0s autopkgtest [00:40:32]: starting date and time: 2025-06-13 00:40:32+0000 0s autopkgtest [00:40:32]: git checkout: 9986aa8c Merge branch 'skia/fix_network_interface' into 'ubuntu/production' 0s autopkgtest [00:40:32]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.uuhx4wu0/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:systemd,src:dpdk --apt-upgrade sssd --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=systemd/255.4-1ubuntu8.9 dpdk/23.11.4-0ubuntu0.24.04.1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-s390x --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos03-s390x-12.secgroup --name adt-noble-s390x-sssd-20250613-004032-juju-7f2275-prod-proposed-migration-environment-2-f0327c6b-f01f-452f-b5fe-52f53c34e78e --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration-s390x -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/ 60s autopkgtest [00:41:32]: testbed dpkg architecture: s390x 60s autopkgtest [00:41:32]: testbed apt version: 2.8.3 60s autopkgtest [00:41:32]: @@@@@@@@@@@@@@@@@@@@ test bed setup 60s autopkgtest [00:41:32]: testbed release detected to be: None 61s autopkgtest [00:41:33]: updating testbed package index (apt update) 61s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 62s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 62s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 62s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 62s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [67.0 kB] 62s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [63.2 kB] 62s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [32.2 kB] 62s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [80.3 kB] 62s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [2172 B] 62s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1888 B] 62s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 62s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [279 kB] 62s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2500 B] 62s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 63s Fetched 794 kB in 1s (964 kB/s) 63s Reading package lists... 64s autopkgtest [00:41:36]: upgrading testbed (apt dist-upgrade and autopurge) 64s Reading package lists... 64s Building dependency tree... 64s Reading state information... 64s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 64s Starting 2 pkgProblemResolver with broken count: 0 64s Done 65s Entering ResolveByKeep 65s 65s The following packages will be upgraded: 65s libnss-systemd libpam-systemd libsystemd-shared libsystemd0 libudev1 systemd 65s systemd-dev systemd-resolved systemd-sysv systemd-timesyncd udev 65s 11 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 65s Need to get 9025 kB of archives. 65s After this operation, 30.7 kB of additional disk space will be used. 65s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libnss-systemd s390x 255.4-1ubuntu8.9 [165 kB] 65s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-dev all 255.4-1ubuntu8.9 [105 kB] 65s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-timesyncd s390x 255.4-1ubuntu8.9 [35.1 kB] 65s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-resolved s390x 255.4-1ubuntu8.9 [302 kB] 65s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd-shared s390x 255.4-1ubuntu8.9 [2126 kB] 65s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd0 s390x 255.4-1ubuntu8.9 [443 kB] 65s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-sysv s390x 255.4-1ubuntu8.9 [11.9 kB] 65s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-systemd s390x 255.4-1ubuntu8.9 [241 kB] 65s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd s390x 255.4-1ubuntu8.9 [3534 kB] 66s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x udev s390x 255.4-1ubuntu8.9 [1883 kB] 66s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libudev1 s390x 255.4-1ubuntu8.9 [179 kB] 66s Fetched 9025 kB in 1s (10.3 MB/s) 66s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54320 files and directories currently installed.) 66s Preparing to unpack .../0-libnss-systemd_255.4-1ubuntu8.9_s390x.deb ... 66s Unpacking libnss-systemd:s390x (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 66s Preparing to unpack .../1-systemd-dev_255.4-1ubuntu8.9_all.deb ... 66s Unpacking systemd-dev (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 66s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu8.9_s390x.deb ... 66s Unpacking systemd-timesyncd (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 66s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu8.9_s390x.deb ... 66s Unpacking systemd-resolved (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 66s Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8.9_s390x.deb ... 66s Unpacking libsystemd-shared:s390x (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 66s Preparing to unpack .../5-libsystemd0_255.4-1ubuntu8.9_s390x.deb ... 66s Unpacking libsystemd0:s390x (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 66s Setting up libsystemd0:s390x (255.4-1ubuntu8.9) ... 66s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54320 files and directories currently installed.) 66s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.9_s390x.deb ... 66s Unpacking systemd-sysv (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 66s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.9_s390x.deb ... 66s Unpacking libpam-systemd:s390x (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 66s Preparing to unpack .../systemd_255.4-1ubuntu8.9_s390x.deb ... 66s Unpacking systemd (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 66s Preparing to unpack .../udev_255.4-1ubuntu8.9_s390x.deb ... 66s Unpacking udev (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 66s Preparing to unpack .../libudev1_255.4-1ubuntu8.9_s390x.deb ... 66s Unpacking libudev1:s390x (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 66s Setting up libudev1:s390x (255.4-1ubuntu8.9) ... 66s Setting up systemd-dev (255.4-1ubuntu8.9) ... 66s Setting up libsystemd-shared:s390x (255.4-1ubuntu8.9) ... 66s Setting up systemd (255.4-1ubuntu8.9) ... 67s Setting up systemd-timesyncd (255.4-1ubuntu8.9) ... 67s Setting up udev (255.4-1ubuntu8.9) ... 68s Setting up systemd-resolved (255.4-1ubuntu8.9) ... 68s Setting up systemd-sysv (255.4-1ubuntu8.9) ... 68s Setting up libnss-systemd:s390x (255.4-1ubuntu8.9) ... 68s Setting up libpam-systemd:s390x (255.4-1ubuntu8.9) ... 68s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 68s Processing triggers for man-db (2.12.0-4build2) ... 69s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 69s Processing triggers for initramfs-tools (0.142ubuntu25.5) ... 69s update-initramfs: Generating /boot/initrd.img-6.8.0-60-generic 69s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 70s Using config file '/etc/zipl.conf' 70s Building bootmap in '/boot' 70s Adding IPL section 'ubuntu' (default) 70s Preparing boot device for LD-IPL: vda (0000). 70s Done. 71s Reading package lists... 71s Building dependency tree... 71s Reading state information... 71s Starting pkgProblemResolver with broken count: 0 71s Starting 2 pkgProblemResolver with broken count: 0 71s Done 71s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 71s autopkgtest [00:41:43]: rebooting testbed after setup commands that affected boot 90s autopkgtest [00:42:02]: testbed running kernel: Linux 6.8.0-60-generic #63-Ubuntu SMP Tue Apr 15 18:06:00 UTC 2025 92s autopkgtest [00:42:04]: @@@@@@@@@@@@@@@@@@@@ apt-source sssd 106s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main sssd 2.9.4-1.1ubuntu6.2 (dsc) [5064 B] 106s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main sssd 2.9.4-1.1ubuntu6.2 (tar) [7983 kB] 106s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main sssd 2.9.4-1.1ubuntu6.2 (diff) [52.0 kB] 106s gpgv: Signature made Thu Nov 7 02:57:42 2024 UTC 106s gpgv: using RSA key 8987D8E45F339310CE661A2E64C469BE59C0DEA2 106s gpgv: Can't check signature: No public key 106s dpkg-source: warning: cannot verify inline signature for ./sssd_2.9.4-1.1ubuntu6.2.dsc: no acceptable signature found 106s autopkgtest [00:42:18]: testing package sssd version 2.9.4-1.1ubuntu6.2 112s autopkgtest [00:42:24]: build not needed 123s autopkgtest [00:42:35]: test ldap-user-group-ldap-auth: preparing testbed 123s Reading package lists... 