x.deb ... 1113s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 1113s dpkg: libssl3:s390x: dependency problems, but removing anyway as you requested: 1113s wpasupplicant depends on libssl3 (>= 3.0.0). 1113s wget depends on libssl3 (>= 3.0.0). 1113s tnftp depends on libssl3 (>= 3.0.0). 1113s tcpdump depends on libssl3 (>= 3.0.0). 1113s systemd-resolved depends on libssl3 (>= 3.0.0). 1113s systemd depends on libssl3 (>= 3.0.0). 1113s sudo depends on libssl3 (>= 3.0.0). 1113s s390-tools depends on libssl3 (>= 3.0.0). 1113s rsync depends on libssl3 (>= 3.0.0). 1113s python3-cryptography depends on libssl3 (>= 3.0.0). 1113s openssh-server depends on libssl3 (>= 3.0.10). 1113s openssh-client depends on libssl3 (>= 3.0.10). 1113s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 1113s libtss2-esys-3.0.2-0:s390x depends on libssl3 (>= 3.0.0). 1113s libsystemd-shared:s390x depends on libssl3 (>= 3.0.0). 1113s libssh-4:s390x depends on libssl3 (>= 3.0.0). 1113s libsasl2-modules:s390x depends on libssl3 (>= 3.0.0). 1113s libsasl2-2:s390x depends on libssl3 (>= 3.0.0). 1113s libpython3.12-minimal:s390x depends on libssl3 (>= 3.0.0). 1113s libnvme1 depends on libssl3 (>= 3.0.0). 1113s libkmod2:s390x depends on libssl3 (>= 3.0.0). 1113s libfido2-1:s390x depends on libssl3 (>= 3.0.0). 1113s libcurl4:s390x depends on libssl3 (>= 3.0.0). 1113s libcryptsetup12:s390x depends on libssl3 (>= 3.0.0). 1113s kmod depends on libssl3 (>= 3.0.0). 1113s dhcpcd-base depends on libssl3 (>= 3.0.0). 1113s bind9-libs:s390x depends on libssl3 (>= 3.0.0). 1113s 1113s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51777 files and directories currently installed.) 1113s Removing libssl3:s390x (3.0.10-1ubuntu4) ... 1113s Selecting previously unselected package libssl3t64:s390x. 1113s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51766 files and directories currently installed.) 1113s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_s390x.deb ... 1113s Unpacking libssl3t64:s390x (3.0.13-0ubuntu2) ... 1113s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 1113s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1113s Selecting previously unselected package xdg-user-dirs. 1113s Preparing to unpack .../xdg-user-dirs_0.18-1_s390x.deb ... 1113s Unpacking xdg-user-dirs (0.18-1) ... 1113s Setting up xdg-user-dirs (0.18-1) ... 1113s Setting up libssl3t64:s390x (3.0.13-0ubuntu2) ... 1113s Setting up libkrb5support0:s390x (1.20.1-6ubuntu1) ... 1113s Setting up libglib2.0-0t64:s390x (2.79.3-3ubuntu5) ... 1113s No schema files found: doing nothing. 1113s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 1113s Setting up gir1.2-glib-2.0:s390x (2.79.3-3ubuntu5) ... 1113s Setting up libk5crypto3:s390x (1.20.1-6ubuntu1) ... 1113s Setting up libkrb5-3:s390x (1.20.1-6ubuntu1) ... 1113s Setting up openssl (3.0.13-0ubuntu2) ... 1113s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu1) ... 1113s Processing triggers for man-db (2.12.0-3) ... 1114s Processing triggers for libc-bin (2.39-0ubuntu6) ... 1115s Reading package lists... 1115s Building dependency tree... 1115s Reading state information... 1115s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1115s Unknown architecture, assuming PC-style ttyS0 1115s sh: Attempting to set up Debian/Ubuntu apt sources automatically 1115s sh: Distribution appears to be Ubuntu 1116s Reading package lists... 1116s Building dependency tree... 1116s Reading state information... 1117s eatmydata is already the newest version (131-1). 1117s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1117s Reading package lists... 1117s Building dependency tree... 1117s Reading state information... 1117s dbus is already the newest version (1.14.10-4ubuntu1). 1117s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1117s Reading package lists... 1117s Building dependency tree... 1117s Reading state information... 1118s rng-tools-debian is already the newest version (2.4). 1118s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1118s Reading package lists... 1118s Building dependency tree... 1118s Reading state information... 1118s The following packages will be REMOVED: 1118s cloud-init* python3-configobj* python3-debconf* 1118s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 1118s After this operation, 3256 kB disk space will be freed. 1118s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51793 files and directories currently installed.) 1118s Removing cloud-init (24.1.2-0ubuntu1) ... 1119s Removing python3-configobj (5.0.8-3) ... 1119s Removing python3-debconf (1.5.86) ... 1119s Processing triggers for man-db (2.12.0-3) ... 1120s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51404 files and directories currently installed.) 1120s Purging configuration files for cloud-init (24.1.2-0ubuntu1) ... 1120s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 1120s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 1120s invoke-rc.d: policy-rc.d denied execution of try-restart. 1121s Reading package lists... 1121s Building dependency tree... 1121s Reading state information... 1121s linux-generic is already the newest version (6.8.0-11.11+1). 1121s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1121s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1121s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1122s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 1124s Reading package lists... 1124s Reading package lists... 1124s Building dependency tree... 1124s Reading state information... 1124s Calculating upgrade... 1125s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1125s Reading package lists... 1125s Building dependency tree... 1125s Reading state information... 1125s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1125s autopkgtest [14:37:16]: rebooting testbed after setup commands that affected boot 1272s Reading package lists... 1272s Building dependency tree... 1272s Reading state information... 1272s Starting pkgProblemResolver with broken count: 0 1273s Starting 2 pkgProblemResolver with broken count: 0 1273s Done 1273s The following additional packages will be installed: 1273s gnutls-bin libavahi-client3 libavahi-common-data libavahi-common3 1273s libbasicobjects0 libc-ares2 libcollection4 libcrack2 libdhash1 1273s libevent-2.1-7 libgnutls-dane0 libini-config5 libipa-hbac0 libldb2 1273s libnfsidmap1 libnss-sss libpam-pwquality libpam-sss libpath-utils1 1273s libpwquality-common libpwquality1 libref-array1 libsmbclient libsofthsm2 1273s libsss-certmap0 libsss-idmap0 libsss-nss-idmap0 libtalloc2 libtdb1 1273s libtevent0 libunbound8 libwbclient0 python3-sss samba-libs softhsm2 1273s softhsm2-common sssd sssd-ad sssd-ad-common sssd-common sssd-ipa sssd-krb5 1273s sssd-krb5-common sssd-ldap sssd-proxy 1273s Suggested packages: 1273s dns-root-data adcli libsss-sudo sssd-tools libsasl2-modules-ldap 1273s Recommended packages: 1273s cracklib-runtime libsasl2-modules-gssapi-mit 1273s | libsasl2-modules-gssapi-heimdal ldap-utils 1273s The following NEW packages will be installed: 1273s autopkgtest-satdep gnutls-bin libavahi-client3 libavahi-common-data 1273s libavahi-common3 libbasicobjects0 libc-ares2 libcollection4 libcrack2 1273s libdhash1 libevent-2.1-7 libgnutls-dane0 libini-config5 libipa-hbac0 libldb2 1273s libnfsidmap1 libnss-sss libpam-pwquality libpam-sss libpath-utils1 1273s libpwquality-common libpwquality1 libref-array1 libsmbclient libsofthsm2 1273s libsss-certmap0 libsss-idmap0 libsss-nss-idmap0 libtalloc2 libtdb1 1273s libtevent0 libunbound8 libwbclient0 python3-sss samba-libs softhsm2 1273s softhsm2-common sssd sssd-ad sssd-ad-common sssd-common sssd-ipa sssd-krb5 1273s sssd-krb5-common sssd-ldap sssd-proxy 1273s 0 upgraded, 46 newly installed, 0 to remove and 0 not upgraded. 1273s Need to get 10.4 MB/10.4 MB of archives. 1273s After this operation, 40.5 MB of additional disk space will be used. 1273s Get:1 /tmp/autopkgtest.t4n3o5/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [744 B] 1273s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libevent-2.1-7 s390x 2.1.12-stable-9 [144 kB] 1273s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libunbound8 s390x 1.19.1-1ubuntu1 [453 kB] 1273s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libgnutls-dane0 s390x 3.8.3-1ubuntu1 [23.6 kB] 1273s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x gnutls-bin s390x 3.8.3-1ubuntu1 [284 kB] 1273s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu2 [29.5 kB] 1273s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu2 [23.8 kB] 1273s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu2 [26.7 kB] 1273s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libcrack2 s390x 2.9.6-5.1 [29.6 kB] 1273s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1 [28.3 kB] 1273s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1 [49.9 kB] 1273s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0 s390x 0.16.1-1 [43.1 kB] 1273s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-1ubuntu1 [191 kB] 1274s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libnfsidmap1 s390x 1:2.6.3-3ubuntu1 [49.0 kB] 1274s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libpwquality-common all 1.4.5-3 [7658 B] 1274s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libpwquality1 s390x 1.4.5-3 [14.7 kB] 1274s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libpam-pwquality s390x 1.4.5-3 [11.6 kB] 1274s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-1ubuntu1 [70.3 kB] 1274s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-1ubuntu1 [6231 kB] 1274s Get:20 http://ftpmaster.internal/ubuntu noble/universe s390x softhsm2-common s390x 2.6.1-2.2 [5808 B] 1274s Get:21 http://ftpmaster.internal/ubuntu noble/universe s390x libsofthsm2 s390x 2.6.1-2.2 [265 kB] 1274s Get:22 http://ftpmaster.internal/ubuntu noble/universe s390x softhsm2 s390x 2.6.1-2.2 [174 kB] 1274s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x python3-sss s390x 2.9.4-1ubuntu1 [46.6 kB] 1274s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libsss-idmap0 s390x 2.9.4-1ubuntu1 [22.1 kB] 1274s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libnss-sss s390x 2.9.4-1ubuntu1 [32.6 kB] 1274s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libpam-sss s390x 2.9.4-1ubuntu1 [51.9 kB] 1274s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libc-ares2 s390x 1.27.0-1 [79.2 kB] 1274s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libdhash1 s390x 0.6.2-2 [8648 B] 1274s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libbasicobjects0 s390x 0.6.2-2 [5476 B] 1274s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libcollection4 s390x 0.6.2-2 [23.2 kB] 1274s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libpath-utils1 s390x 0.6.2-2 [8994 B] 1274s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libref-array1 s390x 0.6.2-2 [6880 B] 1274s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libini-config5 s390x 0.6.2-2 [45.3 kB] 1274s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libsss-certmap0 s390x 2.9.4-1ubuntu1 [46.7 kB] 1274s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libsss-nss-idmap0 s390x 2.9.4-1ubuntu1 [31.4 kB] 1274s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x sssd-common s390x 2.9.4-1ubuntu1 [1125 kB] 1274s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x sssd-ad-common s390x 2.9.4-1ubuntu1 [74.8 kB] 1274s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x sssd-krb5-common s390x 2.9.4-1ubuntu1 [90.3 kB] 1274s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libsmbclient s390x 2:4.19.5+dfsg-1ubuntu1 [65.1 kB] 1274s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x sssd-ad s390x 2.9.4-1ubuntu1 [133 kB] 1274s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libipa-hbac0 s390x 2.9.4-1ubuntu1 [16.8 kB] 1274s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x sssd-ipa s390x 2.9.4-1ubuntu1 [215 kB] 1274s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x sssd-krb5 s390x 2.9.4-1ubuntu1 [14.4 kB] 1274s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x sssd-ldap s390x 2.9.4-1ubuntu1 [31.0 kB] 1274s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x sssd-proxy s390x 2.9.4-1ubuntu1 [43.9 kB] 1274s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x sssd s390x 2.9.4-1ubuntu1 [4120 B] 1275s Fetched 10.4 MB in 1s (8582 kB/s) 1275s Selecting previously unselected package libevent-2.1-7:s390x. 1275s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51347 files and directories currently installed.) 1275s Preparing to unpack .../00-libevent-2.1-7_2.1.12-stable-9_s390x.deb ... 1275s Unpacking libevent-2.1-7:s390x (2.1.12-stable-9) ... 1275s Selecting previously unselected package libunbound8:s390x. 1275s Preparing to unpack .../01-libunbound8_1.19.1-1ubuntu1_s390x.deb ... 1275s Unpacking libunbound8:s390x (1.19.1-1ubuntu1) ... 1275s Selecting previously unselected package libgnutls-dane0:s390x. 1275s Preparing to unpack .../02-libgnutls-dane0_3.8.3-1ubuntu1_s390x.deb ... 1275s Unpacking libgnutls-dane0:s390x (3.8.3-1ubuntu1) ... 1275s Selecting previously unselected package gnutls-bin. 1275s Preparing to unpack .../03-gnutls-bin_3.8.3-1ubuntu1_s390x.deb ... 1275s Unpacking gnutls-bin (3.8.3-1ubuntu1) ... 1275s Selecting previously unselected package libavahi-common-data:s390x. 1275s Preparing to unpack .../04-libavahi-common-data_0.8-13ubuntu2_s390x.deb ... 1275s Unpacking libavahi-common-data:s390x (0.8-13ubuntu2) ... 1275s Selecting previously unselected package libavahi-common3:s390x. 1275s Preparing to unpack .../05-libavahi-common3_0.8-13ubuntu2_s390x.deb ... 1275s Unpacking libavahi-common3:s390x (0.8-13ubuntu2) ... 1275s Selecting previously unselected package libavahi-client3:s390x. 1275s Preparing to unpack .../06-libavahi-client3_0.8-13ubuntu2_s390x.deb ... 1275s Unpacking libavahi-client3:s390x (0.8-13ubuntu2) ... 1275s Selecting previously unselected package libcrack2:s390x. 1275s Preparing to unpack .../07-libcrack2_2.9.6-5.1_s390x.deb ... 1275s Unpacking libcrack2:s390x (2.9.6-5.1) ... 1275s Selecting previously unselected package libtalloc2:s390x. 1275s Preparing to unpack .../08-libtalloc2_2.4.2-1_s390x.deb ... 1275s Unpacking libtalloc2:s390x (2.4.2-1) ... 1275s Selecting previously unselected package libtdb1:s390x. 1275s Preparing to unpack .../09-libtdb1_1.4.10-1_s390x.deb ... 1275s Unpacking libtdb1:s390x (1.4.10-1) ... 1275s Selecting previously unselected package libtevent0:s390x. 1275s Preparing to unpack .../10-libtevent0_0.16.1-1_s390x.deb ... 1275s Unpacking libtevent0:s390x (0.16.1-1) ... 1275s Selecting previously unselected package libldb2:s390x. 1275s Preparing to unpack .../11-libldb2_2%3a2.8.0+samba4.19.5+dfsg-1ubuntu1_s390x.deb ... 1275s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 1275s Selecting previously unselected package libnfsidmap1:s390x. 1275s Preparing to unpack .../12-libnfsidmap1_1%3a2.6.3-3ubuntu1_s390x.deb ... 1275s Unpacking libnfsidmap1:s390x (1:2.6.3-3ubuntu1) ... 1275s Selecting previously unselected package libpwquality-common. 1275s Preparing to unpack .../13-libpwquality-common_1.4.5-3_all.deb ... 1275s Unpacking libpwquality-common (1.4.5-3) ... 1275s Selecting previously unselected package libpwquality1:s390x. 1275s Preparing to unpack .../14-libpwquality1_1.4.5-3_s390x.deb ... 1275s Unpacking libpwquality1:s390x (1.4.5-3) ... 1275s Selecting previously unselected package libpam-pwquality:s390x. 1275s Preparing to unpack .../15-libpam-pwquality_1.4.5-3_s390x.deb ... 1275s Unpacking libpam-pwquality:s390x (1.4.5-3) ... 1275s Selecting previously unselected package libwbclient0:s390x. 1275s Preparing to unpack .../16-libwbclient0_2%3a4.19.5+dfsg-1ubuntu1_s390x.deb ... 1275s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-1ubuntu1) ... 1275s Selecting previously unselected package samba-libs:s390x. 1275s Preparing to unpack .../17-samba-libs_2%3a4.19.5+dfsg-1ubuntu1_s390x.deb ... 1275s Unpacking samba-libs:s390x (2:4.19.5+dfsg-1ubuntu1) ... 1275s Selecting previously unselected package softhsm2-common. 1275s Preparing to unpack .../18-softhsm2-common_2.6.1-2.2_s390x.deb ... 1275s Unpacking softhsm2-common (2.6.1-2.2) ... 1275s Selecting previously unselected package libsofthsm2. 1275s Preparing to unpack .../19-libsofthsm2_2.6.1-2.2_s390x.deb ... 1275s Unpacking libsofthsm2 (2.6.1-2.2) ... 1275s Selecting previously unselected package softhsm2. 1275s Preparing to unpack .../20-softhsm2_2.6.1-2.2_s390x.deb ... 1275s Unpacking softhsm2 (2.6.1-2.2) ... 1275s Selecting previously unselected package python3-sss. 1275s Preparing to unpack .../21-python3-sss_2.9.4-1ubuntu1_s390x.deb ... 1275s Unpacking python3-sss (2.9.4-1ubuntu1) ... 1275s Selecting previously unselected package libsss-idmap0. 1275s Preparing to unpack .../22-libsss-idmap0_2.9.4-1ubuntu1_s390x.deb ... 1275s Unpacking libsss-idmap0 (2.9.4-1ubuntu1) ... 1275s Selecting previously unselected package libnss-sss:s390x. 1275s Preparing to unpack .../23-libnss-sss_2.9.4-1ubuntu1_s390x.deb ... 1275s Unpacking libnss-sss:s390x (2.9.4-1ubuntu1) ... 1275s Selecting previously unselected package libpam-sss:s390x. 1275s Preparing to unpack .../24-libpam-sss_2.9.4-1ubuntu1_s390x.deb ... 1275s Unpacking libpam-sss:s390x (2.9.4-1ubuntu1) ... 1275s Selecting previously unselected package libc-ares2:s390x. 1275s Preparing to unpack .../25-libc-ares2_1.27.0-1_s390x.deb ... 1275s Unpacking libc-ares2:s390x (1.27.0-1) ... 1275s Selecting previously unselected package libdhash1:s390x. 1275s Preparing to unpack .../26-libdhash1_0.6.2-2_s390x.deb ... 1275s Unpacking libdhash1:s390x (0.6.2-2) ... 1275s Selecting previously unselected package libbasicobjects0:s390x. 1275s Preparing to unpack .../27-libbasicobjects0_0.6.2-2_s390x.deb ... 1275s Unpacking libbasicobjects0:s390x (0.6.2-2) ... 1275s Selecting previously unselected package libcollection4:s390x. 1275s Preparing to unpack .../28-libcollection4_0.6.2-2_s390x.deb ... 1275s Unpacking libcollection4:s390x (0.6.2-2) ... 1275s Selecting previously unselected package libpath-utils1:s390x. 1275s Preparing to unpack .../29-libpath-utils1_0.6.2-2_s390x.deb ... 1275s Unpacking libpath-utils1:s390x (0.6.2-2) ... 1275s Selecting previously unselected package libref-array1:s390x. 1275s Preparing to unpack .../30-libref-array1_0.6.2-2_s390x.deb ... 1275s Unpacking libref-array1:s390x (0.6.2-2) ... 1275s Selecting previously unselected package libini-config5:s390x. 1275s Preparing to unpack .../31-libini-config5_0.6.2-2_s390x.deb ... 1275s Unpacking libini-config5:s390x (0.6.2-2) ... 1276s Selecting previously unselected package libsss-certmap0. 1276s Preparing to unpack .../32-libsss-certmap0_2.9.4-1ubuntu1_s390x.deb ... 1276s Unpacking libsss-certmap0 (2.9.4-1ubuntu1) ... 1276s Selecting previously unselected package libsss-nss-idmap0. 1276s Preparing to unpack .../33-libsss-nss-idmap0_2.9.4-1ubuntu1_s390x.deb ... 1276s Unpacking libsss-nss-idmap0 (2.9.4-1ubuntu1) ... 1276s Selecting previously unselected package sssd-common. 1276s Preparing to unpack .../34-sssd-common_2.9.4-1ubuntu1_s390x.deb ... 1276s Unpacking sssd-common (2.9.4-1ubuntu1) ... 1276s Selecting previously unselected package sssd-ad-common. 1276s Preparing to unpack .../35-sssd-ad-common_2.9.4-1ubuntu1_s390x.deb ... 1276s Unpacking sssd-ad-common (2.9.4-1ubuntu1) ... 1276s Selecting previously unselected package sssd-krb5-common. 1276s Preparing to unpack .../36-sssd-krb5-common_2.9.4-1ubuntu1_s390x.deb ... 1276s Unpacking sssd-krb5-common (2.9.4-1ubuntu1) ... 1276s Selecting previously unselected package libsmbclient:s390x. 1276s Preparing to unpack .../37-libsmbclient_2%3a4.19.5+dfsg-1ubuntu1_s390x.deb ... 1276s Unpacking libsmbclient:s390x (2:4.19.5+dfsg-1ubuntu1) ... 1276s Selecting previously unselected package sssd-ad. 1276s Preparing to unpack .../38-sssd-ad_2.9.4-1ubuntu1_s390x.deb ... 1276s Unpacking sssd-ad (2.9.4-1ubuntu1) ... 1276s Selecting previously unselected package libipa-hbac0. 1276s Preparing to unpack .../39-libipa-hbac0_2.9.4-1ubuntu1_s390x.deb ... 1276s Unpacking libipa-hbac0 (2.9.4-1ubuntu1) ... 1276s Selecting previously unselected package sssd-ipa. 1276s Preparing to unpack .../40-sssd-ipa_2.9.4-1ubuntu1_s390x.deb ... 1276s Unpacking sssd-ipa (2.9.4-1ubuntu1) ... 1276s Selecting previously unselected package sssd-krb5. 1276s Preparing to unpack .../41-sssd-krb5_2.9.4-1ubuntu1_s390x.deb ... 1276s Unpacking sssd-krb5 (2.9.4-1ubuntu1) ... 1276s Selecting previously unselected package sssd-ldap. 1276s Preparing to unpack .../42-sssd-ldap_2.9.4-1ubuntu1_s390x.deb ... 1276s Unpacking sssd-ldap (2.9.4-1ubuntu1) ... 1276s Selecting previously unselected package sssd-proxy. 1276s Preparing to unpack .../43-sssd-proxy_2.9.4-1ubuntu1_s390x.deb ... 1276s Unpacking sssd-proxy (2.9.4-1ubuntu1) ... 1276s Selecting previously unselected package sssd. 1276s Preparing to unpack .../44-sssd_2.9.4-1ubuntu1_s390x.deb ... 1276s Unpacking sssd (2.9.4-1ubuntu1) ... 1276s Selecting previously unselected package autopkgtest-satdep. 1276s Preparing to unpack .../45-3-autopkgtest-satdep.deb ... 1276s Unpacking autopkgtest-satdep (0) ... 1276s Setting up libpwquality-common (1.4.5-3) ... 1276s Setting up libpath-utils1:s390x (0.6.2-2) ... 1276s Setting up softhsm2-common (2.6.1-2.2) ... 1276s 1276s Creating config file /etc/softhsm/softhsm2.conf with new version 1276s Setting up libnfsidmap1:s390x (1:2.6.3-3ubuntu1) ... 1276s Setting up libsss-idmap0 (2.9.4-1ubuntu1) ... 1276s Setting up libbasicobjects0:s390x (0.6.2-2) ... 1276s Setting up libtdb1:s390x (1.4.10-1) ... 1276s Setting up libc-ares2:s390x (1.27.0-1) ... 1276s Setting up libwbclient0:s390x (2:4.19.5+dfsg-1ubuntu1) ... 1276s Setting up libtalloc2:s390x (2.4.2-1) ... 1276s Setting up libdhash1:s390x (0.6.2-2) ... 1276s Setting up libtevent0:s390x (0.16.1-1) ... 1276s Setting up libavahi-common-data:s390x (0.8-13ubuntu2) ... 1276s Setting up libevent-2.1-7:s390x (2.1.12-stable-9) ... 1276s Setting up libcrack2:s390x (2.9.6-5.1) ... 1276s Setting up libcollection4:s390x (0.6.2-2) ... 1276s Setting up libipa-hbac0 (2.9.4-1ubuntu1) ... 1276s Setting up libref-array1:s390x (0.6.2-2) ... 1276s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-1ubuntu1) ... 1276s Setting up libsss-nss-idmap0 (2.9.4-1ubuntu1) ... 1276s Setting up libnss-sss:s390x (2.9.4-1ubuntu1) ... 1276s Setting up libsofthsm2 (2.6.1-2.2) ... 1276s Setting up softhsm2 (2.6.1-2.2) ... 1276s Setting up libini-config5:s390x (0.6.2-2) ... 1276s Setting up libavahi-common3:s390x (0.8-13ubuntu2) ... 1276s Setting up python3-sss (2.9.4-1ubuntu1) ... 1276s Setting up libsss-certmap0 (2.9.4-1ubuntu1) ... 1276s Setting up libunbound8:s390x (1.19.1-1ubuntu1) ... 1276s Setting up libpwquality1:s390x (1.4.5-3) ... 1276s Setting up libavahi-client3:s390x (0.8-13ubuntu2) ... 1276s Setting up libgnutls-dane0:s390x (3.8.3-1ubuntu1) ... 1276s Setting up libpam-pwquality:s390x (1.4.5-3) ... 1276s Setting up samba-libs:s390x (2:4.19.5+dfsg-1ubuntu1) ... 1276s Setting up libsmbclient:s390x (2:4.19.5+dfsg-1ubuntu1) ... 1276s Setting up libpam-sss:s390x (2.9.4-1ubuntu1) ... 1277s Setting up gnutls-bin (3.8.3-1ubuntu1) ... 1277s Setting up sssd-common (2.9.4-1ubuntu1) ... 1277s Creating SSSD system user & group... 1277s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 1277s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 1277s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 1277s Warning from /etc/apparmor.d/usr.sbin.sssd (/etc/apparmor.d/usr.sbin.sssd line 63): Caching disabled for: 'usr.sbin.sssd' due to force complain 1277s Created symlink /etc/systemd/system/sssd.service.wants/sssd-autofs.socket → /usr/lib/systemd/system/sssd-autofs.socket. 1277s Created symlink /etc/systemd/system/sssd.service.wants/sssd-nss.socket → /usr/lib/systemd/system/sssd-nss.socket. 1278s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket → /usr/lib/systemd/system/sssd-pam-priv.socket. 1278s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam.socket → /usr/lib/systemd/system/sssd-pam.socket. 1278s Created symlink /etc/systemd/system/sssd.service.wants/sssd-ssh.socket → /usr/lib/systemd/system/sssd-ssh.socket. 1278s Created symlink /etc/systemd/system/sssd.service.wants/sssd-sudo.socket → /usr/lib/systemd/system/sssd-sudo.socket. 1279s Created symlink /etc/systemd/system/multi-user.target.wants/sssd.service → /usr/lib/systemd/system/sssd.service. 1279s sssd-autofs.service is a disabled or a static unit, not starting it. 1279s sssd-nss.service is a disabled or a static unit, not starting it. 1279s sssd-pam.service is a disabled or a static unit, not starting it. 1279s sssd-ssh.service is a disabled or a static unit, not starting it. 1279s sssd-sudo.service is a disabled or a static unit, not starting it. 1279s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1279s Setting up sssd-proxy (2.9.4-1ubuntu1) ... 1279s Setting up sssd-ad-common (2.9.4-1ubuntu1) ... 1279s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pac.socket → /usr/lib/systemd/system/sssd-pac.socket. 1280s sssd-pac.service is a disabled or a static unit, not starting it. 1280s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1280s Setting up sssd-krb5-common (2.9.4-1ubuntu1) ... 1280s Setting up sssd-krb5 (2.9.4-1ubuntu1) ... 1280s Setting up sssd-ldap (2.9.4-1ubuntu1) ... 1280s Setting up sssd-ad (2.9.4-1ubuntu1) ... 1280s Setting up sssd-ipa (2.9.4-1ubuntu1) ... 1280s Setting up sssd (2.9.4-1ubuntu1) ... 1280s Setting up autopkgtest-satdep (0) ... 1280s Processing triggers for man-db (2.12.0-3) ... 1281s Processing triggers for libc-bin (2.39-0ubuntu6) ... 1284s (Reading database ... 51935 files and directories currently installed.) 1284s Removing autopkgtest-satdep (0) ... 1290s autopkgtest [14:40:01]: test sssd-softhism2-certificates-tests.sh: [----------------------- 1290s + '[' -z ubuntu ']' 1290s + required_tools=(p11tool openssl softhsm2-util) 1290s + for cmd in "${required_tools[@]}" 1290s + command -v p11tool 1290s + for cmd in "${required_tools[@]}" 1290s + command -v openssl 1290s + for cmd in "${required_tools[@]}" 1290s + command -v softhsm2-util 1290s + PIN=053350 1290s +++ find /usr/lib/softhsm/libsofthsm2.so 1290s +++ head -n 1 1290s ++ realpath /usr/lib/softhsm/libsofthsm2.so 1290s + SOFTHSM2_MODULE=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 1290s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 1290s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 1290s + '[' '!' -v NO_SSSD_TESTS ']' 1290s + '[' '!' -x /usr/libexec/sssd/p11_child ']' 1290s + ca_db_arg=ca_db 1290s ++ /usr/libexec/sssd/p11_child --help 1290s + p11_child_help='Usage: p11_child [OPTION...] 1290s -d, --debug-level=INT Debug level 1290s --debug-timestamps=INT Add debug timestamps 1290s --debug-microseconds=INT Show timestamps with microseconds 1290s --dumpable=INT Allow core dumps 1290s --debug-fd=INT An open file descriptor for the debug 1290s logs 1290s --logger=stderr|files|journald Set logger 1290s --auth Run in auth mode 1290s --pre Run in pre-auth mode 1290s --wait_for_card Wait until card is available 1290s --verification Run in verification mode 1290s --pin Expect PIN on stdin 1290s --keypad Expect PIN on keypad 1290s --verify=STRING Tune validation 1290s --ca_db=STRING CA DB to use 1290s --module_name=STRING Module name for authentication 1290s --token_name=STRING Token name for authentication 1290s --key_id=STRING Key ID for authentication 1290s --label=STRING Label for authentication 1290s --certificate=STRING certificate to verify, base64 encoded 1290s --uri=STRING PKCS#11 URI to restrict selection 1290s --chain-id=LONG Tevent chain ID used for logging 1290s purposes 1290s 1290s Help options: 1290s -?, --help Show this help message 1290s --usage Display brief usage message' 1290s + echo 'Usage: p11_child [OPTION...] 1290s -d, --debug-level=INT Debug level 1290s --debug-timestamps=INT Add debug timestamps 1290s --debug-microseconds=INT Show timestamps with microseconds 1290s --dumpable=INT Allow core dumps 1290s --debug-fd=INT An open file descriptor for the debug 1290s logs 1290s --logger=stderr|files|journald Set logger 1290s --auth Run in auth mode 1290s --pre Run in pre-auth mode 1290s --wait_for_card Wait until card is available 1290s --verification Run in verification mode 1290s --pin Expect PIN on stdin 1290s --keypad Expect PIN on keypad 1290s --verify=STRING Tune validation 1290s --ca_db=STRING CA DB to use 1290s --module_name=STRING Module name for authentication 1290s --token_name=STRING Token name for authentication 1290s --key_id=STRING Key ID for authentication 1290s --label=STRING Label for authentication 1290s --certificate=STRING certificate to verify, base64 encoded 1290s --uri=STRING PKCS#11 URI to restrict selection 1290s --chain-id=LONG Tevent chain ID used for logging 1290s purposes 1290s 1290s Help options: 1290s -?, --help Show this help message 1290s --usage Display brief usage message' 1290s + grep nssdb -qs 1290s + echo 'Usage: p11_child [OPTION...] 1290s -d, --debug-level=INT Debug level 1290s + grep -qs -- --ca_db 1290s --debug-timestamps=INT Add debug timestamps 1290s --debug-microseconds=INT Show timestamps with microseconds 1290s --dumpable=INT Allow core dumps 1290s --debug-fd=INT An open file descriptor for the debug 1290s logs 1290s --logger=stderr|files|journald Set logger 1290s --auth Run in auth mode 1290s --pre Run in pre-auth mode 1290s --wait_for_card Wait until card is available 1290s --verification Run in verification mode 1290s --pin Expect PIN on stdin 1290s --keypad Expect PIN on keypad 1290s --verify=STRING Tune validation 1290s --ca_db=STRING CA DB to use 1290s --module_name=STRING Module name for authentication 1290s --token_name=STRING Token name for authentication 1290s --key_id=STRING Key ID for authentication 1290s --label=STRING Label for authentication 1290s --certificate=STRING certificate to verify, base64 encoded 1290s --uri=STRING PKCS#11 URI to restrict selection 1290s --chain-id=LONG Tevent chain ID used for logging 1290s purposes 1290s 1290s Help options: 1290s -?, --help Show this help message 1290s --usage Display brief usage message' 1290s + '[' '!' -e /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so ']' 1290s ++ mktemp -d -t sssd-softhsm2-XXXXXX 1290s + tmpdir=/tmp/sssd-softhsm2-HBRS5I 1290s + keys_size=1024 1290s + [[ ! -v KEEP_TEMPORARY_FILES ]] 1290s + trap 'rm -rf "$tmpdir"' EXIT 1290s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 1290s + echo -n 01 1290s + touch /tmp/sssd-softhsm2-HBRS5I/index.txt 1290s + mkdir -p /tmp/sssd-softhsm2-HBRS5I/new_certs 1290s + cat 1290s + root_ca_key_pass=pass:random-root-CA-password-4267 1290s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-HBRS5I/test-root-CA-key.pem -passout pass:random-root-CA-password-4267 1024 1290s + openssl req -passin pass:random-root-CA-password-4267 -batch -config /tmp/sssd-softhsm2-HBRS5I/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-HBRS5I/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1290s + openssl x509 -noout -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1290s + cat 1290s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-17829 1290s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-17829 1024 1290s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-17829 -config /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.config -key /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-4267 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-certificate-request.pem 1290s + openssl req -text -noout -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-certificate-request.pem 1290s Certificate Request: 1290s Data: 1290s Version: 1 (0x0) 1290s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1290s Subject Public Key Info: 1290s Public Key Algorithm: rsaEncryption 1290s Public-Key: (1024 bit) 1290s Modulus: 1290s 00:a2:2a:76:09:04:c4:83:8a:97:41:75:cd:55:31: 1290s 28:6c:c0:6b:3d:cd:c4:8f:6d:5d:d2:fb:2a:84:b5: 1290s 26:db:8e:02:c5:7e:9d:be:5f:08:e1:95:3d:4c:da: 1290s 67:06:ec:14:e8:c6:7d:5c:5d:c6:ce:b5:a6:56:9b: 1290s e5:02:59:2f:53:2a:37:8c:4c:33:35:ae:5e:09:65: 1290s 52:1b:4f:c8:84:44:14:db:ec:ab:8d:7c:3a:73:9c: 1290s 32:29:07:a3:bf:cf:d0:63:ca:c5:04:3c:39:f5:fb: 1290s 3b:58:42:d1:b4:f6:8c:6b:0b:8d:aa:8b:59:c3:d5: 1290s 12:0c:5b:3e:f4:27:0e:39:a9 1290s Exponent: 65537 (0x10001) 1290s Attributes: 1290s (none) 1290s Requested Extensions: 1290s Signature Algorithm: sha256WithRSAEncryption 1290s Signature Value: 1290s 36:c9:2f:4f:2e:0d:96:79:63:57:07:70:05:8a:08:9c:bc:60: 1290s 41:07:e5:4f:0b:98:1f:5a:89:ca:91:b1:57:e3:d2:ad:29:1f: 1290s 23:b9:2a:bb:cb:73:b2:95:d9:c0:cb:48:61:57:c5:90:f6:f7: 1290s cd:37:e5:a9:b9:b4:f1:72:36:29:fb:20:9f:b4:e0:ae:72:6f: 1290s 88:49:01:3b:18:4b:d4:76:28:3f:e7:5a:8d:69:0b:73:51:88: 1290s 97:58:da:11:f4:9e:78:27:ec:29:b6:e8:2f:6c:6a:50:71:b7: 1290s 2b:1a:aa:62:88:db:61:f5:4a:02:14:69:da:46:cc:a8:62:60: 1290s 51:6c 1290s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-HBRS5I/test-root-CA.config -passin pass:random-root-CA-password-4267 -keyfile /tmp/sssd-softhsm2-HBRS5I/test-root-CA-key.pem -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1290s Using configuration from /tmp/sssd-softhsm2-HBRS5I/test-root-CA.config 1290s Check that the request matches the signature 1290s Signature ok 1290s Certificate Details: 1290s Serial Number: 1 (0x1) 1290s Validity 1290s Not Before: Mar 24 14:40:01 2024 GMT 1290s Not After : Mar 24 14:40:01 2025 GMT 1290s Subject: 1290s organizationName = Test Organization 1290s organizationalUnitName = Test Organization Unit 1290s commonName = Test Organization Intermediate CA 1290s X509v3 extensions: 1290s X509v3 Subject Key Identifier: 1290s 9D:DD:CB:C7:17:58:55:5F:64:0E:2D:E7:BA:89:1D:57:06:6E:CB:39 1290s X509v3 Authority Key Identifier: 1290s keyid:28:D3:36:4C:21:A1:3E:1F:E8:00:1B:BA:DB:6F:50:2C:C5:11:51:80 1290s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 1290s serial:00 1290s X509v3 Basic Constraints: 1290s CA:TRUE 1290s X509v3 Key Usage: critical 1290s Digital Signature, Certificate Sign, CRL Sign 1290s Certificate is to be certified until Mar 24 14:40:01 2025 GMT (365 days) 1290s 1290s Write out database with 1 new entries 1290s Database updated 1290s + openssl x509 -noout -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1290s + openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1290s /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem: OK 1290s + cat 1290s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-12129 1290s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-12129 1024 1290s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-12129 -config /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-17829 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-certificate-request.pem 1290s + openssl req -text -noout -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-certificate-request.pem 1290s Certificate Request: 1290s Data: 1290s Version: 1 (0x0) 1290s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1290s Subject Public Key Info: 1290s Public Key Algorithm: rsaEncryption 1290s Public-Key: (1024 bit) 1290s Modulus: 1290s 00:c2:8e:e4:88:09:b7:d4:e1:aa:c4:ba:5e:20:fd: 1290s a1:f7:48:fd:87:10:34:85:c6:6d:aa:7a:fc:27:9b: 1290s 09:71:ab:bf:7b:d4:ea:50:55:83:0f:b0:3b:56:ee: 1290s b5:c3:1b:2a:9a:cb:21:0b:48:72:f6:2e:1c:d6:83: 1290s fa:2c:52:be:41:3b:10:48:15:2b:5a:43:7c:a5:c9: 1290s c9:4e:ca:05:93:21:34:90:06:f8:39:f7:71:18:19: 1290s ad:50:ae:dd:c9:53:71:bd:fd:e7:04:76:c1:08:31: 1290s d1:1d:71:eb:1c:7e:76:4f:56:5e:1d:eb:4b:90:6e: 1290s d9:5b:b3:31:59:2d:64:a4:43 1290s Exponent: 65537 (0x10001) 1290s Attributes: 1290s (none) 1290s Requested Extensions: 1290s Signature Algorithm: sha256WithRSAEncryption 1290s Signature Value: 1290s 5e:69:31:89:ce:74:6a:b0:5b:f6:13:cc:d1:c8:c5:89:c5:73: 1290s f6:32:46:68:4e:81:25:ec:2f:6e:21:2c:61:be:23:ef:00:33: 1290s 36:44:12:74:31:bb:5d:08:17:c9:d0:4f:2e:b3:2b:f2:f1:b6: 1290s 1c:23:b1:58:cc:38:a7:93:bf:f1:40:d9:c4:5e:ff:5c:c0:42: 1290s 25:89:0b:fc:a2:7a:19:00:ae:cb:62:53:b2:43:5a:65:3d:71: 1290s c0:6b:16:c5:61:81:dd:3f:46:03:65:01:e2:68:85:4b:8a:1b: 1290s e4:26:cb:b1:82:f4:6a:0a:32:b9:ec:08:65:55:54:69:3c:a3: 1290s 1e:92 1290s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-17829 -keyfile /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem 1290s Using configuration from /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.config 1290s Check that the request matches the signature 1290s Signature ok 1290s Certificate Details: 1290s Serial Number: 2 (0x2) 1290s Validity 1290s Not Before: Mar 24 14:40:01 2024 GMT 1290s Not After : Mar 24 14:40:01 2025 GMT 1290s Subject: 1290s organizationName = Test Organization 1290s organizationalUnitName = Test Organization Unit 1290s commonName = Test Organization Sub Intermediate CA 1290s X509v3 extensions: 1290s X509v3 Subject Key Identifier: 1290s B2:C3:94:80:3C:68:2E:5F:AC:C0:26:40:57:21:C3:B9:45:60:2D:37 1290s X509v3 Authority Key Identifier: 1290s keyid:9D:DD:CB:C7:17:58:55:5F:64:0E:2D:E7:BA:89:1D:57:06:6E:CB:39 1290s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 1290s serial:01 1290s X509v3 Basic Constraints: 1290s CA:TRUE 1290s X509v3 Key Usage: critical 1290s Digital Signature, Certificate Sign, CRL Sign 1290s Certificate is to be certified until Mar 24 14:40:01 2025 GMT (365 days) 1290s 1290s Write out database with 1 new entries 1290s Database updated 1290s + openssl x509 -noout -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem 1290s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem 1290s /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem: OK 1290s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem 1290s + local cmd=openssl 1290s + shift 1290s + openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem 1290s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1290s error 20 at 0 depth lookup: unable to get local issuer certificate 1290s error /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem: verification failed 1290s + cat 1290s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-26428 