123s Building dependency tree... 123s Reading state information... 123s Starting pkgProblemResolver with broken count: 0 123s Starting 2 pkgProblemResolver with broken count: 0 123s Done 124s The following NEW packages will be installed: 124s expect ldap-utils libavahi-client3 libavahi-common-data libavahi-common3 124s libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 libdhash1t64 124s libevent-2.1-7t64 libini-config5t64 libipa-hbac-dev libipa-hbac0t64 libjose0 124s libkrad0 libldb2 libltdl7 libnfsidmap1 libnss-sss libnss-sudo libodbc2 124s libpam-pwquality libpam-sss libpath-utils1t64 libpwquality-common 124s libpwquality1 libref-array1t64 libsmbclient0 libsss-certmap-dev 124s libsss-certmap0 libsss-idmap-dev libsss-idmap0 libsss-nss-idmap-dev 124s libsss-nss-idmap0 libsss-sudo libtalloc2 libtcl8.6 libtdb1 libtevent0t64 124s libverto-libevent1t64 libverto1t64 libwbclient0 python3-libipa-hbac 124s python3-libsss-nss-idmap python3-sss samba-libs slapd sssd sssd-ad 124s sssd-ad-common sssd-common sssd-dbus sssd-idp sssd-ipa sssd-kcm sssd-krb5 124s sssd-krb5-common sssd-ldap sssd-passkey sssd-proxy sssd-tools tcl-expect 124s tcl8.6 124s 0 upgraded, 64 newly installed, 0 to remove and 0 not upgraded. 124s Need to get 13.0 MB of archives. 124s After this operation, 50.0 MB of additional disk space will be used. 124s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x libltdl7 s390x 2.4.7-7build1 [41.8 kB] 124s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x libodbc2 s390x 2.3.12-1ubuntu0.24.04.1 [164 kB] 124s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x slapd s390x 2.6.7+dfsg-1~exp1ubuntu8.2 [1604 kB] 124s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libtcl8.6 s390x 8.6.14+dfsg-1build1 [1038 kB] 124s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x tcl8.6 s390x 8.6.14+dfsg-1build1 [14.7 kB] 124s Get:6 http://ftpmaster.internal/ubuntu noble/universe s390x tcl-expect s390x 5.45.4-3 [115 kB] 124s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x expect s390x 5.45.4-3 [137 kB] 124s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main s390x ldap-utils s390x 2.6.7+dfsg-1~exp1ubuntu8.2 [165 kB] 124s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu6 [29.7 kB] 124s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu6 [24.1 kB] 124s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu6 [27.2 kB] 124s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libbasicobjects0t64 s390x 0.6.2-2.1build1 [5838 B] 124s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libcares2 s390x 1.27.0-1.0ubuntu1 [79.2 kB] 124s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libcollection4t64 s390x 0.6.2-2.1build1 [23.9 kB] 124s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libcrack2 s390x 2.9.6-5.1build2 [30.0 kB] 124s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libdhash1t64 s390x 0.6.2-2.1build1 [9126 B] 124s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-9ubuntu2 [147 kB] 124s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libpath-utils1t64 s390x 0.6.2-2.1build1 [9394 B] 124s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libref-array1t64 s390x 0.6.2-2.1build1 [7226 B] 124s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libini-config5t64 s390x 0.6.2-2.1build1 [46.6 kB] 124s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main s390x libipa-hbac0t64 s390x 2.9.4-1.1ubuntu6.2 [17.6 kB] 124s Get:22 http://ftpmaster.internal/ubuntu noble/universe s390x libjose0 s390x 13-1 [45.7 kB] 124s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B] 124s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB] 124s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrad0 s390x 1.20.1-6ubuntu2.6 [23.2 kB] 124s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1build2 [28.4 kB] 124s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1build1 [50.0 kB] 124s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0t64 s390x 0.16.1-2build1 [43.4 kB] 124s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [192 kB] 124s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnfsidmap1 s390x 1:2.6.4-3ubuntu5.1 [49.8 kB] 124s Get:31 http://ftpmaster.internal/ubuntu noble/universe s390x libnss-sudo all 1.9.15p5-3ubuntu5 [15.2 kB] 124s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libpwquality-common all 1.4.5-3build1 [7748 B] 125s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libpwquality1 s390x 1.4.5-3build1 [14.8 kB] 125s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libpam-pwquality s390x 1.4.5-3build1 [11.5 kB] 125s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [71.3 kB] 125s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-4ubuntu9 [6231 kB] 125s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libsmbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [65.0 kB] 125s Get:38 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnss-sss s390x 2.9.4-1.1ubuntu6.2 [33.0 kB] 125s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpam-sss s390x 2.9.4-1.1ubuntu6.2 [52.1 kB] 125s Get:40 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3-sss s390x 2.9.4-1.1ubuntu6.2 [47.0 kB] 125s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsss-certmap0 s390x 2.9.4-1.1ubuntu6.2 [47.0 kB] 125s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsss-idmap0 s390x 2.9.4-1.1ubuntu6.2 [22.5 kB] 125s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsss-nss-idmap0 s390x 2.9.4-1.1ubuntu6.2 [31.6 kB] 125s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-common s390x 2.9.4-1.1ubuntu6.2 [1116 kB] 125s Get:45 http://ftpmaster.internal/ubuntu noble-updates/universe s390x sssd-idp s390x 2.9.4-1.1ubuntu6.2 [26.9 kB] 125s Get:46 http://ftpmaster.internal/ubuntu noble-updates/universe s390x sssd-passkey s390x 2.9.4-1.1ubuntu6.2 [32.0 kB] 125s Get:47 http://ftpmaster.internal/ubuntu noble-updates/main s390x libipa-hbac-dev s390x 2.9.4-1.1ubuntu6.2 [6672 B] 125s Get:48 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsss-certmap-dev s390x 2.9.4-1.1ubuntu6.2 [5734 B] 125s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsss-idmap-dev s390x 2.9.4-1.1ubuntu6.2 [8380 B] 125s Get:50 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsss-nss-idmap-dev s390x 2.9.4-1.1ubuntu6.2 [6710 B] 125s Get:51 http://ftpmaster.internal/ubuntu noble-updates/universe s390x libsss-sudo s390x 2.9.4-1.1ubuntu6.2 [21.8 kB] 125s Get:52 http://ftpmaster.internal/ubuntu noble-updates/universe s390x python3-libipa-hbac s390x 2.9.4-1.1ubuntu6.2 [16.9 kB] 125s Get:53 http://ftpmaster.internal/ubuntu noble-updates/universe s390x python3-libsss-nss-idmap s390x 2.9.4-1.1ubuntu6.2 [9080 B] 125s Get:54 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-ad-common s390x 2.9.4-1.1ubuntu6.2 [73.8 kB] 125s Get:55 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-krb5-common s390x 2.9.4-1.1ubuntu6.2 [88.6 kB] 125s Get:56 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-ad s390x 2.9.4-1.1ubuntu6.2 [133 kB] 125s Get:57 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-ipa s390x 2.9.4-1.1ubuntu6.2 [214 kB] 125s Get:58 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-krb5 s390x 2.9.4-1.1ubuntu6.2 [14.3 kB] 125s Get:59 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-ldap s390x 2.9.4-1.1ubuntu6.2 [31.0 kB] 125s Get:60 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-proxy s390x 2.9.4-1.1ubuntu6.2 [43.5 kB] 125s Get:61 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd s390x 2.9.4-1.1ubuntu6.2 [4124 B] 125s Get:62 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-dbus s390x 2.9.4-1.1ubuntu6.2 [99.8 kB] 125s Get:63 http://ftpmaster.internal/ubuntu noble-updates/universe s390x sssd-kcm s390x 2.9.4-1.1ubuntu6.2 [135 kB] 125s Get:64 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-tools s390x 2.9.4-1.1ubuntu6.2 [97.0 kB] 125s Preconfiguring packages ... 125s Fetched 13.0 MB in 1s (9233 kB/s) 125s Selecting previously unselected package libltdl7:s390x. 125s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54320 files and directories currently installed.) 125s Preparing to unpack .../00-libltdl7_2.4.7-7build1_s390x.deb ... 125s Unpacking libltdl7:s390x (2.4.7-7build1) ... 125s Selecting previously unselected package libodbc2:s390x. 125s Preparing to unpack .../01-libodbc2_2.3.12-1ubuntu0.24.04.1_s390x.deb ... 125s Unpacking libodbc2:s390x (2.3.12-1ubuntu0.24.04.1) ... 125s Selecting previously unselected package slapd. 125s Preparing to unpack .../02-slapd_2.6.7+dfsg-1~exp1ubuntu8.2_s390x.deb ... 125s Unpacking slapd (2.6.7+dfsg-1~exp1ubuntu8.2) ... 126s Selecting previously unselected package libtcl8.6:s390x. 126s Preparing to unpack .../03-libtcl8.6_8.6.14+dfsg-1build1_s390x.deb ... 126s Unpacking libtcl8.6:s390x (8.6.14+dfsg-1build1) ... 126s Selecting previously unselected package tcl8.6. 126s Preparing to unpack .../04-tcl8.6_8.6.14+dfsg-1build1_s390x.deb ... 126s Unpacking tcl8.6 (8.6.14+dfsg-1build1) ... 126s Selecting previously unselected package tcl-expect:s390x. 126s Preparing to unpack .../05-tcl-expect_5.45.4-3_s390x.deb ... 126s Unpacking tcl-expect:s390x (5.45.4-3) ... 126s Selecting previously unselected package expect. 126s Preparing to unpack .../06-expect_5.45.4-3_s390x.deb ... 126s Unpacking expect (5.45.4-3) ... 126s Selecting previously unselected package ldap-utils. 126s Preparing to unpack .../07-ldap-utils_2.6.7+dfsg-1~exp1ubuntu8.2_s390x.deb ... 126s Unpacking ldap-utils (2.6.7+dfsg-1~exp1ubuntu8.2) ... 126s Selecting previously unselected package libavahi-common-data:s390x. 126s Preparing to unpack .../08-libavahi-common-data_0.8-13ubuntu6_s390x.deb ... 126s Unpacking libavahi-common-data:s390x (0.8-13ubuntu6) ... 126s Selecting previously unselected package libavahi-common3:s390x. 126s Preparing to unpack .../09-libavahi-common3_0.8-13ubuntu6_s390x.deb ... 126s Unpacking libavahi-common3:s390x (0.8-13ubuntu6) ... 126s Selecting previously unselected package libavahi-client3:s390x. 126s Preparing to unpack .../10-libavahi-client3_0.8-13ubuntu6_s390x.deb ... 126s Unpacking libavahi-client3:s390x (0.8-13ubuntu6) ... 126s Selecting previously unselected package libbasicobjects0t64:s390x. 126s Preparing to unpack .../11-libbasicobjects0t64_0.6.2-2.1build1_s390x.deb ... 126s Unpacking libbasicobjects0t64:s390x (0.6.2-2.1build1) ... 126s Selecting previously unselected package libcares2:s390x. 126s Preparing to unpack .../12-libcares2_1.27.0-1.0ubuntu1_s390x.deb ... 126s Unpacking libcares2:s390x (1.27.0-1.0ubuntu1) ... 126s Selecting previously unselected package libcollection4t64:s390x. 126s Preparing to unpack .../13-libcollection4t64_0.6.2-2.1build1_s390x.deb ... 126s Unpacking libcollection4t64:s390x (0.6.2-2.1build1) ... 126s Selecting previously unselected package libcrack2:s390x. 126s Preparing to unpack .../14-libcrack2_2.9.6-5.1build2_s390x.deb ... 126s Unpacking libcrack2:s390x (2.9.6-5.1build2) ... 126s Selecting previously unselected package libdhash1t64:s390x. 126s Preparing to unpack .../15-libdhash1t64_0.6.2-2.1build1_s390x.deb ... 126s Unpacking libdhash1t64:s390x (0.6.2-2.1build1) ... 126s Selecting previously unselected package libevent-2.1-7t64:s390x. 126s Preparing to unpack .../16-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_s390x.deb ... 126s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 126s Selecting previously unselected package libpath-utils1t64:s390x. 126s Preparing to unpack .../17-libpath-utils1t64_0.6.2-2.1build1_s390x.deb ... 126s Unpacking libpath-utils1t64:s390x (0.6.2-2.1build1) ... 126s Selecting previously unselected package libref-array1t64:s390x. 126s Preparing to unpack .../18-libref-array1t64_0.6.2-2.1build1_s390x.deb ... 126s Unpacking libref-array1t64:s390x (0.6.2-2.1build1) ... 126s Selecting previously unselected package libini-config5t64:s390x. 126s Preparing to unpack .../19-libini-config5t64_0.6.2-2.1build1_s390x.deb ... 126s Unpacking libini-config5t64:s390x (0.6.2-2.1build1) ... 126s Selecting previously unselected package libipa-hbac0t64. 126s Preparing to unpack .../20-libipa-hbac0t64_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking libipa-hbac0t64 (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package libjose0:s390x. 126s Preparing to unpack .../21-libjose0_13-1_s390x.deb ... 126s Unpacking libjose0:s390x (13-1) ... 126s Selecting previously unselected package libverto-libevent1t64:s390x. 126s Preparing to unpack .../22-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ... 126s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 126s Selecting previously unselected package libverto1t64:s390x. 126s Preparing to unpack .../23-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ... 126s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 126s Selecting previously unselected package libkrad0:s390x. 126s Preparing to unpack .../24-libkrad0_1.20.1-6ubuntu2.6_s390x.deb ... 126s Unpacking libkrad0:s390x (1.20.1-6ubuntu2.6) ... 126s Selecting previously unselected package libtalloc2:s390x. 126s Preparing to unpack .../25-libtalloc2_2.4.2-1build2_s390x.deb ... 126s Unpacking libtalloc2:s390x (2.4.2-1build2) ... 126s Selecting previously unselected package libtdb1:s390x. 126s Preparing to unpack .../26-libtdb1_1.4.10-1build1_s390x.deb ... 126s Unpacking libtdb1:s390x (1.4.10-1build1) ... 126s Selecting previously unselected package libtevent0t64:s390x. 126s Preparing to unpack .../27-libtevent0t64_0.16.1-2build1_s390x.deb ... 126s Unpacking libtevent0t64:s390x (0.16.1-2build1) ... 126s Selecting previously unselected package libldb2:s390x. 126s Preparing to unpack .../28-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 126s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 126s Selecting previously unselected package libnfsidmap1:s390x. 126s Preparing to unpack .../29-libnfsidmap1_1%3a2.6.4-3ubuntu5.1_s390x.deb ... 126s Unpacking libnfsidmap1:s390x (1:2.6.4-3ubuntu5.1) ... 126s Selecting previously unselected package libnss-sudo. 126s Preparing to unpack .../30-libnss-sudo_1.9.15p5-3ubuntu5_all.deb ... 126s Unpacking libnss-sudo (1.9.15p5-3ubuntu5) ... 126s Selecting previously unselected package libpwquality-common. 126s Preparing to unpack .../31-libpwquality-common_1.4.5-3build1_all.deb ... 126s Unpacking libpwquality-common (1.4.5-3build1) ... 126s Selecting previously unselected package libpwquality1:s390x. 126s Preparing to unpack .../32-libpwquality1_1.4.5-3build1_s390x.deb ... 126s Unpacking libpwquality1:s390x (1.4.5-3build1) ... 126s Selecting previously unselected package libpam-pwquality:s390x. 126s Preparing to unpack .../33-libpam-pwquality_1.4.5-3build1_s390x.deb ... 126s Unpacking libpam-pwquality:s390x (1.4.5-3build1) ... 126s Selecting previously unselected package libwbclient0:s390x. 126s Preparing to unpack .../34-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 126s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 126s Selecting previously unselected package samba-libs:s390x. 126s Preparing to unpack .../35-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 126s Unpacking samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 126s Selecting previously unselected package libsmbclient0:s390x. 126s Preparing to unpack .../36-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 126s Unpacking libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 126s Selecting previously unselected package libnss-sss:s390x. 126s Preparing to unpack .../37-libnss-sss_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking libnss-sss:s390x (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package libpam-sss:s390x. 126s Preparing to unpack .../38-libpam-sss_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking libpam-sss:s390x (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package python3-sss. 126s Preparing to unpack .../39-python3-sss_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking python3-sss (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package libsss-certmap0. 126s Preparing to unpack .../40-libsss-certmap0_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking libsss-certmap0 (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package libsss-idmap0. 