1290s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-26428 1024 1290s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-26428 -key /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001-request.pem 1290s + openssl req -text -noout -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001-request.pem 1290s Certificate Request: 1290s Data: 1290s Version: 1 (0x0) 1290s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1290s Subject Public Key Info: 1290s Public Key Algorithm: rsaEncryption 1290s Public-Key: (1024 bit) 1290s Modulus: 1290s 00:b8:33:99:e5:23:23:93:a0:78:fa:85:88:43:bd: 1290s 64:7f:8e:2c:8a:61:8f:ff:7a:83:58:4e:41:bd:d4: 1290s 55:f6:72:0c:a1:07:7a:fb:ae:d9:57:ae:d5:0f:35: 1290s ca:1c:ba:9e:c8:f2:5a:e3:ed:b9:c8:fe:95:b2:03: 1290s 81:6f:61:96:a5:28:22:c0:03:f2:4e:52:f2:5e:08: 1290s 3f:6c:35:e1:d7:7e:de:2f:21:a4:d9:77:07:7a:51: 1290s e6:3f:01:e7:e5:4d:f0:64:ed:8b:98:9e:a9:0d:6a: 1290s f4:17:09:38:96:93:7f:cf:eb:29:32:cf:0a:a2:00: 1290s 5b:1b:88:00:ea:88:c3:8c:49 1290s Exponent: 65537 (0x10001) 1290s Attributes: 1290s Requested Extensions: 1290s X509v3 Basic Constraints: 1290s CA:FALSE 1290s Netscape Cert Type: 1290s SSL Client, S/MIME 1290s Netscape Comment: 1290s Test Organization Root CA trusted Certificate 1290s X509v3 Subject Key Identifier: 1290s 23:F9:BE:C2:9C:14:AF:0D:C9:A3:F8:C9:17:1B:A8:09:EF:A6:C6:D1 1290s X509v3 Key Usage: critical 1290s Digital Signature, Non Repudiation, Key Encipherment 1290s X509v3 Extended Key Usage: 1290s TLS Web Client Authentication, E-mail Protection 1290s X509v3 Subject Alternative Name: 1290s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1290s Signature Algorithm: sha256WithRSAEncryption 1290s Signature Value: 1290s 17:13:e1:8f:c2:c5:6c:52:90:a6:1f:b2:15:e1:70:13:89:a1: 1290s cd:f6:e9:3b:77:08:f9:bd:72:a9:33:3f:7c:09:41:e1:bd:28: 1290s e0:95:8b:4b:a5:2e:82:8b:75:0d:2b:d0:0b:84:3c:32:b6:74: 1290s b3:8f:9d:be:25:27:ea:b7:59:cf:ed:55:18:35:29:ee:4d:9e: 1290s 90:1e:d7:d4:2a:e5:1e:1e:55:e9:75:b9:cc:8d:12:cf:72:97: 1290s fa:b4:30:6a:10:eb:e1:5a:cb:f6:d3:81:2b:e6:09:56:8b:79: 1290s 9c:13:db:de:ba:6e:dd:36:4c:fd:1d:4b:47:26:1b:22:ae:77: 1290s 31:f8 1290s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-HBRS5I/test-root-CA.config -passin pass:random-root-CA-password-4267 -keyfile /tmp/sssd-softhsm2-HBRS5I/test-root-CA-key.pem -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1290s Using configuration from /tmp/sssd-softhsm2-HBRS5I/test-root-CA.config 1290s Check that the request matches the signature 1290s Signature ok 1290s Certificate Details: 1290s Serial Number: 3 (0x3) 1290s Validity 1290s Not Before: Mar 24 14:40:01 2024 GMT 1290s Not After : Mar 24 14:40:01 2025 GMT 1290s Subject: 1290s organizationName = Test Organization 1290s organizationalUnitName = Test Organization Unit 1290s commonName = Test Organization Root Trusted Certificate 0001 1290s X509v3 extensions: 1290s X509v3 Authority Key Identifier: 1290s 28:D3:36:4C:21:A1:3E:1F:E8:00:1B:BA:DB:6F:50:2C:C5:11:51:80 1290s X509v3 Basic Constraints: 1290s CA:FALSE 1290s Netscape Cert Type: 1290s SSL Client, S/MIME 1290s Netscape Comment: 1290s Test Organization Root CA trusted Certificate 1290s X509v3 Subject Key Identifier: 1290s 23:F9:BE:C2:9C:14:AF:0D:C9:A3:F8:C9:17:1B:A8:09:EF:A6:C6:D1 1290s X509v3 Key Usage: critical 1290s Digital Signature, Non Repudiation, Key Encipherment 1290s X509v3 Extended Key Usage: 1290s TLS Web Client Authentication, E-mail Protection 1290s X509v3 Subject Alternative Name: 1290s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1290s Certificate is to be certified until Mar 24 14:40:01 2025 GMT (365 days) 1290s 1290s Write out database with 1 new entries 1290s Database updated 1290s + openssl x509 -noout -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1290s + openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1290s /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem: OK 1290s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1290s + local cmd=openssl 1290s + shift 1290s + openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1290s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1290s error 20 at 0 depth lookup: unable to get local issuer certificate 1290s error /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem: verification failed 1290s + cat 1290s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1290s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-12168 1024 1290s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-12168 -key /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001-request.pem 1290s + openssl req -text -noout -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001-request.pem 1290s Certificate Request: 1290s Data: 1290s Version: 1 (0x0) 1290s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1290s Subject Public Key Info: 1290s Public Key Algorithm: rsaEncryption 1290s Public-Key: (1024 bit) 1290s Modulus: 1290s 00:cd:a1:be:81:11:47:b2:64:77:d8:3d:86:cb:5e: 1290s 2a:2c:46:0f:a1:80:30:26:7b:96:c9:be:51:fa:bc: 1290s b7:3d:a8:82:71:6d:eb:a1:2f:77:fe:a0:19:f7:70: 1290s 4f:e9:61:4e:55:d2:e5:9c:5b:7f:5b:01:81:71:4f: 1290s f3:8b:ff:af:a1:e8:98:d3:d4:ea:89:b1:47:a4:b6: 1290s 77:d6:1c:97:83:e2:42:15:64:44:9d:28:78:40:63: 1290s 27:f3:69:54:de:2e:cb:4b:2e:56:e8:7b:63:39:19: 1290s 4c:e2:8e:c3:4f:a3:d4:25:af:e3:aa:02:fc:73:69: 1290s 91:53:08:f0:d0:e0:fa:0d:95 1290s Exponent: 65537 (0x10001) 1290s Attributes: 1290s Requested Extensions: 1290s X509v3 Basic Constraints: 1290s CA:FALSE 1290s Netscape Cert Type: 1290s SSL Client, S/MIME 1290s Netscape Comment: 1290s Test Organization Intermediate CA trusted Certificate 1290s X509v3 Subject Key Identifier: 1290s FC:D2:80:EA:12:09:0B:A8:E0:F7:71:D0:30:71:1C:26:FB:11:35:92 1290s X509v3 Key Usage: critical 1290s Digital Signature, Non Repudiation, Key Encipherment 1290s X509v3 Extended Key Usage: 1290s TLS Web Client Authentication, E-mail Protection 1290s X509v3 Subject Alternative Name: 1290s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1290s Signature Algorithm: sha256WithRSAEncryption 1290s Signature Value: 1290s 2f:00:09:9a:e0:3c:df:88:7d:be:32:49:a1:42:56:96:9a:9d: 1290s 13:d2:b0:07:d4:47:0b:0c:34:27:47:7c:7b:ec:06:6e:56:9b: 1290s ba:ac:d4:48:1c:3c:80:4c:38:6c:94:c6:59:fe:82:e4:96:7b: 1290s 39:02:1d:67:0c:fe:8e:1d:54:3a:7b:08:d4:20:9f:6c:3d:1d: 1290s 66:e3:e4:b1:82:32:fb:59:d7:48:71:ef:1a:27:2c:ab:1e:dd: 1290s dc:fa:f1:07:38:23:01:5c:f1:ad:2e:6a:bb:0d:23:41:33:da: 1290s 13:99:9d:a5:e7:71:d6:2f:e1:ce:b6:b2:ad:26:b9:3b:1b:d3: 1290s 80:a9 1290s + openssl ca -passin pass:random-intermediate-CA-password-17829 -config /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1290s Using configuration from /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.config 1290s Check that the request matches the signature 1290s Signature ok 1290s Certificate Details: 1290s Serial Number: 4 (0x4) 1290s Validity 1290s Not Before: Mar 24 14:40:01 2024 GMT 1290s Not After : Mar 24 14:40:01 2025 GMT 1290s Subject: 1290s organizationName = Test Organization 1290s organizationalUnitName = Test Organization Unit 1290s commonName = Test Organization Intermediate Trusted Certificate 0001 1290s X509v3 extensions: 1290s X509v3 Authority Key Identifier: 1290s 9D:DD:CB:C7:17:58:55:5F:64:0E:2D:E7:BA:89:1D:57:06:6E:CB:39 1290s X509v3 Basic Constraints: 1290s CA:FALSE 1290s Netscape Cert Type: 1290s SSL Client, S/MIME 1290s Netscape Comment: 1290s Test Organization Intermediate CA trusted Certificate 1290s X509v3 Subject Key Identifier: 1290s FC:D2:80:EA:12:09:0B:A8:E0:F7:71:D0:30:71:1C:26:FB:11:35:92 1290s X509v3 Key Usage: critical 1290s Digital Signature, Non Repudiation, Key Encipherment 1290s X509v3 Extended Key Usage: 1290s TLS Web Client Authentication, E-mail Protection 1290s X509v3 Subject Alternative Name: 1290s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1290s Certificate is to be certified until Mar 24 14:40:01 2025 GMT (365 days) 1290s 1290s Write out database with 1 new entries 1290s Database updated 1290s + openssl x509 -noout -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1290s This certificate should not be trusted fully 1290s + echo 'This certificate should not be trusted fully' 1290s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1290s + local cmd=openssl 1290s + shift 1290s + openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1290s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1290s error 2 at 1 depth lookup: unable to get issuer certificate 1290s error /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 1290s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1290s /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem: OK 1290s + cat 1290s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1290s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1024 1291s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-4429 -key /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 1291s + openssl req -text -noout -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 1291s Certificate Request: 1291s Data: 1291s Version: 1 (0x0) 1291s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1291s Subject Public Key Info: 1291s Public Key Algorithm: rsaEncryption 1291s Public-Key: (1024 bit) 1291s Modulus: 1291s 00:e3:e1:af:21:0d:7f:93:e5:4b:90:b6:87:4a:3a: 1291s 31:e7:77:ac:ba:b6:20:37:4d:df:0d:15:38:52:e6: 1291s ab:6e:d9:c6:03:7f:72:cd:32:ea:be:5d:3a:9b:e3: 1291s b7:51:21:9f:64:d8:a9:c1:e8:39:7e:5e:d8:78:ea: 1291s db:82:54:4d:9d:8f:e9:b5:98:55:88:9f:af:13:d3: 1291s 36:3d:3e:f3:6c:51:a2:88:c3:19:8b:63:d1:32:bf: 1291s 0c:5c:b5:f4:f9:9e:e4:c8:76:ef:7b:d7:ca:2d:6e: 1291s 17:5a:49:9f:25:2f:97:68:06:7b:7e:44:ba:e6:a0: 1291s 3a:5f:48:ff:be:29:9e:0a:b9 1291s Exponent: 65537 (0x10001) 1291s Attributes: 1291s Requested Extensions: 1291s X509v3 Basic Constraints: 1291s CA:FALSE 1291s Netscape Cert Type: 1291s SSL Client, S/MIME 1291s Netscape Comment: 1291s Test Organization Sub Intermediate CA trusted Certificate 1291s X509v3 Subject Key Identifier: 1291s 7C:B2:C3:A5:9C:D7:E7:E6:12:9E:08:8D:D4:D0:A8:57:B6:02:F7:7A 1291s X509v3 Key Usage: critical 1291s Digital Signature, Non Repudiation, Key Encipherment 1291s X509v3 Extended Key Usage: 1291s TLS Web Client Authentication, E-mail Protection 1291s X509v3 Subject Alternative Name: 1291s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1291s Signature Algorithm: sha256WithRSAEncryption 1291s Signature Value: 1291s 46:4b:e0:f1:04:c1:13:00:a8:4c:87:1d:9c:f6:96:4d:70:64: 1291s 9a:a6:a1:76:38:e5:a1:d5:b8:4b:59:1c:eb:9a:e3:99:5f:c5: 1291s 1e:26:fc:a5:1e:0a:f5:1d:2f:97:36:bf:73:46:44:80:e8:f4: 1291s 7f:9a:2e:6f:0e:86:90:d8:81:b8:7e:5b:1c:87:d1:c6:54:22: 1291s 6b:76:78:2c:a1:56:d0:57:96:ee:9c:79:44:54:d2:02:05:5f: 1291s b3:46:0a:de:d6:32:1e:b3:a0:77:d6:2e:ad:72:0e:bd:a0:6d: 1291s e7:f4:e0:bc:8b:d9:5e:20:cb:31:2a:28:2b:5c:ca:52:42:29: 1291s f1:a8 1291s + openssl ca -passin pass:random-sub-intermediate-CA-password-12129 -config /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1291s Using configuration from /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.config 1291s Check that the request matches the signature 1291s Signature ok 1291s Certificate Details: 1291s Serial Number: 5 (0x5) 1291s Validity 1291s Not Before: Mar 24 14:40:01 2024 GMT 1291s Not After : Mar 24 14:40:01 2025 GMT 1291s Subject: 1291s organizationName = Test Organization 1291s organizationalUnitName = Test Organization Unit 1291s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 1291s X509v3 extensions: 1291s X509v3 Authority Key Identifier: 1291s B2:C3:94:80:3C:68:2E:5F:AC:C0:26:40:57:21:C3:B9:45:60:2D:37 1291s X509v3 Basic Constraints: 1291s CA:FALSE 1291s Netscape Cert Type: 1291s SSL Client, S/MIME 1291s Netscape Comment: 1291s Test Organization Sub Intermediate CA trusted Certificate 1291s X509v3 Subject Key Identifier: 1291s 7C:B2:C3:A5:9C:D7:E7:E6:12:9E:08:8D:D4:D0:A8:57:B6:02:F7:7A 1291s X509v3 Key Usage: critical 1291s Digital Signature, Non Repudiation, Key Encipherment 1291s X509v3 Extended Key Usage: 1291s TLS Web Client Authentication, E-mail Protection 1291s X509v3 Subject Alternative Name: 1291s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1291s Certificate is to be certified until Mar 24 14:40:01 2025 GMT (365 days) 1291s 1291s Write out database with 1 new entries 1291s Database updated 1291s + openssl x509 -noout -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1291s + echo 'This certificate should not be trusted fully' 1291s This certificate should not be trusted fully 1291s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1291s + local cmd=openssl 1291s + shift 1291s + openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1291s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1291s error 2 at 1 depth lookup: unable to get issuer certificate 1291s error /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 1291s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1291s + local cmd=openssl 1291s + shift 1291s + openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1291s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1291s error 20 at 0 depth lookup: unable to get local issuer certificate 1291s error /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 1291s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1291s /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 1291s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1291s + local cmd=openssl 1291s + shift 1291s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1291s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1291s error 20 at 0 depth lookup: unable to get local issuer certificate 1291s error /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 1291s + echo 'Building a the full-chain CA file...' 1291s Building a the full-chain CA file... 1291s + cat /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem 1291s + cat /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1291s + cat /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem 1291s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1291s + openssl pkcs7 -print_certs -noout 1291s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1291s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1291s 1291s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1291s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1291s 1291s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1291s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1291s 1291s + openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1291s /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem: OK 1291s + openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1291s /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem: OK 1291s + openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1291s + openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-root-intermediate-chain-CA.pem 1291s /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem: OK 1291s /tmp/sssd-softhsm2-HBRS5I/test-root-intermediate-chain-CA.pem: OK 1291s + openssl verify -CAfile /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1291s /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 1291s Certificates generation completed! 1291s + echo 'Certificates generation completed!' 1291s + [[ -v NO_SSSD_TESTS ]] 1291s + invalid_certificate /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 /dev/null 1291s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 /dev/null 1291s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1291s + local key_pass=pass:random-root-ca-trusted-cert-0001-26428 1291s + local key_ring=/dev/null 1291s + local verify_option= 1291s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 1291s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1291s + local key_pass=pass:random-root-ca-trusted-cert-0001-26428 1291s + local key_cn 1291s + local key_name 1291s + local tokens_dir 1291s + local output_cert_file 1291s + token_name= 1291s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem .pem 1291s + key_name=test-root-CA-trusted-certificate-0001 1291s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1291s ++ sed -n 's/ *commonName *= //p' 1291s + key_cn='Test Organization Root Trusted Certificate 0001' 1291s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1291s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf 1291s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf 1291s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1291s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001 1291s + token_name='Test Organization Root Tr Token' 1291s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1291s + local key_file 1291s + local decrypted_key 1291s + mkdir -p /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001 1291s + key_file=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001-key.pem 1291s + decrypted_key=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001-key-decrypted.pem 1291s + cat 1291s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 053350 --so-pin 053350 --free 1291s Slot 0 has a free/uninitialized token. 1291s The token has been initialized and is reassigned to slot 70661059 1291s + softhsm2-util --show-slots 1291s Available slots: 1291s Slot 70661059 1291s Slot info: 1291s Description: SoftHSM slot ID 0x43633c3 1291s Manufacturer ID: SoftHSM project 1291s Hardware version: 2.6 1291s Firmware version: 2.6 1291s Token present: yes 1291s Token info: 1291s Manufacturer ID: SoftHSM project 1291s Model: SoftHSM v2 1291s Hardware version: 2.6 1291s Firmware version: 2.6 1291s Serial number: c4a0eee1843633c3 1291s Initialized: yes 1291s User PIN init.: yes 1291s Label: Test Organization Root Tr Token 1291s Slot 1 1291s Slot info: 1291s Description: SoftHSM slot ID 0x1 1291s Manufacturer ID: SoftHSM project 1291s Hardware version: 2.6 1291s Firmware version: 2.6 1291s Token present: yes 1291s Token info: 1291s Manufacturer ID: SoftHSM project 1291s Model: SoftHSM v2 1291s Hardware version: 2.6 1291s Firmware version: 2.6 1291s Serial number: 1291s Initialized: no 1291s User PIN init.: no 1291s Label: 1291s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 1291s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-26428 -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001-key-decrypted.pem 1291s writing RSA key 1291s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 1291s + rm /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001-key-decrypted.pem 1291s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --list-all 1291s + echo 'Test Organization Root Tr Token' 1291s + '[' -n '' ']' 1291s + local output_base_name=SSSD-child-15044 1291s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-15044.output 1291s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-15044.pem 1291s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/dev/null 1291s Object 0: 1291s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=c4a0eee1843633c3;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 1291s Type: X.509 Certificate (RSA-1024) 1291s Expires: Mon Mar 24 14:40:01 2025 1291s Label: Test Organization Root Trusted Certificate 0001 1291s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 1291s 1291s Test Organization Root Tr Token 1291s [p11_child[2133]] [main] (0x0400): p11_child started. 1291s [p11_child[2133]] [main] (0x2000): Running in [pre-auth] mode. 1291s [p11_child[2133]] [main] (0x2000): Running with effective IDs: [0][0]. 1291s [p11_child[2133]] [main] (0x2000): Running with real IDs [0][0]. 1291s [p11_child[2133]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 1291s [p11_child[2133]] [do_work] (0x0040): init_verification failed. 1291s [p11_child[2133]] [main] (0x0020): p11_child failed (5) 1291s + return 2 1291s + valid_certificate /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 /dev/null no_verification 1291s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 /dev/null no_verification 1291s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1291s + local key_pass=pass:random-root-ca-trusted-cert-0001-26428 1291s + local key_ring=/dev/null 1291s + local verify_option=no_verification 1291s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 1291s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1291s + local key_pass=pass:random-root-ca-trusted-cert-0001-26428 1291s + local key_cn 1291s + local key_name 1291s + local tokens_dir 1291s + local output_cert_file 1291s + token_name= 1291s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem .pem 1291s + key_name=test-root-CA-trusted-certificate-0001 1291s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1291s ++ sed -n 's/ *commonName *= //p' 1291s + key_cn='Test Organization Root Trusted Certificate 0001' 1291s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1291s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf 1291s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf 1291s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1291s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001 1291s + token_name='Test Organization Root Tr Token' 1291s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1291s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001 ']' 1291s + echo 'Test Organization Root Tr Token' 1291s + '[' -n no_verification ']' 1291s + local verify_arg=--verify=no_verification 1291s + local output_base_name=SSSD-child-17989 1291s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-17989.output 1291s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-17989.pem 1291s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 1291s [p11_child[2139]] [main] (0x0400): p11_child started. 1291s [p11_child[2139]] [main] (0x2000): Running in [pre-auth] mode. 1291s [p11_child[2139]] [main] (0x2000): Running with effective IDs: [0][0]. 1291s [p11_child[2139]] [main] (0x2000): Running with real IDs [0][0]. 1291s [p11_child[2139]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 1291s Test Organization Root Tr Token 1291s [p11_child[2139]] [do_card] (0x4000): Module List: 1291s [p11_child[2139]] [do_card] (0x4000): common name: [softhsm2]. 1291s [p11_child[2139]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1291s [p11_child[2139]] [do_card] (0x4000): Description [SoftHSM slot ID 0x43633c3] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1291s [p11_child[2139]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1291s [p11_child[2139]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x43633c3][70661059] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1291s [p11_child[2139]] [do_card] (0x4000): Login NOT required. 1291s [p11_child[2139]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1291s [p11_child[2139]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1291s [p11_child[2139]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x43633c3;slot-manufacturer=SoftHSM%20project;slot-id=70661059;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=c4a0eee1843633c3;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1291s [p11_child[2139]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1291s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-17989.output 1291s + echo '-----BEGIN CERTIFICATE-----' 1291s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-17989.output 1291s + echo '-----END CERTIFICATE-----' 1291s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-17989.pem 1291s Certificate: 1291s Data: 1291s Version: 3 (0x2) 1291s Serial Number: 3 (0x3) 1291s Signature Algorithm: sha256WithRSAEncryption 1291s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1291s Validity 1291s Not Before: Mar 24 14:40:01 2024 GMT 1291s Not After : Mar 24 14:40:01 2025 GMT 1291s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1291s Subject Public Key Info: 1291s Public Key Algorithm: rsaEncryption 1291s Public-Key: (1024 bit) 1291s Modulus: 1291s 00:b8:33:99:e5:23:23:93:a0:78:fa:85:88:43:bd: 1291s 64:7f:8e:2c:8a:61:8f:ff:7a:83:58:4e:41:bd:d4: 1291s 55:f6:72:0c:a1:07:7a:fb:ae:d9:57:ae:d5:0f:35: 1291s ca:1c:ba:9e:c8:f2:5a:e3:ed:b9:c8:fe:95:b2:03: 1291s 81:6f:61:96:a5:28:22:c0:03:f2:4e:52:f2:5e:08: 1291s 3f:6c:35:e1:d7:7e:de:2f:21:a4:d9:77:07:7a:51: 1291s e6:3f:01:e7:e5:4d:f0:64:ed:8b:98:9e:a9:0d:6a: 1291s f4:17:09:38:96:93:7f:cf:eb:29:32:cf:0a:a2:00: 1291s 5b:1b:88:00:ea:88:c3:8c:49 1291s Exponent: 65537 (0x10001) 1291s X509v3 extensions: 1291s X509v3 Authority Key Identifier: 1291s 28:D3:36:4C:21:A1:3E:1F:E8:00:1B:BA:DB:6F:50:2C:C5:11:51:80 1291s X509v3 Basic Constraints: 1291s CA:FALSE 1291s Netscape Cert Type: 1291s SSL Client, S/MIME 1291s Netscape Comment: 1291s Test Organization Root CA trusted Certificate 1291s X509v3 Subject Key Identifier: 1291s 23:F9:BE:C2:9C:14:AF:0D:C9:A3:F8:C9:17:1B:A8:09:EF:A6:C6:D1 1291s X509v3 Key Usage: critical 1291s Digital Signature, Non Repudiation, Key Encipherment 1291s X509v3 Extended Key Usage: 1291s TLS Web Client Authentication, E-mail Protection 1291s X509v3 Subject Alternative Name: 1291s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1291s Signature Algorithm: sha256WithRSAEncryption 1291s Signature Value: 1291s 5e:ad:b1:77:21:4b:58:c0:66:8f:2b:c3:6c:27:08:71:98:37: 1291s 02:08:5c:cd:32:e0:8a:b0:aa:0e:b2:a6:fe:14:d9:5b:2c:f4: 1291s 74:c4:cf:91:ed:7c:bb:ab:62:d3:5e:64:2e:1a:df:07:2c:12: 1291s 83:d3:de:42:c8:bd:b9:01:ad:0b:e6:fe:c3:40:95:bb:f5:5b: 1291s 78:58:37:e3:75:6d:13:b0:e3:74:78:ce:c3:1f:e7:6a:03:d1: 1291s 11:29:74:d0:1d:37:ac:b7:2b:92:39:e6:36:9c:f8:71:ba:7c: 1291s c1:8b:8d:51:5e:ee:0a:3d:28:85:f8:70:1c:49:d3:89:2a:11: 1291s 59:f4 1291s + local found_md5 expected_md5 1291s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1291s + expected_md5=Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 1291s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-17989.pem 1291s + found_md5=Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 1291s + '[' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 '!=' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 ']' 1291s + output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-17989-auth.output 1291s ++ basename /tmp/sssd-softhsm2-HBRS5I/SSSD-child-17989-auth.output .output 1291s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-17989-auth.pem 1291s + echo -n 053350 1291s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 1291s [p11_child[2147]] [main] (0x0400): p11_child started. 1291s [p11_child[2147]] [main] (0x2000): Running in [auth] mode. 1291s [p11_child[2147]] [main] (0x2000): Running with effective IDs: [0][0]. 1291s [p11_child[2147]] [main] (0x2000): Running with real IDs [0][0]. 1291s [p11_child[2147]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 1291s [p11_child[2147]] [do_card] (0x4000): Module List: 1291s [p11_child[2147]] [do_card] (0x4000): common name: [softhsm2]. 1291s [p11_child[2147]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1291s [p11_child[2147]] [do_card] (0x4000): Description [SoftHSM slot ID 0x43633c3] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1291s [p11_child[2147]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1291s [p11_child[2147]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x43633c3][70661059] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1291s [p11_child[2147]] [do_card] (0x4000): Login required. 1291s [p11_child[2147]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1291s [p11_child[2147]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1291s [p11_child[2147]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x43633c3;slot-manufacturer=SoftHSM%20project;slot-id=70661059;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=c4a0eee1843633c3;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1291s [p11_child[2147]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1291s [p11_child[2147]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1291s [p11_child[2147]] [do_card] (0x4000): Certificate verified and validated. 1291s [p11_child[2147]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1291s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-17989-auth.output 1291s + echo '-----BEGIN CERTIFICATE-----' 1291s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-17989-auth.output 1291s + echo '-----END CERTIFICATE-----' 1291s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-17989-auth.pem 1291s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-17989-auth.pem 1291s Certificate: 1291s Data: 1291s Version: 3 (0x2) 1291s Serial Number: 3 (0x3) 1291s Signature Algorithm: sha256WithRSAEncryption 1291s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1291s Validity 1291s Not Before: Mar 24 14:40:01 2024 GMT 1291s Not After : Mar 24 14:40:01 2025 GMT 1291s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1291s Subject Public Key Info: 1291s Public Key Algorithm: rsaEncryption 1291s Public-Key: (1024 bit) 1291s Modulus: 1291s 00:b8:33:99:e5:23:23:93:a0:78:fa:85:88:43:bd: 1291s 64:7f:8e:2c:8a:61:8f:ff:7a:83:58:4e:41:bd:d4: 1291s 55:f6:72:0c:a1:07:7a:fb:ae:d9:57:ae:d5:0f:35: 1291s ca:1c:ba:9e:c8:f2:5a:e3:ed:b9:c8:fe:95:b2:03: 1291s 81:6f:61:96:a5:28:22:c0:03:f2:4e:52:f2:5e:08: 1291s 3f:6c:35:e1:d7:7e:de:2f:21:a4:d9:77:07:7a:51: 1291s e6:3f:01:e7:e5:4d:f0:64:ed:8b:98:9e:a9:0d:6a: 1291s f4:17:09:38:96:93:7f:cf:eb:29:32:cf:0a:a2:00: 1291s 5b:1b:88:00:ea:88:c3:8c:49 1291s Exponent: 65537 (0x10001) 1291s X509v3 extensions: 1291s X509v3 Authority Key Identifier: 1291s 28:D3:36:4C:21:A1:3E:1F:E8:00:1B:BA:DB:6F:50:2C:C5:11:51:80 1291s X509v3 Basic Constraints: 1291s CA:FALSE 1291s Netscape Cert Type: 1291s SSL Client, S/MIME 1291s Netscape Comment: 1291s Test Organization Root CA trusted Certificate 1291s X509v3 Subject Key Identifier: 1291s 23:F9:BE:C2:9C:14:AF:0D:C9:A3:F8:C9:17:1B:A8:09:EF:A6:C6:D1 1291s X509v3 Key Usage: critical 1291s Digital Signature, Non Repudiation, Key Encipherment 1291s X509v3 Extended Key Usage: 1291s TLS Web Client Authentication, E-mail Protection 1291s X509v3 Subject Alternative Name: 1291s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1291s Signature Algorithm: sha256WithRSAEncryption 1291s Signature Value: 1291s 5e:ad:b1:77:21:4b:58:c0:66:8f:2b:c3:6c:27:08:71:98:37: 1291s 02:08:5c:cd:32:e0:8a:b0:aa:0e:b2:a6:fe:14:d9:5b:2c:f4: 1291s 74:c4:cf:91:ed:7c:bb:ab:62:d3:5e:64:2e:1a:df:07:2c:12: 1291s 83:d3:de:42:c8:bd:b9:01:ad:0b:e6:fe:c3:40:95:bb:f5:5b: 1291s 78:58:37:e3:75:6d:13:b0:e3:74:78:ce:c3:1f:e7:6a:03:d1: 1291s 11:29:74:d0:1d:37:ac:b7:2b:92:39:e6:36:9c:f8:71:ba:7c: 1291s c1:8b:8d:51:5e:ee:0a:3d:28:85:f8:70:1c:49:d3:89:2a:11: 1291s 59:f4 1291s + found_md5=Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 1291s + '[' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 '!=' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 ']' 1291s + valid_certificate /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1291s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1291s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1291s + local key_pass=pass:random-root-ca-trusted-cert-0001-26428 1291s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1291s + local verify_option= 1291s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 1291s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1291s + local key_pass=pass:random-root-ca-trusted-cert-0001-26428 1291s + local key_cn 1291s + local key_name 1291s + local tokens_dir 1291s + local output_cert_file 1291s + token_name= 1291s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem .pem 1291s + key_name=test-root-CA-trusted-certificate-0001 1291s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1291s ++ sed -n 's/ *commonName *= //p' 1291s + key_cn='Test Organization Root Trusted Certificate 0001' 1291s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1291s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf 1291s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf 1291s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1291s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001 1291s + token_name='Test Organization Root Tr Token' 1291s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1291s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001 ']' 1291s + echo 'Test Organization Root Tr Token' 1291s + '[' -n '' ']' 1291s + local output_base_name=SSSD-child-10587 1291s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-10587.output 1291s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-10587.pem 1291s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1291s Test Organization Root Tr Token 1291s [p11_child[2157]] [main] (0x0400): p11_child started. 1291s [p11_child[2157]] [main] (0x2000): Running in [pre-auth] mode. 1291s [p11_child[2157]] [main] (0x2000): Running with effective IDs: [0][0]. 1291s [p11_child[2157]] [main] (0x2000): Running with real IDs [0][0]. 1291s [p11_child[2157]] [do_card] (0x4000): Module List: 1291s [p11_child[2157]] [do_card] (0x4000): common name: [softhsm2]. 1291s [p11_child[2157]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1291s [p11_child[2157]] [do_card] (0x4000): Description [SoftHSM slot ID 0x43633c3] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1291s [p11_child[2157]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1291s [p11_child[2157]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x43633c3][70661059] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1291s [p11_child[2157]] [do_card] (0x4000): Login NOT required. 1291s [p11_child[2157]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1291s [p11_child[2157]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1291s [p11_child[2157]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1291s [p11_child[2157]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x43633c3;slot-manufacturer=SoftHSM%20project;slot-id=70661059;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=c4a0eee1843633c3;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1291s [p11_child[2157]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1291s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10587.output 1291s + echo '-----BEGIN CERTIFICATE-----' 1291s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10587.output 1291s + echo '-----END CERTIFICATE-----' 1291s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10587.pem 1291s Certificate: 1291s Data: 1291s Version: 3 (0x2) 1291s Serial Number: 3 (0x3) 1291s Signature Algorithm: sha256WithRSAEncryption 1291s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1291s Validity 1291s Not Before: Mar 24 14:40:01 2024 GMT 1291s Not After : Mar 24 14:40:01 2025 GMT 1291s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1291s Subject Public Key Info: 1291s Public Key Algorithm: rsaEncryption 1291s Public-Key: (1024 bit) 1291s Modulus: 1291s 00:b8:33:99:e5:23:23:93:a0:78:fa:85:88:43:bd: 1291s 64:7f:8e:2c:8a:61:8f:ff:7a:83:58:4e:41:bd:d4: 1291s 55:f6:72:0c:a1:07:7a:fb:ae:d9:57:ae:d5:0f:35: 1291s ca:1c:ba:9e:c8:f2:5a:e3:ed:b9:c8:fe:95:b2:03: 1291s 81:6f:61:96:a5:28:22:c0:03:f2:4e:52:f2:5e:08: 1291s 3f:6c:35:e1:d7:7e:de:2f:21:a4:d9:77:07:7a:51: 1291s e6:3f:01:e7:e5:4d:f0:64:ed:8b:98:9e:a9:0d:6a: 1291s f4:17:09:38:96:93:7f:cf:eb:29:32:cf:0a:a2:00: 1291s 5b:1b:88:00:ea:88:c3:8c:49 1291s Exponent: 65537 (0x10001) 1291s X509v3 extensions: 1291s X509v3 Authority Key Identifier: 1291s 28:D3:36:4C:21:A1:3E:1F:E8:00:1B:BA:DB:6F:50:2C:C5:11:51:80 1291s X509v3 Basic Constraints: 1291s CA:FALSE 1291s Netscape Cert Type: 1291s SSL Client, S/MIME 1291s Netscape Comment: 1291s Test Organization Root CA trusted Certificate 1291s X509v3 Subject Key Identifier: 1291s 23:F9:BE:C2:9C:14:AF:0D:C9:A3:F8:C9:17:1B:A8:09:EF:A6:C6:D1 1291s X509v3 Key Usage: critical 1291s Digital Signature, Non Repudiation, Key Encipherment 1291s X509v3 Extended Key Usage: 1291s TLS Web Client Authentication, E-mail Protection 1291s X509v3 Subject Alternative Name: 1291s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1291s Signature Algorithm: sha256WithRSAEncryption 1291s Signature Value: 1291s 5e:ad:b1:77:21:4b:58:c0:66:8f:2b:c3:6c:27:08:71:98:37: 1291s 02:08:5c:cd:32:e0:8a:b0:aa:0e:b2:a6:fe:14:d9:5b:2c:f4: 1291s 74:c4:cf:91:ed:7c:bb:ab:62:d3:5e:64:2e:1a:df:07:2c:12: 1291s 83:d3:de:42:c8:bd:b9:01:ad:0b:e6:fe:c3:40:95:bb:f5:5b: 1291s 78:58:37:e3:75:6d:13:b0:e3:74:78:ce:c3:1f:e7:6a:03:d1: 1291s 11:29:74:d0:1d:37:ac:b7:2b:92:39:e6:36:9c:f8:71:ba:7c: 1291s c1:8b:8d:51:5e:ee:0a:3d:28:85:f8:70:1c:49:d3:89:2a:11: 1291s 59:f4 1291s + local found_md5 expected_md5 1291s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1291s + expected_md5=Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 1291s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10587.pem 1291s + found_md5=Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 1291s + '[' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 '!=' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 ']' 1291s + output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-10587-auth.output 1291s ++ basename /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10587-auth.output .output 1291s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-10587-auth.pem 1291s + echo -n 053350 1291s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 1291s [p11_child[2165]] [main] (0x0400): p11_child started. 1291s [p11_child[2165]] [main] (0x2000): Running in [auth] mode. 1291s [p11_child[2165]] [main] (0x2000): Running with effective IDs: [0][0]. 1291s [p11_child[2165]] [main] (0x2000): Running with real IDs [0][0]. 1291s [p11_child[2165]] [do_card] (0x4000): Module List: 1291s [p11_child[2165]] [do_card] (0x4000): common name: [softhsm2]. 1291s [p11_child[2165]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1291s [p11_child[2165]] [do_card] (0x4000): Description [SoftHSM slot ID 0x43633c3] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1291s [p11_child[2165]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1291s [p11_child[2165]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x43633c3][70661059] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1291s [p11_child[2165]] [do_card] (0x4000): Login required. 