126s Preparing to unpack .../41-libsss-idmap0_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking libsss-idmap0 (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package libsss-nss-idmap0. 126s Preparing to unpack .../42-libsss-nss-idmap0_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking libsss-nss-idmap0 (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package sssd-common. 126s Preparing to unpack .../43-sssd-common_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking sssd-common (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package sssd-idp. 126s Preparing to unpack .../44-sssd-idp_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking sssd-idp (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package sssd-passkey. 126s Preparing to unpack .../45-sssd-passkey_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking sssd-passkey (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package libipa-hbac-dev. 126s Preparing to unpack .../46-libipa-hbac-dev_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking libipa-hbac-dev (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package libsss-certmap-dev. 126s Preparing to unpack .../47-libsss-certmap-dev_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking libsss-certmap-dev (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package libsss-idmap-dev. 126s Preparing to unpack .../48-libsss-idmap-dev_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking libsss-idmap-dev (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package libsss-nss-idmap-dev. 126s Preparing to unpack .../49-libsss-nss-idmap-dev_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking libsss-nss-idmap-dev (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package libsss-sudo. 126s Preparing to unpack .../50-libsss-sudo_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking libsss-sudo (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package python3-libipa-hbac. 126s Preparing to unpack .../51-python3-libipa-hbac_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking python3-libipa-hbac (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package python3-libsss-nss-idmap. 126s Preparing to unpack .../52-python3-libsss-nss-idmap_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking python3-libsss-nss-idmap (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package sssd-ad-common. 126s Preparing to unpack .../53-sssd-ad-common_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking sssd-ad-common (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package sssd-krb5-common. 126s Preparing to unpack .../54-sssd-krb5-common_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking sssd-krb5-common (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package sssd-ad. 126s Preparing to unpack .../55-sssd-ad_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking sssd-ad (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package sssd-ipa. 126s Preparing to unpack .../56-sssd-ipa_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking sssd-ipa (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package sssd-krb5. 126s Preparing to unpack .../57-sssd-krb5_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking sssd-krb5 (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package sssd-ldap. 126s Preparing to unpack .../58-sssd-ldap_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking sssd-ldap (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package sssd-proxy. 126s Preparing to unpack .../59-sssd-proxy_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking sssd-proxy (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package sssd. 126s Preparing to unpack .../60-sssd_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking sssd (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package sssd-dbus. 126s Preparing to unpack .../61-sssd-dbus_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking sssd-dbus (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package sssd-kcm. 126s Preparing to unpack .../62-sssd-kcm_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking sssd-kcm (2.9.4-1.1ubuntu6.2) ... 126s Selecting previously unselected package sssd-tools. 126s Preparing to unpack .../63-sssd-tools_2.9.4-1.1ubuntu6.2_s390x.deb ... 126s Unpacking sssd-tools (2.9.4-1.1ubuntu6.2) ... 126s Setting up libpwquality-common (1.4.5-3build1) ... 126s Setting up libnfsidmap1:s390x (1:2.6.4-3ubuntu5.1) ... 126s Setting up libsss-idmap0 (2.9.4-1.1ubuntu6.2) ... 126s Setting up libbasicobjects0t64:s390x (0.6.2-2.1build1) ... 126s Setting up libipa-hbac0t64 (2.9.4-1.1ubuntu6.2) ... 126s Setting up libsss-idmap-dev (2.9.4-1.1ubuntu6.2) ... 126s Setting up libref-array1t64:s390x (0.6.2-2.1build1) ... 126s Setting up libipa-hbac-dev (2.9.4-1.1ubuntu6.2) ... 126s Setting up libtdb1:s390x (1.4.10-1build1) ... 126s Setting up libcollection4t64:s390x (0.6.2-2.1build1) ... 126s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 126s Setting up ldap-utils (2.6.7+dfsg-1~exp1ubuntu8.2) ... 126s Setting up libjose0:s390x (13-1) ... 126s Setting up libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 126s Setting up libtalloc2:s390x (2.4.2-1build2) ... 126s Setting up libpath-utils1t64:s390x (0.6.2-2.1build1) ... 126s Setting up libavahi-common-data:s390x (0.8-13ubuntu6) ... 126s Setting up libcares2:s390x (1.27.0-1.0ubuntu1) ... 126s Setting up libdhash1t64:s390x (0.6.2-2.1build1) ... 126s Setting up libtcl8.6:s390x (8.6.14+dfsg-1build1) ... 126s Setting up libltdl7:s390x (2.4.7-7build1) ... 126s Setting up libcrack2:s390x (2.9.6-5.1build2) ... 126s Setting up libodbc2:s390x (2.3.12-1ubuntu0.24.04.1) ... 126s Setting up python3-libipa-hbac (2.9.4-1.1ubuntu6.2) ... 126s Setting up libnss-sudo (1.9.15p5-3ubuntu5) ... 126s Setting up libsss-nss-idmap0 (2.9.4-1.1ubuntu6.2) ... 126s Setting up libini-config5t64:s390x (0.6.2-2.1build1) ... 126s Setting up libtevent0t64:s390x (0.16.1-2build1) ... 126s Setting up libnss-sss:s390x (2.9.4-1.1ubuntu6.2) ... 126s Setting up slapd (2.6.7+dfsg-1~exp1ubuntu8.2) ... 126s Creating new user openldap... done. 126s Creating initial configuration... done. 126s Creating LDAP directory... done. 127s Setting up tcl8.6 (8.6.14+dfsg-1build1) ... 127s Setting up libsss-sudo (2.9.4-1.1ubuntu6.2) ... 127s Setting up libsss-nss-idmap-dev (2.9.4-1.1ubuntu6.2) ... 127s Setting up libavahi-common3:s390x (0.8-13ubuntu6) ... 127s Setting up tcl-expect:s390x (5.45.4-3) ... 127s Setting up libsss-certmap0 (2.9.4-1.1ubuntu6.2) ... 127s Setting up libpwquality1:s390x (1.4.5-3build1) ... 127s Setting up python3-libsss-nss-idmap (2.9.4-1.1ubuntu6.2) ... 127s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 127s Setting up libavahi-client3:s390x (0.8-13ubuntu6) ... 127s Setting up expect (5.45.4-3) ... 127s Setting up libpam-pwquality:s390x (1.4.5-3build1) ... 127s Setting up samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 127s Setting up libsss-certmap-dev (2.9.4-1.1ubuntu6.2) ... 127s Setting up python3-sss (2.9.4-1.1ubuntu6.2) ... 127s Setting up libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 127s Setting up libpam-sss:s390x (2.9.4-1.1ubuntu6.2) ... 127s Setting up sssd-common (2.9.4-1.1ubuntu6.2) ... 127s Creating SSSD system user & group... 127s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 127s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 127s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 127s Warning from /etc/apparmor.d/usr.sbin.sssd (/etc/apparmor.d/usr.sbin.sssd line 63): Caching disabled for: 'usr.sbin.sssd' due to force complain 127s Created symlink /etc/systemd/system/sssd.service.wants/sssd-autofs.socket → /usr/lib/systemd/system/sssd-autofs.socket. 128s Created symlink /etc/systemd/system/sssd.service.wants/sssd-nss.socket → /usr/lib/systemd/system/sssd-nss.socket. 128s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket → /usr/lib/systemd/system/sssd-pam-priv.socket. 128s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam.socket → /usr/lib/systemd/system/sssd-pam.socket. 128s Created symlink /etc/systemd/system/sssd.service.wants/sssd-ssh.socket → /usr/lib/systemd/system/sssd-ssh.socket. 128s Created symlink /etc/systemd/system/sssd.service.wants/sssd-sudo.socket → /usr/lib/systemd/system/sssd-sudo.socket. 128s Created symlink /etc/systemd/system/multi-user.target.wants/sssd.service → /usr/lib/systemd/system/sssd.service. 129s sssd-autofs.service is a disabled or a static unit, not starting it. 129s sssd-nss.service is a disabled or a static unit, not starting it. 129s sssd-pam.service is a disabled or a static unit, not starting it. 129s sssd-ssh.service is a disabled or a static unit, not starting it. 129s sssd-sudo.service is a disabled or a static unit, not starting it. 129s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 129s Setting up sssd-proxy (2.9.4-1.1ubuntu6.2) ... 129s Setting up sssd-kcm (2.9.4-1.1ubuntu6.2) ... 129s Created symlink /etc/systemd/system/sockets.target.wants/sssd-kcm.socket → /usr/lib/systemd/system/sssd-kcm.socket. 129s sssd-kcm.service is a disabled or a static unit, not starting it. 129s Setting up sssd-dbus (2.9.4-1.1ubuntu6.2) ... 129s sssd-ifp.service is a disabled or a static unit, not starting it. 129s Setting up sssd-ad-common (2.9.4-1.1ubuntu6.2) ... 129s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pac.socket → /usr/lib/systemd/system/sssd-pac.socket. 130s sssd-pac.service is a disabled or a static unit, not starting it. 130s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 130s Setting up sssd-krb5-common (2.9.4-1.1ubuntu6.2) ... 130s Setting up sssd-krb5 (2.9.4-1.1ubuntu6.2) ... 130s Setting up sssd-ldap (2.9.4-1.1ubuntu6.2) ... 130s Setting up sssd-ad (2.9.4-1.1ubuntu6.2) ... 130s Setting up sssd-tools (2.9.4-1.1ubuntu6.2) ... 130s Setting up sssd-ipa (2.9.4-1.1ubuntu6.2) ... 130s Setting up sssd (2.9.4-1.1ubuntu6.2) ... 130s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 130s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 130s Setting up libkrad0:s390x (1.20.1-6ubuntu2.6) ... 130s Setting up sssd-passkey (2.9.4-1.1ubuntu6.2) ... 130s Setting up sssd-idp (2.9.4-1.1ubuntu6.2) ... 130s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 130s Processing triggers for ufw (0.36.2-6) ... 130s Processing triggers for man-db (2.12.0-4build2) ... 130s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 136s autopkgtest [00:42:48]: test ldap-user-group-ldap-auth: [----------------------- 136s + . debian/tests/util 136s + . debian/tests/common-tests 136s + mydomain=example.com 136s + myhostname=ldap.example.com 136s + mysuffix=dc=example,dc=com 136s + admin_dn=cn=admin,dc=example,dc=com 136s + admin_pw=secret 136s + ldap_user=testuser1 136s + ldap_user_pw=testuser1secret 136s + ldap_group=ldapusers 136s + adjust_hostname ldap.example.com 136s + local myhostname=ldap.example.com 136s + echo ldap.example.com 136s + hostname ldap.example.com 136s + grep -qE ldap.example.com /etc/hosts 136s + echo 127.0.1.10 ldap.example.com 136s + reconfigure_slapd 136s + debconf-set-selections 136s + rm -rf /var/backups/*slapd* /var/backups/unknown*ldapdb 136s + dpkg-reconfigure -fnoninteractive -pcritical slapd 136s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu8.2... done. 136s Moving old database directory to /var/backups: 136s - directory unknown... done. 136s Creating initial configuration... done. 136s Creating LDAP directory... done. 137s + generate_certs ldap.example.com 137s + local cn=ldap.example.com 137s + local cert=/etc/ldap/server.pem 137s + local key=/etc/ldap/server.key 137s + local cnf=/etc/ldap/openssl.cnf 137s + cat 137s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 137s ...........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 137s ...................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 137s ----- 137s + chmod 0640 /etc/ldap/server.key 137s + chgrp openldap /etc/ldap/server.key 137s + [ ! -f /etc/ldap/server.pem ] 137s + [ ! -f /etc/ldap/server.key ] 137s + enable_ldap_ssl 137s + cat 137s + cat 137s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 137s + populate_ldap_rfc2307 137s + cat 137s + ldapadd -x -D cn=admin,dc=example,dc=com -w secret 137s + configure_sssd_ldap_rfc2307 137s + cat 137s + chmod 0600 /etc/sssd/sssd.conf 137s + systemctl restart sssd 137s modifying entry "cn=config" 137s 137s adding new entry "ou=People,dc=example,dc=com" 137s 137s adding new entry "ou=Group,dc=example,dc=com" 137s 137s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 137s 137s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 137s 137s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 137s 137s + enable_pam_mkhomedir 137s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 137s + echo session optional pam_mkhomedir.so 137s + run_common_tests 137s + echo Assert local user databases do not have our LDAP test data 137s + check_local_user testuser1 137s + local local_user=testuser1 137s + grep -q ^testuser1 /etc/passwd 137s + check_local_group testuser1 137s + local local_group=testuser1 137s + grep -q ^testuser1 /etc/group 137s + check_local_group ldapusers 137s + local local_group=ldapusers 137s + grep -q ^ldapusers /etc/group 137s + echo The LDAP user is known to the system via getent 137s + check_getent_user testuser1 137s + local getent_user=testuser1 137s + local output 137s + getent passwd testuser1 137s Assert local user databases do not have our LDAP test data 137s The LDAP user is known to the system via getent 137s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash 137s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 137s + echo The LDAP user's private group is known to the system via getent 137s + check_getent_group testuser1 137s + local getent_group=testuser1 137s + local output 137s + getent group testuser1 137s The LDAP user's private group is known to the system via getent 137s + output=testuser1:*:10001:testuser1 137s + [ -z testuser1:*:10001:testuser1 ] 137s + echo The LDAP group ldapusers is known to the system via getent 137s + check_getent_group ldapusers 137s + local getent_group=ldapusers 137s + local output 137s + The LDAP group ldapusers is known to the system via getent 137s getent group ldapusers 137s The id(1) command can resolve the group membership of the LDAP user 137s + output=ldapusers:*:10100:testuser1 137s + [ -z ldapusers:*:10100:testuser1 ] 137s + echo The id(1) command can resolve the group membership of the LDAP user 137s + id -Gn testuser1 137s The LDAP user can login on a terminal 137s + output=testuser1 ldapusers 137s + [ testuser1 ldapusers != testuser1 ldapusers ] 137s + echo The LDAP user can login on a terminal 137s + /usr/bin/expect -f debian/tests/login.exp testuser1 testuser1secret 137s spawn login 137s ldap.example.com login: testuser1 137s Password: 137s Welcome to Ubuntu 24.04.2 LTS (GNU/Linux 6.8.0-60-generic s390x) 137s 137s * Documentation: https://help.ubuntu.com 137s * Management: https://landscape.canonical.com 137s * Support: https://ubuntu.com/pro 137s 137s 137s The programs included with the Ubuntu system are free software; 137s the exact distribution terms for each program are described in the 137s individual files in /usr/share/doc/*/copyright. 137s 137s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 137s applicable law. 137s 137s 137s The programs included with the Ubuntu system are free software; 137s the exact distribution terms for each program are described in the 137s individual files in /usr/share/doc/*/copyright. 137s 137s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 137s applicable law. 137s 137s Creating directory '/home/testuser1'. 137s [?2004htestuser1@ldap:~$ id -un 137s [?2004l testuser1 137s [?2004htestuser1@ldap:~$ autopkgtest [00:42:49]: test ldap-user-group-ldap-auth: -----------------------] 138s ldap-user-group-ldap-auth PASS 138s autopkgtest [00:42:50]: test ldap-user-group-ldap-auth: - - - - - - - - - - results - - - - - - - - - - 138s autopkgtest [00:42:50]: test ldap-user-group-krb5-auth: preparing testbed 138s Reading package lists... 138s Building dependency tree... 138s Reading state information... 