1291s [p11_child[2165]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1291s [p11_child[2165]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1291s [p11_child[2165]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1291s [p11_child[2165]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x43633c3;slot-manufacturer=SoftHSM%20project;slot-id=70661059;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=c4a0eee1843633c3;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1291s [p11_child[2165]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1291s [p11_child[2165]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1291s [p11_child[2165]] [do_card] (0x4000): Certificate verified and validated. 1291s [p11_child[2165]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1291s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10587-auth.output 1291s + echo '-----BEGIN CERTIFICATE-----' 1291s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10587-auth.output 1291s + echo '-----END CERTIFICATE-----' 1291s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10587-auth.pem 1291s Certificate: 1291s Data: 1291s Version: 3 (0x2) 1291s Serial Number: 3 (0x3) 1291s Signature Algorithm: sha256WithRSAEncryption 1291s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1291s Validity 1291s Not Before: Mar 24 14:40:01 2024 GMT 1291s Not After : Mar 24 14:40:01 2025 GMT 1291s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1291s Subject Public Key Info: 1291s Public Key Algorithm: rsaEncryption 1291s Public-Key: (1024 bit) 1291s Modulus: 1291s 00:b8:33:99:e5:23:23:93:a0:78:fa:85:88:43:bd: 1291s 64:7f:8e:2c:8a:61:8f:ff:7a:83:58:4e:41:bd:d4: 1291s 55:f6:72:0c:a1:07:7a:fb:ae:d9:57:ae:d5:0f:35: 1291s ca:1c:ba:9e:c8:f2:5a:e3:ed:b9:c8:fe:95:b2:03: 1291s 81:6f:61:96:a5:28:22:c0:03:f2:4e:52:f2:5e:08: 1291s 3f:6c:35:e1:d7:7e:de:2f:21:a4:d9:77:07:7a:51: 1291s e6:3f:01:e7:e5:4d:f0:64:ed:8b:98:9e:a9:0d:6a: 1291s f4:17:09:38:96:93:7f:cf:eb:29:32:cf:0a:a2:00: 1291s 5b:1b:88:00:ea:88:c3:8c:49 1291s Exponent: 65537 (0x10001) 1291s X509v3 extensions: 1291s X509v3 Authority Key Identifier: 1291s 28:D3:36:4C:21:A1:3E:1F:E8:00:1B:BA:DB:6F:50:2C:C5:11:51:80 1291s X509v3 Basic Constraints: 1291s CA:FALSE 1291s Netscape Cert Type: 1291s SSL Client, S/MIME 1291s Netscape Comment: 1291s Test Organization Root CA trusted Certificate 1291s X509v3 Subject Key Identifier: 1291s 23:F9:BE:C2:9C:14:AF:0D:C9:A3:F8:C9:17:1B:A8:09:EF:A6:C6:D1 1291s X509v3 Key Usage: critical 1291s Digital Signature, Non Repudiation, Key Encipherment 1291s X509v3 Extended Key Usage: 1291s TLS Web Client Authentication, E-mail Protection 1291s X509v3 Subject Alternative Name: 1291s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1291s Signature Algorithm: sha256WithRSAEncryption 1291s Signature Value: 1291s 5e:ad:b1:77:21:4b:58:c0:66:8f:2b:c3:6c:27:08:71:98:37: 1291s 02:08:5c:cd:32:e0:8a:b0:aa:0e:b2:a6:fe:14:d9:5b:2c:f4: 1291s 74:c4:cf:91:ed:7c:bb:ab:62:d3:5e:64:2e:1a:df:07:2c:12: 1291s 83:d3:de:42:c8:bd:b9:01:ad:0b:e6:fe:c3:40:95:bb:f5:5b: 1291s 78:58:37:e3:75:6d:13:b0:e3:74:78:ce:c3:1f:e7:6a:03:d1: 1291s 11:29:74:d0:1d:37:ac:b7:2b:92:39:e6:36:9c:f8:71:ba:7c: 1291s c1:8b:8d:51:5e:ee:0a:3d:28:85:f8:70:1c:49:d3:89:2a:11: 1291s 59:f4 1291s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10587-auth.pem 1291s + found_md5=Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 1291s + '[' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 '!=' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 ']' 1291s + valid_certificate /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem partial_chain 1291s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem partial_chain 1291s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1291s + local key_pass=pass:random-root-ca-trusted-cert-0001-26428 1291s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1291s + local verify_option=partial_chain 1291s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 1291s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1291s + local key_pass=pass:random-root-ca-trusted-cert-0001-26428 1291s + local key_cn 1291s + local key_name 1291s + local tokens_dir 1291s + local output_cert_file 1291s + token_name= 1291s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem .pem 1291s + key_name=test-root-CA-trusted-certificate-0001 1291s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1291s ++ sed -n 's/ *commonName *= //p' 1291s + key_cn='Test Organization Root Trusted Certificate 0001' 1291s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1291s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf 1291s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf 1291s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1291s Test Organization Root Tr Token 1291s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001 1291s + token_name='Test Organization Root Tr Token' 1291s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1291s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001 ']' 1291s + echo 'Test Organization Root Tr Token' 1291s + '[' -n partial_chain ']' 1291s + local verify_arg=--verify=partial_chain 1291s + local output_base_name=SSSD-child-26789 1291s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-26789.output 1291s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-26789.pem 1291s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1291s [p11_child[2175]] [main] (0x0400): p11_child started. 1291s [p11_child[2175]] [main] (0x2000): Running in [pre-auth] mode. 1291s [p11_child[2175]] [main] (0x2000): Running with effective IDs: [0][0]. 1291s [p11_child[2175]] [main] (0x2000): Running with real IDs [0][0]. 1291s [p11_child[2175]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1291s [p11_child[2175]] [do_card] (0x4000): Module List: 1291s [p11_child[2175]] [do_card] (0x4000): common name: [softhsm2]. 1291s [p11_child[2175]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1291s [p11_child[2175]] [do_card] (0x4000): Description [SoftHSM slot ID 0x43633c3] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1291s [p11_child[2175]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1291s [p11_child[2175]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x43633c3][70661059] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1291s [p11_child[2175]] [do_card] (0x4000): Login NOT required. 1291s [p11_child[2175]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1291s [p11_child[2175]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1291s [p11_child[2175]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1291s [p11_child[2175]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x43633c3;slot-manufacturer=SoftHSM%20project;slot-id=70661059;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=c4a0eee1843633c3;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1291s [p11_child[2175]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1291s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-26789.output 1291s + echo '-----BEGIN CERTIFICATE-----' 1291s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-26789.output 1291s + echo '-----END CERTIFICATE-----' 1291s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-26789.pem 1291s Certificate: 1291s Data: 1291s Version: 3 (0x2) 1291s Serial Number: 3 (0x3) 1291s Signature Algorithm: sha256WithRSAEncryption 1291s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1291s Validity 1291s Not Before: Mar 24 14:40:01 2024 GMT 1291s Not After : Mar 24 14:40:01 2025 GMT 1291s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1291s Subject Public Key Info: 1291s Public Key Algorithm: rsaEncryption 1291s Public-Key: (1024 bit) 1291s Modulus: 1291s 00:b8:33:99:e5:23:23:93:a0:78:fa:85:88:43:bd: 1291s 64:7f:8e:2c:8a:61:8f:ff:7a:83:58:4e:41:bd:d4: 1291s 55:f6:72:0c:a1:07:7a:fb:ae:d9:57:ae:d5:0f:35: 1291s ca:1c:ba:9e:c8:f2:5a:e3:ed:b9:c8:fe:95:b2:03: 1291s 81:6f:61:96:a5:28:22:c0:03:f2:4e:52:f2:5e:08: 1291s 3f:6c:35:e1:d7:7e:de:2f:21:a4:d9:77:07:7a:51: 1291s e6:3f:01:e7:e5:4d:f0:64:ed:8b:98:9e:a9:0d:6a: 1291s f4:17:09:38:96:93:7f:cf:eb:29:32:cf:0a:a2:00: 1291s 5b:1b:88:00:ea:88:c3:8c:49 1291s Exponent: 65537 (0x10001) 1291s X509v3 extensions: 1291s X509v3 Authority Key Identifier: 1291s 28:D3:36:4C:21:A1:3E:1F:E8:00:1B:BA:DB:6F:50:2C:C5:11:51:80 1291s X509v3 Basic Constraints: 1291s CA:FALSE 1291s Netscape Cert Type: 1291s SSL Client, S/MIME 1291s Netscape Comment: 1291s Test Organization Root CA trusted Certificate 1291s X509v3 Subject Key Identifier: 1291s 23:F9:BE:C2:9C:14:AF:0D:C9:A3:F8:C9:17:1B:A8:09:EF:A6:C6:D1 1291s X509v3 Key Usage: critical 1291s Digital Signature, Non Repudiation, Key Encipherment 1291s X509v3 Extended Key Usage: 1291s TLS Web Client Authentication, E-mail Protection 1291s X509v3 Subject Alternative Name: 1291s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1291s Signature Algorithm: sha256WithRSAEncryption 1291s Signature Value: 1291s 5e:ad:b1:77:21:4b:58:c0:66:8f:2b:c3:6c:27:08:71:98:37: 1291s 02:08:5c:cd:32:e0:8a:b0:aa:0e:b2:a6:fe:14:d9:5b:2c:f4: 1291s 74:c4:cf:91:ed:7c:bb:ab:62:d3:5e:64:2e:1a:df:07:2c:12: 1291s 83:d3:de:42:c8:bd:b9:01:ad:0b:e6:fe:c3:40:95:bb:f5:5b: 1291s 78:58:37:e3:75:6d:13:b0:e3:74:78:ce:c3:1f:e7:6a:03:d1: 1291s 11:29:74:d0:1d:37:ac:b7:2b:92:39:e6:36:9c:f8:71:ba:7c: 1291s c1:8b:8d:51:5e:ee:0a:3d:28:85:f8:70:1c:49:d3:89:2a:11: 1291s 59:f4 1291s + local found_md5 expected_md5 1291s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1291s + expected_md5=Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 1291s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-26789.pem 1291s + found_md5=Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 1291s + '[' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 '!=' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 ']' 1291s + output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-26789-auth.output 1291s ++ basename /tmp/sssd-softhsm2-HBRS5I/SSSD-child-26789-auth.output .output 1291s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-26789-auth.pem 1291s + echo -n 053350 1291s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 1291s [p11_child[2183]] [main] (0x0400): p11_child started. 1291s [p11_child[2183]] [main] (0x2000): Running in [auth] mode. 1291s [p11_child[2183]] [main] (0x2000): Running with effective IDs: [0][0]. 1291s [p11_child[2183]] [main] (0x2000): Running with real IDs [0][0]. 1291s [p11_child[2183]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1291s [p11_child[2183]] [do_card] (0x4000): Module List: 1291s [p11_child[2183]] [do_card] (0x4000): common name: [softhsm2]. 1291s [p11_child[2183]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1291s [p11_child[2183]] [do_card] (0x4000): Description [SoftHSM slot ID 0x43633c3] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1291s [p11_child[2183]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1291s [p11_child[2183]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x43633c3][70661059] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1291s [p11_child[2183]] [do_card] (0x4000): Login required. 1291s [p11_child[2183]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1291s [p11_child[2183]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1291s [p11_child[2183]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1291s [p11_child[2183]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x43633c3;slot-manufacturer=SoftHSM%20project;slot-id=70661059;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=c4a0eee1843633c3;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1291s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1292s [p11_child[2183]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1292s [p11_child[2183]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1292s [p11_child[2183]] [do_card] (0x4000): Certificate verified and validated. 1292s [p11_child[2183]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1292s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-26789-auth.output 1292s + echo '-----BEGIN CERTIFICATE-----' 1292s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-26789-auth.output 1292s + echo '-----END CERTIFICATE-----' 1292s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-26789-auth.pem 1292s Certificate: 1292s Data: 1292s Version: 3 (0x2) 1292s Serial Number: 3 (0x3) 1292s Signature Algorithm: sha256WithRSAEncryption 1292s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1292s Validity 1292s Not Before: Mar 24 14:40:01 2024 GMT 1292s Not After : Mar 24 14:40:01 2025 GMT 1292s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1292s Subject Public Key Info: 1292s Public Key Algorithm: rsaEncryption 1292s Public-Key: (1024 bit) 1292s Modulus: 1292s 00:b8:33:99:e5:23:23:93:a0:78:fa:85:88:43:bd: 1292s 64:7f:8e:2c:8a:61:8f:ff:7a:83:58:4e:41:bd:d4: 1292s 55:f6:72:0c:a1:07:7a:fb:ae:d9:57:ae:d5:0f:35: 1292s ca:1c:ba:9e:c8:f2:5a:e3:ed:b9:c8:fe:95:b2:03: 1292s 81:6f:61:96:a5:28:22:c0:03:f2:4e:52:f2:5e:08: 1292s 3f:6c:35:e1:d7:7e:de:2f:21:a4:d9:77:07:7a:51: 1292s e6:3f:01:e7:e5:4d:f0:64:ed:8b:98:9e:a9:0d:6a: 1292s f4:17:09:38:96:93:7f:cf:eb:29:32:cf:0a:a2:00: 1292s 5b:1b:88:00:ea:88:c3:8c:49 1292s Exponent: 65537 (0x10001) 1292s X509v3 extensions: 1292s X509v3 Authority Key Identifier: 1292s 28:D3:36:4C:21:A1:3E:1F:E8:00:1B:BA:DB:6F:50:2C:C5:11:51:80 1292s X509v3 Basic Constraints: 1292s CA:FALSE 1292s Netscape Cert Type: 1292s SSL Client, S/MIME 1292s Netscape Comment: 1292s Test Organization Root CA trusted Certificate 1292s X509v3 Subject Key Identifier: 1292s 23:F9:BE:C2:9C:14:AF:0D:C9:A3:F8:C9:17:1B:A8:09:EF:A6:C6:D1 1292s X509v3 Key Usage: critical 1292s Digital Signature, Non Repudiation, Key Encipherment 1292s X509v3 Extended Key Usage: 1292s TLS Web Client Authentication, E-mail Protection 1292s X509v3 Subject Alternative Name: 1292s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1292s Signature Algorithm: sha256WithRSAEncryption 1292s Signature Value: 1292s 5e:ad:b1:77:21:4b:58:c0:66:8f:2b:c3:6c:27:08:71:98:37: 1292s 02:08:5c:cd:32:e0:8a:b0:aa:0e:b2:a6:fe:14:d9:5b:2c:f4: 1292s 74:c4:cf:91:ed:7c:bb:ab:62:d3:5e:64:2e:1a:df:07:2c:12: 1292s 83:d3:de:42:c8:bd:b9:01:ad:0b:e6:fe:c3:40:95:bb:f5:5b: 1292s 78:58:37:e3:75:6d:13:b0:e3:74:78:ce:c3:1f:e7:6a:03:d1: 1292s 11:29:74:d0:1d:37:ac:b7:2b:92:39:e6:36:9c:f8:71:ba:7c: 1292s c1:8b:8d:51:5e:ee:0a:3d:28:85:f8:70:1c:49:d3:89:2a:11: 1292s 59:f4 1292s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-26789-auth.pem 1292s + found_md5=Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 1292s + '[' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 '!=' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 ']' 1292s + valid_certificate /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1292s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1292s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1292s + local key_pass=pass:random-root-ca-trusted-cert-0001-26428 1292s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1292s + local verify_option= 1292s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 1292s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1292s + local key_pass=pass:random-root-ca-trusted-cert-0001-26428 1292s + local key_cn 1292s + local key_name 1292s + local tokens_dir 1292s + local output_cert_file 1292s + token_name= 1292s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem .pem 1292s + key_name=test-root-CA-trusted-certificate-0001 1292s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1292s ++ sed -n 's/ *commonName *= //p' 1292s + key_cn='Test Organization Root Trusted Certificate 0001' 1292s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1292s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf 1292s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf 1292s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1292s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001 1292s Test Organization Root Tr Token 1292s + token_name='Test Organization Root Tr Token' 1292s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1292s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001 ']' 1292s + echo 'Test Organization Root Tr Token' 1292s + '[' -n '' ']' 1292s + local output_base_name=SSSD-child-19540 1292s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-19540.output 1292s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-19540.pem 1292s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1292s [p11_child[2193]] [main] (0x0400): p11_child started. 1292s [p11_child[2193]] [main] (0x2000): Running in [pre-auth] mode. 1292s [p11_child[2193]] [main] (0x2000): Running with effective IDs: [0][0]. 1292s [p11_child[2193]] [main] (0x2000): Running with real IDs [0][0]. 1292s [p11_child[2193]] [do_card] (0x4000): Module List: 1292s [p11_child[2193]] [do_card] (0x4000): common name: [softhsm2]. 1292s [p11_child[2193]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1292s [p11_child[2193]] [do_card] (0x4000): Description [SoftHSM slot ID 0x43633c3] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1292s [p11_child[2193]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1292s [p11_child[2193]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x43633c3][70661059] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1292s [p11_child[2193]] [do_card] (0x4000): Login NOT required. 1292s [p11_child[2193]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1292s [p11_child[2193]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1292s [p11_child[2193]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1292s [p11_child[2193]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x43633c3;slot-manufacturer=SoftHSM%20project;slot-id=70661059;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=c4a0eee1843633c3;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1292s [p11_child[2193]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1292s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-19540.output 1292s + echo '-----BEGIN CERTIFICATE-----' 1292s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-19540.output 1292s + echo '-----END CERTIFICATE-----' 1292s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-19540.pem 1292s Certificate: 1292s Data: 1292s Version: 3 (0x2) 1292s Serial Number: 3 (0x3) 1292s Signature Algorithm: sha256WithRSAEncryption 1292s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1292s Validity 1292s Not Before: Mar 24 14:40:01 2024 GMT 1292s Not After : Mar 24 14:40:01 2025 GMT 1292s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1292s Subject Public Key Info: 1292s Public Key Algorithm: rsaEncryption 1292s Public-Key: (1024 bit) 1292s Modulus: 1292s 00:b8:33:99:e5:23:23:93:a0:78:fa:85:88:43:bd: 1292s 64:7f:8e:2c:8a:61:8f:ff:7a:83:58:4e:41:bd:d4: 1292s 55:f6:72:0c:a1:07:7a:fb:ae:d9:57:ae:d5:0f:35: 1292s ca:1c:ba:9e:c8:f2:5a:e3:ed:b9:c8:fe:95:b2:03: 1292s 81:6f:61:96:a5:28:22:c0:03:f2:4e:52:f2:5e:08: 1292s 3f:6c:35:e1:d7:7e:de:2f:21:a4:d9:77:07:7a:51: 1292s e6:3f:01:e7:e5:4d:f0:64:ed:8b:98:9e:a9:0d:6a: 1292s f4:17:09:38:96:93:7f:cf:eb:29:32:cf:0a:a2:00: 1292s 5b:1b:88:00:ea:88:c3:8c:49 1292s Exponent: 65537 (0x10001) 1292s X509v3 extensions: 1292s X509v3 Authority Key Identifier: 1292s 28:D3:36:4C:21:A1:3E:1F:E8:00:1B:BA:DB:6F:50:2C:C5:11:51:80 1292s X509v3 Basic Constraints: 1292s CA:FALSE 1292s Netscape Cert Type: 1292s SSL Client, S/MIME 1292s Netscape Comment: 1292s Test Organization Root CA trusted Certificate 1292s X509v3 Subject Key Identifier: 1292s 23:F9:BE:C2:9C:14:AF:0D:C9:A3:F8:C9:17:1B:A8:09:EF:A6:C6:D1 1292s X509v3 Key Usage: critical 1292s Digital Signature, Non Repudiation, Key Encipherment 1292s X509v3 Extended Key Usage: 1292s TLS Web Client Authentication, E-mail Protection 1292s X509v3 Subject Alternative Name: 1292s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1292s Signature Algorithm: sha256WithRSAEncryption 1292s Signature Value: 1292s 5e:ad:b1:77:21:4b:58:c0:66:8f:2b:c3:6c:27:08:71:98:37: 1292s 02:08:5c:cd:32:e0:8a:b0:aa:0e:b2:a6:fe:14:d9:5b:2c:f4: 1292s 74:c4:cf:91:ed:7c:bb:ab:62:d3:5e:64:2e:1a:df:07:2c:12: 1292s 83:d3:de:42:c8:bd:b9:01:ad:0b:e6:fe:c3:40:95:bb:f5:5b: 1292s 78:58:37:e3:75:6d:13:b0:e3:74:78:ce:c3:1f:e7:6a:03:d1: 1292s 11:29:74:d0:1d:37:ac:b7:2b:92:39:e6:36:9c:f8:71:ba:7c: 1292s c1:8b:8d:51:5e:ee:0a:3d:28:85:f8:70:1c:49:d3:89:2a:11: 1292s 59:f4 1292s + local found_md5 expected_md5 1292s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1292s + expected_md5=Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 1292s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-19540.pem 1292s + found_md5=Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 1292s + '[' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 '!=' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 ']' 1292s + output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-19540-auth.output 1292s ++ basename /tmp/sssd-softhsm2-HBRS5I/SSSD-child-19540-auth.output .output 1292s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-19540-auth.pem 1292s + echo -n 053350 1292s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 1292s [p11_child[2201]] [main] (0x0400): p11_child started. 1292s [p11_child[2201]] [main] (0x2000): Running in [auth] mode. 1292s [p11_child[2201]] [main] (0x2000): Running with effective IDs: [0][0]. 1292s [p11_child[2201]] [main] (0x2000): Running with real IDs [0][0]. 1292s [p11_child[2201]] [do_card] (0x4000): Module List: 1292s [p11_child[2201]] [do_card] (0x4000): common name: [softhsm2]. 1292s [p11_child[2201]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1292s [p11_child[2201]] [do_card] (0x4000): Description [SoftHSM slot ID 0x43633c3] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1292s [p11_child[2201]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1292s [p11_child[2201]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x43633c3][70661059] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1292s [p11_child[2201]] [do_card] (0x4000): Login required. 1292s [p11_child[2201]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1292s [p11_child[2201]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1292s [p11_child[2201]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1292s [p11_child[2201]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x43633c3;slot-manufacturer=SoftHSM%20project;slot-id=70661059;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=c4a0eee1843633c3;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1292s [p11_child[2201]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1292s [p11_child[2201]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1292s [p11_child[2201]] [do_card] (0x4000): Certificate verified and validated. 1292s [p11_child[2201]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1292s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-19540-auth.output 1292s + echo '-----BEGIN CERTIFICATE-----' 1292s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-19540-auth.output 1292s + echo '-----END CERTIFICATE-----' 1292s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-19540-auth.pem 1292s Certificate: 1292s Data: 1292s Version: 3 (0x2) 1292s Serial Number: 3 (0x3) 1292s Signature Algorithm: sha256WithRSAEncryption 1292s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1292s Validity 1292s Not Before: Mar 24 14:40:01 2024 GMT 1292s Not After : Mar 24 14:40:01 2025 GMT 1292s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1292s Subject Public Key Info: 1292s Public Key Algorithm: rsaEncryption 1292s Public-Key: (1024 bit) 1292s Modulus: 1292s 00:b8:33:99:e5:23:23:93:a0:78:fa:85:88:43:bd: 1292s 64:7f:8e:2c:8a:61:8f:ff:7a:83:58:4e:41:bd:d4: 1292s 55:f6:72:0c:a1:07:7a:fb:ae:d9:57:ae:d5:0f:35: 1292s ca:1c:ba:9e:c8:f2:5a:e3:ed:b9:c8:fe:95:b2:03: 1292s 81:6f:61:96:a5:28:22:c0:03:f2:4e:52:f2:5e:08: 1292s 3f:6c:35:e1:d7:7e:de:2f:21:a4:d9:77:07:7a:51: 1292s e6:3f:01:e7:e5:4d:f0:64:ed:8b:98:9e:a9:0d:6a: 1292s f4:17:09:38:96:93:7f:cf:eb:29:32:cf:0a:a2:00: 1292s 5b:1b:88:00:ea:88:c3:8c:49 1292s Exponent: 65537 (0x10001) 1292s X509v3 extensions: 1292s X509v3 Authority Key Identifier: 1292s 28:D3:36:4C:21:A1:3E:1F:E8:00:1B:BA:DB:6F:50:2C:C5:11:51:80 1292s X509v3 Basic Constraints: 1292s CA:FALSE 1292s Netscape Cert Type: 1292s SSL Client, S/MIME 1292s Netscape Comment: 1292s Test Organization Root CA trusted Certificate 1292s X509v3 Subject Key Identifier: 1292s 23:F9:BE:C2:9C:14:AF:0D:C9:A3:F8:C9:17:1B:A8:09:EF:A6:C6:D1 1292s X509v3 Key Usage: critical 1292s Digital Signature, Non Repudiation, Key Encipherment 1292s X509v3 Extended Key Usage: 1292s TLS Web Client Authentication, E-mail Protection 1292s X509v3 Subject Alternative Name: 1292s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1292s Signature Algorithm: sha256WithRSAEncryption 1292s Signature Value: 1292s 5e:ad:b1:77:21:4b:58:c0:66:8f:2b:c3:6c:27:08:71:98:37: 1292s 02:08:5c:cd:32:e0:8a:b0:aa:0e:b2:a6:fe:14:d9:5b:2c:f4: 1292s 74:c4:cf:91:ed:7c:bb:ab:62:d3:5e:64:2e:1a:df:07:2c:12: 1292s 83:d3:de:42:c8:bd:b9:01:ad:0b:e6:fe:c3:40:95:bb:f5:5b: 1292s 78:58:37:e3:75:6d:13:b0:e3:74:78:ce:c3:1f:e7:6a:03:d1: 1292s 11:29:74:d0:1d:37:ac:b7:2b:92:39:e6:36:9c:f8:71:ba:7c: 1292s c1:8b:8d:51:5e:ee:0a:3d:28:85:f8:70:1c:49:d3:89:2a:11: 1292s 59:f4 1292s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-19540-auth.pem 1292s + found_md5=Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 1292s + '[' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 '!=' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 ']' 1292s + valid_certificate /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem partial_chain 1292s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem partial_chain 1292s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1292s + local key_pass=pass:random-root-ca-trusted-cert-0001-26428 1292s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1292s + local verify_option=partial_chain 1292s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 1292s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1292s + local key_pass=pass:random-root-ca-trusted-cert-0001-26428 1292s + local key_cn 1292s + local key_name 1292s + local tokens_dir 1292s + local output_cert_file 1292s + token_name= 1292s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem .pem 1292s + key_name=test-root-CA-trusted-certificate-0001 1292s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1292s ++ sed -n 's/ *commonName *= //p' 1292s + key_cn='Test Organization Root Trusted Certificate 0001' 1292s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1292s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf 1292s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf 1292s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1292s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001 1292s + token_name='Test Organization Root Tr Token' 1292s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1292s Test Organization Root Tr Token 1292s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001 ']' 1292s + echo 'Test Organization Root Tr Token' 1292s + '[' -n partial_chain ']' 1292s + local verify_arg=--verify=partial_chain 1292s + local output_base_name=SSSD-child-31242 1292s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-31242.output 1292s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-31242.pem 1292s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1292s [p11_child[2211]] [main] (0x0400): p11_child started. 1292s [p11_child[2211]] [main] (0x2000): Running in [pre-auth] mode. 1292s [p11_child[2211]] [main] (0x2000): Running with effective IDs: [0][0]. 1292s [p11_child[2211]] [main] (0x2000): Running with real IDs [0][0]. 1292s [p11_child[2211]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1292s [p11_child[2211]] [do_card] (0x4000): Module List: 1292s [p11_child[2211]] [do_card] (0x4000): common name: [softhsm2]. 1292s [p11_child[2211]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1292s [p11_child[2211]] [do_card] (0x4000): Description [SoftHSM slot ID 0x43633c3] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1292s [p11_child[2211]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1292s [p11_child[2211]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x43633c3][70661059] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1292s [p11_child[2211]] [do_card] (0x4000): Login NOT required. 1292s [p11_child[2211]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1292s [p11_child[2211]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1292s [p11_child[2211]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1292s [p11_child[2211]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x43633c3;slot-manufacturer=SoftHSM%20project;slot-id=70661059;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=c4a0eee1843633c3;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1292s [p11_child[2211]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1292s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-31242.output 1292s + echo '-----BEGIN CERTIFICATE-----' 1292s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-31242.output 1292s + echo '-----END CERTIFICATE-----' 1292s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-31242.pem 1292s Certificate: 1292s Data: 1292s Version: 3 (0x2) 1292s Serial Number: 3 (0x3) 1292s Signature Algorithm: sha256WithRSAEncryption 1292s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1292s Validity 1292s Not Before: Mar 24 14:40:01 2024 GMT 1292s Not After : Mar 24 14:40:01 2025 GMT 1292s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1292s Subject Public Key Info: 1292s Public Key Algorithm: rsaEncryption 1292s Public-Key: (1024 bit) 1292s Modulus: 1292s 00:b8:33:99:e5:23:23:93:a0:78:fa:85:88:43:bd: 1292s 64:7f:8e:2c:8a:61:8f:ff:7a:83:58:4e:41:bd:d4: 1292s 55:f6:72:0c:a1:07:7a:fb:ae:d9:57:ae:d5:0f:35: 1292s ca:1c:ba:9e:c8:f2:5a:e3:ed:b9:c8:fe:95:b2:03: 1292s 81:6f:61:96:a5:28:22:c0:03:f2:4e:52:f2:5e:08: 1292s 3f:6c:35:e1:d7:7e:de:2f:21:a4:d9:77:07:7a:51: 1292s e6:3f:01:e7:e5:4d:f0:64:ed:8b:98:9e:a9:0d:6a: 1292s f4:17:09:38:96:93:7f:cf:eb:29:32:cf:0a:a2:00: 1292s 5b:1b:88:00:ea:88:c3:8c:49 1292s Exponent: 65537 (0x10001) 1292s X509v3 extensions: 1292s X509v3 Authority Key Identifier: 1292s 28:D3:36:4C:21:A1:3E:1F:E8:00:1B:BA:DB:6F:50:2C:C5:11:51:80 1292s X509v3 Basic Constraints: 1292s CA:FALSE 1292s Netscape Cert Type: 1292s SSL Client, S/MIME 1292s Netscape Comment: 1292s Test Organization Root CA trusted Certificate 1292s X509v3 Subject Key Identifier: 1292s 23:F9:BE:C2:9C:14:AF:0D:C9:A3:F8:C9:17:1B:A8:09:EF:A6:C6:D1 1292s X509v3 Key Usage: critical 1292s Digital Signature, Non Repudiation, Key Encipherment 1292s X509v3 Extended Key Usage: 1292s TLS Web Client Authentication, E-mail Protection 1292s X509v3 Subject Alternative Name: 1292s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1292s Signature Algorithm: sha256WithRSAEncryption 1292s Signature Value: 1292s 5e:ad:b1:77:21:4b:58:c0:66:8f:2b:c3:6c:27:08:71:98:37: 1292s 02:08:5c:cd:32:e0:8a:b0:aa:0e:b2:a6:fe:14:d9:5b:2c:f4: 1292s 74:c4:cf:91:ed:7c:bb:ab:62:d3:5e:64:2e:1a:df:07:2c:12: 1292s 83:d3:de:42:c8:bd:b9:01:ad:0b:e6:fe:c3:40:95:bb:f5:5b: 1292s 78:58:37:e3:75:6d:13:b0:e3:74:78:ce:c3:1f:e7:6a:03:d1: 1292s 11:29:74:d0:1d:37:ac:b7:2b:92:39:e6:36:9c:f8:71:ba:7c: 1292s c1:8b:8d:51:5e:ee:0a:3d:28:85:f8:70:1c:49:d3:89:2a:11: 1292s 59:f4 1292s + local found_md5 expected_md5 1292s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1292s + expected_md5=Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 1292s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-31242.pem 1292s + found_md5=Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 1292s + '[' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 '!=' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 ']' 1292s + output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-31242-auth.output 1292s ++ basename /tmp/sssd-softhsm2-HBRS5I/SSSD-child-31242-auth.output .output 1292s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-31242-auth.pem 1292s + echo -n 053350 1292s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 1292s [p11_child[2219]] [main] (0x0400): p11_child started. 1292s [p11_child[2219]] [main] (0x2000): Running in [auth] mode. 1292s [p11_child[2219]] [main] (0x2000): Running with effective IDs: [0][0]. 1292s [p11_child[2219]] [main] (0x2000): Running with real IDs [0][0]. 1292s [p11_child[2219]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1292s [p11_child[2219]] [do_card] (0x4000): Module List: 1292s [p11_child[2219]] [do_card] (0x4000): common name: [softhsm2]. 1292s [p11_child[2219]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1292s [p11_child[2219]] [do_card] (0x4000): Description [SoftHSM slot ID 0x43633c3] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1292s [p11_child[2219]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1292s [p11_child[2219]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x43633c3][70661059] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1292s [p11_child[2219]] [do_card] (0x4000): Login required. 1292s [p11_child[2219]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1292s [p11_child[2219]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1292s [p11_child[2219]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1292s [p11_child[2219]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x43633c3;slot-manufacturer=SoftHSM%20project;slot-id=70661059;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=c4a0eee1843633c3;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1292s [p11_child[2219]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1292s [p11_child[2219]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1292s [p11_child[2219]] [do_card] (0x4000): Certificate verified and validated. 1292s [p11_child[2219]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1292s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-31242-auth.output 1292s + echo '-----BEGIN CERTIFICATE-----' 1292s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-31242-auth.output 1292s + echo '-----END CERTIFICATE-----' 1292s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-31242-auth.pem 1292s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-31242-auth.pem 1292s Certificate: 1292s Data: 1292s Version: 3 (0x2) 1292s Serial Number: 3 (0x3) 1292s Signature Algorithm: sha256WithRSAEncryption 1292s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1292s Validity 1292s Not Before: Mar 24 14:40:01 2024 GMT 1292s Not After : Mar 24 14:40:01 2025 GMT 1292s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1292s Subject Public Key Info: 1292s Public Key Algorithm: rsaEncryption 1292s Public-Key: (1024 bit) 1292s Modulus: 1292s 00:b8:33:99:e5:23:23:93:a0:78:fa:85:88:43:bd: 1292s 64:7f:8e:2c:8a:61:8f:ff:7a:83:58:4e:41:bd:d4: 1292s 55:f6:72:0c:a1:07:7a:fb:ae:d9:57:ae:d5:0f:35: 1292s ca:1c:ba:9e:c8:f2:5a:e3:ed:b9:c8:fe:95:b2:03: 1292s 81:6f:61:96:a5:28:22:c0:03:f2:4e:52:f2:5e:08: 1292s 3f:6c:35:e1:d7:7e:de:2f:21:a4:d9:77:07:7a:51: 1292s e6:3f:01:e7:e5:4d:f0:64:ed:8b:98:9e:a9:0d:6a: 1292s f4:17:09:38:96:93:7f:cf:eb:29:32:cf:0a:a2:00: 1292s 5b:1b:88:00:ea:88:c3:8c:49 1292s Exponent: 65537 (0x10001) 1292s X509v3 extensions: 1292s X509v3 Authority Key Identifier: 1292s 28:D3:36:4C:21:A1:3E:1F:E8:00:1B:BA:DB:6F:50:2C:C5:11:51:80 1292s X509v3 Basic Constraints: 1292s CA:FALSE 1292s Netscape Cert Type: 1292s SSL Client, S/MIME 1292s Netscape Comment: 1292s Test Organization Root CA trusted Certificate 1292s X509v3 Subject Key Identifier: 1292s 23:F9:BE:C2:9C:14:AF:0D:C9:A3:F8:C9:17:1B:A8:09:EF:A6:C6:D1 1292s X509v3 Key Usage: critical 1292s Digital Signature, Non Repudiation, Key Encipherment 1292s X509v3 Extended Key Usage: 1292s TLS Web Client Authentication, E-mail Protection 1292s X509v3 Subject Alternative Name: 1292s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1292s Signature Algorithm: sha256WithRSAEncryption 1292s Signature Value: 1292s 5e:ad:b1:77:21:4b:58:c0:66:8f:2b:c3:6c:27:08:71:98:37: 1292s 02:08:5c:cd:32:e0:8a:b0:aa:0e:b2:a6:fe:14:d9:5b:2c:f4: 1292s 74:c4:cf:91:ed:7c:bb:ab:62:d3:5e:64:2e:1a:df:07:2c:12: 1292s 83:d3:de:42:c8:bd:b9:01:ad:0b:e6:fe:c3:40:95:bb:f5:5b: 1292s 78:58:37:e3:75:6d:13:b0:e3:74:78:ce:c3:1f:e7:6a:03:d1: 1292s 11:29:74:d0:1d:37:ac:b7:2b:92:39:e6:36:9c:f8:71:ba:7c: 1292s c1:8b:8d:51:5e:ee:0a:3d:28:85:f8:70:1c:49:d3:89:2a:11: 1292s 59:f4 1292s + found_md5=Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 1292s + '[' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 '!=' Modulus=B83399E5232393A078FA858843BD647F8E2C8A618FFF7A83584E41BDD455F6720CA1077AFBAED957AED50F35CA1CBA9EC8F25AE3EDB9C8FE95B203816F6196A52822C003F24E52F25E083F6C35E1D77EDE2F21A4D977077A51E63F01E7E54DF064ED8B989EA90D6AF417093896937FCFEB2932CF0AA2005B1B8800EA88C38C49 ']' 1292s + invalid_certificate /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1292s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1292s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1292s + local key_pass=pass:random-root-ca-trusted-cert-0001-26428 1292s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1292s + local verify_option= 1292s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 1292s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1292s + local key_pass=pass:random-root-ca-trusted-cert-0001-26428 1292s + local key_cn 1292s + local key_name 1292s + local tokens_dir 1292s + local output_cert_file 1292s + token_name= 1292s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem .pem 1292s + key_name=test-root-CA-trusted-certificate-0001 1292s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1292s ++ sed -n 's/ *commonName *= //p' 1292s + key_cn='Test Organization Root Trusted Certificate 0001' 1292s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1292s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf 1292s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf 1292s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1292s Test Organization Root Tr Token 1292s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001 1292s + token_name='Test Organization Root Tr Token' 1292s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1292s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001 ']' 1292s + echo 'Test Organization Root Tr Token' 1292s + '[' -n '' ']' 1292s + local output_base_name=SSSD-child-16866 1292s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-16866.output 1292s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-16866.pem 1292s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1292s [p11_child[2229]] [main] (0x0400): p11_child started. 1292s [p11_child[2229]] [main] (0x2000): Running in [pre-auth] mode. 1292s [p11_child[2229]] [main] (0x2000): Running with effective IDs: [0][0]. 1292s [p11_child[2229]] [main] (0x2000): Running with real IDs [0][0]. 1292s [p11_child[2229]] [do_card] (0x4000): Module List: 1292s [p11_child[2229]] [do_card] (0x4000): common name: [softhsm2]. 1292s [p11_child[2229]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1292s [p11_child[2229]] [do_card] (0x4000): Description [SoftHSM slot ID 0x43633c3] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1292s [p11_child[2229]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1292s [p11_child[2229]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x43633c3][70661059] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1292s [p11_child[2229]] [do_card] (0x4000): Login NOT required. 1292s [p11_child[2229]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1292s [p11_child[2229]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1292s [p11_child[2229]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 1292s [p11_child[2229]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 1292s [p11_child[2229]] [do_card] (0x4000): No certificate found. 1292s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16866.output 1292s + return 2 1292s + invalid_certificate /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem partial_chain 1292s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem partial_chain 1292s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1292s + local key_pass=pass:random-root-ca-trusted-cert-0001-26428 1292s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1292s + local verify_option=partial_chain 1292s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-26428 1292s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1292s + local key_pass=pass:random-root-ca-trusted-cert-0001-26428 1292s + local key_cn 1292s + local key_name 1292s + local tokens_dir 1292s + local output_cert_file 1292s + token_name= 1292s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem .pem 1292s + key_name=test-root-CA-trusted-certificate-0001 1292s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-root-CA-trusted-certificate-0001.pem 1292s ++ sed -n 's/ *commonName *= //p' 1292s Test Organization Root Tr Token 1292s + key_cn='Test Organization Root Trusted Certificate 0001' 1292s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1292s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf 1292s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf 1292s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1292s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001 1292s + token_name='Test Organization Root Tr Token' 1292s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1292s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-root-CA-trusted-certificate-0001 ']' 1292s + echo 'Test Organization Root Tr Token' 1292s + '[' -n partial_chain ']' 1292s + local verify_arg=--verify=partial_chain 1292s + local output_base_name=SSSD-child-26637 1292s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-26637.output 1292s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-26637.pem 1292s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1292s [p11_child[2236]] [main] (0x0400): p11_child started. 1292s [p11_child[2236]] [main] (0x2000): Running in [pre-auth] mode. 1292s [p11_child[2236]] [main] (0x2000): Running with effective IDs: [0][0]. 1292s [p11_child[2236]] [main] (0x2000): Running with real IDs [0][0]. 1292s [p11_child[2236]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1292s [p11_child[2236]] [do_card] (0x4000): Module List: 1292s [p11_child[2236]] [do_card] (0x4000): common name: [softhsm2]. 1292s [p11_child[2236]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1292s [p11_child[2236]] [do_card] (0x4000): Description [SoftHSM slot ID 0x43633c3] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1292s [p11_child[2236]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 1292s [p11_child[2236]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x43633c3][70661059] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1292s [p11_child[2236]] [do_card] (0x4000): Login NOT required. 1292s [p11_child[2236]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 1292s [p11_child[2236]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1292s [p11_child[2236]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 1292s [p11_child[2236]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 1292s [p11_child[2236]] [do_card] (0x4000): No certificate found. 1292s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-26637.output 1292s + return 2 1292s + invalid_certificate /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 /dev/null 1292s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 /dev/null 1292s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1292s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1292s + local key_ring=/dev/null 1292s + local verify_option= 1292s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 1292s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1292s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1292s + local key_cn 1292s + local key_name 1292s + local tokens_dir 1292s + local output_cert_file 1292s + token_name= 1292s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem .pem 1292s + key_name=test-intermediate-CA-trusted-certificate-0001 1292s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1292s ++ sed -n 's/ *commonName *= //p' 1292s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1292s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1292s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1292s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1292s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1292s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001 1292s + token_name='Test Organization Interme Token' 1292s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1292s + local key_file 1292s + local decrypted_key 1292s + mkdir -p /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001 1292s + key_file=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001-key.pem 1292s + decrypted_key=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1292s + cat 1292s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 053350 --so-pin 053350 --free 1292s Slot 0 has a free/uninitialized token. 1292s The token has been initialized and is reassigned to slot 1390971733 1292s + softhsm2-util --show-slots 1292s Available slots: 1292s Slot 1390971733 1292s Slot info: 1292s Description: SoftHSM slot ID 0x52e88b55 1292s Manufacturer ID: SoftHSM project 1292s Hardware version: 2.6 1292s Firmware version: 2.6 1292s Token present: yes 1292s Token info: 1292s Manufacturer ID: SoftHSM project 1292s Model: SoftHSM v2 1292s Hardware version: 2.6 1292s Firmware version: 2.6 1292s Serial number: fb66e23bd2e88b55 1292s Initialized: yes 1292s User PIN init.: yes 1292s Label: Test Organization Interme Token 1292s Slot 1 1292s Slot info: 1292s Description: SoftHSM slot ID 0x1 1292s Manufacturer ID: SoftHSM project 1292s Hardware version: 2.6 1292s Firmware version: 2.6 1292s Token present: yes 1292s Token info: 1292s Manufacturer ID: SoftHSM project 1292s Model: SoftHSM v2 1292s Hardware version: 2.6 1292s Firmware version: 2.6 1292s Serial number: 1292s Initialized: no 1292s User PIN init.: no 1292s Label: 1292s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 1292s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-12168 -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1292s writing RSA key 1292s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 1292s + rm /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1292s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --list-all 1292s + echo 'Test Organization Interme Token' 1292s + '[' -n '' ']' 1292s + local output_base_name=SSSD-child-29541 1292s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-29541.output 1292s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-29541.pem 1292s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/dev/null 1292s Object 0: 1292s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fb66e23bd2e88b55;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 1292s Type: X.509 Certificate (RSA-1024) 1292s Expires: Mon Mar 24 14:40:01 2025 1292s Label: Test Organization Intermediate Trusted Certificate 0001 1292s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 1292s 1292s Test Organization Interme Token 1292s [p11_child[2252]] [main] (0x0400): p11_child started. 1292s [p11_child[2252]] [main] (0x2000): Running in [pre-auth] mode. 1292s [p11_child[2252]] [main] (0x2000): Running with effective IDs: [0][0]. 1292s [p11_child[2252]] [main] (0x2000): Running with real IDs [0][0]. 1292s [p11_child[2252]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 1292s [p11_child[2252]] [do_work] (0x0040): init_verification failed. 1292s [p11_child[2252]] [main] (0x0020): p11_child failed (5) 1292s + return 2 1292s + valid_certificate /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 /dev/null no_verification 1292s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 /dev/null no_verification 1292s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1292s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1292s + local key_ring=/dev/null 1292s + local verify_option=no_verification 1292s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 1292s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1292s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1292s + local key_cn 1292s + local key_name 1292s + local tokens_dir 1292s + local output_cert_file 1292s + token_name= 1292s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem .pem 1292s + key_name=test-intermediate-CA-trusted-certificate-0001 1292s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1292s ++ sed -n 's/ *commonName *= //p' 1292s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1292s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1292s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1292s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1292s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1292s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001 1292s + token_name='Test Organization Interme Token' 1292s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1292s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 1292s + echo 'Test Organization Interme Token' 1292s + '[' -n no_verification ']' 1292s + local verify_arg=--verify=no_verification 1292s + local output_base_name=SSSD-child-23975 1292s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-23975.output 1292s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-23975.pem 1292s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 1292s Test Organization Interme Token 1292s [p11_child[2258]] [main] (0x0400): p11_child started. 1292s [p11_child[2258]] [main] (0x2000): Running in [pre-auth] mode. 1292s [p11_child[2258]] [main] (0x2000): Running with effective IDs: [0][0]. 1292s [p11_child[2258]] [main] (0x2000): Running with real IDs [0][0]. 1292s [p11_child[2258]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 1292s [p11_child[2258]] [do_card] (0x4000): Module List: 1292s [p11_child[2258]] [do_card] (0x4000): common name: [softhsm2]. 1292s [p11_child[2258]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1292s [p11_child[2258]] [do_card] (0x4000): Description [SoftHSM slot ID 0x52e88b55] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1292s [p11_child[2258]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1292s [p11_child[2258]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x52e88b55][1390971733] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1292s [p11_child[2258]] [do_card] (0x4000): Login NOT required. 1292s [p11_child[2258]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1292s [p11_child[2258]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1292s [p11_child[2258]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x52e88b55;slot-manufacturer=SoftHSM%20project;slot-id=1390971733;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fb66e23bd2e88b55;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1292s [p11_child[2258]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1292s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23975.output 1292s + echo '-----BEGIN CERTIFICATE-----' 1292s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23975.output 1292s + echo '-----END CERTIFICATE-----' 1292s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23975.pem 1292s Certificate: 1292s Data: 1292s Version: 3 (0x2) 1292s Serial Number: 4 (0x4) 1292s Signature Algorithm: sha256WithRSAEncryption 1292s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1292s Validity 1292s Not Before: Mar 24 14:40:01 2024 GMT 1292s Not After : Mar 24 14:40:01 2025 GMT 1292s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1292s Subject Public Key Info: 1292s Public Key Algorithm: rsaEncryption 1292s Public-Key: (1024 bit) 1292s Modulus: 1292s 00:cd:a1:be:81:11:47:b2:64:77:d8:3d:86:cb:5e: 1292s 2a:2c:46:0f:a1:80:30:26:7b:96:c9:be:51:fa:bc: 1292s b7:3d:a8:82:71:6d:eb:a1:2f:77:fe:a0:19:f7:70: 1292s 4f:e9:61:4e:55:d2:e5:9c:5b:7f:5b:01:81:71:4f: 1292s f3:8b:ff:af:a1:e8:98:d3:d4:ea:89:b1:47:a4:b6: 1292s 77:d6:1c:97:83:e2:42:15:64:44:9d:28:78:40:63: 1292s 27:f3:69:54:de:2e:cb:4b:2e:56:e8:7b:63:39:19: 1292s 4c:e2:8e:c3:4f:a3:d4:25:af:e3:aa:02:fc:73:69: 1292s 91:53:08:f0:d0:e0:fa:0d:95 1292s Exponent: 65537 (0x10001) 1292s X509v3 extensions: 1292s X509v3 Authority Key Identifier: 1292s 9D:DD:CB:C7:17:58:55:5F:64:0E:2D:E7:BA:89:1D:57:06:6E:CB:39 1292s X509v3 Basic Constraints: 1292s CA:FALSE 1292s Netscape Cert Type: 1292s SSL Client, S/MIME 1292s Netscape Comment: 1292s Test Organization Intermediate CA trusted Certificate 1292s X509v3 Subject Key Identifier: 1292s FC:D2:80:EA:12:09:0B:A8:E0:F7:71:D0:30:71:1C:26:FB:11:35:92 1292s X509v3 Key Usage: critical 1292s Digital Signature, Non Repudiation, Key Encipherment 1292s X509v3 Extended Key Usage: 1292s TLS Web Client Authentication, E-mail Protection 1292s X509v3 Subject Alternative Name: 1292s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1292s Signature Algorithm: sha256WithRSAEncryption 1292s Signature Value: 1292s 8c:bc:13:bf:ac:fb:6e:90:6b:4b:37:bd:35:c4:44:fc:9e:b0: 1292s 0f:c1:84:88:d9:62:ba:6c:96:61:ea:36:8d:3e:ba:90:08:60: 1292s e0:08:55:46:11:2f:f2:9a:82:fd:96:4e:35:f9:f9:0f:71:28: 1292s dd:df:ec:dd:39:77:ae:a4:0f:4c:ed:e8:e5:52:fb:c1:7d:8a: 1292s b2:7a:c3:91:d1:8c:49:1d:48:b1:a6:f2:bc:3f:62:ed:ce:3c: 1292s c2:58:2b:32:bf:18:cb:0d:87:d6:62:a4:e4:98:98:b8:0d:53: 1292s 8d:cc:31:58:d3:ba:4d:20:cf:09:a0:90:2e:c5:3a:0b:f4:a0: 1292s 67:2a 1292s + local found_md5 expected_md5 1292s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s + expected_md5=Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 1293s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23975.pem 1293s + found_md5=Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 1293s + '[' Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 '!=' Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 ']' 1293s + output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-23975-auth.output 1293s ++ basename /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23975-auth.output .output 1293s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-23975-auth.pem 1293s + echo -n 053350 1293s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Interme Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 1293s [p11_child[2266]] [main] (0x0400): p11_child started. 1293s [p11_child[2266]] [main] (0x2000): Running in [auth] mode. 1293s [p11_child[2266]] [main] (0x2000): Running with effective IDs: [0][0]. 1293s [p11_child[2266]] [main] (0x2000): Running with real IDs [0][0]. 1293s [p11_child[2266]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 1293s [p11_child[2266]] [do_card] (0x4000): Module List: 1293s [p11_child[2266]] [do_card] (0x4000): common name: [softhsm2]. 1293s [p11_child[2266]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2266]] [do_card] (0x4000): Description [SoftHSM slot ID 0x52e88b55] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1293s [p11_child[2266]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1293s [p11_child[2266]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x52e88b55][1390971733] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2266]] [do_card] (0x4000): Login required. 1293s [p11_child[2266]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1293s [p11_child[2266]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1293s [p11_child[2266]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x52e88b55;slot-manufacturer=SoftHSM%20project;slot-id=1390971733;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fb66e23bd2e88b55;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1293s [p11_child[2266]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1293s [p11_child[2266]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1293s [p11_child[2266]] [do_card] (0x4000): Certificate verified and validated. 1293s [p11_child[2266]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1293s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23975-auth.output 1293s + echo '-----BEGIN CERTIFICATE-----' 1293s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23975-auth.output 1293s + echo '-----END CERTIFICATE-----' 1293s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23975-auth.pem 1293s Certificate: 1293s Data: 1293s Version: 3 (0x2) 1293s Serial Number: 4 (0x4) 1293s Signature Algorithm: sha256WithRSAEncryption 1293s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1293s Validity 1293s Not Before: Mar 24 14:40:01 2024 GMT 1293s Not After : Mar 24 14:40:01 2025 GMT 1293s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1293s Subject Public Key Info: 1293s Public Key Algorithm: rsaEncryption 1293s Public-Key: (1024 bit) 1293s Modulus: 1293s 00:cd:a1:be:81:11:47:b2:64:77:d8:3d:86:cb:5e: 1293s 2a:2c:46:0f:a1:80:30:26:7b:96:c9:be:51:fa:bc: 1293s b7:3d:a8:82:71:6d:eb:a1:2f:77:fe:a0:19:f7:70: 1293s 4f:e9:61:4e:55:d2:e5:9c:5b:7f:5b:01:81:71:4f: 1293s f3:8b:ff:af:a1:e8:98:d3:d4:ea:89:b1:47:a4:b6: 1293s 77:d6:1c:97:83:e2:42:15:64:44:9d:28:78:40:63: 1293s 27:f3:69:54:de:2e:cb:4b:2e:56:e8:7b:63:39:19: 1293s 4c:e2:8e:c3:4f:a3:d4:25:af:e3:aa:02:fc:73:69: 1293s 91:53:08:f0:d0:e0:fa:0d:95 1293s Exponent: 65537 (0x10001) 1293s X509v3 extensions: 1293s X509v3 Authority Key Identifier: 1293s 9D:DD:CB:C7:17:58:55:5F:64:0E:2D:E7:BA:89:1D:57:06:6E:CB:39 1293s X509v3 Basic Constraints: 1293s CA:FALSE 1293s Netscape Cert Type: 1293s SSL Client, S/MIME 1293s Netscape Comment: 1293s Test Organization Intermediate CA trusted Certificate 1293s X509v3 Subject Key Identifier: 1293s FC:D2:80:EA:12:09:0B:A8:E0:F7:71:D0:30:71:1C:26:FB:11:35:92 1293s X509v3 Key Usage: critical 1293s Digital Signature, Non Repudiation, Key Encipherment 1293s X509v3 Extended Key Usage: 1293s TLS Web Client Authentication, E-mail Protection 1293s X509v3 Subject Alternative Name: 1293s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1293s Signature Algorithm: sha256WithRSAEncryption 1293s Signature Value: 1293s 8c:bc:13:bf:ac:fb:6e:90:6b:4b:37:bd:35:c4:44:fc:9e:b0: 1293s 0f:c1:84:88:d9:62:ba:6c:96:61:ea:36:8d:3e:ba:90:08:60: 1293s e0:08:55:46:11:2f:f2:9a:82:fd:96:4e:35:f9:f9:0f:71:28: 1293s dd:df:ec:dd:39:77:ae:a4:0f:4c:ed:e8:e5:52:fb:c1:7d:8a: 1293s b2:7a:c3:91:d1:8c:49:1d:48:b1:a6:f2:bc:3f:62:ed:ce:3c: 1293s c2:58:2b:32:bf:18:cb:0d:87:d6:62:a4:e4:98:98:b8:0d:53: 1293s 8d:cc:31:58:d3:ba:4d:20:cf:09:a0:90:2e:c5:3a:0b:f4:a0: 1293s 67:2a 1293s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23975-auth.pem 1293s + found_md5=Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 1293s + '[' Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 '!=' Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 ']' 1293s + invalid_certificate /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1293s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1293s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1293s + local verify_option= 1293s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local key_cn 1293s + local key_name 1293s + local tokens_dir 1293s + local output_cert_file 1293s + token_name= 1293s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem .pem 1293s + key_name=test-intermediate-CA-trusted-certificate-0001 1293s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s ++ sed -n 's/ *commonName *= //p' 1293s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1293s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1293s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1293s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1293s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1293s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001 1293s + token_name='Test Organization Interme Token' 1293s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1293s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 1293s + echo 'Test Organization Interme Token' 1293s + '[' -n '' ']' 1293s + local output_base_name=SSSD-child-25608 1293s Test Organization Interme Token 1293s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-25608.output 1293s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-25608.pem 1293s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1293s [p11_child[2276]] [main] (0x0400): p11_child started. 1293s [p11_child[2276]] [main] (0x2000): Running in [pre-auth] mode. 1293s [p11_child[2276]] [main] (0x2000): Running with effective IDs: [0][0]. 1293s [p11_child[2276]] [main] (0x2000): Running with real IDs [0][0]. 1293s [p11_child[2276]] [do_card] (0x4000): Module List: 1293s [p11_child[2276]] [do_card] (0x4000): common name: [softhsm2]. 1293s [p11_child[2276]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2276]] [do_card] (0x4000): Description [SoftHSM slot ID 0x52e88b55] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1293s [p11_child[2276]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1293s [p11_child[2276]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x52e88b55][1390971733] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2276]] [do_card] (0x4000): Login NOT required. 1293s [p11_child[2276]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1293s [p11_child[2276]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1293s [p11_child[2276]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 1293s [p11_child[2276]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 1293s [p11_child[2276]] [do_card] (0x4000): No certificate found. 1293s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-25608.output 1293s + return 2 1293s + invalid_certificate /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem partial_chain 1293s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem partial_chain 1293s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1293s + local verify_option=partial_chain 1293s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local key_cn 1293s + local key_name 1293s + local tokens_dir 1293s + local output_cert_file 1293s + token_name= 1293s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem .pem 1293s + key_name=test-intermediate-CA-trusted-certificate-0001 1293s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s ++ sed -n 's/ *commonName *= //p' 1293s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1293s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1293s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1293s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1293s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1293s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001 1293s + token_name='Test Organization Interme Token' 1293s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1293s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 1293s + echo 'Test Organization Interme Token' 1293s + '[' -n partial_chain ']' 1293s Test Organization Interme Token 1293s + local verify_arg=--verify=partial_chain 1293s + local output_base_name=SSSD-child-23728 1293s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-23728.output 1293s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-23728.pem 1293s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1293s [p11_child[2283]] [main] (0x0400): p11_child started. 1293s [p11_child[2283]] [main] (0x2000): Running in [pre-auth] mode. 1293s [p11_child[2283]] [main] (0x2000): Running with effective IDs: [0][0]. 1293s [p11_child[2283]] [main] (0x2000): Running with real IDs [0][0]. 1293s [p11_child[2283]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1293s [p11_child[2283]] [do_card] (0x4000): Module List: 1293s [p11_child[2283]] [do_card] (0x4000): common name: [softhsm2]. 1293s [p11_child[2283]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2283]] [do_card] (0x4000): Description [SoftHSM slot ID 0x52e88b55] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1293s [p11_child[2283]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1293s [p11_child[2283]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x52e88b55][1390971733] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2283]] [do_card] (0x4000): Login NOT required. 1293s [p11_child[2283]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1293s [p11_child[2283]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1293s [p11_child[2283]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 1293s [p11_child[2283]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 1293s [p11_child[2283]] [do_card] (0x4000): No certificate found. 1293s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23728.output 1293s + return 2 1293s + valid_certificate /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1293s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1293s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1293s + local verify_option= 1293s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local key_cn 1293s + local key_name 1293s + local tokens_dir 1293s + local output_cert_file 1293s + token_name= 1293s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem .pem 1293s + key_name=test-intermediate-CA-trusted-certificate-0001 1293s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s ++ sed -n 's/ *commonName *= //p' 1293s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1293s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1293s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1293s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1293s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1293s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001 1293s + token_name='Test Organization Interme Token' 1293s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1293s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 1293s + echo 'Test Organization Interme Token' 1293s + '[' -n '' ']' 1293s + local output_base_name=SSSD-child-23673 1293s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-23673.output 1293s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-23673.pem 1293s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1293s Test Organization Interme Token 1293s [p11_child[2290]] [main] (0x0400): p11_child started. 1293s [p11_child[2290]] [main] (0x2000): Running in [pre-auth] mode. 1293s [p11_child[2290]] [main] (0x2000): Running with effective IDs: [0][0]. 1293s [p11_child[2290]] [main] (0x2000): Running with real IDs [0][0]. 1293s [p11_child[2290]] [do_card] (0x4000): Module List: 1293s [p11_child[2290]] [do_card] (0x4000): common name: [softhsm2]. 1293s [p11_child[2290]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2290]] [do_card] (0x4000): Description [SoftHSM slot ID 0x52e88b55] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1293s [p11_child[2290]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1293s [p11_child[2290]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x52e88b55][1390971733] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2290]] [do_card] (0x4000): Login NOT required. 1293s [p11_child[2290]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1293s [p11_child[2290]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1293s [p11_child[2290]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1293s [p11_child[2290]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x52e88b55;slot-manufacturer=SoftHSM%20project;slot-id=1390971733;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fb66e23bd2e88b55;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1293s [p11_child[2290]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1293s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23673.output 1293s + echo '-----BEGIN CERTIFICATE-----' 1293s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23673.output 1293s + echo '-----END CERTIFICATE-----' 1293s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23673.pem 1293s Certificate: 1293s Data: 1293s Version: 3 (0x2) 1293s Serial Number: 4 (0x4) 1293s Signature Algorithm: sha256WithRSAEncryption 1293s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1293s Validity 1293s Not Before: Mar 24 14:40:01 2024 GMT 1293s Not After : Mar 24 14:40:01 2025 GMT 1293s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1293s Subject Public Key Info: 1293s Public Key Algorithm: rsaEncryption 1293s Public-Key: (1024 bit) 1293s Modulus: 1293s 00:cd:a1:be:81:11:47:b2:64:77:d8:3d:86:cb:5e: 1293s 2a:2c:46:0f:a1:80:30:26:7b:96:c9:be:51:fa:bc: 1293s b7:3d:a8:82:71:6d:eb:a1:2f:77:fe:a0:19:f7:70: 1293s 4f:e9:61:4e:55:d2:e5:9c:5b:7f:5b:01:81:71:4f: 1293s f3:8b:ff:af:a1:e8:98:d3:d4:ea:89:b1:47:a4:b6: 1293s 77:d6:1c:97:83:e2:42:15:64:44:9d:28:78:40:63: 1293s 27:f3:69:54:de:2e:cb:4b:2e:56:e8:7b:63:39:19: 1293s 4c:e2:8e:c3:4f:a3:d4:25:af:e3:aa:02:fc:73:69: 1293s 91:53:08:f0:d0:e0:fa:0d:95 1293s Exponent: 65537 (0x10001) 1293s X509v3 extensions: 1293s X509v3 Authority Key Identifier: 1293s 9D:DD:CB:C7:17:58:55:5F:64:0E:2D:E7:BA:89:1D:57:06:6E:CB:39 1293s X509v3 Basic Constraints: 1293s CA:FALSE 1293s Netscape Cert Type: 1293s SSL Client, S/MIME 1293s Netscape Comment: 1293s Test Organization Intermediate CA trusted Certificate 1293s X509v3 Subject Key Identifier: 1293s FC:D2:80:EA:12:09:0B:A8:E0:F7:71:D0:30:71:1C:26:FB:11:35:92 1293s X509v3 Key Usage: critical 1293s Digital Signature, Non Repudiation, Key Encipherment 1293s X509v3 Extended Key Usage: 1293s TLS Web Client Authentication, E-mail Protection 1293s X509v3 Subject Alternative Name: 1293s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1293s Signature Algorithm: sha256WithRSAEncryption 1293s Signature Value: 1293s 8c:bc:13:bf:ac:fb:6e:90:6b:4b:37:bd:35:c4:44:fc:9e:b0: 1293s 0f:c1:84:88:d9:62:ba:6c:96:61:ea:36:8d:3e:ba:90:08:60: 1293s e0:08:55:46:11:2f:f2:9a:82:fd:96:4e:35:f9:f9:0f:71:28: 1293s dd:df:ec:dd:39:77:ae:a4:0f:4c:ed:e8:e5:52:fb:c1:7d:8a: 1293s b2:7a:c3:91:d1:8c:49:1d:48:b1:a6:f2:bc:3f:62:ed:ce:3c: 1293s c2:58:2b:32:bf:18:cb:0d:87:d6:62:a4:e4:98:98:b8:0d:53: 1293s 8d:cc:31:58:d3:ba:4d:20:cf:09:a0:90:2e:c5:3a:0b:f4:a0: 1293s 67:2a 1293s + local found_md5 expected_md5 1293s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s + expected_md5=Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 1293s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23673.pem 1293s + found_md5=Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 1293s + '[' Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 '!=' Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 ']' 1293s + output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-23673-auth.output 1293s ++ basename /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23673-auth.output .output 1293s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-23673-auth.pem 1293s + echo -n 053350 1293s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Interme Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 1293s [p11_child[2298]] [main] (0x0400): p11_child started. 1293s [p11_child[2298]] [main] (0x2000): Running in [auth] mode. 1293s [p11_child[2298]] [main] (0x2000): Running with effective IDs: [0][0]. 1293s [p11_child[2298]] [main] (0x2000): Running with real IDs [0][0]. 1293s [p11_child[2298]] [do_card] (0x4000): Module List: 1293s [p11_child[2298]] [do_card] (0x4000): common name: [softhsm2]. 1293s [p11_child[2298]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2298]] [do_card] (0x4000): Description [SoftHSM slot ID 0x52e88b55] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1293s [p11_child[2298]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1293s [p11_child[2298]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x52e88b55][1390971733] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2298]] [do_card] (0x4000): Login required. 1293s [p11_child[2298]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1293s [p11_child[2298]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1293s [p11_child[2298]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1293s [p11_child[2298]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x52e88b55;slot-manufacturer=SoftHSM%20project;slot-id=1390971733;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fb66e23bd2e88b55;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1293s [p11_child[2298]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1293s [p11_child[2298]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1293s [p11_child[2298]] [do_card] (0x4000): Certificate verified and validated. 1293s [p11_child[2298]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1293s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23673-auth.output 1293s + echo '-----BEGIN CERTIFICATE-----' 1293s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23673-auth.output 1293s + echo '-----END CERTIFICATE-----' 1293s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23673-auth.pem 1293s Certificate: 1293s Data: 1293s Version: 3 (0x2) 1293s Serial Number: 4 (0x4) 1293s Signature Algorithm: sha256WithRSAEncryption 1293s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1293s Validity 1293s Not Before: Mar 24 14:40:01 2024 GMT 1293s Not After : Mar 24 14:40:01 2025 GMT 1293s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1293s Subject Public Key Info: 1293s Public Key Algorithm: rsaEncryption 1293s Public-Key: (1024 bit) 1293s Modulus: 1293s 00:cd:a1:be:81:11:47:b2:64:77:d8:3d:86:cb:5e: 1293s 2a:2c:46:0f:a1:80:30:26:7b:96:c9:be:51:fa:bc: 1293s b7:3d:a8:82:71:6d:eb:a1:2f:77:fe:a0:19:f7:70: 1293s 4f:e9:61:4e:55:d2:e5:9c:5b:7f:5b:01:81:71:4f: 1293s f3:8b:ff:af:a1:e8:98:d3:d4:ea:89:b1:47:a4:b6: 1293s 77:d6:1c:97:83:e2:42:15:64:44:9d:28:78:40:63: 1293s 27:f3:69:54:de:2e:cb:4b:2e:56:e8:7b:63:39:19: 1293s 4c:e2:8e:c3:4f:a3:d4:25:af:e3:aa:02:fc:73:69: 1293s 91:53:08:f0:d0:e0:fa:0d:95 1293s Exponent: 65537 (0x10001) 1293s X509v3 extensions: 1293s X509v3 Authority Key Identifier: 1293s 9D:DD:CB:C7:17:58:55:5F:64:0E:2D:E7:BA:89:1D:57:06:6E:CB:39 1293s X509v3 Basic Constraints: 1293s CA:FALSE 1293s Netscape Cert Type: 1293s SSL Client, S/MIME 1293s Netscape Comment: 1293s Test Organization Intermediate CA trusted Certificate 1293s X509v3 Subject Key Identifier: 1293s FC:D2:80:EA:12:09:0B:A8:E0:F7:71:D0:30:71:1C:26:FB:11:35:92 1293s X509v3 Key Usage: critical 1293s Digital Signature, Non Repudiation, Key Encipherment 1293s X509v3 Extended Key Usage: 1293s TLS Web Client Authentication, E-mail Protection 1293s X509v3 Subject Alternative Name: 1293s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1293s Signature Algorithm: sha256WithRSAEncryption 1293s Signature Value: 1293s 8c:bc:13:bf:ac:fb:6e:90:6b:4b:37:bd:35:c4:44:fc:9e:b0: 1293s 0f:c1:84:88:d9:62:ba:6c:96:61:ea:36:8d:3e:ba:90:08:60: 1293s e0:08:55:46:11:2f:f2:9a:82:fd:96:4e:35:f9:f9:0f:71:28: 1293s dd:df:ec:dd:39:77:ae:a4:0f:4c:ed:e8:e5:52:fb:c1:7d:8a: 1293s b2:7a:c3:91:d1:8c:49:1d:48:b1:a6:f2:bc:3f:62:ed:ce:3c: 1293s c2:58:2b:32:bf:18:cb:0d:87:d6:62:a4:e4:98:98:b8:0d:53: 1293s 8d:cc:31:58:d3:ba:4d:20:cf:09:a0:90:2e:c5:3a:0b:f4:a0: 1293s 67:2a 1293s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-23673-auth.pem 1293s + found_md5=Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 1293s + '[' Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 '!=' Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 ']' 1293s + valid_certificate /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem partial_chain 1293s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem partial_chain 1293s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1293s + local verify_option=partial_chain 1293s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local key_cn 1293s + local key_name 1293s + local tokens_dir 1293s + local output_cert_file 1293s + token_name= 1293s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem .pem 1293s + key_name=test-intermediate-CA-trusted-certificate-0001 1293s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s ++ sed -n 's/ *commonName *= //p' 1293s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1293s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1293s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1293s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1293s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1293s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001 1293s + token_name='Test Organization Interme Token' 1293s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1293s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 1293s + echo 'Test Organization Interme Token' 1293s + '[' -n partial_chain ']' 1293s + local verify_arg=--verify=partial_chain 1293s + local output_base_name=SSSD-child-16870 1293s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-16870.output 1293s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-16870.pem 1293s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1293s Test Organization Interme Token 1293s [p11_child[2308]] [main] (0x0400): p11_child started. 