139s Starting pkgProblemResolver with broken count: 0 139s Starting 2 pkgProblemResolver with broken count: 0 139s Done 139s The following NEW packages will be installed: 139s krb5-admin-server krb5-config krb5-kdc krb5-user libgssrpc4t64 139s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 139s 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 139s Need to get 614 kB of archives. 139s After this operation, 2089 kB of additional disk space will be used. 139s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 139s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2.6 [59.3 kB] 139s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2.6 [40.6 kB] 139s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2.6 [41.8 kB] 139s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2.6 [55.4 kB] 139s Get:6 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-user s390x 1.20.1-6ubuntu2.6 [110 kB] 139s Get:7 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-kdc s390x 1.20.1-6ubuntu2.6 [189 kB] 139s Get:8 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-admin-server s390x 1.20.1-6ubuntu2.6 [95.8 kB] 140s Preconfiguring packages ... 140s Fetched 614 kB in 1s (787 kB/s) 140s Selecting previously unselected package krb5-config. 140s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 55611 files and directories currently installed.) 140s Preparing to unpack .../0-krb5-config_2.7_all.deb ... 140s Unpacking krb5-config (2.7) ... 140s Selecting previously unselected package libgssrpc4t64:s390x. 140s Preparing to unpack .../1-libgssrpc4t64_1.20.1-6ubuntu2.6_s390x.deb ... 140s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2.6) ... 140s Selecting previously unselected package libkadm5clnt-mit12:s390x. 140s Preparing to unpack .../2-libkadm5clnt-mit12_1.20.1-6ubuntu2.6_s390x.deb ... 140s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2.6) ... 140s Selecting previously unselected package libkdb5-10t64:s390x. 140s Preparing to unpack .../3-libkdb5-10t64_1.20.1-6ubuntu2.6_s390x.deb ... 140s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2.6) ... 140s Selecting previously unselected package libkadm5srv-mit12:s390x. 140s Preparing to unpack .../4-libkadm5srv-mit12_1.20.1-6ubuntu2.6_s390x.deb ... 140s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2.6) ... 140s Selecting previously unselected package krb5-user. 140s Preparing to unpack .../5-krb5-user_1.20.1-6ubuntu2.6_s390x.deb ... 140s Unpacking krb5-user (1.20.1-6ubuntu2.6) ... 140s Selecting previously unselected package krb5-kdc. 140s Preparing to unpack .../6-krb5-kdc_1.20.1-6ubuntu2.6_s390x.deb ... 140s Unpacking krb5-kdc (1.20.1-6ubuntu2.6) ... 140s Selecting previously unselected package krb5-admin-server. 140s Preparing to unpack .../7-krb5-admin-server_1.20.1-6ubuntu2.6_s390x.deb ... 140s Unpacking krb5-admin-server (1.20.1-6ubuntu2.6) ... 140s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2.6) ... 140s Setting up krb5-config (2.7) ... 140s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2.6) ... 140s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2.6) ... 140s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2.6) ... 140s Setting up krb5-user (1.20.1-6ubuntu2.6) ... 140s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 140s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 140s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 140s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 140s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 140s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 140s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 140s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 140s Setting up krb5-kdc (1.20.1-6ubuntu2.6) ... 141s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 141s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 141s Setting up krb5-admin-server (1.20.1-6ubuntu2.6) ... 141s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 141s Processing triggers for man-db (2.12.0-4build2) ... 142s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 147s autopkgtest [00:42:59]: test ldap-user-group-krb5-auth: [----------------------- 147s + . debian/tests/util 147s + . debian/tests/common-tests 147s + mydomain=example.com 147s + myhostname=ldap.example.com 147s + mysuffix=dc=example,dc=com 147s + myrealm=EXAMPLE.COM 147s + admin_dn=cn=admin,dc=example,dc=com 147s + admin_pw=secret 147s + ldap_user=testuser1 147s + ldap_user_pw=testuser1secret 147s + kerberos_principal_pw=testuser1kerberos 147s + ldap_group=ldapusers 147s + adjust_hostname ldap.example.com 147s + local myhostname=ldap.example.com 147s + echo ldap.example.com 147s + hostname ldap.example.com 147s + grep -qE ldap.example.com /etc/hosts 147s + reconfigure_slapd 147s + debconf-set-selections 147s + rm -rf /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu8.2 /var/backups/unknown-2.6.7+dfsg-1~exp1ubuntu8.2-20250613-004248.ldapdb 147s + dpkg-reconfigure -fnoninteractive -pcritical slapd 148s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu8.2... done. 148s Moving old database directory to /var/backups: 148s - directory unknown... done. 148s Creating initial configuration... done. 148s Creating LDAP directory... done. 148s + generate_certs ldap.example.com 148s + local cn=ldap.example.com 148s + local cert=/etc/ldap/server.pem 148s + local key=/etc/ldap/server.key 148s + local cnf=/etc/ldap/openssl.cnf 148s + cat 148s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 148s ......++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 148s .....................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 148s ----- 148s + chmod 0640 /etc/ldap/server.key 148s + chgrp openldap /etc/ldap/server.key 148s + [ ! -f /etc/ldap/server.pem ] 148s + [ ! -f /etc/ldap/server.key ] 148s + enable_ldap_ssl 148s + cat 148s + cat 148s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 148s + populate_ldap_rfc2307 148s + cat 148s + ldapadd -x -D cn=admin,dc=example,dc=com -w secret 148s + create_realm EXAMPLE.COM ldap.example.com 148s + local realm_name=EXAMPLE.COM 148s + local kerberos_server=ldap.example.com 148s + rm -rf /var/lib/krb5kdc/* 148s + rm -rf /etc/krb5kdc/kdc.conf 148s + rm -f /etc/krb5.keytab 148s + cat 148s + cat 148s + echo # */admin * 148s + kdb5_util create -s -P secretpassword 148s + systemctl restart krb5-kdc.service krb5-admin-server.service 148s modifying entry "cn=config" 148s 148s adding new entry "ou=People,dc=example,dc=com" 148s 148s adding new entry "ou=Group,dc=example,dc=com" 148s 148s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 148s 148s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 148s 148s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 148s 148s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.COM', 148s master key name 'K/M@EXAMPLE.COM' 148s + create_krb_principal testuser1 testuser1kerberos 148s + local principal=testuser1 148s + local password=testuser1kerberos 148s + kadmin.local -q addprinc -pw testuser1kerberos testuser1 148s No policy specified for testuser1@EXAMPLE.COM; defaulting to no policy 148s Authenticating as principal root/admin@EXAMPLE.COM with password. 148s Principal "testuser1@EXAMPLE.COM" created. 