1293s [p11_child[2308]] [main] (0x2000): Running in [pre-auth] mode. 1293s [p11_child[2308]] [main] (0x2000): Running with effective IDs: [0][0]. 1293s [p11_child[2308]] [main] (0x2000): Running with real IDs [0][0]. 1293s [p11_child[2308]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1293s [p11_child[2308]] [do_card] (0x4000): Module List: 1293s [p11_child[2308]] [do_card] (0x4000): common name: [softhsm2]. 1293s [p11_child[2308]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2308]] [do_card] (0x4000): Description [SoftHSM slot ID 0x52e88b55] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1293s [p11_child[2308]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1293s [p11_child[2308]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x52e88b55][1390971733] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2308]] [do_card] (0x4000): Login NOT required. 1293s [p11_child[2308]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1293s [p11_child[2308]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1293s [p11_child[2308]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1293s [p11_child[2308]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x52e88b55;slot-manufacturer=SoftHSM%20project;slot-id=1390971733;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fb66e23bd2e88b55;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1293s [p11_child[2308]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1293s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16870.output 1293s + echo '-----BEGIN CERTIFICATE-----' 1293s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16870.output 1293s + echo '-----END CERTIFICATE-----' 1293s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16870.pem 1293s Certificate: 1293s Data: 1293s Version: 3 (0x2) 1293s Serial Number: 4 (0x4) 1293s Signature Algorithm: sha256WithRSAEncryption 1293s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1293s Validity 1293s Not Before: Mar 24 14:40:01 2024 GMT 1293s Not After : Mar 24 14:40:01 2025 GMT 1293s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1293s Subject Public Key Info: 1293s Public Key Algorithm: rsaEncryption 1293s Public-Key: (1024 bit) 1293s Modulus: 1293s 00:cd:a1:be:81:11:47:b2:64:77:d8:3d:86:cb:5e: 1293s 2a:2c:46:0f:a1:80:30:26:7b:96:c9:be:51:fa:bc: 1293s b7:3d:a8:82:71:6d:eb:a1:2f:77:fe:a0:19:f7:70: 1293s 4f:e9:61:4e:55:d2:e5:9c:5b:7f:5b:01:81:71:4f: 1293s f3:8b:ff:af:a1:e8:98:d3:d4:ea:89:b1:47:a4:b6: 1293s 77:d6:1c:97:83:e2:42:15:64:44:9d:28:78:40:63: 1293s 27:f3:69:54:de:2e:cb:4b:2e:56:e8:7b:63:39:19: 1293s 4c:e2:8e:c3:4f:a3:d4:25:af:e3:aa:02:fc:73:69: 1293s 91:53:08:f0:d0:e0:fa:0d:95 1293s Exponent: 65537 (0x10001) 1293s X509v3 extensions: 1293s X509v3 Authority Key Identifier: 1293s 9D:DD:CB:C7:17:58:55:5F:64:0E:2D:E7:BA:89:1D:57:06:6E:CB:39 1293s X509v3 Basic Constraints: 1293s CA:FALSE 1293s Netscape Cert Type: 1293s SSL Client, S/MIME 1293s Netscape Comment: 1293s Test Organization Intermediate CA trusted Certificate 1293s X509v3 Subject Key Identifier: 1293s FC:D2:80:EA:12:09:0B:A8:E0:F7:71:D0:30:71:1C:26:FB:11:35:92 1293s X509v3 Key Usage: critical 1293s Digital Signature, Non Repudiation, Key Encipherment 1293s X509v3 Extended Key Usage: 1293s TLS Web Client Authentication, E-mail Protection 1293s X509v3 Subject Alternative Name: 1293s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1293s Signature Algorithm: sha256WithRSAEncryption 1293s Signature Value: 1293s 8c:bc:13:bf:ac:fb:6e:90:6b:4b:37:bd:35:c4:44:fc:9e:b0: 1293s 0f:c1:84:88:d9:62:ba:6c:96:61:ea:36:8d:3e:ba:90:08:60: 1293s e0:08:55:46:11:2f:f2:9a:82:fd:96:4e:35:f9:f9:0f:71:28: 1293s dd:df:ec:dd:39:77:ae:a4:0f:4c:ed:e8:e5:52:fb:c1:7d:8a: 1293s b2:7a:c3:91:d1:8c:49:1d:48:b1:a6:f2:bc:3f:62:ed:ce:3c: 1293s c2:58:2b:32:bf:18:cb:0d:87:d6:62:a4:e4:98:98:b8:0d:53: 1293s 8d:cc:31:58:d3:ba:4d:20:cf:09:a0:90:2e:c5:3a:0b:f4:a0: 1293s 67:2a 1293s + local found_md5 expected_md5 1293s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s + expected_md5=Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 1293s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16870.pem 1293s + found_md5=Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 1293s + '[' Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 '!=' Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 ']' 1293s + output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-16870-auth.output 1293s ++ basename /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16870-auth.output .output 1293s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-16870-auth.pem 1293s + echo -n 053350 1293s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 1293s [p11_child[2316]] [main] (0x0400): p11_child started. 1293s [p11_child[2316]] [main] (0x2000): Running in [auth] mode. 1293s [p11_child[2316]] [main] (0x2000): Running with effective IDs: [0][0]. 1293s [p11_child[2316]] [main] (0x2000): Running with real IDs [0][0]. 1293s [p11_child[2316]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1293s [p11_child[2316]] [do_card] (0x4000): Module List: 1293s [p11_child[2316]] [do_card] (0x4000): common name: [softhsm2]. 1293s [p11_child[2316]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2316]] [do_card] (0x4000): Description [SoftHSM slot ID 0x52e88b55] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1293s [p11_child[2316]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1293s [p11_child[2316]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x52e88b55][1390971733] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2316]] [do_card] (0x4000): Login required. 1293s [p11_child[2316]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1293s [p11_child[2316]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1293s [p11_child[2316]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1293s [p11_child[2316]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x52e88b55;slot-manufacturer=SoftHSM%20project;slot-id=1390971733;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fb66e23bd2e88b55;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1293s [p11_child[2316]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1293s [p11_child[2316]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1293s [p11_child[2316]] [do_card] (0x4000): Certificate verified and validated. 1293s [p11_child[2316]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1293s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16870-auth.output 1293s + echo '-----BEGIN CERTIFICATE-----' 1293s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16870-auth.output 1293s + echo '-----END CERTIFICATE-----' 1293s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16870-auth.pem 1293s Certificate: 1293s Data: 1293s Version: 3 (0x2) 1293s Serial Number: 4 (0x4) 1293s Signature Algorithm: sha256WithRSAEncryption 1293s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1293s Validity 1293s Not Before: Mar 24 14:40:01 2024 GMT 1293s Not After : Mar 24 14:40:01 2025 GMT 1293s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1293s Subject Public Key Info: 1293s Public Key Algorithm: rsaEncryption 1293s Public-Key: (1024 bit) 1293s Modulus: 1293s 00:cd:a1:be:81:11:47:b2:64:77:d8:3d:86:cb:5e: 1293s 2a:2c:46:0f:a1:80:30:26:7b:96:c9:be:51:fa:bc: 1293s b7:3d:a8:82:71:6d:eb:a1:2f:77:fe:a0:19:f7:70: 1293s 4f:e9:61:4e:55:d2:e5:9c:5b:7f:5b:01:81:71:4f: 1293s f3:8b:ff:af:a1:e8:98:d3:d4:ea:89:b1:47:a4:b6: 1293s 77:d6:1c:97:83:e2:42:15:64:44:9d:28:78:40:63: 1293s 27:f3:69:54:de:2e:cb:4b:2e:56:e8:7b:63:39:19: 1293s 4c:e2:8e:c3:4f:a3:d4:25:af:e3:aa:02:fc:73:69: 1293s 91:53:08:f0:d0:e0:fa:0d:95 1293s Exponent: 65537 (0x10001) 1293s X509v3 extensions: 1293s X509v3 Authority Key Identifier: 1293s 9D:DD:CB:C7:17:58:55:5F:64:0E:2D:E7:BA:89:1D:57:06:6E:CB:39 1293s X509v3 Basic Constraints: 1293s CA:FALSE 1293s Netscape Cert Type: 1293s SSL Client, S/MIME 1293s Netscape Comment: 1293s Test Organization Intermediate CA trusted Certificate 1293s X509v3 Subject Key Identifier: 1293s FC:D2:80:EA:12:09:0B:A8:E0:F7:71:D0:30:71:1C:26:FB:11:35:92 1293s X509v3 Key Usage: critical 1293s Digital Signature, Non Repudiation, Key Encipherment 1293s X509v3 Extended Key Usage: 1293s TLS Web Client Authentication, E-mail Protection 1293s X509v3 Subject Alternative Name: 1293s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1293s Signature Algorithm: sha256WithRSAEncryption 1293s Signature Value: 1293s 8c:bc:13:bf:ac:fb:6e:90:6b:4b:37:bd:35:c4:44:fc:9e:b0: 1293s 0f:c1:84:88:d9:62:ba:6c:96:61:ea:36:8d:3e:ba:90:08:60: 1293s e0:08:55:46:11:2f:f2:9a:82:fd:96:4e:35:f9:f9:0f:71:28: 1293s dd:df:ec:dd:39:77:ae:a4:0f:4c:ed:e8:e5:52:fb:c1:7d:8a: 1293s b2:7a:c3:91:d1:8c:49:1d:48:b1:a6:f2:bc:3f:62:ed:ce:3c: 1293s c2:58:2b:32:bf:18:cb:0d:87:d6:62:a4:e4:98:98:b8:0d:53: 1293s 8d:cc:31:58:d3:ba:4d:20:cf:09:a0:90:2e:c5:3a:0b:f4:a0: 1293s 67:2a 1293s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16870-auth.pem 1293s + found_md5=Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 1293s + '[' Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 '!=' Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 ']' 1293s + invalid_certificate /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1293s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1293s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1293s + local verify_option= 1293s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local key_cn 1293s + local key_name 1293s + local tokens_dir 1293s + local output_cert_file 1293s + token_name= 1293s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem .pem 1293s + key_name=test-intermediate-CA-trusted-certificate-0001 1293s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s ++ sed -n 's/ *commonName *= //p' 1293s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1293s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1293s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1293s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1293s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1293s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001 1293s + token_name='Test Organization Interme Token' 1293s Test Organization Interme Token 1293s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1293s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 1293s + echo 'Test Organization Interme Token' 1293s + '[' -n '' ']' 1293s + local output_base_name=SSSD-child-10773 1293s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-10773.output 1293s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-10773.pem 1293s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1293s [p11_child[2326]] [main] (0x0400): p11_child started. 1293s [p11_child[2326]] [main] (0x2000): Running in [pre-auth] mode. 1293s [p11_child[2326]] [main] (0x2000): Running with effective IDs: [0][0]. 1293s [p11_child[2326]] [main] (0x2000): Running with real IDs [0][0]. 1293s [p11_child[2326]] [do_card] (0x4000): Module List: 1293s [p11_child[2326]] [do_card] (0x4000): common name: [softhsm2]. 1293s [p11_child[2326]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2326]] [do_card] (0x4000): Description [SoftHSM slot ID 0x52e88b55] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1293s [p11_child[2326]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1293s [p11_child[2326]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x52e88b55][1390971733] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2326]] [do_card] (0x4000): Login NOT required. 1293s [p11_child[2326]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1293s [p11_child[2326]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1293s [p11_child[2326]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 1293s [p11_child[2326]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 1293s [p11_child[2326]] [do_card] (0x4000): No certificate found. 1293s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10773.output 1293s + return 2 1293s + valid_certificate /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem partial_chain 1293s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem partial_chain 1293s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1293s + local verify_option=partial_chain 1293s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-12168 1293s + local key_cn 1293s + local key_name 1293s + local tokens_dir 1293s + local output_cert_file 1293s + token_name= 1293s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem .pem 1293s + key_name=test-intermediate-CA-trusted-certificate-0001 1293s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s ++ sed -n 's/ *commonName *= //p' 1293s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1293s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1293s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1293s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1293s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1293s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001 1293s + token_name='Test Organization Interme Token' 1293s Test Organization Interme Token 1293s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1293s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 1293s + echo 'Test Organization Interme Token' 1293s + '[' -n partial_chain ']' 1293s + local verify_arg=--verify=partial_chain 1293s + local output_base_name=SSSD-child-16308 1293s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-16308.output 1293s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-16308.pem 1293s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem 1293s [p11_child[2333]] [main] (0x0400): p11_child started. 1293s [p11_child[2333]] [main] (0x2000): Running in [pre-auth] mode. 1293s [p11_child[2333]] [main] (0x2000): Running with effective IDs: [0][0]. 1293s [p11_child[2333]] [main] (0x2000): Running with real IDs [0][0]. 1293s [p11_child[2333]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1293s [p11_child[2333]] [do_card] (0x4000): Module List: 1293s [p11_child[2333]] [do_card] (0x4000): common name: [softhsm2]. 1293s [p11_child[2333]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2333]] [do_card] (0x4000): Description [SoftHSM slot ID 0x52e88b55] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1293s [p11_child[2333]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1293s [p11_child[2333]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x52e88b55][1390971733] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1293s [p11_child[2333]] [do_card] (0x4000): Login NOT required. 1293s [p11_child[2333]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1293s [p11_child[2333]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1293s [p11_child[2333]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1293s [p11_child[2333]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x52e88b55;slot-manufacturer=SoftHSM%20project;slot-id=1390971733;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fb66e23bd2e88b55;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1293s [p11_child[2333]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1293s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16308.output 1293s + echo '-----BEGIN CERTIFICATE-----' 1293s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16308.output 1293s + echo '-----END CERTIFICATE-----' 1293s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16308.pem 1293s Certificate: 1293s Data: 1293s Version: 3 (0x2) 1293s Serial Number: 4 (0x4) 1293s Signature Algorithm: sha256WithRSAEncryption 1293s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1293s Validity 1293s Not Before: Mar 24 14:40:01 2024 GMT 1293s Not After : Mar 24 14:40:01 2025 GMT 1293s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1293s Subject Public Key Info: 1293s Public Key Algorithm: rsaEncryption 1293s Public-Key: (1024 bit) 1293s Modulus: 1293s 00:cd:a1:be:81:11:47:b2:64:77:d8:3d:86:cb:5e: 1293s 2a:2c:46:0f:a1:80:30:26:7b:96:c9:be:51:fa:bc: 1293s b7:3d:a8:82:71:6d:eb:a1:2f:77:fe:a0:19:f7:70: 1293s 4f:e9:61:4e:55:d2:e5:9c:5b:7f:5b:01:81:71:4f: 1293s f3:8b:ff:af:a1:e8:98:d3:d4:ea:89:b1:47:a4:b6: 1293s 77:d6:1c:97:83:e2:42:15:64:44:9d:28:78:40:63: 1293s 27:f3:69:54:de:2e:cb:4b:2e:56:e8:7b:63:39:19: 1293s 4c:e2:8e:c3:4f:a3:d4:25:af:e3:aa:02:fc:73:69: 1293s 91:53:08:f0:d0:e0:fa:0d:95 1293s Exponent: 65537 (0x10001) 1293s X509v3 extensions: 1293s X509v3 Authority Key Identifier: 1293s 9D:DD:CB:C7:17:58:55:5F:64:0E:2D:E7:BA:89:1D:57:06:6E:CB:39 1293s X509v3 Basic Constraints: 1293s CA:FALSE 1293s Netscape Cert Type: 1293s SSL Client, S/MIME 1293s Netscape Comment: 1293s Test Organization Intermediate CA trusted Certificate 1293s X509v3 Subject Key Identifier: 1293s FC:D2:80:EA:12:09:0B:A8:E0:F7:71:D0:30:71:1C:26:FB:11:35:92 1293s X509v3 Key Usage: critical 1293s Digital Signature, Non Repudiation, Key Encipherment 1293s X509v3 Extended Key Usage: 1293s TLS Web Client Authentication, E-mail Protection 1293s X509v3 Subject Alternative Name: 1293s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1293s Signature Algorithm: sha256WithRSAEncryption 1293s Signature Value: 1293s 8c:bc:13:bf:ac:fb:6e:90:6b:4b:37:bd:35:c4:44:fc:9e:b0: 1293s 0f:c1:84:88:d9:62:ba:6c:96:61:ea:36:8d:3e:ba:90:08:60: 1293s e0:08:55:46:11:2f:f2:9a:82:fd:96:4e:35:f9:f9:0f:71:28: 1293s dd:df:ec:dd:39:77:ae:a4:0f:4c:ed:e8:e5:52:fb:c1:7d:8a: 1293s b2:7a:c3:91:d1:8c:49:1d:48:b1:a6:f2:bc:3f:62:ed:ce:3c: 1293s c2:58:2b:32:bf:18:cb:0d:87:d6:62:a4:e4:98:98:b8:0d:53: 1293s 8d:cc:31:58:d3:ba:4d:20:cf:09:a0:90:2e:c5:3a:0b:f4:a0: 1293s 67:2a 1293s + local found_md5 expected_md5 1293s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA-trusted-certificate-0001.pem 1293s + expected_md5=Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 1293s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16308.pem 1294s + found_md5=Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 1294s + '[' Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 '!=' Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 ']' 1294s + output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-16308-auth.output 1294s ++ basename /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16308-auth.output .output 1294s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-16308-auth.pem 1294s + echo -n 053350 1294s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 1294s [p11_child[2341]] [main] (0x0400): p11_child started. 1294s [p11_child[2341]] [main] (0x2000): Running in [auth] mode. 1294s [p11_child[2341]] [main] (0x2000): Running with effective IDs: [0][0]. 1294s [p11_child[2341]] [main] (0x2000): Running with real IDs [0][0]. 1294s [p11_child[2341]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1294s [p11_child[2341]] [do_card] (0x4000): Module List: 1294s [p11_child[2341]] [do_card] (0x4000): common name: [softhsm2]. 1294s [p11_child[2341]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1294s [p11_child[2341]] [do_card] (0x4000): Description [SoftHSM slot ID 0x52e88b55] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1294s [p11_child[2341]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 1294s [p11_child[2341]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x52e88b55][1390971733] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1294s [p11_child[2341]] [do_card] (0x4000): Login required. 1294s [p11_child[2341]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 1294s [p11_child[2341]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1294s [p11_child[2341]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1294s [p11_child[2341]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x52e88b55;slot-manufacturer=SoftHSM%20project;slot-id=1390971733;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fb66e23bd2e88b55;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1294s [p11_child[2341]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1294s [p11_child[2341]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1294s [p11_child[2341]] [do_card] (0x4000): Certificate verified and validated. 1294s [p11_child[2341]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1294s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16308-auth.output 1294s + echo '-----BEGIN CERTIFICATE-----' 1294s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16308-auth.output 1294s + echo '-----END CERTIFICATE-----' 1294s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16308-auth.pem 1294s Certificate: 1294s Data: 1294s Version: 3 (0x2) 1294s Serial Number: 4 (0x4) 1294s Signature Algorithm: sha256WithRSAEncryption 1294s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1294s Validity 1294s Not Before: Mar 24 14:40:01 2024 GMT 1294s Not After : Mar 24 14:40:01 2025 GMT 1294s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1294s Subject Public Key Info: 1294s Public Key Algorithm: rsaEncryption 1294s Public-Key: (1024 bit) 1294s Modulus: 1294s 00:cd:a1:be:81:11:47:b2:64:77:d8:3d:86:cb:5e: 1294s 2a:2c:46:0f:a1:80:30:26:7b:96:c9:be:51:fa:bc: 1294s b7:3d:a8:82:71:6d:eb:a1:2f:77:fe:a0:19:f7:70: 1294s 4f:e9:61:4e:55:d2:e5:9c:5b:7f:5b:01:81:71:4f: 1294s f3:8b:ff:af:a1:e8:98:d3:d4:ea:89:b1:47:a4:b6: 1294s 77:d6:1c:97:83:e2:42:15:64:44:9d:28:78:40:63: 1294s 27:f3:69:54:de:2e:cb:4b:2e:56:e8:7b:63:39:19: 1294s 4c:e2:8e:c3:4f:a3:d4:25:af:e3:aa:02:fc:73:69: 1294s 91:53:08:f0:d0:e0:fa:0d:95 1294s Exponent: 65537 (0x10001) 1294s X509v3 extensions: 1294s X509v3 Authority Key Identifier: 1294s 9D:DD:CB:C7:17:58:55:5F:64:0E:2D:E7:BA:89:1D:57:06:6E:CB:39 1294s X509v3 Basic Constraints: 1294s CA:FALSE 1294s Netscape Cert Type: 1294s SSL Client, S/MIME 1294s Netscape Comment: 1294s Test Organization Intermediate CA trusted Certificate 1294s X509v3 Subject Key Identifier: 1294s FC:D2:80:EA:12:09:0B:A8:E0:F7:71:D0:30:71:1C:26:FB:11:35:92 1294s X509v3 Key Usage: critical 1294s Digital Signature, Non Repudiation, Key Encipherment 1294s X509v3 Extended Key Usage: 1294s TLS Web Client Authentication, E-mail Protection 1294s X509v3 Subject Alternative Name: 1294s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1294s Signature Algorithm: sha256WithRSAEncryption 1294s Signature Value: 1294s 8c:bc:13:bf:ac:fb:6e:90:6b:4b:37:bd:35:c4:44:fc:9e:b0: 1294s 0f:c1:84:88:d9:62:ba:6c:96:61:ea:36:8d:3e:ba:90:08:60: 1294s e0:08:55:46:11:2f:f2:9a:82:fd:96:4e:35:f9:f9:0f:71:28: 1294s dd:df:ec:dd:39:77:ae:a4:0f:4c:ed:e8:e5:52:fb:c1:7d:8a: 1294s b2:7a:c3:91:d1:8c:49:1d:48:b1:a6:f2:bc:3f:62:ed:ce:3c: 1294s c2:58:2b:32:bf:18:cb:0d:87:d6:62:a4:e4:98:98:b8:0d:53: 1294s 8d:cc:31:58:d3:ba:4d:20:cf:09:a0:90:2e:c5:3a:0b:f4:a0: 1294s 67:2a 1294s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-16308-auth.pem 1294s + found_md5=Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 1294s + '[' Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 '!=' Modulus=CDA1BE811147B26477D83D86CB5E2A2C460FA18030267B96C9BE51FABCB73DA882716DEBA12F77FEA019F7704FE9614E55D2E59C5B7F5B0181714FF38BFFAFA1E898D3D4EA89B147A4B677D61C9783E2421564449D2878406327F36954DE2ECB4B2E56E87B6339194CE28EC34FA3D425AFE3AA02FC7369915308F0D0E0FA0D95 ']' 1294s + invalid_certificate /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1294s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1294s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1294s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1294s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1294s + local verify_option= 1294s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1294s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1294s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1294s + local key_cn 1294s + local key_name 1294s + local tokens_dir 1294s + local output_cert_file 1294s + token_name= 1294s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1294s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1294s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1294s ++ sed -n 's/ *commonName *= //p' 1294s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1294s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1294s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1294s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1294s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1294s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1294s + token_name='Test Organization Sub Int Token' 1294s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1294s + local key_file 1294s + local decrypted_key 1294s + mkdir -p /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1294s + key_file=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 1294s + decrypted_key=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1294s + cat 1294s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 053350 --so-pin 053350 --free 1294s Slot 0 has a free/uninitialized token. 1294s The token has been initialized and is reassigned to slot 1059180300 1294s + softhsm2-util --show-slots 1294s Available slots: 1294s Slot 1059180300 1294s Slot info: 1294s Description: SoftHSM slot ID 0x3f21cf0c 1294s Manufacturer ID: SoftHSM project 1294s Hardware version: 2.6 1294s Firmware version: 2.6 1294s Token present: yes 1294s Token info: 1294s Manufacturer ID: SoftHSM project 1294s Model: SoftHSM v2 1294s Hardware version: 2.6 1294s Firmware version: 2.6 1294s Serial number: 3b0b0386bf21cf0c 1294s Initialized: yes 1294s User PIN init.: yes 1294s Label: Test Organization Sub Int Token 1294s Slot 1 1294s Slot info: 1294s Description: SoftHSM slot ID 0x1 1294s Manufacturer ID: SoftHSM project 1294s Hardware version: 2.6 1294s Firmware version: 2.6 1294s Token present: yes 1294s Token info: 1294s Manufacturer ID: SoftHSM project 1294s Model: SoftHSM v2 1294s Hardware version: 2.6 1294s Firmware version: 2.6 1294s Serial number: 1294s Initialized: no 1294s User PIN init.: no 1294s Label: 1294s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 1294s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-4429 -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1294s writing RSA key 1294s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 1294s + rm /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1294s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --list-all 1294s Object 0: 1294s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3b0b0386bf21cf0c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 1294s Type: X.509 Certificate (RSA-1024) 1294s Expires: Mon Mar 24 14:40:01 2025 1294s Label: Test Organization Sub Intermediate Trusted Certificate 0001 1294s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 1294s 1294s Test Organization Sub Int Token 1294s + echo 'Test Organization Sub Int Token' 1294s + '[' -n '' ']' 1294s + local output_base_name=SSSD-child-32699 1294s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-32699.output 1294s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-32699.pem 1294s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1294s [p11_child[2360]] [main] (0x0400): p11_child started. 1294s [p11_child[2360]] [main] (0x2000): Running in [pre-auth] mode. 1294s [p11_child[2360]] [main] (0x2000): Running with effective IDs: [0][0]. 1294s [p11_child[2360]] [main] (0x2000): Running with real IDs [0][0]. 1294s [p11_child[2360]] [do_card] (0x4000): Module List: 1294s [p11_child[2360]] [do_card] (0x4000): common name: [softhsm2]. 1294s [p11_child[2360]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1294s [p11_child[2360]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f21cf0c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1294s [p11_child[2360]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1294s [p11_child[2360]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3f21cf0c][1059180300] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1294s [p11_child[2360]] [do_card] (0x4000): Login NOT required. 1294s [p11_child[2360]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1294s [p11_child[2360]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1294s [p11_child[2360]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 1294s [p11_child[2360]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 1294s [p11_child[2360]] [do_card] (0x4000): No certificate found. 1294s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-32699.output 1294s + return 2 1294s + invalid_certificate /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem partial_chain 1294s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 /tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem partial_chain 1294s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1294s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1294s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1294s + local verify_option=partial_chain 1294s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1294s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1294s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1294s + local key_cn 1294s + local key_name 1294s + local tokens_dir 1294s + local output_cert_file 1294s + token_name= 1294s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1294s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1294s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1294s ++ sed -n 's/ *commonName *= //p' 1294s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1294s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1294s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1294s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1294s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1294s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1294s + token_name='Test Organization Sub Int Token' 1294s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1294s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1294s + echo 'Test Organization Sub Int Token' 1294s + '[' -n partial_chain ']' 1294s Test Organization Sub Int Token 1294s + local verify_arg=--verify=partial_chain 1294s + local output_base_name=SSSD-child-6391 1294s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-6391.output 1294s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-6391.pem 1294s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-root-CA.pem 1294s [p11_child[2367]] [main] (0x0400): p11_child started. 1294s [p11_child[2367]] [main] (0x2000): Running in [pre-auth] mode. 1294s [p11_child[2367]] [main] (0x2000): Running with effective IDs: [0][0]. 1294s [p11_child[2367]] [main] (0x2000): Running with real IDs [0][0]. 1294s [p11_child[2367]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1294s [p11_child[2367]] [do_card] (0x4000): Module List: 1294s [p11_child[2367]] [do_card] (0x4000): common name: [softhsm2]. 1294s [p11_child[2367]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1294s [p11_child[2367]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f21cf0c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1294s [p11_child[2367]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1294s [p11_child[2367]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3f21cf0c][1059180300] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1294s [p11_child[2367]] [do_card] (0x4000): Login NOT required. 1294s [p11_child[2367]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1294s [p11_child[2367]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1294s [p11_child[2367]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 1294s [p11_child[2367]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 1294s [p11_child[2367]] [do_card] (0x4000): No certificate found. 1294s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-6391.output 1294s + return 2 1294s + valid_certificate /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1294s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1294s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1294s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1294s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1294s + local verify_option= 1294s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1294s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1294s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1294s + local key_cn 1294s + local key_name 1294s + local tokens_dir 1294s + local output_cert_file 1294s + token_name= 1294s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1294s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1294s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1294s ++ sed -n 's/ *commonName *= //p' 1294s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1294s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1294s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1294s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1294s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1294s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1294s + token_name='Test Organization Sub Int Token' 1294s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1294s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1294s + echo 'Test Organization Sub Int Token' 1294s + '[' -n '' ']' 1294s + local output_base_name=SSSD-child-28850 1294s Test Organization Sub Int Token 1294s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-28850.output 1294s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-28850.pem 1294s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1294s [p11_child[2374]] [main] (0x0400): p11_child started. 1294s [p11_child[2374]] [main] (0x2000): Running in [pre-auth] mode. 1294s [p11_child[2374]] [main] (0x2000): Running with effective IDs: [0][0]. 1294s [p11_child[2374]] [main] (0x2000): Running with real IDs [0][0]. 1294s [p11_child[2374]] [do_card] (0x4000): Module List: 1294s [p11_child[2374]] [do_card] (0x4000): common name: [softhsm2]. 1294s [p11_child[2374]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1294s [p11_child[2374]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f21cf0c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1294s [p11_child[2374]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1294s [p11_child[2374]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3f21cf0c][1059180300] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1294s [p11_child[2374]] [do_card] (0x4000): Login NOT required. 1294s [p11_child[2374]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1294s [p11_child[2374]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1294s [p11_child[2374]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1294s [p11_child[2374]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f21cf0c;slot-manufacturer=SoftHSM%20project;slot-id=1059180300;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3b0b0386bf21cf0c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1294s [p11_child[2374]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1294s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-28850.output 1294s + echo '-----BEGIN CERTIFICATE-----' 1294s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-28850.output 1294s + echo '-----END CERTIFICATE-----' 1294s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-28850.pem 1294s Certificate: 1294s Data: 1294s Version: 3 (0x2) 1294s Serial Number: 5 (0x5) 1294s Signature Algorithm: sha256WithRSAEncryption 1294s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1294s Validity 1294s Not Before: Mar 24 14:40:01 2024 GMT 1294s Not After : Mar 24 14:40:01 2025 GMT 1294s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1294s Subject Public Key Info: 1294s Public Key Algorithm: rsaEncryption 1294s Public-Key: (1024 bit) 1294s Modulus: 1294s 00:e3:e1:af:21:0d:7f:93:e5:4b:90:b6:87:4a:3a: 1294s 31:e7:77:ac:ba:b6:20:37:4d:df:0d:15:38:52:e6: 1294s ab:6e:d9:c6:03:7f:72:cd:32:ea:be:5d:3a:9b:e3: 1294s b7:51:21:9f:64:d8:a9:c1:e8:39:7e:5e:d8:78:ea: 1294s db:82:54:4d:9d:8f:e9:b5:98:55:88:9f:af:13:d3: 1294s 36:3d:3e:f3:6c:51:a2:88:c3:19:8b:63:d1:32:bf: 1294s 0c:5c:b5:f4:f9:9e:e4:c8:76:ef:7b:d7:ca:2d:6e: 1294s 17:5a:49:9f:25:2f:97:68:06:7b:7e:44:ba:e6:a0: 1294s 3a:5f:48:ff:be:29:9e:0a:b9 1294s Exponent: 65537 (0x10001) 1294s X509v3 extensions: 1294s X509v3 Authority Key Identifier: 1294s B2:C3:94:80:3C:68:2E:5F:AC:C0:26:40:57:21:C3:B9:45:60:2D:37 1294s X509v3 Basic Constraints: 1294s CA:FALSE 1294s Netscape Cert Type: 1294s SSL Client, S/MIME 1294s Netscape Comment: 1294s Test Organization Sub Intermediate CA trusted Certificate 1294s X509v3 Subject Key Identifier: 1294s 7C:B2:C3:A5:9C:D7:E7:E6:12:9E:08:8D:D4:D0:A8:57:B6:02:F7:7A 1294s X509v3 Key Usage: critical 1294s Digital Signature, Non Repudiation, Key Encipherment 1294s X509v3 Extended Key Usage: 1294s TLS Web Client Authentication, E-mail Protection 1294s X509v3 Subject Alternative Name: 1294s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1294s Signature Algorithm: sha256WithRSAEncryption 1294s Signature Value: 1294s 91:fc:33:04:e2:ec:d1:83:67:d9:17:43:b6:7c:4c:76:40:d0: 1294s 24:56:73:54:32:8c:01:32:2f:0e:71:89:e4:7c:1d:20:8f:d1: 1294s 5c:29:9d:fa:26:3c:ef:4d:12:b5:a9:fa:f9:1b:d0:70:e1:e5: 1294s b7:49:89:ff:c3:a3:f4:de:d4:e4:e4:64:7f:3b:96:73:8b:1b: 1294s bf:72:5d:cf:35:69:41:27:03:77:a1:d7:74:a9:c3:52:f1:a5: 1294s a8:3c:95:fd:e0:d4:72:dc:7d:c5:70:d6:ea:88:e1:5e:f6:ac: 1294s 02:02:de:e7:2b:25:d5:6a:7c:89:ae:90:f8:bb:4c:14:45:23: 1294s 52:bd 1294s + local found_md5 expected_md5 1294s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1294s + expected_md5=Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 1294s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-28850.pem 1294s + found_md5=Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 1294s + '[' Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 '!=' Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 ']' 1294s + output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-28850-auth.output 1294s ++ basename /tmp/sssd-softhsm2-HBRS5I/SSSD-child-28850-auth.output .output 1294s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-28850-auth.pem 1294s + echo -n 053350 1294s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 1294s [p11_child[2393]] [main] (0x0400): p11_child started. 1294s [p11_child[2393]] [main] (0x2000): Running in [auth] mode. 1294s [p11_child[2393]] [main] (0x2000): Running with effective IDs: [0][0]. 1294s [p11_child[2393]] [main] (0x2000): Running with real IDs [0][0]. 1294s [p11_child[2393]] [do_card] (0x4000): Module List: 1294s [p11_child[2393]] [do_card] (0x4000): common name: [softhsm2]. 1294s [p11_child[2393]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1294s [p11_child[2393]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f21cf0c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1294s [p11_child[2393]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1294s [p11_child[2393]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3f21cf0c][1059180300] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1294s [p11_child[2393]] [do_card] (0x4000): Login required. 1294s [p11_child[2393]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1294s [p11_child[2393]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1294s [p11_child[2393]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1294s [p11_child[2393]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f21cf0c;slot-manufacturer=SoftHSM%20project;slot-id=1059180300;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3b0b0386bf21cf0c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1294s [p11_child[2393]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1294s [p11_child[2393]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1294s [p11_child[2393]] [do_card] (0x4000): Certificate verified and validated. 1294s [p11_child[2393]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1294s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-28850-auth.output 1294s + echo '-----BEGIN CERTIFICATE-----' 1294s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-28850-auth.output 1294s + echo '-----END CERTIFICATE-----' 1294s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-28850-auth.pem 1294s Certificate: 1294s Data: 1294s Version: 3 (0x2) 1294s Serial Number: 5 (0x5) 1294s Signature Algorithm: sha256WithRSAEncryption 1294s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1294s Validity 1294s Not Before: Mar 24 14:40:01 2024 GMT 1294s Not After : Mar 24 14:40:01 2025 GMT 1294s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1294s Subject Public Key Info: 1294s Public Key Algorithm: rsaEncryption 1294s Public-Key: (1024 bit) 1294s Modulus: 1294s 00:e3:e1:af:21:0d:7f:93:e5:4b:90:b6:87:4a:3a: 1294s 31:e7:77:ac:ba:b6:20:37:4d:df:0d:15:38:52:e6: 1294s ab:6e:d9:c6:03:7f:72:cd:32:ea:be:5d:3a:9b:e3: 1294s b7:51:21:9f:64:d8:a9:c1:e8:39:7e:5e:d8:78:ea: 1294s db:82:54:4d:9d:8f:e9:b5:98:55:88:9f:af:13:d3: 1294s 36:3d:3e:f3:6c:51:a2:88:c3:19:8b:63:d1:32:bf: 1294s 0c:5c:b5:f4:f9:9e:e4:c8:76:ef:7b:d7:ca:2d:6e: 1294s 17:5a:49:9f:25:2f:97:68:06:7b:7e:44:ba:e6:a0: 1294s 3a:5f:48:ff:be:29:9e:0a:b9 1294s Exponent: 65537 (0x10001) 1294s X509v3 extensions: 1294s X509v3 Authority Key Identifier: 1294s B2:C3:94:80:3C:68:2E:5F:AC:C0:26:40:57:21:C3:B9:45:60:2D:37 1294s X509v3 Basic Constraints: 1294s CA:FALSE 1294s Netscape Cert Type: 1294s SSL Client, S/MIME 1294s Netscape Comment: 1294s Test Organization Sub Intermediate CA trusted Certificate 1294s X509v3 Subject Key Identifier: 1294s 7C:B2:C3:A5:9C:D7:E7:E6:12:9E:08:8D:D4:D0:A8:57:B6:02:F7:7A 1294s X509v3 Key Usage: critical 1294s Digital Signature, Non Repudiation, Key Encipherment 1294s X509v3 Extended Key Usage: 1294s TLS Web Client Authentication, E-mail Protection 1294s X509v3 Subject Alternative Name: 1294s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1294s Signature Algorithm: sha256WithRSAEncryption 1294s Signature Value: 1294s 91:fc:33:04:e2:ec:d1:83:67:d9:17:43:b6:7c:4c:76:40:d0: 1294s 24:56:73:54:32:8c:01:32:2f:0e:71:89:e4:7c:1d:20:8f:d1: 1294s 5c:29:9d:fa:26:3c:ef:4d:12:b5:a9:fa:f9:1b:d0:70:e1:e5: 1294s b7:49:89:ff:c3:a3:f4:de:d4:e4:e4:64:7f:3b:96:73:8b:1b: 1294s bf:72:5d:cf:35:69:41:27:03:77:a1:d7:74:a9:c3:52:f1:a5: 1294s a8:3c:95:fd:e0:d4:72:dc:7d:c5:70:d6:ea:88:e1:5e:f6:ac: 1294s 02:02:de:e7:2b:25:d5:6a:7c:89:ae:90:f8:bb:4c:14:45:23: 1294s 52:bd 1294s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-28850-auth.pem 1294s + found_md5=Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 1294s + '[' Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 '!=' Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 ']' 1294s + valid_certificate /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem partial_chain 1294s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 /tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem partial_chain 1294s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1294s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1294s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1294s + local verify_option=partial_chain 1294s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1294s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1294s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1294s + local key_cn 1294s + local key_name 1294s + local tokens_dir 1294s + local output_cert_file 1294s + token_name= 1294s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1294s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1294s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1294s ++ sed -n 's/ *commonName *= //p' 1294s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1294s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1294s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1294s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1294s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1294s Test Organization Sub Int Token 1294s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1294s + token_name='Test Organization Sub Int Token' 1294s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1294s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1294s + echo 'Test Organization Sub Int Token' 1294s + '[' -n partial_chain ']' 1294s + local verify_arg=--verify=partial_chain 1294s + local output_base_name=SSSD-child-30682 1294s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-30682.output 1294s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-30682.pem 1294s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem 1294s [p11_child[2403]] [main] (0x0400): p11_child started. 1294s [p11_child[2403]] [main] (0x2000): Running in [pre-auth] mode. 1294s [p11_child[2403]] [main] (0x2000): Running with effective IDs: [0][0]. 1294s [p11_child[2403]] [main] (0x2000): Running with real IDs [0][0]. 1294s [p11_child[2403]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1294s [p11_child[2403]] [do_card] (0x4000): Module List: 1294s [p11_child[2403]] [do_card] (0x4000): common name: [softhsm2]. 1294s [p11_child[2403]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1294s [p11_child[2403]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f21cf0c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1294s [p11_child[2403]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1294s [p11_child[2403]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3f21cf0c][1059180300] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1294s [p11_child[2403]] [do_card] (0x4000): Login NOT required. 1294s [p11_child[2403]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1294s [p11_child[2403]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1294s [p11_child[2403]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1294s [p11_child[2403]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f21cf0c;slot-manufacturer=SoftHSM%20project;slot-id=1059180300;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3b0b0386bf21cf0c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1294s [p11_child[2403]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1294s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-30682.output 1294s + echo '-----BEGIN CERTIFICATE-----' 1294s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-30682.output 1294s + echo '-----END CERTIFICATE-----' 1294s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-30682.pem 1294s Certificate: 1294s Data: 1294s Version: 3 (0x2) 1294s Serial Number: 5 (0x5) 1294s Signature Algorithm: sha256WithRSAEncryption 1294s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1294s Validity 1294s Not Before: Mar 24 14:40:01 2024 GMT 1294s Not After : Mar 24 14:40:01 2025 GMT 1294s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1294s Subject Public Key Info: 1294s Public Key Algorithm: rsaEncryption 1294s Public-Key: (1024 bit) 1294s Modulus: 1294s 00:e3:e1:af:21:0d:7f:93:e5:4b:90:b6:87:4a:3a: 1294s 31:e7:77:ac:ba:b6:20:37:4d:df:0d:15:38:52:e6: 1294s ab:6e:d9:c6:03:7f:72:cd:32:ea:be:5d:3a:9b:e3: 1294s b7:51:21:9f:64:d8:a9:c1:e8:39:7e:5e:d8:78:ea: 1294s db:82:54:4d:9d:8f:e9:b5:98:55:88:9f:af:13:d3: 1294s 36:3d:3e:f3:6c:51:a2:88:c3:19:8b:63:d1:32:bf: 1294s 0c:5c:b5:f4:f9:9e:e4:c8:76:ef:7b:d7:ca:2d:6e: 1294s 17:5a:49:9f:25:2f:97:68:06:7b:7e:44:ba:e6:a0: 1294s 3a:5f:48:ff:be:29:9e:0a:b9 1294s Exponent: 65537 (0x10001) 1294s X509v3 extensions: 1294s X509v3 Authority Key Identifier: 1294s B2:C3:94:80:3C:68:2E:5F:AC:C0:26:40:57:21:C3:B9:45:60:2D:37 1294s X509v3 Basic Constraints: 1294s CA:FALSE 1294s Netscape Cert Type: 1294s SSL Client, S/MIME 1294s Netscape Comment: 1294s Test Organization Sub Intermediate CA trusted Certificate 1294s X509v3 Subject Key Identifier: 1294s 7C:B2:C3:A5:9C:D7:E7:E6:12:9E:08:8D:D4:D0:A8:57:B6:02:F7:7A 1294s X509v3 Key Usage: critical 1294s Digital Signature, Non Repudiation, Key Encipherment 1294s X509v3 Extended Key Usage: 1294s TLS Web Client Authentication, E-mail Protection 1294s X509v3 Subject Alternative Name: 1294s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1294s Signature Algorithm: sha256WithRSAEncryption 1294s Signature Value: 1294s 91:fc:33:04:e2:ec:d1:83:67:d9:17:43:b6:7c:4c:76:40:d0: 1294s 24:56:73:54:32:8c:01:32:2f:0e:71:89:e4:7c:1d:20:8f:d1: 1294s 5c:29:9d:fa:26:3c:ef:4d:12:b5:a9:fa:f9:1b:d0:70:e1:e5: 1294s b7:49:89:ff:c3:a3:f4:de:d4:e4:e4:64:7f:3b:96:73:8b:1b: 1294s bf:72:5d:cf:35:69:41:27:03:77:a1:d7:74:a9:c3:52:f1:a5: 1294s a8:3c:95:fd:e0:d4:72:dc:7d:c5:70:d6:ea:88:e1:5e:f6:ac: 1294s 02:02:de:e7:2b:25:d5:6a:7c:89:ae:90:f8:bb:4c:14:45:23: 1294s 52:bd 1294s + local found_md5 expected_md5 1294s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1294s + expected_md5=Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 1294s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-30682.pem 1294s + found_md5=Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 1294s + '[' Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 '!=' Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 ']' 1294s + output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-30682-auth.output 1294s ++ basename /tmp/sssd-softhsm2-HBRS5I/SSSD-child-30682-auth.output .output 1294s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-30682-auth.pem 1294s + echo -n 053350 1294s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 1294s [p11_child[2411]] [main] (0x0400): p11_child started. 1294s [p11_child[2411]] [main] (0x2000): Running in [auth] mode. 1294s [p11_child[2411]] [main] (0x2000): Running with effective IDs: [0][0]. 1294s [p11_child[2411]] [main] (0x2000): Running with real IDs [0][0]. 1294s [p11_child[2411]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1294s [p11_child[2411]] [do_card] (0x4000): Module List: 1294s [p11_child[2411]] [do_card] (0x4000): common name: [softhsm2]. 1294s [p11_child[2411]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1294s [p11_child[2411]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f21cf0c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1294s [p11_child[2411]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1294s [p11_child[2411]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3f21cf0c][1059180300] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1294s [p11_child[2411]] [do_card] (0x4000): Login required. 1294s [p11_child[2411]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1294s [p11_child[2411]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1294s [p11_child[2411]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1294s [p11_child[2411]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f21cf0c;slot-manufacturer=SoftHSM%20project;slot-id=1059180300;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3b0b0386bf21cf0c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1294s [p11_child[2411]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1294s [p11_child[2411]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1294s [p11_child[2411]] [do_card] (0x4000): Certificate verified and validated. 1294s [p11_child[2411]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1294s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-30682-auth.output 1294s + echo '-----BEGIN CERTIFICATE-----' 1294s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-30682-auth.output 1294s + echo '-----END CERTIFICATE-----' 1294s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-30682-auth.pem 1295s Certificate: 1295s Data: 1295s Version: 3 (0x2) 1295s Serial Number: 5 (0x5) 1295s Signature Algorithm: sha256WithRSAEncryption 1295s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1295s Validity 1295s Not Before: Mar 24 14:40:01 2024 GMT 1295s Not After : Mar 24 14:40:01 2025 GMT 1295s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1295s Subject Public Key Info: 1295s Public Key Algorithm: rsaEncryption 1295s Public-Key: (1024 bit) 1295s Modulus: 1295s 00:e3:e1:af:21:0d:7f:93:e5:4b:90:b6:87:4a:3a: 1295s 31:e7:77:ac:ba:b6:20:37:4d:df:0d:15:38:52:e6: 1295s ab:6e:d9:c6:03:7f:72:cd:32:ea:be:5d:3a:9b:e3: 1295s b7:51:21:9f:64:d8:a9:c1:e8:39:7e:5e:d8:78:ea: 1295s db:82:54:4d:9d:8f:e9:b5:98:55:88:9f:af:13:d3: 1295s 36:3d:3e:f3:6c:51:a2:88:c3:19:8b:63:d1:32:bf: 1295s 0c:5c:b5:f4:f9:9e:e4:c8:76:ef:7b:d7:ca:2d:6e: 1295s 17:5a:49:9f:25:2f:97:68:06:7b:7e:44:ba:e6:a0: 1295s 3a:5f:48:ff:be:29:9e:0a:b9 1295s Exponent: 65537 (0x10001) 1295s X509v3 extensions: 1295s X509v3 Authority Key Identifier: 1295s B2:C3:94:80:3C:68:2E:5F:AC:C0:26:40:57:21:C3:B9:45:60:2D:37 1295s X509v3 Basic Constraints: 1295s CA:FALSE 1295s Netscape Cert Type: 1295s SSL Client, S/MIME 1295s Netscape Comment: 1295s Test Organization Sub Intermediate CA trusted Certificate 1295s X509v3 Subject Key Identifier: 1295s 7C:B2:C3:A5:9C:D7:E7:E6:12:9E:08:8D:D4:D0:A8:57:B6:02:F7:7A 1295s X509v3 Key Usage: critical 1295s Digital Signature, Non Repudiation, Key Encipherment 1295s X509v3 Extended Key Usage: 1295s TLS Web Client Authentication, E-mail Protection 1295s X509v3 Subject Alternative Name: 1295s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1295s Signature Algorithm: sha256WithRSAEncryption 1295s Signature Value: 1295s 91:fc:33:04:e2:ec:d1:83:67:d9:17:43:b6:7c:4c:76:40:d0: 1295s 24:56:73:54:32:8c:01:32:2f:0e:71:89:e4:7c:1d:20:8f:d1: 1295s 5c:29:9d:fa:26:3c:ef:4d:12:b5:a9:fa:f9:1b:d0:70:e1:e5: 1295s b7:49:89:ff:c3:a3:f4:de:d4:e4:e4:64:7f:3b:96:73:8b:1b: 1295s bf:72:5d:cf:35:69:41:27:03:77:a1:d7:74:a9:c3:52:f1:a5: 1295s a8:3c:95:fd:e0:d4:72:dc:7d:c5:70:d6:ea:88:e1:5e:f6:ac: 1295s 02:02:de:e7:2b:25:d5:6a:7c:89:ae:90:f8:bb:4c:14:45:23: 1295s 52:bd 1295s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-30682-auth.pem 1295s + found_md5=Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 1295s + '[' Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 '!=' Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 ']' 1295s + invalid_certificate /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem 1295s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem 1295s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1295s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1295s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem 1295s + local verify_option= 1295s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1295s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1295s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1295s + local key_cn 1295s + local key_name 1295s + local tokens_dir 1295s + local output_cert_file 1295s + token_name= 1295s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1295s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1295s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1295s ++ sed -n 's/ *commonName *= //p' 1295s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1295s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1295s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1295s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1295s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1295s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1295s + token_name='Test Organization Sub Int Token' 1295s Test Organization Sub Int Token 1295s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1295s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1295s + echo 'Test Organization Sub Int Token' 1295s + '[' -n '' ']' 1295s + local output_base_name=SSSD-child-15591 1295s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-15591.output 1295s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-15591.pem 1295s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem 1295s [p11_child[2421]] [main] (0x0400): p11_child started. 1295s [p11_child[2421]] [main] (0x2000): Running in [pre-auth] mode. 1295s [p11_child[2421]] [main] (0x2000): Running with effective IDs: [0][0]. 1295s [p11_child[2421]] [main] (0x2000): Running with real IDs [0][0]. 1295s [p11_child[2421]] [do_card] (0x4000): Module List: 1295s [p11_child[2421]] [do_card] (0x4000): common name: [softhsm2]. 1295s [p11_child[2421]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1295s [p11_child[2421]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f21cf0c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1295s [p11_child[2421]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1295s [p11_child[2421]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3f21cf0c][1059180300] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1295s [p11_child[2421]] [do_card] (0x4000): Login NOT required. 1295s [p11_child[2421]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1295s [p11_child[2421]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1295s [p11_child[2421]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 1295s [p11_child[2421]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 1295s [p11_child[2421]] [do_card] (0x4000): No certificate found. 1295s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-15591.output 1295s + return 2 1295s + invalid_certificate /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 /tmp/sssd-softhsm2-HBRS5I/test-root-intermediate-chain-CA.pem partial_chain 1295s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 /tmp/sssd-softhsm2-HBRS5I/test-root-intermediate-chain-CA.pem partial_chain 1295s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1295s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1295s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-root-intermediate-chain-CA.pem 1295s + local verify_option=partial_chain 1295s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1295s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1295s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1295s + local key_cn 1295s + local key_name 1295s + local tokens_dir 1295s + local output_cert_file 1295s + token_name= 1295s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1295s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1295s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1295s ++ sed -n 's/ *commonName *= //p' 1295s Test Organization Sub Int Token 1295s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1295s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1295s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1295s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1295s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1295s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1295s + token_name='Test Organization Sub Int Token' 1295s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1295s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1295s + echo 'Test Organization Sub Int Token' 1295s + '[' -n partial_chain ']' 1295s + local verify_arg=--verify=partial_chain 1295s + local output_base_name=SSSD-child-18534 1295s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-18534.output 1295s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-18534.pem 1295s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-root-intermediate-chain-CA.pem 1295s [p11_child[2428]] [main] (0x0400): p11_child started. 1295s [p11_child[2428]] [main] (0x2000): Running in [pre-auth] mode. 1295s [p11_child[2428]] [main] (0x2000): Running with effective IDs: [0][0]. 1295s [p11_child[2428]] [main] (0x2000): Running with real IDs [0][0]. 1295s [p11_child[2428]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1295s [p11_child[2428]] [do_card] (0x4000): Module List: 1295s [p11_child[2428]] [do_card] (0x4000): common name: [softhsm2]. 1295s [p11_child[2428]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1295s [p11_child[2428]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f21cf0c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1295s [p11_child[2428]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1295s [p11_child[2428]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3f21cf0c][1059180300] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1295s [p11_child[2428]] [do_card] (0x4000): Login NOT required. 1295s [p11_child[2428]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1295s [p11_child[2428]] [do_verification] (0x0040): X509_verify_cert failed [0]. 1295s [p11_child[2428]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 1295s [p11_child[2428]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 1295s [p11_child[2428]] [do_card] (0x4000): No certificate found. 1295s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-18534.output 1295s + return 2 1295s + valid_certificate /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem partial_chain 1295s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem partial_chain 1295s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1295s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1295s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem 1295s + local verify_option=partial_chain 1295s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1295s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1295s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1295s + local key_cn 1295s + local key_name 1295s + local tokens_dir 1295s + local output_cert_file 1295s + token_name= 1295s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1295s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1295s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1295s ++ sed -n 's/ *commonName *= //p' 1295s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1295s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1295s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1295s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1295s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1295s Test Organization Sub Int Token 1295s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1295s + token_name='Test Organization Sub Int Token' 1295s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1295s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1295s + echo 'Test Organization Sub Int Token' 1295s + '[' -n partial_chain ']' 1295s + local verify_arg=--verify=partial_chain 1295s + local output_base_name=SSSD-child-10880 1295s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-10880.output 1295s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-10880.pem 1295s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem 1295s [p11_child[2435]] [main] (0x0400): p11_child started. 1295s [p11_child[2435]] [main] (0x2000): Running in [pre-auth] mode. 1295s [p11_child[2435]] [main] (0x2000): Running with effective IDs: [0][0]. 1295s [p11_child[2435]] [main] (0x2000): Running with real IDs [0][0]. 1295s [p11_child[2435]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1295s [p11_child[2435]] [do_card] (0x4000): Module List: 1295s [p11_child[2435]] [do_card] (0x4000): common name: [softhsm2]. 1295s [p11_child[2435]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1295s [p11_child[2435]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f21cf0c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1295s [p11_child[2435]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1295s [p11_child[2435]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3f21cf0c][1059180300] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1295s [p11_child[2435]] [do_card] (0x4000): Login NOT required. 1295s [p11_child[2435]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1295s [p11_child[2435]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1295s [p11_child[2435]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1295s [p11_child[2435]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f21cf0c;slot-manufacturer=SoftHSM%20project;slot-id=1059180300;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3b0b0386bf21cf0c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1295s [p11_child[2435]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1295s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10880.output 1295s + echo '-----BEGIN CERTIFICATE-----' 1295s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10880.output 1295s + echo '-----END CERTIFICATE-----' 1295s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10880.pem 1295s Certificate: 1295s Data: 1295s Version: 3 (0x2) 1295s Serial Number: 5 (0x5) 1295s Signature Algorithm: sha256WithRSAEncryption 1295s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1295s Validity 1295s Not Before: Mar 24 14:40:01 2024 GMT 1295s Not After : Mar 24 14:40:01 2025 GMT 1295s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1295s Subject Public Key Info: 1295s Public Key Algorithm: rsaEncryption 1295s Public-Key: (1024 bit) 1295s Modulus: 1295s 00:e3:e1:af:21:0d:7f:93:e5:4b:90:b6:87:4a:3a: 1295s 31:e7:77:ac:ba:b6:20:37:4d:df:0d:15:38:52:e6: 1295s ab:6e:d9:c6:03:7f:72:cd:32:ea:be:5d:3a:9b:e3: 1295s b7:51:21:9f:64:d8:a9:c1:e8:39:7e:5e:d8:78:ea: 1295s db:82:54:4d:9d:8f:e9:b5:98:55:88:9f:af:13:d3: 1295s 36:3d:3e:f3:6c:51:a2:88:c3:19:8b:63:d1:32:bf: 1295s 0c:5c:b5:f4:f9:9e:e4:c8:76:ef:7b:d7:ca:2d:6e: 1295s 17:5a:49:9f:25:2f:97:68:06:7b:7e:44:ba:e6:a0: 1295s 3a:5f:48:ff:be:29:9e:0a:b9 1295s Exponent: 65537 (0x10001) 1295s X509v3 extensions: 1295s X509v3 Authority Key Identifier: 1295s B2:C3:94:80:3C:68:2E:5F:AC:C0:26:40:57:21:C3:B9:45:60:2D:37 1295s X509v3 Basic Constraints: 1295s CA:FALSE 1295s Netscape Cert Type: 1295s SSL Client, S/MIME 1295s Netscape Comment: 1295s Test Organization Sub Intermediate CA trusted Certificate 1295s X509v3 Subject Key Identifier: 1295s 7C:B2:C3:A5:9C:D7:E7:E6:12:9E:08:8D:D4:D0:A8:57:B6:02:F7:7A 1295s X509v3 Key Usage: critical 1295s Digital Signature, Non Repudiation, Key Encipherment 1295s X509v3 Extended Key Usage: 1295s TLS Web Client Authentication, E-mail Protection 1295s X509v3 Subject Alternative Name: 1295s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1295s Signature Algorithm: sha256WithRSAEncryption 1295s Signature Value: 1295s 91:fc:33:04:e2:ec:d1:83:67:d9:17:43:b6:7c:4c:76:40:d0: 1295s 24:56:73:54:32:8c:01:32:2f:0e:71:89:e4:7c:1d:20:8f:d1: 1295s 5c:29:9d:fa:26:3c:ef:4d:12:b5:a9:fa:f9:1b:d0:70:e1:e5: 1295s b7:49:89:ff:c3:a3:f4:de:d4:e4:e4:64:7f:3b:96:73:8b:1b: 1295s bf:72:5d:cf:35:69:41:27:03:77:a1:d7:74:a9:c3:52:f1:a5: 1295s a8:3c:95:fd:e0:d4:72:dc:7d:c5:70:d6:ea:88:e1:5e:f6:ac: 1295s 02:02:de:e7:2b:25:d5:6a:7c:89:ae:90:f8:bb:4c:14:45:23: 1295s 52:bd 1295s + local found_md5 expected_md5 1295s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1295s + expected_md5=Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 1295s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10880.pem 1295s + found_md5=Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 1295s + '[' Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 '!=' Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 ']' 1295s + output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-10880-auth.output 1295s ++ basename /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10880-auth.output .output 1295s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-10880-auth.pem 1295s + echo -n 053350 1295s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 1295s [p11_child[2443]] [main] (0x0400): p11_child started. 1295s [p11_child[2443]] [main] (0x2000): Running in [auth] mode. 1295s [p11_child[2443]] [main] (0x2000): Running with effective IDs: [0][0]. 1295s [p11_child[2443]] [main] (0x2000): Running with real IDs [0][0]. 1295s [p11_child[2443]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1295s [p11_child[2443]] [do_card] (0x4000): Module List: 1295s [p11_child[2443]] [do_card] (0x4000): common name: [softhsm2]. 1295s [p11_child[2443]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1295s [p11_child[2443]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f21cf0c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1295s [p11_child[2443]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1295s [p11_child[2443]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3f21cf0c][1059180300] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1295s [p11_child[2443]] [do_card] (0x4000): Login required. 1295s [p11_child[2443]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1295s [p11_child[2443]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1295s [p11_child[2443]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1295s [p11_child[2443]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f21cf0c;slot-manufacturer=SoftHSM%20project;slot-id=1059180300;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3b0b0386bf21cf0c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1295s [p11_child[2443]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1295s [p11_child[2443]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1295s [p11_child[2443]] [do_card] (0x4000): Certificate verified and validated. 1295s [p11_child[2443]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1295s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10880-auth.output 1295s + echo '-----BEGIN CERTIFICATE-----' 1295s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10880-auth.output 1295s + echo '-----END CERTIFICATE-----' 1295s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10880-auth.pem 1295s Certificate: 1295s Data: 1295s Version: 3 (0x2) 1295s Serial Number: 5 (0x5) 1295s Signature Algorithm: sha256WithRSAEncryption 1295s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1295s Validity 1295s Not Before: Mar 24 14:40:01 2024 GMT 1295s Not After : Mar 24 14:40:01 2025 GMT 1295s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1295s Subject Public Key Info: 1295s Public Key Algorithm: rsaEncryption 1295s Public-Key: (1024 bit) 1295s Modulus: 1295s 00:e3:e1:af:21:0d:7f:93:e5:4b:90:b6:87:4a:3a: 1295s 31:e7:77:ac:ba:b6:20:37:4d:df:0d:15:38:52:e6: 1295s ab:6e:d9:c6:03:7f:72:cd:32:ea:be:5d:3a:9b:e3: 1295s b7:51:21:9f:64:d8:a9:c1:e8:39:7e:5e:d8:78:ea: 1295s db:82:54:4d:9d:8f:e9:b5:98:55:88:9f:af:13:d3: 1295s 36:3d:3e:f3:6c:51:a2:88:c3:19:8b:63:d1:32:bf: 1295s 0c:5c:b5:f4:f9:9e:e4:c8:76:ef:7b:d7:ca:2d:6e: 1295s 17:5a:49:9f:25:2f:97:68:06:7b:7e:44:ba:e6:a0: 1295s 3a:5f:48:ff:be:29:9e:0a:b9 1295s Exponent: 65537 (0x10001) 1295s X509v3 extensions: 1295s X509v3 Authority Key Identifier: 1295s B2:C3:94:80:3C:68:2E:5F:AC:C0:26:40:57:21:C3:B9:45:60:2D:37 1295s X509v3 Basic Constraints: 1295s CA:FALSE 1295s Netscape Cert Type: 1295s SSL Client, S/MIME 1295s Netscape Comment: 1295s Test Organization Sub Intermediate CA trusted Certificate 1295s X509v3 Subject Key Identifier: 1295s 7C:B2:C3:A5:9C:D7:E7:E6:12:9E:08:8D:D4:D0:A8:57:B6:02:F7:7A 1295s X509v3 Key Usage: critical 1295s Digital Signature, Non Repudiation, Key Encipherment 1295s X509v3 Extended Key Usage: 1295s TLS Web Client Authentication, E-mail Protection 1295s X509v3 Subject Alternative Name: 1295s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1295s Signature Algorithm: sha256WithRSAEncryption 1295s Signature Value: 1295s 91:fc:33:04:e2:ec:d1:83:67:d9:17:43:b6:7c:4c:76:40:d0: 1295s 24:56:73:54:32:8c:01:32:2f:0e:71:89:e4:7c:1d:20:8f:d1: 1295s 5c:29:9d:fa:26:3c:ef:4d:12:b5:a9:fa:f9:1b:d0:70:e1:e5: 1295s b7:49:89:ff:c3:a3:f4:de:d4:e4:e4:64:7f:3b:96:73:8b:1b: 1295s bf:72:5d:cf:35:69:41:27:03:77:a1:d7:74:a9:c3:52:f1:a5: 1295s a8:3c:95:fd:e0:d4:72:dc:7d:c5:70:d6:ea:88:e1:5e:f6:ac: 1295s 02:02:de:e7:2b:25:d5:6a:7c:89:ae:90:f8:bb:4c:14:45:23: 1295s 52:bd 1295s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-10880-auth.pem 1295s + found_md5=Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 1295s + '[' Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 '!=' Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 ']' 1295s + valid_certificate /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 /tmp/sssd-softhsm2-HBRS5I/test-intermediate-sub-chain-CA.pem partial_chain 1295s + check_certificate /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 /tmp/sssd-softhsm2-HBRS5I/test-intermediate-sub-chain-CA.pem partial_chain 1295s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1295s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1295s + local key_ring=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-sub-chain-CA.pem 1295s + local verify_option=partial_chain 1295s + prepare_softhsm2_card /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1295s + local certificate=/tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1295s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-4429 1295s + local key_cn 1295s + local key_name 1295s + local tokens_dir 1295s + local output_cert_file 1295s + token_name= 1295s ++ basename /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1295s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1295s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1295s ++ sed -n 's/ *commonName *= //p' 1295s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1295s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1295s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1295s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1295s ++ basename /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1295s + tokens_dir=/tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1295s + token_name='Test Organization Sub Int Token' 1295s + '[' '!' -e /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1295s + '[' '!' -d /tmp/sssd-softhsm2-HBRS5I/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 1295s + echo 'Test Organization Sub Int Token' 1295s Test Organization Sub Int Token 1295s + '[' -n partial_chain ']' 1295s + local verify_arg=--verify=partial_chain 1295s + local output_base_name=SSSD-child-22240 1295s + local output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-22240.output 1295s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-22240.pem 1295s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-sub-chain-CA.pem 1295s [p11_child[2453]] [main] (0x0400): p11_child started. 1295s [p11_child[2453]] [main] (0x2000): Running in [pre-auth] mode. 1295s [p11_child[2453]] [main] (0x2000): Running with effective IDs: [0][0]. 1295s [p11_child[2453]] [main] (0x2000): Running with real IDs [0][0]. 1295s [p11_child[2453]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1295s [p11_child[2453]] [do_card] (0x4000): Module List: 1295s [p11_child[2453]] [do_card] (0x4000): common name: [softhsm2]. 1295s [p11_child[2453]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1295s [p11_child[2453]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f21cf0c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1295s [p11_child[2453]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1295s [p11_child[2453]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3f21cf0c][1059180300] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1295s [p11_child[2453]] [do_card] (0x4000): Login NOT required. 