148s + configure_sssd_ldap_rfc2307_krb5_auth 148s + cat 148s + chmod 0600 /etc/sssd/sssd.conf 148s + systemctl restart sssd 148s + enable_pam_mkhomedir 148s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 148s Assert local user databases do not have our LDAP test data 148s + run_common_tests 148s + echo Assert local user databases do not have our LDAP test data 148s + check_local_user testuser1 148s + local local_user=testuser1 148s + grep -q ^testuser1 /etc/passwd 148s + check_local_group testuser1 148s + local local_group=testuser1 148s + grep -q ^testuser1 /etc/group 148s The LDAP user is known to the system via getent 148s + check_local_group ldapusers 148s + local local_group=ldapusers 148s + grep -q ^ldapusers /etc/group 148s + echo The LDAP user is known to the system via getent 148s + check_getent_user testuser1 148s + local getent_user=testuser1 148s + local output 148s + getent passwd testuser1 148s The LDAP user's private group is known to the system via getent 148s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash 148s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 148s + echo The LDAP user's private group is known to the system via getent 148s + check_getent_group testuser1 148s + local getent_group=testuser1 148s + local output 148s + getent group testuser1 148s + output=testuser1:*:10001:testuser1 148s + [ -z testuser1:*:10001:testuser1 ] 148s + echo The LDAP group ldapusers is known to the system via getent 148s + check_getent_group ldapusers 148s + local getent_group=ldapusers 148s + local output 148s + getent group ldapusers 148s The LDAP group ldapusers is known to the system via getent 148s + output=ldapusers:*:10100:testuser1 148s + [ -z ldapusers:*:10100:testuser1 ] 148s + echo The id(1) command can resolve the group membership of the LDAP user 148s + id -Gn testuser1 148s The id(1) command can resolve the group membership of the LDAP user 148s The Kerberos principal can login on a terminal 148s + output=testuser1 ldapusers 148s + [ testuser1 ldapusers != testuser1 ldapusers ] 148s + echo The Kerberos principal can login on a terminal 148s + kdestroy 148s + /usr/bin/expect -f debian/tests/login.exp testuser1 testuser1kerberos testuser1@EXAMPLE.COM 148s spawn login 148s ldap.example.com login: testuser1 148s Password: 148s Welcome to Ubuntu 24.04.2 LTS (GNU/Linux 6.8.0-60-generic s390x) 148s 148s * Documentation: https://help.ubuntu.com 148s * Management: https://landscape.canonical.com 148s * Support: https://ubuntu.com/pro 148s 148s 148s The programs included with the Ubuntu system are free software; 148s the exact distribution terms for each program are described in the 148s individual files in /usr/share/doc/*/copyright. 148s 148s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 148s applicable law. 148s 148s [?2004htestuser1@ldap:~$ id -un 148s [?2004l testuser1 148s [?2004htestuser1@ldap:~$ klist 148s [?2004l Ticket cache: FILE:/tmp/krb5cc_10001_QCoYZ2 148s Default principal: testuser1@EXAMPLE.COM 148s 148s Valid starting Expires Service principal 149s autopkgtest [00:43:01]: test ldap-user-group-krb5-auth: -----------------------] 149s ldap-user-group-krb5-auth PASS 149s autopkgtest [00:43:01]: test ldap-user-group-krb5-auth: - - - - - - - - - - results - - - - - - - - - - 149s autopkgtest [00:43:01]: test sssd-softhism2-certificates-tests.sh: preparing testbed 234s autopkgtest [00:44:26]: testbed dpkg architecture: s390x 235s autopkgtest [00:44:27]: testbed apt version: 2.8.3 235s autopkgtest [00:44:27]: @@@@@@@@@@@@@@@@@@@@ test bed setup 235s autopkgtest [00:44:27]: testbed release detected to be: noble 236s autopkgtest [00:44:28]: updating testbed package index (apt update) 236s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 236s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 236s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 237s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 237s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [32.2 kB] 237s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [67.0 kB] 237s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [63.2 kB] 237s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [80.3 kB] 237s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [2172 B] 237s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1888 B] 237s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 237s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [279 kB] 237s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2500 B] 237s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 237s Fetched 794 kB in 1s (1022 kB/s) 238s Reading package lists... 239s autopkgtest [00:44:31]: upgrading testbed (apt dist-upgrade and autopurge) 239s Reading package lists... 239s Building dependency tree... 239s Reading state information... 239s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 239s Starting 2 pkgProblemResolver with broken count: 0 239s Done 239s Entering ResolveByKeep 239s 239s The following packages will be upgraded: 239s libnss-systemd libpam-systemd libsystemd-shared libsystemd0 libudev1 systemd 239s systemd-dev systemd-resolved systemd-sysv systemd-timesyncd udev 240s 11 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 240s Need to get 9025 kB of archives. 240s After this operation, 30.7 kB of additional disk space will be used. 240s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libnss-systemd s390x 255.4-1ubuntu8.9 [165 kB] 240s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-dev all 255.4-1ubuntu8.9 [105 kB] 240s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-timesyncd s390x 255.4-1ubuntu8.9 [35.1 kB] 240s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-resolved s390x 255.4-1ubuntu8.9 [302 kB] 240s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd-shared s390x 255.4-1ubuntu8.9 [2126 kB] 240s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd0 s390x 255.4-1ubuntu8.9 [443 kB] 240s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-sysv s390x 255.4-1ubuntu8.9 [11.9 kB] 240s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-systemd s390x 255.4-1ubuntu8.9 [241 kB] 240s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd s390x 255.4-1ubuntu8.9 [3534 kB] 240s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x udev s390x 255.4-1ubuntu8.9 [1883 kB] 240s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libudev1 s390x 255.4-1ubuntu8.9 [179 kB] 240s Fetched 9025 kB in 1s (10.8 MB/s) 241s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54320 files and directories currently installed.) 241s Preparing to unpack .../0-libnss-systemd_255.4-1ubuntu8.9_s390x.deb ... 241s Unpacking libnss-systemd:s390x (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 241s Preparing to unpack .../1-systemd-dev_255.4-1ubuntu8.9_all.deb ... 241s Unpacking systemd-dev (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 241s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu8.9_s390x.deb ... 241s Unpacking systemd-timesyncd (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 241s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu8.9_s390x.deb ... 241s Unpacking systemd-resolved (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 241s Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8.9_s390x.deb ... 241s Unpacking libsystemd-shared:s390x (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 241s Preparing to unpack .../5-libsystemd0_255.4-1ubuntu8.9_s390x.deb ... 241s Unpacking libsystemd0:s390x (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 241s Setting up libsystemd0:s390x (255.4-1ubuntu8.9) ... 241s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54320 files and directories currently installed.) 241s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.9_s390x.deb ... 241s Unpacking systemd-sysv (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 241s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.9_s390x.deb ... 241s Unpacking libpam-systemd:s390x (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 241s Preparing to unpack .../systemd_255.4-1ubuntu8.9_s390x.deb ... 241s Unpacking systemd (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 241s Preparing to unpack .../udev_255.4-1ubuntu8.9_s390x.deb ... 241s Unpacking udev (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 241s Preparing to unpack .../libudev1_255.4-1ubuntu8.9_s390x.deb ... 241s Unpacking libudev1:s390x (255.4-1ubuntu8.9) over (255.4-1ubuntu8.8) ... 241s Setting up libudev1:s390x (255.4-1ubuntu8.9) ... 241s Setting up systemd-dev (255.4-1ubuntu8.9) ... 241s Setting up libsystemd-shared:s390x (255.4-1ubuntu8.9) ... 241s Setting up systemd (255.4-1ubuntu8.9) ... 242s Setting up systemd-timesyncd (255.4-1ubuntu8.9) ... 242s Setting up udev (255.4-1ubuntu8.9) ... 242s Setting up systemd-resolved (255.4-1ubuntu8.9) ... 243s Setting up systemd-sysv (255.4-1ubuntu8.9) ... 243s Setting up libnss-systemd:s390x (255.4-1ubuntu8.9) ... 243s Setting up libpam-systemd:s390x (255.4-1ubuntu8.9) ... 243s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 243s Processing triggers for man-db (2.12.0-4build2) ... 243s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 243s Processing triggers for initramfs-tools (0.142ubuntu25.5) ... 