1295s [p11_child[2453]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1295s [p11_child[2453]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1295s [p11_child[2453]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1295s [p11_child[2453]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f21cf0c;slot-manufacturer=SoftHSM%20project;slot-id=1059180300;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3b0b0386bf21cf0c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1295s [p11_child[2453]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1295s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-22240.output 1295s + echo '-----BEGIN CERTIFICATE-----' 1295s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-22240.output 1295s + echo '-----END CERTIFICATE-----' 1295s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-22240.pem 1295s Certificate: 1295s Data: 1295s Version: 3 (0x2) 1295s Serial Number: 5 (0x5) 1295s Signature Algorithm: sha256WithRSAEncryption 1295s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1295s Validity 1295s Not Before: Mar 24 14:40:01 2024 GMT 1295s Not After : Mar 24 14:40:01 2025 GMT 1295s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1295s Subject Public Key Info: 1295s Public Key Algorithm: rsaEncryption 1295s Public-Key: (1024 bit) 1295s Modulus: 1295s 00:e3:e1:af:21:0d:7f:93:e5:4b:90:b6:87:4a:3a: 1295s 31:e7:77:ac:ba:b6:20:37:4d:df:0d:15:38:52:e6: 1295s ab:6e:d9:c6:03:7f:72:cd:32:ea:be:5d:3a:9b:e3: 1295s b7:51:21:9f:64:d8:a9:c1:e8:39:7e:5e:d8:78:ea: 1295s db:82:54:4d:9d:8f:e9:b5:98:55:88:9f:af:13:d3: 1295s 36:3d:3e:f3:6c:51:a2:88:c3:19:8b:63:d1:32:bf: 1295s 0c:5c:b5:f4:f9:9e:e4:c8:76:ef:7b:d7:ca:2d:6e: 1295s 17:5a:49:9f:25:2f:97:68:06:7b:7e:44:ba:e6:a0: 1295s 3a:5f:48:ff:be:29:9e:0a:b9 1295s Exponent: 65537 (0x10001) 1295s X509v3 extensions: 1295s X509v3 Authority Key Identifier: 1295s B2:C3:94:80:3C:68:2E:5F:AC:C0:26:40:57:21:C3:B9:45:60:2D:37 1295s X509v3 Basic Constraints: 1295s CA:FALSE 1295s Netscape Cert Type: 1295s SSL Client, S/MIME 1295s Netscape Comment: 1295s Test Organization Sub Intermediate CA trusted Certificate 1295s X509v3 Subject Key Identifier: 1295s 7C:B2:C3:A5:9C:D7:E7:E6:12:9E:08:8D:D4:D0:A8:57:B6:02:F7:7A 1295s X509v3 Key Usage: critical 1295s Digital Signature, Non Repudiation, Key Encipherment 1295s X509v3 Extended Key Usage: 1295s TLS Web Client Authentication, E-mail Protection 1295s X509v3 Subject Alternative Name: 1295s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1295s Signature Algorithm: sha256WithRSAEncryption 1295s Signature Value: 1295s 91:fc:33:04:e2:ec:d1:83:67:d9:17:43:b6:7c:4c:76:40:d0: 1295s 24:56:73:54:32:8c:01:32:2f:0e:71:89:e4:7c:1d:20:8f:d1: 1295s 5c:29:9d:fa:26:3c:ef:4d:12:b5:a9:fa:f9:1b:d0:70:e1:e5: 1295s b7:49:89:ff:c3:a3:f4:de:d4:e4:e4:64:7f:3b:96:73:8b:1b: 1295s bf:72:5d:cf:35:69:41:27:03:77:a1:d7:74:a9:c3:52:f1:a5: 1295s a8:3c:95:fd:e0:d4:72:dc:7d:c5:70:d6:ea:88:e1:5e:f6:ac: 1295s 02:02:de:e7:2b:25:d5:6a:7c:89:ae:90:f8:bb:4c:14:45:23: 1295s 52:bd 1295s + local found_md5 expected_md5 1295s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/test-sub-intermediate-CA-trusted-certificate-0001.pem 1295s + expected_md5=Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 1295s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-22240.pem 1295s + found_md5=Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 1295s + '[' Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 '!=' Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 ']' 1295s + output_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-22240-auth.output 1295s ++ basename /tmp/sssd-softhsm2-HBRS5I/SSSD-child-22240-auth.output .output 1295s + output_cert_file=/tmp/sssd-softhsm2-HBRS5I/SSSD-child-22240-auth.pem 1295s + echo -n 053350 1295s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-HBRS5I/test-intermediate-sub-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 1295s [p11_child[2461]] [main] (0x0400): p11_child started. 1295s [p11_child[2461]] [main] (0x2000): Running in [auth] mode. 1295s [p11_child[2461]] [main] (0x2000): Running with effective IDs: [0][0]. 1295s [p11_child[2461]] [main] (0x2000): Running with real IDs [0][0]. 1295s [p11_child[2461]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 1295s [p11_child[2461]] [do_card] (0x4000): Module List: 1295s [p11_child[2461]] [do_card] (0x4000): common name: [softhsm2]. 1295s [p11_child[2461]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1295s [p11_child[2461]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f21cf0c] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 1295s [p11_child[2461]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 1295s [p11_child[2461]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x3f21cf0c][1059180300] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 1295s [p11_child[2461]] [do_card] (0x4000): Login required. 1295s [p11_child[2461]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 1295s [p11_child[2461]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 1295s [p11_child[2461]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 1295s [p11_child[2461]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f21cf0c;slot-manufacturer=SoftHSM%20project;slot-id=1059180300;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=3b0b0386bf21cf0c;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 1295s [p11_child[2461]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 1295s [p11_child[2461]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 1295s [p11_child[2461]] [do_card] (0x4000): Certificate verified and validated. 1295s [p11_child[2461]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 1295s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-22240-auth.output 1295s + echo '-----BEGIN CERTIFICATE-----' 1295s + tail -n1 /tmp/sssd-softhsm2-HBRS5I/SSSD-child-22240-auth.output 1295s + echo '-----END CERTIFICATE-----' 1295s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-22240-auth.pem 1295s Certificate: 1295s Data: 1295s Version: 3 (0x2) 1295s Serial Number: 5 (0x5) 1295s Signature Algorithm: sha256WithRSAEncryption 1295s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1295s Validity 1295s Not Before: Mar 24 14:40:01 2024 GMT 1295s Not After : Mar 24 14:40:01 2025 GMT 1295s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1295s Subject Public Key Info: 1295s Public Key Algorithm: rsaEncryption 1295s Public-Key: (1024 bit) 1295s Modulus: 1295s 00:e3:e1:af:21:0d:7f:93:e5:4b:90:b6:87:4a:3a: 1295s 31:e7:77:ac:ba:b6:20:37:4d:df:0d:15:38:52:e6: 1295s ab:6e:d9:c6:03:7f:72:cd:32:ea:be:5d:3a:9b:e3: 1295s b7:51:21:9f:64:d8:a9:c1:e8:39:7e:5e:d8:78:ea: 1295s db:82:54:4d:9d:8f:e9:b5:98:55:88:9f:af:13:d3: 1295s 36:3d:3e:f3:6c:51:a2:88:c3:19:8b:63:d1:32:bf: 1295s 0c:5c:b5:f4:f9:9e:e4:c8:76:ef:7b:d7:ca:2d:6e: 1295s 17:5a:49:9f:25:2f:97:68:06:7b:7e:44:ba:e6:a0: 1295s 3a:5f:48:ff:be:29:9e:0a:b9 1295s Exponent: 65537 (0x10001) 1295s X509v3 extensions: 1295s X509v3 Authority Key Identifier: 1295s B2:C3:94:80:3C:68:2E:5F:AC:C0:26:40:57:21:C3:B9:45:60:2D:37 1295s X509v3 Basic Constraints: 1295s CA:FALSE 1295s Netscape Cert Type: 1295s SSL Client, S/MIME 1295s Netscape Comment: 1295s Test Organization Sub Intermediate CA trusted Certificate 1295s X509v3 Subject Key Identifier: 1295s 7C:B2:C3:A5:9C:D7:E7:E6:12:9E:08:8D:D4:D0:A8:57:B6:02:F7:7A 1295s X509v3 Key Usage: critical 1295s Digital Signature, Non Repudiation, Key Encipherment 1295s X509v3 Extended Key Usage: 1295s TLS Web Client Authentication, E-mail Protection 1295s X509v3 Subject Alternative Name: 1295s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1295s Signature Algorithm: sha256WithRSAEncryption 1295s Signature Value: 1295s 91:fc:33:04:e2:ec:d1:83:67:d9:17:43:b6:7c:4c:76:40:d0: 1295s 24:56:73:54:32:8c:01:32:2f:0e:71:89:e4:7c:1d:20:8f:d1: 1295s 5c:29:9d:fa:26:3c:ef:4d:12:b5:a9:fa:f9:1b:d0:70:e1:e5: 1295s b7:49:89:ff:c3:a3:f4:de:d4:e4:e4:64:7f:3b:96:73:8b:1b: 1295s bf:72:5d:cf:35:69:41:27:03:77:a1:d7:74:a9:c3:52:f1:a5: 1295s a8:3c:95:fd:e0:d4:72:dc:7d:c5:70:d6:ea:88:e1:5e:f6:ac: 1295s 02:02:de:e7:2b:25:d5:6a:7c:89:ae:90:f8:bb:4c:14:45:23: 1295s 52:bd 1295s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-HBRS5I/SSSD-child-22240-auth.pem 1295s + found_md5=Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 1295s + '[' Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 '!=' Modulus=E3E1AF210D7F93E54B90B6874A3A31E777ACBAB620374DDF0D153852E6AB6ED9C6037F72CD32EABE5D3A9BE3B751219F64D8A9C1E8397E5ED878EADB82544D9D8FE9B59855889FAF13D3363D3EF36C51A288C3198B63D132BF0C5CB5F4F99EE4C876EF7BD7CA2D6E175A499F252F9768067B7E44BAE6A03A5F48FFBE299E0AB9 ']' 1295s 1295s + set +x 1295s Test completed, Root CA and intermediate issued certificates verified! 1296s autopkgtest [14:40:07]: test sssd-softhism2-certificates-tests.sh: -----------------------] 1296s sssd-softhism2-certificates-tests.sh PASS 1296s autopkgtest [14:40:07]: test sssd-softhism2-certificates-tests.sh: - - - - - - - - - - results - - - - - - - - - - 1297s autopkgtest [14:40:08]: test sssd-smart-card-pam-auth-configs: preparing testbed 1300s Reading package lists... 1300s Building dependency tree... 1300s Reading state information... 1301s Starting pkgProblemResolver with broken count: 0 1301s Starting 2 pkgProblemResolver with broken count: 0 1301s Done 1301s The following additional packages will be installed: 1301s pamtester 1301s The following NEW packages will be installed: 1301s autopkgtest-satdep pamtester 1301s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 1301s Need to get 12.2 kB/13.0 kB of archives. 1301s After this operation, 36.9 kB of additional disk space will be used. 1301s Get:1 /tmp/autopkgtest.t4n3o5/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [756 B] 1301s Get:2 http://ftpmaster.internal/ubuntu noble/universe s390x pamtester s390x 0.1.2-4 [12.2 kB] 1302s Fetched 12.2 kB in 0s (79.2 kB/s) 1302s Selecting previously unselected package pamtester. 1302s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 51936 files and directories currently installed.) 1302s Preparing to unpack .../pamtester_0.1.2-4_s390x.deb ... 1302s Unpacking pamtester (0.1.2-4) ... 1302s Selecting previously unselected package autopkgtest-satdep. 1302s Preparing to unpack .../4-autopkgtest-satdep.deb ... 1302s Unpacking autopkgtest-satdep (0) ... 1302s Setting up pamtester (0.1.2-4) ... 1302s Setting up autopkgtest-satdep (0) ... 1302s Processing triggers for man-db (2.12.0-3) ... 1305s (Reading database ... 51942 files and directories currently installed.) 1305s Removing autopkgtest-satdep (0) ... 1307s autopkgtest [14:40:18]: test sssd-smart-card-pam-auth-configs: env OFFLINE_MODE=1 bash debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 1307s autopkgtest [14:40:18]: test sssd-smart-card-pam-auth-configs: [----------------------- 1307s + '[' -z ubuntu ']' 1307s + export DEBIAN_FRONTEND=noninteractive 1307s + DEBIAN_FRONTEND=noninteractive 1307s + required_tools=(pamtester softhsm2-util sssd) 1307s + [[ ! -v OFFLINE_MODE ]] 1307s + for cmd in "${required_tools[@]}" 1307s + command -v pamtester 1307s + for cmd in "${required_tools[@]}" 1307s + command -v softhsm2-util 1307s + for cmd in "${required_tools[@]}" 1307s + command -v sssd 1307s + PIN=123456 1307s ++ mktemp -d -t sssd-softhsm2-certs-XXXXXX 1307s + tmpdir=/tmp/sssd-softhsm2-certs-9Fhobb 1307s + backupsdir= 1307s + alternative_pam_configs=(sss-smart-card-optional sss-smart-card-required) 1307s + declare -a restore_paths 1307s + declare -a delete_paths 1307s + trap handle_exit EXIT 1307s ++ dirname debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 1307s + tester=debian/tests/sssd-softhism2-certificates-tests.sh 1307s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 1307s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 1307s + export PIN TEST_TMPDIR=/tmp/sssd-softhsm2-certs-9Fhobb GENERATE_SMART_CARDS=1 KEEP_TEMPORARY_FILES=1 NO_SSSD_TESTS=1 1307s + TEST_TMPDIR=/tmp/sssd-softhsm2-certs-9Fhobb 1307s + GENERATE_SMART_CARDS=1 1307s + KEEP_TEMPORARY_FILES=1 1307s + NO_SSSD_TESTS=1 1307s + bash debian/tests/sssd-softhism2-certificates-tests.sh 1307s + '[' -z ubuntu ']' 1307s + required_tools=(p11tool openssl softhsm2-util) 1307s + for cmd in "${required_tools[@]}" 1307s + command -v p11tool 1307s + for cmd in "${required_tools[@]}" 1307s + command -v openssl 1307s + for cmd in "${required_tools[@]}" 1307s + command -v softhsm2-util 1307s + PIN=123456 1307s +++ find /usr/lib/softhsm/libsofthsm2.so 1307s +++ head -n 1 1307s ++ realpath /usr/lib/softhsm/libsofthsm2.so 1307s + SOFTHSM2_MODULE=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 1307s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 1307s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 1307s + '[' '!' -v NO_SSSD_TESTS ']' 1307s + '[' '!' -e /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so ']' 1307s + tmpdir=/tmp/sssd-softhsm2-certs-9Fhobb 1307s + keys_size=1024 1307s + [[ ! -v KEEP_TEMPORARY_FILES ]] 1307s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 1307s + echo -n 01 1307s + touch /tmp/sssd-softhsm2-certs-9Fhobb/index.txt 1307s + mkdir -p /tmp/sssd-softhsm2-certs-9Fhobb/new_certs 1307s + cat 1307s + root_ca_key_pass=pass:random-root-CA-password-15609 1307s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-key.pem -passout pass:random-root-CA-password-15609 1024 1307s + openssl req -passin pass:random-root-CA-password-15609 -batch -config /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA.pem 1307s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA.pem 1307s + cat 1307s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-28188 1307s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-28188 1024 1307s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-28188 -config /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-15609 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-certificate-request.pem 1307s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-certificate-request.pem 1307s Certificate Request: 1307s Data: 1307s Version: 1 (0x0) 1307s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1307s Subject Public Key Info: 1307s Public Key Algorithm: rsaEncryption 1307s Public-Key: (1024 bit) 1307s Modulus: 1307s 00:fc:87:aa:5f:88:4a:5d:0a:36:f9:29:fa:40:9e: 1307s ab:f6:90:1c:28:a8:b3:e1:84:aa:ea:53:82:68:34: 1307s 99:97:4c:5f:13:01:ca:4b:f0:38:a0:e2:14:0a:98: 1307s 35:fb:02:b4:8c:18:9b:f1:cb:1b:c7:98:14:67:cd: 1307s 96:aa:e4:50:e6:61:cb:81:56:06:2b:96:c7:f7:c7: 1307s 9a:ba:cc:8a:bf:be:41:5d:c7:34:42:a6:a0:cf:52: 1307s cd:10:af:18:d0:42:2f:6f:66:c9:14:ff:36:d8:d4: 1307s c2:85:a9:06:05:92:10:c7:a5:fd:05:b4:d6:53:b3: 1307s 4a:bb:b5:36:8f:af:3e:be:49 1307s Exponent: 65537 (0x10001) 1307s Attributes: 1307s (none) 1307s Requested Extensions: 1307s Signature Algorithm: sha256WithRSAEncryption 1307s Signature Value: 1307s ef:7b:6f:53:4a:d1:ec:aa:73:3a:28:25:1c:66:1d:82:9c:21: 1307s 8a:41:67:78:27:ab:bd:6b:2c:73:10:cc:d5:b3:f2:26:99:7e: 1307s fd:00:68:8c:c1:b2:80:b4:e5:87:04:a0:17:27:8e:39:32:05: 1307s 34:d5:6b:5c:09:89:89:8a:fa:09:2a:c0:ed:22:f7:0f:9a:56: 1307s a2:5c:c0:5e:61:11:35:36:e1:16:8e:61:5f:6f:85:09:11:99: 1307s b9:5b:47:2b:fe:6b:44:07:5a:a3:53:80:6a:ed:97:2c:68:31: 1307s 8d:53:c0:88:c1:8f:7a:da:1c:90:cc:1a:5a:6e:56:d2:b1:c8: 1307s 76:58 1307s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA.config -passin pass:random-root-CA-password-15609 -keyfile /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem 1307s Using configuration from /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA.config 1307s Check that the request matches the signature 1307s Signature ok 1307s Certificate Details: 1307s Serial Number: 1 (0x1) 1307s Validity 1307s Not Before: Mar 24 14:40:18 2024 GMT 1307s Not After : Mar 24 14:40:18 2025 GMT 1307s Subject: 1307s organizationName = Test Organization 1307s organizationalUnitName = Test Organization Unit 1307s commonName = Test Organization Intermediate CA 1307s X509v3 extensions: 1307s X509v3 Subject Key Identifier: 1307s D5:23:E1:0A:0B:4A:E1:63:53:97:C9:ED:2C:AC:27:D3:C2:09:68:26 1307s X509v3 Authority Key Identifier: 1307s keyid:C0:A7:4E:B5:6E:2D:61:54:12:16:18:31:FC:56:99:12:35:FA:63:AA 1307s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 1307s serial:00 1307s X509v3 Basic Constraints: 1307s CA:TRUE 1307s X509v3 Key Usage: critical 1307s Digital Signature, Certificate Sign, CRL Sign 1307s Certificate is to be certified until Mar 24 14:40:18 2025 GMT (365 days) 1307s 1307s Write out database with 1 new entries 1307s Database updated 1307s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem 1307s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem 1307s + cat 1307s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-29765 1307s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-29765 1024 1307s /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem: OK 1308s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-29765 -config /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-28188 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-certificate-request.pem 1308s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-certificate-request.pem 1308s Certificate Request: 1308s Data: 1308s Version: 1 (0x0) 1308s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1308s Subject Public Key Info: 1308s Public Key Algorithm: rsaEncryption 1308s Public-Key: (1024 bit) 1308s Modulus: 1308s 00:d5:1b:80:a3:20:da:9f:58:bd:8b:29:b1:7f:63: 1308s 31:d1:9d:11:92:ce:a8:63:e9:6e:f3:62:43:dc:f3: 1308s 38:08:64:36:80:25:aa:84:11:55:3d:8e:c1:af:68: 1308s ad:0c:d8:cd:2c:35:58:ad:4e:99:1a:d2:0c:a8:b4: 1308s c7:b9:60:df:d5:16:08:1e:a4:cd:97:e4:26:37:54: 1308s b0:19:ec:79:3c:39:75:5d:94:6d:16:80:03:6e:63: 1308s fc:56:3f:82:f8:7c:46:0d:da:be:e4:c0:ee:47:d6: 1308s 6c:cb:9b:c2:b9:55:46:e9:99:a9:75:6a:20:3b:c6: 1308s b5:16:e0:f7:fd:1b:4d:9d:c1 1308s Exponent: 65537 (0x10001) 1308s Attributes: 1308s (none) 1308s Requested Extensions: 1308s Signature Algorithm: sha256WithRSAEncryption 1308s Signature Value: 1308s 82:4c:54:c8:0a:09:7f:68:e8:b9:82:0c:ed:32:2c:6c:81:db: 1308s e4:93:65:3e:a8:f5:41:0a:56:d7:eb:88:37:5a:5e:7b:2c:9a: 1308s 82:bd:77:bd:9c:c9:44:07:fc:d2:0c:71:c3:04:e4:b6:64:64: 1308s c6:37:a0:f1:08:8c:d3:23:8f:f4:8b:7c:af:ab:a4:38:3b:47: 1308s bc:cb:13:c3:0f:3e:2c:85:22:ab:fd:b2:82:72:6e:84:32:9e: 1308s 77:14:68:3d:a0:70:34:fc:c5:32:e1:99:3c:8e:7e:7d:c4:e6: 1308s 60:c8:79:e6:d3:ea:40:5d:70:b5:1b:8e:9f:a9:5f:5f:17:2f: 1308s d9:60 1308s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-28188 -keyfile /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.pem 1308s Using configuration from /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.config 1308s Check that the request matches the signature 1308s Signature ok 1308s Certificate Details: 1308s Serial Number: 2 (0x2) 1308s Validity 1308s Not Before: Mar 24 14:40:18 2024 GMT 1308s Not After : Mar 24 14:40:18 2025 GMT 1308s Subject: 1308s organizationName = Test Organization 1308s organizationalUnitName = Test Organization Unit 1308s commonName = Test Organization Sub Intermediate CA 1308s X509v3 extensions: 1308s X509v3 Subject Key Identifier: 1308s DF:10:8E:2F:B1:8A:B8:87:54:A8:5B:C5:38:55:57:91:63:BA:0D:48 1308s X509v3 Authority Key Identifier: 1308s keyid:D5:23:E1:0A:0B:4A:E1:63:53:97:C9:ED:2C:AC:27:D3:C2:09:68:26 1308s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 1308s serial:01 1308s X509v3 Basic Constraints: 1308s CA:TRUE 1308s X509v3 Key Usage: critical 1308s Digital Signature, Certificate Sign, CRL Sign 1308s Certificate is to be certified until Mar 24 14:40:18 2025 GMT (365 days) 1308s 1308s Write out database with 1 new entries 1308s Database updated 1308s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.pem 1308s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.pem 1308s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.pem 1308s + local cmd=openssl 1308s + shift 1308s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.pem 1308s /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.pem: OK 1308s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1308s error 20 at 0 depth lookup: unable to get local issuer certificate 1308s error /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.pem: verification failed 1308s + cat 1308s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-32603 1308s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-32603 1024 1308s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-32603 -key /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001-request.pem 1308s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001-request.pem 1308s Certificate Request: 1308s Data: 1308s Version: 1 (0x0) 1308s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1308s Subject Public Key Info: 1308s Public Key Algorithm: rsaEncryption 1308s Public-Key: (1024 bit) 1308s Modulus: 1308s 00:e6:be:6b:1d:d1:62:5e:b8:89:ac:e2:cf:cd:f3: 1308s 98:d8:4a:2d:3b:0e:cf:cd:4d:94:66:96:b8:4e:77: 1308s 8e:eb:19:b6:58:af:93:75:d4:c1:c5:a2:16:0e:5b: 1308s d3:84:12:42:20:87:4c:07:7b:a2:c0:f7:af:12:31: 1308s a7:90:2a:0a:f9:61:76:59:a7:17:28:98:b2:2f:40: 1308s d3:8b:38:45:f2:0f:40:3b:98:f6:8e:fd:7c:57:ed: 1308s 59:f0:8f:fa:69:d4:2c:f5:9c:27:7d:03:de:95:93: 1308s 27:05:8f:8d:8a:f3:b9:d3:0b:98:06:61:81:40:05: 1308s c4:94:9a:05:56:24:63:f0:79 1308s Exponent: 65537 (0x10001) 1308s Attributes: 1308s Requested Extensions: 1308s X509v3 Basic Constraints: 1308s CA:FALSE 1308s Netscape Cert Type: 1308s SSL Client, S/MIME 1308s Netscape Comment: 1308s Test Organization Root CA trusted Certificate 1308s X509v3 Subject Key Identifier: 1308s 29:B0:5A:AB:27:80:AE:46:9A:C8:CA:4F:CF:B7:86:78:F0:84:59:C3 1308s X509v3 Key Usage: critical 1308s Digital Signature, Non Repudiation, Key Encipherment 1308s X509v3 Extended Key Usage: 1308s TLS Web Client Authentication, E-mail Protection 1308s X509v3 Subject Alternative Name: 1308s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1308s Signature Algorithm: sha256WithRSAEncryption 1308s Signature Value: 1308s c3:dc:2c:9d:9c:af:7b:b0:17:e2:09:a4:b7:33:f3:f6:e0:53: 1308s 40:0c:32:5e:a0:19:e2:6a:4c:13:11:09:f7:92:5d:a0:22:d7: 1308s d7:30:12:72:72:14:fa:d1:c3:b0:ff:89:cf:8a:df:63:7e:e1: 1308s 37:f2:90:17:7f:8a:fe:f5:d3:ac:27:bc:63:84:e2:21:08:ac: 1308s 52:1a:8b:e6:54:ca:a8:ca:25:4d:56:ef:de:31:18:77:8d:0c: 1308s 8d:b8:f4:82:ac:4a:e7:1f:67:9a:a2:7d:56:c7:af:e5:e7:e2: 1308s 61:2e:a7:b3:b0:7c:26:6f:37:74:fe:8f:35:7e:98:ea:9e:29: 1308s c1:1a 1308s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA.config -passin pass:random-root-CA-password-15609 -keyfile /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001.pem 1308s Using configuration from /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA.config 1308s Check that the request matches the signature 1308s Signature ok 1308s Certificate Details: 1308s Serial Number: 3 (0x3) 1308s Validity 1308s Not Before: Mar 24 14:40:19 2024 GMT 1308s Not After : Mar 24 14:40:19 2025 GMT 1308s Subject: 1308s organizationName = Test Organization 1308s organizationalUnitName = Test Organization Unit 1308s commonName = Test Organization Root Trusted Certificate 0001 1308s X509v3 extensions: 1308s X509v3 Authority Key Identifier: 1308s C0:A7:4E:B5:6E:2D:61:54:12:16:18:31:FC:56:99:12:35:FA:63:AA 1308s X509v3 Basic Constraints: 1308s CA:FALSE 1308s Netscape Cert Type: 1308s SSL Client, S/MIME 1308s Netscape Comment: 1308s Test Organization Root CA trusted Certificate 1308s X509v3 Subject Key Identifier: 1308s 29:B0:5A:AB:27:80:AE:46:9A:C8:CA:4F:CF:B7:86:78:F0:84:59:C3 1308s X509v3 Key Usage: critical 1308s Digital Signature, Non Repudiation, Key Encipherment 1308s X509v3 Extended Key Usage: 1308s TLS Web Client Authentication, E-mail Protection 1308s X509v3 Subject Alternative Name: 1308s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1308s Certificate is to be certified until Mar 24 14:40:19 2025 GMT (365 days) 1308s 1308s Write out database with 1 new entries 1308s Database updated 1308s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001.pem 1308s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001.pem 1308s /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001.pem: OK 1308s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001.pem 1308s + local cmd=openssl 1308s + shift 1308s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001.pem 1308s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 1308s error 20 at 0 depth lookup: unable to get local issuer certificate 1308s error /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001.pem: verification failed 1308s + cat 1308s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-30271 1308s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-30271 1024 1308s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-30271 -key /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001-request.pem 1308s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001-request.pem 1308s Certificate Request: 1308s Data: 1308s Version: 1 (0x0) 1308s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 1308s Subject Public Key Info: 1308s Public Key Algorithm: rsaEncryption 1308s Public-Key: (1024 bit) 1308s Modulus: 1308s 00:d5:b1:68:e1:4c:2b:be:87:4d:87:3f:fb:79:f4: 1308s 95:4a:fd:af:c1:9b:90:44:52:7f:86:1f:f5:50:8b: 1308s 49:c1:c4:6e:78:1f:e6:13:8e:8b:ff:0b:09:26:bc: 1308s bf:62:0d:61:bc:5a:3a:7b:40:fb:98:62:ce:e6:fd: 1308s c7:92:32:a2:62:09:c4:e0:c5:8a:3a:da:6c:97:b4: 1308s f2:49:48:86:81:36:7a:ad:c7:1f:7b:de:40:82:75: 1308s 88:33:5b:af:ac:3c:33:e3:42:6f:01:04:64:32:e2: 1308s ae:4e:6d:f1:5a:89:88:93:b5:fa:1a:b3:45:7b:5b: 1308s e8:63:6c:f0:78:77:05:a1:4b 1308s Exponent: 65537 (0x10001) 1308s Attributes: 1308s Requested Extensions: 1308s X509v3 Basic Constraints: 1308s CA:FALSE 1308s Netscape Cert Type: 1308s SSL Client, S/MIME 1308s Netscape Comment: 1308s Test Organization Intermediate CA trusted Certificate 1308s X509v3 Subject Key Identifier: 1308s 1F:05:74:0A:04:37:39:21:1A:EC:92:BF:D4:37:06:2A:A1:2B:F7:84 1308s X509v3 Key Usage: critical 1308s Digital Signature, Non Repudiation, Key Encipherment 1308s X509v3 Extended Key Usage: 1308s TLS Web Client Authentication, E-mail Protection 1308s X509v3 Subject Alternative Name: 1308s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1308s Signature Algorithm: sha256WithRSAEncryption 1308s Signature Value: 1308s cd:29:4e:4d:50:71:80:54:7e:18:29:0d:72:c8:b2:dc:7a:6e: 1308s 35:0f:dd:1f:57:d7:b2:f8:f8:32:a4:4e:d1:92:62:d7:d2:4c: 1308s 16:01:d8:10:0d:23:0e:9b:16:69:60:d7:dd:a1:5c:a4:01:5e: 1308s 81:4f:50:95:2a:9f:3c:c8:35:68:48:3b:3b:fb:cf:4f:4a:aa: 1308s 88:9b:ff:92:93:d9:f7:82:c4:d7:86:0a:05:79:eb:fa:b1:29: 1308s da:5e:74:36:de:55:cb:39:ea:01:c0:a0:4c:84:1c:57:02:a3: 1308s fb:7d:bc:6f:91:21:ba:e5:35:5a:a3:65:b9:9b:b5:0f:8c:78: 1308s 88:ef 1308s + openssl ca -passin pass:random-intermediate-CA-password-28188 -config /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001.pem 1308s Using configuration from /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.config 1308s Check that the request matches the signature 1308s Signature ok 1308s Certificate Details: 1308s Serial Number: 4 (0x4) 1308s Validity 1308s Not Before: Mar 24 14:40:19 2024 GMT 1308s Not After : Mar 24 14:40:19 2025 GMT 1308s Subject: 1308s organizationName = Test Organization 1308s organizationalUnitName = Test Organization Unit 1308s commonName = Test Organization Intermediate Trusted Certificate 0001 1308s X509v3 extensions: 1308s X509v3 Authority Key Identifier: 1308s D5:23:E1:0A:0B:4A:E1:63:53:97:C9:ED:2C:AC:27:D3:C2:09:68:26 1308s X509v3 Basic Constraints: 1308s CA:FALSE 1308s Netscape Cert Type: 1308s SSL Client, S/MIME 1308s Netscape Comment: 1308s Test Organization Intermediate CA trusted Certificate 1308s X509v3 Subject Key Identifier: 1308s 1F:05:74:0A:04:37:39:21:1A:EC:92:BF:D4:37:06:2A:A1:2B:F7:84 1308s X509v3 Key Usage: critical 1308s Digital Signature, Non Repudiation, Key Encipherment 1308s X509v3 Extended Key Usage: 1308s TLS Web Client Authentication, E-mail Protection 1308s X509v3 Subject Alternative Name: 1308s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1308s Certificate is to be certified until Mar 24 14:40:19 2025 GMT (365 days) 1308s 1308s Write out database with 1 new entries 1308s Database updated 1308s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001.pem 1308s + echo 'This certificate should not be trusted fully' 1308s This certificate should not be trusted fully 1308s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001.pem 1308s + local cmd=openssl 1308s + shift 1308s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001.pem 1308s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1308s error 2 at 1 depth lookup: unable to get issuer certificate 1308s error /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 1308s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001.pem 1308s + cat 1308s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30123 1308s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-30123 1024 1308s /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001.pem: OK 1308s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-30123 -key /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 1308s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 1308s + openssl ca -passin pass:random-sub-intermediate-CA-password-29765 -config /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem 1308s Using configuration from /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.config 1308s Check that the request matches the signature 1308s Signature ok 1308s Certificate Request: 1308s Data: 1308s Version: 1 (0x0) 1308s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1308s Subject Public Key Info: 1308s Public Key Algorithm: rsaEncryption 1308s Public-Key: (1024 bit) 1308s Modulus: 1308s 00:cf:1c:fc:4e:98:0d:4f:75:0a:51:af:a9:42:06: 1308s 89:0c:70:c0:e0:17:29:1b:66:d9:dd:2e:8b:bd:bb: 1308s da:75:60:fc:66:d2:ba:16:03:8c:23:58:01:8d:b9: 1308s 24:c2:7b:df:af:08:71:be:83:bc:2f:d4:7c:d8:b2: 1308s 84:fe:4a:00:a4:59:5a:16:35:01:9b:a9:e0:01:b9: 1308s 3c:50:0d:93:26:bd:7c:cd:ea:8d:84:ce:6a:28:5b: 1308s f8:bc:4d:be:5d:17:54:63:42:3c:7d:d1:b9:6e:67: 1308s 5e:2b:3c:6a:ca:8a:ff:a0:98:c5:61:d3:14:53:16: 1308s 3e:d8:b9:bd:a9:c0:f7:8f:87 1308s Exponent: 65537 (0x10001) 1308s Attributes: 1308s Requested Extensions: 1308s X509v3 Basic Constraints: 1308s CA:FALSE 1308s Netscape Cert Type: 1308s SSL Client, S/MIME 1308s Netscape Comment: 1308s Test Organization Sub Intermediate CA trusted Certificate 1308s X509v3 Subject Key Identifier: 1308s 96:22:66:F7:4A:32:D4:0C:B1:69:DB:48:A0:07:9D:73:B5:F1:0D:12 1308s X509v3 Key Usage: critical 1308s Digital Signature, Non Repudiation, Key Encipherment 1308s X509v3 Extended Key Usage: 1308s TLS Web Client Authentication, E-mail Protection 1308s X509v3 Subject Alternative Name: 1308s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1308s Signature Algorithm: sha256WithRSAEncryption 1308s Signature Value: 1308s 93:01:a5:74:68:96:7a:1e:39:44:63:ac:ec:28:d8:4c:44:dc: 1308s 98:bf:8e:78:13:00:f5:60:e2:b9:bd:6e:34:44:0e:88:89:c3: 1308s e1:56:fc:26:b2:92:f2:1f:56:2c:f9:b8:7d:6b:fd:db:e0:e4: 1308s 15:51:94:61:79:ff:32:2d:db:bd:5a:dd:a5:a9:9d:ee:6f:01: 1308s 65:4f:58:50:8d:08:d8:b8:13:49:94:43:1f:3d:40:22:83:44: 1308s 91:e8:86:ac:f4:c7:6c:fb:cc:9d:a5:42:35:fb:cf:50:1c:81: 1308s ee:e6:34:95:1a:17:c2:ac:cf:91:36:23:26:c6:e4:6d:d2:80: 1308s de:d6 1308s Certificate Details: 1308s Serial Number: 5 (0x5) 1308s Validity 1308s Not Before: Mar 24 14:40:19 2024 GMT 1308s Not After : Mar 24 14:40:19 2025 GMT 1308s Subject: 1308s organizationName = Test Organization 1308s organizationalUnitName = Test Organization Unit 1308s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 1308s X509v3 extensions: 1308s X509v3 Authority Key Identifier: 1308s DF:10:8E:2F:B1:8A:B8:87:54:A8:5B:C5:38:55:57:91:63:BA:0D:48 1308s X509v3 Basic Constraints: 1308s CA:FALSE 1308s Netscape Cert Type: 1308s SSL Client, S/MIME 1308s Netscape Comment: 1308s Test Organization Sub Intermediate CA trusted Certificate 1308s X509v3 Subject Key Identifier: 1308s 96:22:66:F7:4A:32:D4:0C:B1:69:DB:48:A0:07:9D:73:B5:F1:0D:12 1308s X509v3 Key Usage: critical 1308s Digital Signature, Non Repudiation, Key Encipherment 1308s X509v3 Extended Key Usage: 1308s TLS Web Client Authentication, E-mail Protection 1308s X509v3 Subject Alternative Name: 1308s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 1308s Certificate is to be certified until Mar 24 14:40:19 2025 GMT (365 days) 1308s 1308s Write out database with 1 new entries 1308s Database updated 1308s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem 1308s + echo 'This certificate should not be trusted fully' 1308s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem 1308s + local cmd=openssl 1308s + shift 1308s This certificate should not be trusted fully 1308s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem 1308s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1308s error 2 at 1 depth lookup: unable to get issuer certificate 1308s error /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 1308s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem 1308s + local cmd=openssl 1308s + shift 1308s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem 1308s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1308s error 20 at 0 depth lookup: unable to get local issuer certificate 1308s error /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 1308s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem 1308s /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 1308s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem 1308s + local cmd=openssl 1308s + shift 1308s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem 1308s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 1308s error 20 at 0 depth lookup: unable to get local issuer certificate 1308s error /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 1308s + echo 'Building a the full-chain CA file...' 1308s + cat /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.pem 1308s Building a the full-chain CA file... 1308s + cat /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem 1308s + cat /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.pem 1308s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-certs-9Fhobb/test-full-chain-CA.pem 1308s + openssl pkcs7 -print_certs -noout 1308s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1308s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1308s 1308s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1308s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 1308s 1308s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 1308s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 1308s 1308s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem 1308s /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA.pem: OK 1308s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001.pem 1308s /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001.pem: OK 1308s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001.pem 1308s /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001.pem: OK 1308s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-root-intermediate-chain-CA.pem 1308s /tmp/sssd-softhsm2-certs-9Fhobb/test-root-intermediate-chain-CA.pem: OK 1308s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-9Fhobb/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem 1308s /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 1308s Certificates generation completed! 1308s + echo 'Certificates generation completed!' 1308s + [[ -v NO_SSSD_TESTS ]] 1308s + [[ -v GENERATE_SMART_CARDS ]] 1308s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-32603 1308s + local certificate=/tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001.pem 1308s + local key_pass=pass:random-root-ca-trusted-cert-0001-32603 1308s + local key_cn 1308s + local key_name 1308s + local tokens_dir 1308s + local output_cert_file 1308s + token_name= 1308s ++ basename /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001.pem .pem 1308s + key_name=test-root-CA-trusted-certificate-0001 1308s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001.pem 1308s ++ sed -n 's/ *commonName *= //p' 1308s + key_cn='Test Organization Root Trusted Certificate 0001' 1308s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1308s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-root-CA-trusted-certificate-0001.conf 1308s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-root-CA-trusted-certificate-0001.conf 1308s ++ basename /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 1308s + tokens_dir=/tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-root-CA-trusted-certificate-0001 1308s + token_name='Test Organization Root Tr Token' 1308s + '[' '!' -e /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 1308s + local key_file 1308s + local decrypted_key 1308s + mkdir -p /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-root-CA-trusted-certificate-0001 1308s + key_file=/tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001-key.pem 1308s + decrypted_key=/tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001-key-decrypted.pem 1308s + cat 1308s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 123456 --so-pin 123456 --free 1308s Slot 0 has a free/uninitialized token. 1308s The token has been initialized and is reassigned to slot 1801603891 1308s + softhsm2-util --show-slots 1308s Available slots: 1308s Slot 1801603891 1308s Slot info: 1308s Description: SoftHSM slot ID 0x6b624b33 1308s Manufacturer ID: SoftHSM project 1308s Hardware version: 2.6 1308s Firmware version: 2.6 1308s Token present: yes 1308s Token info: 1308s Manufacturer ID: SoftHSM project 1308s Model: SoftHSM v2 1308s Hardware version: 2.6 1308s Firmware version: 2.6 1308s Serial number: c2ce9c38eb624b33 1308s Initialized: yes 1308s User PIN init.: yes 1308s Label: Test Organization Root Tr Token 1308s Slot 1 1308s Slot info: 1308s Description: SoftHSM slot ID 0x1 1308s Manufacturer ID: SoftHSM project 1308s Hardware version: 2.6 1308s Firmware version: 2.6 1308s Token present: yes 1308s Token info: 1308s Manufacturer ID: SoftHSM project 1308s Model: SoftHSM v2 1308s Hardware version: 2.6 1308s Firmware version: 2.6 1308s Serial number: 1308s Initialized: no 1308s User PIN init.: no 1308s Label: 1308s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 1308s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-32603 -in /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001-key-decrypted.pem 1308s writing RSA key 1308s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 1308s Object 0: 1308s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=c2ce9c38eb624b33;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 1308s Type: X.509 Certificate (RSA-1024) 1308s Expires: Mon Mar 24 14:40:19 2025 1308s Label: Test Organization Root Trusted Certificate 0001 1308s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 1308s 1308s Test Organization Root Tr Token 1308s + rm /tmp/sssd-softhsm2-certs-9Fhobb/test-root-CA-trusted-certificate-0001-key-decrypted.pem 1308s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --list-all 1308s + echo 'Test Organization Root Tr Token' 1308s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-30271 1308s + local certificate=/tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001.pem 1308s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-30271 1308s + local key_cn 1308s + local key_name 1308s + local tokens_dir 1308s + local output_cert_file 1308s + token_name= 1308s ++ basename /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001.pem .pem 1308s + key_name=test-intermediate-CA-trusted-certificate-0001 1308s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001.pem 1308s ++ sed -n 's/ *commonName *= //p' 1308s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 1308s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1308s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1308s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 1308s ++ basename /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 1308s + tokens_dir=/tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-intermediate-CA-trusted-certificate-0001 1308s + token_name='Test Organization Interme Token' 1308s + '[' '!' -e /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 1308s + local key_file 1308s + local decrypted_key 1308s + mkdir -p /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-intermediate-CA-trusted-certificate-0001 1308s + key_file=/tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001-key.pem 1308s + decrypted_key=/tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1308s + cat 1308s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 123456 --so-pin 123456 --free 1308s Slot 0 has a free/uninitialized token. 1308s The token has been initialized and is reassigned to slot 1934036090 1308s + softhsm2-util --show-slots 1308s Available slots: 1308s Slot 1934036090 1308s Slot info: 1308s Description: SoftHSM slot ID 0x73470c7a 1308s Manufacturer ID: SoftHSM project 1308s Hardware version: 2.6 1308s Firmware version: 2.6 1308s Token present: yes 1308s Token info: 1308s Manufacturer ID: SoftHSM project 1308s Model: SoftHSM v2 1308s Hardware version: 2.6 1308s Firmware version: 2.6 1308s Serial number: 55cead63f3470c7a 1308s Initialized: yes 1308s User PIN init.: yes 1308s Label: Test Organization Interme Token 1308s Slot 1 1308s Slot info: 1308s Description: SoftHSM slot ID 0x1 1308s Manufacturer ID: SoftHSM project 1308s Hardware version: 2.6 1308s Firmware version: 2.6 1308s Token present: yes 1308s Token info: 1308s Manufacturer ID: SoftHSM project 1308s Model: SoftHSM v2 1308s Hardware version: 2.6 1308s Firmware version: 2.6 1308s Serial number: 1308s Initialized: no 1308s User PIN init.: no 1308s Label: 1308s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 1308s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-30271 -in /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1308s writing RSA key 1308s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 1308s + rm /tmp/sssd-softhsm2-certs-9Fhobb/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1308s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --list-all 1308s Object 0: 1308s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=55cead63f3470c7a;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 1308s Type: X.509 Certificate (RSA-1024) 1308s Expires: Mon Mar 24 14:40:19 2025 1308s Label: Test Organization Intermediate Trusted Certificate 0001 1308s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 1308s 1308s + echo 'Test Organization Interme Token' 1308s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-30123 1308s + local certificate=/tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem 1308s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-30123 1308s + local key_cn 1308s + local key_name 1308s + local tokens_dir 1308s + local output_cert_file 1308s + token_name= 1308s Test Organization Interme Token 1308s ++ basename /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 1308s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 1308s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem 1308s ++ sed -n 's/ *commonName *= //p' 1308s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 1308s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 1308s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1308s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1308s ++ basename /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 1308s + tokens_dir=/tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1308s + token_name='Test Organization Sub Int Token' 1308s + '[' '!' -e /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 1308s + local key_file 1308s + local decrypted_key 1308s + mkdir -p /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 1308s + key_file=/tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 1308s + decrypted_key=/tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1308s + cat 1308s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 123456 --so-pin 123456 --free 1308s Slot 0 has a free/uninitialized token. 1308s The token has been initialized and is reassigned to slot 1658924621 1308s + softhsm2-util --show-slots 1308s Available slots: 1308s Slot 1658924621 1308s Slot info: 1308s Description: SoftHSM slot ID 0x62e12e4d 1308s Manufacturer ID: SoftHSM project 1308s Hardware version: 2.6 1308s Firmware version: 2.6 1308s Token present: yes 1308s Token info: 1308s Manufacturer ID: SoftHSM project 1308s Model: SoftHSM v2 1308s Hardware version: 2.6 1308s Firmware version: 2.6 1308s Serial number: e7943b7a62e12e4d 1308s Initialized: yes 1308s User PIN init.: yes 1308s Label: Test Organization Sub Int Token 1308s Slot 1 1308s Slot info: 1308s Description: SoftHSM slot ID 0x1 1308s Manufacturer ID: SoftHSM project 1308s Hardware version: 2.6 1308s Firmware version: 2.6 1308s Token present: yes 1308s Token info: 1308s Manufacturer ID: SoftHSM project 1308s Model: SoftHSM v2 1308s Hardware version: 2.6 1308s Firmware version: 2.6 1308s Serial number: 1308s Initialized: no 1308s User PIN init.: no 1308s Label: 1308s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 1308s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-30123 -in /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1308s writing RSA key 1308s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 1308s + rm /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 1308s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --list-all 1308s Object 0: 1308s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=e7943b7a62e12e4d;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 1308s Type: X.509 Certificate (RSA-1024) 1308s Expires: Mon Mar 24 14:40:19 2025 1308s Label: Test Organization Sub Intermediate Trusted Certificate 0001 1308s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 1308s 1308s Test Organization Sub Int Token 1308s Certificates generation completed! 1308s + echo 'Test Organization Sub Int Token' 1308s + echo 'Certificates generation completed!' 1308s + exit 0 1308s + find /tmp/sssd-softhsm2-certs-9Fhobb -type d -exec chmod 777 '{}' ';' 1308s + find /tmp/sssd-softhsm2-certs-9Fhobb -type f -exec chmod 666 '{}' ';' 1308s + backup_file /etc/sssd/sssd.conf 1308s + '[' -z '' ']' 1308s ++ mktemp -d -t sssd-softhsm2-backups-XXXXXX 1308s + backupsdir=/tmp/sssd-softhsm2-backups-JR4s3U 1308s + '[' -e /etc/sssd/sssd.conf ']' 1308s + delete_paths+=("$1") 1308s + rm -f /etc/sssd/sssd.conf 1308s ++ runuser -u ubuntu -- sh -c 'echo ~' 1308s + user_home=/home/ubuntu 1308s + mkdir -p /home/ubuntu 1308s + chown ubuntu:ubuntu /home/ubuntu 1308s ++ runuser -u ubuntu -- sh -c 'echo ${XDG_CONFIG_HOME:-~/.config}' 1308s + user_config=/home/ubuntu/.config 1308s + system_config=/etc 1308s + softhsm2_conf_paths=("${AUTOPKGTEST_NORMAL_USER}:$user_config/softhsm2/softhsm2.conf" "root:$system_config/softhsm/softhsm2.conf") 1308s + for path_pair in "${softhsm2_conf_paths[@]}" 1308s + IFS=: 1308s + read -r -a path 1308s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 1308s + backup_file /home/ubuntu/.config/softhsm2/softhsm2.conf 1308s + '[' -z /tmp/sssd-softhsm2-backups-JR4s3U ']' 1308s + '[' -e /home/ubuntu/.config/softhsm2/softhsm2.conf ']' 1308s + delete_paths+=("$1") 1308s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 1308s + for path_pair in "${softhsm2_conf_paths[@]}" 1308s + IFS=: 1308s + read -r -a path 1308s + path=/etc/softhsm/softhsm2.conf 1308s + backup_file /etc/softhsm/softhsm2.conf 1308s + '[' -z /tmp/sssd-softhsm2-backups-JR4s3U ']' 1308s + '[' -e /etc/softhsm/softhsm2.conf ']' 1308s ++ dirname /etc/softhsm/softhsm2.conf 1308s + local back_dir=/tmp/sssd-softhsm2-backups-JR4s3U//etc/softhsm 1308s ++ basename /etc/softhsm/softhsm2.conf 1308s + local back_path=/tmp/sssd-softhsm2-backups-JR4s3U//etc/softhsm/softhsm2.conf 1308s + '[' '!' -e /tmp/sssd-softhsm2-backups-JR4s3U//etc/softhsm/softhsm2.conf ']' 1308s + mkdir -p /tmp/sssd-softhsm2-backups-JR4s3U//etc/softhsm 1308s + cp -a /etc/softhsm/softhsm2.conf /tmp/sssd-softhsm2-backups-JR4s3U//etc/softhsm/softhsm2.conf 1308s + restore_paths+=("$back_path") 1308s + rm -f /etc/softhsm/softhsm2.conf 1308s + test_authentication login /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-root-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-9Fhobb/test-full-chain-CA.pem 1308s + pam_service=login 1308s + certificate_config=/tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-root-CA-trusted-certificate-0001.conf 1308s + ca_db=/tmp/sssd-softhsm2-certs-9Fhobb/test-full-chain-CA.pem 1308s + verification_options= 1308s + mkdir -p -m 700 /etc/sssd 1308s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-9Fhobb/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 1308s + cat 1308s + chmod 600 /etc/sssd/sssd.conf 1308s Using CA DB '/tmp/sssd-softhsm2-certs-9Fhobb/test-full-chain-CA.pem' with verification options: '' 1308s + for path_pair in "${softhsm2_conf_paths[@]}" 1308s + IFS=: 1308s + read -r -a path 1308s + user=ubuntu 1308s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 1308s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 1308s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 1308s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-root-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 1308s + runuser -u ubuntu -- softhsm2-util --show-slots 1308s + grep 'Test Organization' 1308s + for path_pair in "${softhsm2_conf_paths[@]}" 1308s + IFS=: 1308s + read -r -a path 1308s + user=root 1308s + path=/etc/softhsm/softhsm2.conf 1308s ++ dirname /etc/softhsm/softhsm2.conf 1308s + runuser -u root -- mkdir -p /etc/softhsm 1308s Label: Test Organization Root Tr Token 1308s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-root-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 1308s + runuser -u root -- softhsm2-util --show-slots 1308s + grep 'Test Organization' 1308s + systemctl restart sssd 1308s Label: Test Organization Root Tr Token 1309s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 1309s + for alternative in "${alternative_pam_configs[@]}" 1309s + pam-auth-update --enable sss-smart-card-optional 1309s + cat /etc/pam.d/common-auth 1309s + echo -n -e 123456 1309s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1309s # 1309s # /etc/pam.d/common-auth - authentication settings common to all services 1309s # 1309s # This file is included from other service-specific PAM config files, 1309s # and should contain a list of the authentication modules that define 1309s # the central authentication scheme for use on the system 1309s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1309s # traditional Unix authentication mechanisms. 1309s # 1309s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1309s # To take advantage of this, it is recommended that you configure any 1309s # local modules either before or after the default block, and use 1309s # pam-auth-update to manage selection of other modules. See 1309s # pam-auth-update(8) for details. 1309s 1309s # here are the per-package modules (the "Primary" block) 1309s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 1309s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1309s auth [success=1 default=ignore] pam_sss.so use_first_pass 1309s # here's the fallback if no module succeeds 1309s auth requisite pam_deny.so 1309s # prime the stack with a positive return value if there isn't one already; 1309s # this avoids us returning an error just because nothing sets a success code 1309s # since the modules above will each just jump around 1309s auth required pam_permit.so 1309s # and here are more per-package modules (the "Additional" block) 1309s auth optional pam_cap.so 1309s # end of pam-auth-update config 1309s pamtester: invoking pam_start(login, ubuntu, ...) 1309s pamtester: performing operation - authenticate 1309s PIN for Test Organization Root Tr Token: + echo -n -e 123456 1309s + runuser -u ubuntu -- pamtester -v login '' authenticate 1309s pamtester: successfully authenticated 1309s pamtester: invoking pam_start(login, , ...) 1309s pamtester: performing operation - authenticate 1309s PIN for Test Organization Root Tr Token: + echo -n -e wrong123456 1309s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1309s pamtester: successfully authenticated 1309s pamtester: invoking pam_start(login, ubuntu, ...) 1309s pamtester: performing operation - authenticate 1313s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 1313s + echo -n -e wrong123456 1313s + runuser -u ubuntu -- pamtester -v login '' authenticate 1313s pamtester: invoking pam_start(login, , ...) 1313s pamtester: performing operation - authenticate 1315s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 1315s + echo -n -e 123456 1315s + pamtester -v login root authenticate 1315s pamtester: invoking pam_start(login, root, ...) 1315s pamtester: performing operation - authenticate 1319s Password: pamtester: Authentication failure 1319s + for alternative in "${alternative_pam_configs[@]}" 1319s + pam-auth-update --enable sss-smart-card-required 1319s PAM configuration 1319s ----------------- 1319s 1319s Incompatible PAM profiles selected. 1319s 1319s The following PAM profiles cannot be used together: 1319s 1319s SSS required smart card authentication, SSS optional smart card 1319s authentication 1319s 1319s Please select a different set of modules to enable. 1319s 1319s + cat /etc/pam.d/common-auth 1319s # 1319s # /etc/pam.d/common-auth - authentication settings common to all services 1319s # 1319s # This file is included from other service-specific PAM config files, 1319s # and should contain a list of the authentication modules that define 1319s # the central authentication scheme for use on the system 1319s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1319s # traditional Unix authentication mechanisms. 1319s # 1319s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1319s # To take advantage of this, it is recommended that you configure any 1319s # local modules either before or after the default block, and use 1319s # pam-auth-update to manage selection of other modules. See 1319s # pam-auth-update(8) for details. 1319s 1319s # here are the per-package modules (the "Primary" block) 1319s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 1319s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1319s auth [success=1 default=ignore] pam_sss.so use_first_pass 1319s # here's the fallback if no module succeeds 1319s auth requisite pam_deny.so 1319s # prime the stack with a positive return value if there isn't one already; 1319s # this avoids us returning an error just because nothing sets a success code 1319s # since the modules above will each just jump around 1319s auth required pam_permit.so 1319s # and here are more per-package modules (the "Additional" block) 1319s auth optional pam_cap.so 1319s # end of pam-auth-update config 1319s + echo -n -e 123456 1319s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1319s pamtester: invoking pam_start(login, ubuntu, ...) 1319s pamtester: performing operation - authenticate 1319s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 1319s + echo -n -e 123456 1319s + runuser -u ubuntu -- pamtester -v login '' authenticate 1319s pamtester: invoking pam_start(login, , ...) 1319s pamtester: performing operation - authenticate 1319s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 1319s + echo -n -e wrong123456 1319s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1319s pamtester: invoking pam_start(login, ubuntu, ...) 1319s pamtester: performing operation - authenticate 1322s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 1322s + echo -n -e wrong123456 1322s + runuser -u ubuntu -- pamtester -v login '' authenticate 1322s pamtester: invoking pam_start(login, , ...) 1322s pamtester: performing operation - authenticate 1326s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 1326s + echo -n -e 123456 1326s + pamtester -v login root authenticate 1326s pamtester: invoking pam_start(login, root, ...) 1326s pamtester: performing operation - authenticate 1330s pamtester: Authentication service cannot retrieve authentication info 1330s + test_authentication login /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-9Fhobb/test-full-chain-CA.pem 1330s + pam_service=login 1330s + certificate_config=/tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1330s + ca_db=/tmp/sssd-softhsm2-certs-9Fhobb/test-full-chain-CA.pem 1330s + verification_options= 1330s + mkdir -p -m 700 /etc/sssd 1330s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-9Fhobb/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 1330s + cat 1330s Using CA DB '/tmp/sssd-softhsm2-certs-9Fhobb/test-full-chain-CA.pem' with verification options: '' 1330s + chmod 600 /etc/sssd/sssd.conf 1330s + for path_pair in "${softhsm2_conf_paths[@]}" 1330s + IFS=: 1330s + read -r -a path 1330s + user=ubuntu 1330s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 1330s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 1330s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 1330s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 1330s + runuser -u ubuntu -- softhsm2-util --show-slots 1330s + grep 'Test Organization' 1330s + for path_pair in "${softhsm2_conf_paths[@]}" 1330s + IFS=: 1330s + read -r -a path 1330s + user=root 1330s + path=/etc/softhsm/softhsm2.conf 1330s ++ dirname /etc/softhsm/softhsm2.conf 1330s + runuser -u root -- mkdir -p /etc/softhsm 1330s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 1330s + runuser -u root -- softhsm2-util --show-slots 1330s + grep 'Test Organization' 1330s + systemctl restart sssd 1330s Label: Test Organization Sub Int Token 1330s Label: Test Organization Sub Int Token 1330s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 1330s + for alternative in "${alternative_pam_configs[@]}" 1330s + pam-auth-update --enable sss-smart-card-optional 1331s + cat /etc/pam.d/common-auth 1331s # 1331s # /etc/pam.d/common-auth - authentication settings common to all services 1331s # 1331s # This file is included from other service-specific PAM config files, 1331s # and should contain a list of the authentication modules that define 1331s # the central authentication scheme for use on the system 1331s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1331s # traditional Unix authentication mechanisms. 1331s # 1331s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1331s # To take advantage of this, it is recommended that you configure any 1331s # local modules either before or after the default block, and use 1331s # pam-auth-update to manage selection of other modules. See 1331s # pam-auth-update(8) for details. 1331s 1331s # here are the per-package modules (the "Primary" block) 1331s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 1331s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1331s auth [success=1 default=ignore] pam_sss.so use_first_pass 1331s # here's the fallback if no module succeeds 1331s auth requisite pam_deny.so 1331s # prime the stack with a positive return value if there isn't one already; 1331s # this avoids us returning an error just because nothing sets a success code 1331s # since the modules above will each just jump around 1331s auth required pam_permit.so 1331s # and here are more per-package modules (the "Additional" block) 1331s auth optional pam_cap.so 1331s # end of pam-auth-update config 1331s + echo -n -e 123456 1331s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1331s pamtester: invoking pam_start(login, ubuntu, ...) 1331s pamtester: performing operation - authenticate 1331s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1331s + echo -n -e 123456 1331s + runuser -u ubuntu -- pamtester -v login '' authenticate 1331s pamtester: invoking pam_start(login, , ...) 1331s pamtester: performing operation - authenticate 1331s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1331s + echo -n -e wrong123456 1331s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1331s pamtester: invoking pam_start(login, ubuntu, ...) 1331s pamtester: performing operation - authenticate 1334s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 1334s + echo -n -e wrong123456 1334s + runuser -u ubuntu -- pamtester -v login '' authenticate 1334s pamtester: invoking pam_start(login, , ...) 1334s pamtester: performing operation - authenticate 1338s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 1338s + echo -n -e 123456 1338s + pamtester -v login root authenticate 1338s pamtester: invoking pam_start(login, root, ...) 1338s pamtester: performing operation - authenticate 1341s Password: pamtester: Authentication failure 1341s + for alternative in "${alternative_pam_configs[@]}" 1341s + pam-auth-update --enable sss-smart-card-required 1341s PAM configuration 1341s ----------------- 1341s 1341s Incompatible PAM profiles selected. 1341s 1341s The following PAM profiles cannot be used together: 1341s 1341s SSS required smart card authentication, SSS optional smart card 1341s authentication 1341s 1341s Please select a different set of modules to enable. 1341s 1341s # 1341s # /etc/pam.d/common-auth - authentication settings common to all services 1341s # 1341s # This file is included from other service-specific PAM config files, 1341s # and should contain a list of the authentication modules that define 1341s # the central authentication scheme for use on the system 1341s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1341s # traditional Unix authentication mechanisms. 1341s # 1341s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1341s # To take advantage of this, it is recommended that you configure any 1341s # local modules either before or after the default block, and use 1341s # pam-auth-update to manage selection of other modules. See 1341s # pam-auth-update(8) for details. 1341s 1341s # here are the per-package modules (the "Primary" block) 1341s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 1341s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1341s auth [success=1 default=ignore] pam_sss.so use_first_pass 1341s # here's the fallback if no module succeeds 1341s auth requisite pam_deny.so 1341s # prime the stack with a positive return value if there isn't one already; 1341s # this avoids us returning an error just because nothing sets a success code 1341s # since the modules above will each just jump around 1341s auth required pam_permit.so 1341s # and here are more per-package modules (the "Additional" block) 1341s auth optional pam_cap.so 1341s # end of pam-auth-update config 1341s + cat /etc/pam.d/common-auth 1341s + echo -n -e 123456 1341s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1341s pamtester: invoking pam_start(login, ubuntu, ...) 1341s pamtester: performing operation - authenticate 1342s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1342s pamtester: successfully authenticated 1342s + echo -n -e 123456 1342s + runuser -u ubuntu -- pamtester -v login '' authenticate 1342s pamtester: invoking pam_start(login, , ...) 1342s pamtester: performing operation - authenticate 1342s PIN for Test Organization Sub Int Token: + echo -n -e wrong123456 1342s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1342s pamtester: invoking pam_start(login, ubuntu, ...) 1342s pamtester: performing operation - authenticate 1345s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 1345s + echo -n -e wrong123456 1345s + runuser -u ubuntu -- pamtester -v login '' authenticate 1345s pamtester: invoking pam_start(login, , ...) 1345s pamtester: performing operation - authenticate 1348s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 1348s + echo -n -e 123456 1348s + pamtester -v login root authenticate 1348s pamtester: invoking pam_start(login, root, ...) 1348s pamtester: performing operation - authenticate 1352s pamtester: Authentication service cannot retrieve authentication info 1352s + test_authentication login /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.pem partial_chain 1352s + pam_service=login 1352s + certificate_config=/tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 1352s + ca_db=/tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.pem 1352s + verification_options=partial_chain 1352s + mkdir -p -m 700 /etc/sssd 1352s Using CA DB '/tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.pem' with verification options: 'partial_chain' 1352s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-9Fhobb/test-sub-intermediate-CA.pem'\'' with verification options: '\''partial_chain'\''' 1352s + cat 1352s + chmod 600 /etc/sssd/sssd.conf 1352s + for path_pair in "${softhsm2_conf_paths[@]}" 1352s + IFS=: 1352s + read -r -a path 1352s + user=ubuntu 1352s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 1352s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 1352s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 1352s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 1352s + runuser -u ubuntu -- softhsm2-util --show-slots 1352s + grep 'Test Organization' 1352s + for path_pair in "${softhsm2_conf_paths[@]}" 1352s + IFS=: 1352s + read -r -a path 1352s + user=root 1352s + path=/etc/softhsm/softhsm2.conf 1352s ++ dirname /etc/softhsm/softhsm2.conf 1352s + runuser -u root -- mkdir -p /etc/softhsm 1352s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-9Fhobb/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 1352s + runuser -u root -- softhsm2-util --show-slots 1352s + grep 'Test Organization' 1352s + systemctl restart sssd 1352s Label: Test Organization Sub Int Token 1352s Label: Test Organization Sub Int Token 1352s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 1352s + for alternative in "${alternative_pam_configs[@]}" 1352s + pam-auth-update --enable sss-smart-card-optional 1355s + cat /etc/pam.d/common-auth 1355s # 1355s # /etc/pam.d/common-auth - authentication settings common to all services 1355s # 1355s # This file is included from other service-specific PAM config files, 1355s # and should contain a list of the authentication modules that define 1355s # the central authentication scheme for use on the system 1355s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1355s # traditional Unix authentication mechanisms. 1355s # 1355s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1355s # To take advantage of this, it is recommended that you configure any 1355s # local modules either before or after the default block, and use 1355s # pam-auth-update to manage selection of other modules. See 1355s # pam-auth-update(8) for details. 1355s 1355s # here are the per-package modules (the "Primary" block) 1355s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 1355s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1355s auth [success=1 default=ignore] pam_sss.so use_first_pass 1355s # here's the fallback if no module succeeds 1355s auth requisite pam_deny.so 1355s # prime the stack with a positive return value if there isn't one already; 1355s # this avoids us returning an error just because nothing sets a success code 1355s # since the modules above will each just jump around 1355s auth required pam_permit.so 1355s # and here are more per-package modules (the "Additional" block) 1355s auth optional pam_cap.so 1355s # end of pam-auth-update config 1355s + echo -n -e 123456 1355s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1355s pamtester: invoking pam_start(login, ubuntu, ...) 1355s pamtester: performing operation - authenticate 1355s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1355s + echo -n -e 123456 1355s + runuser -u ubuntu -- pamtester -v login '' authenticate 1355s pamtester: invoking pam_start(login, , ...) 1355s pamtester: performing operation - authenticate 1355s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1355s + echo -n -e wrong123456 1355s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1355s pamtester: invoking pam_start(login, ubuntu, ...) 1355s pamtester: performing operation - authenticate 1359s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 1359s + echo -n -e wrong123456 1359s + runuser -u ubuntu -- pamtester -v login '' authenticate 1359s pamtester: invoking pam_start(login, , ...) 1359s pamtester: performing operation - authenticate 1363s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 1363s + echo -n -e 123456 1363s + pamtester -v login root authenticate 1363s pamtester: invoking pam_start(login, root, ...) 1363s pamtester: performing operation - authenticate 1365s Password: pamtester: Authentication failure 1365s + for alternative in "${alternative_pam_configs[@]}" 1365s + pam-auth-update --enable sss-smart-card-required 1365s PAM configuration 1365s ----------------- 1365s 1365s Incompatible PAM profiles selected. 1365s 1365s The following PAM profiles cannot be used together: 1365s 1365s SSS required smart card authentication, SSS optional smart card 1365s authentication 1365s 1365s Please select a different set of modules to enable. 1365s 1365s + cat /etc/pam.d/common-auth 1365s # 1365s # /etc/pam.d/common-auth - authentication settings common to all services 1365s # 1365s # This file is included from other service-specific PAM config files, 1365s # and should contain a list of the authentication modules that define 1365s # the central authentication scheme for use on the system 1365s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 1365s # traditional Unix authentication mechanisms. 1365s # 1365s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 1365s # To take advantage of this, it is recommended that you configure any 1365s # local modules either before or after the default block, and use 1365s # pam-auth-update to manage selection of other modules. See 1365s # pam-auth-update(8) for details. 1365s 1365s # here are the per-package modules (the "Primary" block) 1365s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 1365s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 1365s auth [success=1 default=ignore] pam_sss.so use_first_pass 1365s # here's the fallback if no module succeeds 1365s auth requisite pam_deny.so 1365s # prime the stack with a positive return value if there isn't one already; 1365s # this avoids us returning an error just because nothing sets a success code 1365s # since the modules above will each just jump around 1365s auth required pam_permit.so 1365s # and here are more per-package modules (the "Additional" block) 1365s auth optional pam_cap.so 1365s # end of pam-auth-update config 1365s + echo -n -e 123456 1365s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1365s pamtester: invoking pam_start(login, ubuntu, ...) 1365s pamtester: performing operation - authenticate 1365s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1365s + echo -n -e 123456 1365s + runuser -u ubuntu -- pamtester -v login '' authenticate 1365s pamtester: invoking pam_start(login, , ...) 1365s pamtester: performing operation - authenticate 1365s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 1365s + echo -n -e wrong123456 1365s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 1365s pamtester: invoking pam_start(login, ubuntu, ...) 1365s pamtester: performing operation - authenticate 1369s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 1369s + echo -n -e wrong123456 1369s + runuser -u ubuntu -- pamtester -v login '' authenticate 1369s pamtester: invoking pam_start(login, , ...) 1369s pamtester: performing operation - authenticate 1372s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 1372s + echo -n -e 123456 1372s + pamtester -v login root authenticate 1372s pamtester: invoking pam_start(login, root, ...) 1372s pamtester: performing operation - authenticate 1376s pamtester: Authentication service cannot retrieve authentication info 1376s + handle_exit 1376s + exit_code=0 1376s + restore_changes 1376s Script completed successfully! 1376s + for path in "${restore_paths[@]}" 1376s + local original_path 1376s ++ realpath --strip --relative-base=/tmp/sssd-softhsm2-backups-JR4s3U /tmp/sssd-softhsm2-backups-JR4s3U//etc/softhsm/softhsm2.conf 1376s + original_path=/etc/softhsm/softhsm2.conf 1376s + rm /etc/softhsm/softhsm2.conf 1376s + mv /tmp/sssd-softhsm2-backups-JR4s3U//etc/softhsm/softhsm2.conf /etc/softhsm/softhsm2.conf 1376s + for path in "${delete_paths[@]}" 1376s + rm -f /etc/sssd/sssd.conf 1376s + for path in "${delete_paths[@]}" 1376s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 1376s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 1376s + '[' -e /etc/sssd/sssd.conf ']' 1376s + systemctl stop sssd 1376s + '[' -e /etc/softhsm/softhsm2.conf ']' 1376s + chmod 600 /etc/softhsm/softhsm2.conf 1376s + rm -rf /tmp/sssd-softhsm2-certs-9Fhobb 1376s + '[' 0 = 0 ']' 1376s + rm -rf /tmp/sssd-softhsm2-backups-JR4s3U 1376s + set +x 1376s autopkgtest [14:41:27]: test sssd-smart-card-pam-auth-configs: -----------------------] 1377s sssd-smart-card-pam-auth-configs PASS 1377s autopkgtest [14:41:28]: test sssd-smart-card-pam-auth-configs: - - - - - - - - - - results - - - - - - - - - - 1377s autopkgtest [14:41:28]: @@@@@@@@@@@@@@@@@@@@ summary 1377s ldap-user-group-ldap-auth PASS 1377s ldap-user-group-krb5-auth FAIL badpkg 1377s blame: sssd 1377s badpkg: Test dependencies are unsatisfiable. A common reason is that your testbed is out of date with respect to the archive, and you need to use a current testbed or run apt-get update or use -U. 1377s sssd-softhism2-certificates-tests.sh PASS 1377s sssd-smart-card-pam-auth-configs PASS 1396s f": "http://keystone.infra.bos01.scalingstack:5000/v3/", "rel": "self"}]}} 1396s DEBUG (session:946) GET call to http://keystone.infra.bos01.scalingstack:5000/v3/ used request id req-cfa18277-fc2f-40d9-933c-a7f91a74684e 1396s DEBUG (base:182) Making authentication request to http://keystone.infra.bos01.scalingstack:5000/v3/auth/tokens 1396s DEBUG (connectionpool:429) http://keystone.infra.bos01.scalingstack:5000 "POST /v3/auth/tokens HTTP/1.1" 201 4363 1396s DEBUG (base:187) {"token": {"is_domain": false, "methods": ["password"], "roles": [{"id": "9fe2ff9ee4384b1894a90878d3e92bab", "name": "_member_"}], "is_admin_project": false, "project": {"domain": {"id": "default", "name": "Default"}, "id": "3f3b771a247746688951a4c90bf16631", "name": "prod-proposed-migration_project"}, "catalog": [{"endpoints": [{"url": "http://10.189.0.40", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "7d31d2904b56461cb46c735fc00850b0"}, {"url": "http://10.189.0.40", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "931e03b1033c4992ac8d223599983801"}, {"url": "http://10.189.0.40", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "c703b3c5e7224cfd893f622a7def99d7"}], "type": "product-streams", "id": "6723640fcf314f1c84ab92b0b7b7d343", "name": "image-stream"}, {"endpoints": [{"url": "http://neutron-api.infra.bos01.scalingstack:9696", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "13475a253aba4a63883ad9da9631b1d3"}, {"url": "http://10.189.0.22:9696", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "63b2334803a742048e95cd48d39f1674"}, {"url": "http://10.189.0.22:9696", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9d19ce3dbfd544ef90e7694049018957"}], "type": "network", "id": "6a80a28849da43ce9839207bb1e98bfc", "name": "neutron"}, {"endpoints": [{"url": "http://10.189.0.20:5000/v3", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "51d5e1cea07c4644b44a8bf114268a27"}, {"url": "http://10.189.0.20:35357/v3", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "79c780094b2f40e5a70ee3a6353760a0"}, {"url": "http://keystone.infra.bos01.scalingstack:5000/v3", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "9cdf3486e4a94ca0a181e87bc1ff344f"}], "type": "identity", "id": "ad3a88bc8df3470b938f685304ad3ae9", "name": "keystone"}, {"endpoints": [{"url": "http://nova-api.infra.bos01.scalingstack:8778", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "83e5577919844e47bbf3dffc39f71e5f"}, {"url": "http://10.189.0.23:8778", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "86cd7636126b4214a0c0de3c50936bb9"}, {"url": "http://10.189.0.23:8778", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "eb918cef1bd546fcaafc28133e511d6c"}], "type": "placement", "id": "af7144bdc8404803a159883c31910f75", "name": "placement"}, {"endpoints": [{"url": "http://10.189.0.23:8774/v2.1", "interface": "internal", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "202b55f38ce646fe8ec9e2b956672f07"}, {"url": "http://10.189.0.23:8774/v2.1", "interface": "admin", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "b29375d70fd748e699859503279177e3"}, {"url": "http://nova-api.infra.bos01.scalingstack:8774/v2.1", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "ff7b759bc23341fe911fedfc2cd9ae07"}], "type": "compute", "id": "e34360be9bc6484eb95832a381a2d650", "name": "nova"}, {"endpoints": [{"url": "http://glance.infra.bos01.scalingstack:9292", "interface": "public", "region": "scalingstack-bos01", "region_id": "scalingstack-bos01", "id": "0bacddbfbda545f087dab7ef574570