243s update-initramfs: Generating /boot/initrd.img-6.8.0-60-generic 243s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 245s Using config file '/etc/zipl.conf' 245s Building bootmap in '/boot' 245s Adding IPL section 'ubuntu' (default) 245s Preparing boot device for LD-IPL: vda (0000). 245s Done. 245s Reading package lists... 245s Building dependency tree... 245s Reading state information... 246s Starting pkgProblemResolver with broken count: 0 246s Starting 2 pkgProblemResolver with broken count: 0 246s Done 246s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 246s autopkgtest [00:44:38]: rebooting testbed after setup commands that affected boot 269s Reading package lists... 269s Building dependency tree... 269s Reading state information... 269s Starting pkgProblemResolver with broken count: 0 269s Starting 2 pkgProblemResolver with broken count: 0 269s Done 269s The following NEW packages will be installed: 269s gnutls-bin libavahi-client3 libavahi-common-data libavahi-common3 269s libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 libdhash1t64 269s libevent-2.1-7t64 libgnutls-dane0t64 libini-config5t64 libipa-hbac0t64 269s libldb2 libnfsidmap1 libnss-sss libpam-pwquality libpam-sss 269s libpath-utils1t64 libpwquality-common libpwquality1 libref-array1t64 269s libsmbclient0 libsofthsm2 libsss-certmap0 libsss-idmap0 libsss-nss-idmap0 269s libtalloc2 libtdb1 libtevent0t64 libunbound8 libwbclient0 python3-sss 269s samba-libs softhsm2 softhsm2-common sssd sssd-ad sssd-ad-common sssd-common 269s sssd-ipa sssd-krb5 sssd-krb5-common sssd-ldap sssd-proxy 269s 0 upgraded, 45 newly installed, 0 to remove and 0 not upgraded. 269s Need to get 10.4 MB of archives. 269s After this operation, 40.5 MB of additional disk space will be used. 269s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-9ubuntu2 [147 kB] 269s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x libunbound8 s390x 1.19.2-1ubuntu3.4 [452 kB] 270s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgnutls-dane0t64 s390x 3.8.3-1.1ubuntu3.3 [23.6 kB] 270s Get:4 http://ftpmaster.internal/ubuntu noble-updates/universe s390x gnutls-bin s390x 3.8.3-1.1ubuntu3.3 [283 kB] 270s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common-data s390x 0.8-13ubuntu6 [29.7 kB] 270s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-common3 s390x 0.8-13ubuntu6 [24.1 kB] 270s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libavahi-client3 s390x 0.8-13ubuntu6 [27.2 kB] 270s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libbasicobjects0t64 s390x 0.6.2-2.1build1 [5838 B] 270s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libcares2 s390x 1.27.0-1.0ubuntu1 [79.2 kB] 270s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libcollection4t64 s390x 0.6.2-2.1build1 [23.9 kB] 270s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libcrack2 s390x 2.9.6-5.1build2 [30.0 kB] 270s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libdhash1t64 s390x 0.6.2-2.1build1 [9126 B] 270s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libpath-utils1t64 s390x 0.6.2-2.1build1 [9394 B] 270s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libref-array1t64 s390x 0.6.2-2.1build1 [7226 B] 270s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libini-config5t64 s390x 0.6.2-2.1build1 [46.6 kB] 270s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main s390x libipa-hbac0t64 s390x 2.9.4-1.1ubuntu6.2 [17.6 kB] 270s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libtalloc2 s390x 2.4.2-1build2 [28.4 kB] 270s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libtdb1 s390x 1.4.10-1build1 [50.0 kB] 270s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libtevent0t64 s390x 0.16.1-2build1 [43.4 kB] 270s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libldb2 s390x 2:2.8.0+samba4.19.5+dfsg-4ubuntu9 [192 kB] 270s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnfsidmap1 s390x 1:2.6.4-3ubuntu5.1 [49.8 kB] 270s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x libpwquality-common all 1.4.5-3build1 [7748 B] 270s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libpwquality1 s390x 1.4.5-3build1 [14.8 kB] 270s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libpam-pwquality s390x 1.4.5-3build1 [11.5 kB] 270s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libwbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [71.3 kB] 270s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x samba-libs s390x 2:4.19.5+dfsg-4ubuntu9 [6231 kB] 270s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libsmbclient0 s390x 2:4.19.5+dfsg-4ubuntu9 [65.0 kB] 270s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnss-sss s390x 2.9.4-1.1ubuntu6.2 [33.0 kB] 270s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpam-sss s390x 2.9.4-1.1ubuntu6.2 [52.1 kB] 270s Get:30 http://ftpmaster.internal/ubuntu noble/universe s390x softhsm2-common s390x 2.6.1-2.2ubuntu3 [6196 B] 270s Get:31 http://ftpmaster.internal/ubuntu noble/universe s390x libsofthsm2 s390x 2.6.1-2.2ubuntu3 [267 kB] 270s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsss-certmap0 s390x 2.9.4-1.1ubuntu6.2 [47.0 kB] 270s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsss-idmap0 s390x 2.9.4-1.1ubuntu6.2 [22.5 kB] 270s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsss-nss-idmap0 s390x 2.9.4-1.1ubuntu6.2 [31.6 kB] 270s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3-sss s390x 2.9.4-1.1ubuntu6.2 [47.0 kB] 270s Get:36 http://ftpmaster.internal/ubuntu noble/universe s390x softhsm2 s390x 2.6.1-2.2ubuntu3 [176 kB] 270s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-common s390x 2.9.4-1.1ubuntu6.2 [1116 kB] 270s Get:38 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-ad-common s390x 2.9.4-1.1ubuntu6.2 [73.8 kB] 270s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-krb5-common s390x 2.9.4-1.1ubuntu6.2 [88.6 kB] 270s Get:40 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-ad s390x 2.9.4-1.1ubuntu6.2 [133 kB] 270s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-ipa s390x 2.9.4-1.1ubuntu6.2 [214 kB] 270s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-krb5 s390x 2.9.4-1.1ubuntu6.2 [14.3 kB] 270s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-ldap s390x 2.9.4-1.1ubuntu6.2 [31.0 kB] 270s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd-proxy s390x 2.9.4-1.1ubuntu6.2 [43.5 kB] 270s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main s390x sssd s390x 2.9.4-1.1ubuntu6.2 [4124 B] 270s Fetched 10.4 MB in 1s (9524 kB/s) 270s Selecting previously unselected package libevent-2.1-7t64:s390x. 271s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54320 files and directories currently installed.) 271s Preparing to unpack .../00-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_s390x.deb ... 271s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 271s Selecting previously unselected package libunbound8:s390x. 271s Preparing to unpack .../01-libunbound8_1.19.2-1ubuntu3.4_s390x.deb ... 271s Unpacking libunbound8:s390x (1.19.2-1ubuntu3.4) ... 271s Selecting previously unselected package libgnutls-dane0t64:s390x. 271s Preparing to unpack .../02-libgnutls-dane0t64_3.8.3-1.1ubuntu3.3_s390x.deb ... 271s Unpacking libgnutls-dane0t64:s390x (3.8.3-1.1ubuntu3.3) ... 271s Selecting previously unselected package gnutls-bin. 271s Preparing to unpack .../03-gnutls-bin_3.8.3-1.1ubuntu3.3_s390x.deb ... 271s Unpacking gnutls-bin (3.8.3-1.1ubuntu3.3) ... 271s Selecting previously unselected package libavahi-common-data:s390x. 271s Preparing to unpack .../04-libavahi-common-data_0.8-13ubuntu6_s390x.deb ... 271s Unpacking libavahi-common-data:s390x (0.8-13ubuntu6) ... 271s Selecting previously unselected package libavahi-common3:s390x. 271s Preparing to unpack .../05-libavahi-common3_0.8-13ubuntu6_s390x.deb ... 271s Unpacking libavahi-common3:s390x (0.8-13ubuntu6) ... 271s Selecting previously unselected package libavahi-client3:s390x. 271s Preparing to unpack .../06-libavahi-client3_0.8-13ubuntu6_s390x.deb ... 271s Unpacking libavahi-client3:s390x (0.8-13ubuntu6) ... 271s Selecting previously unselected package libbasicobjects0t64:s390x. 271s Preparing to unpack .../07-libbasicobjects0t64_0.6.2-2.1build1_s390x.deb ... 271s Unpacking libbasicobjects0t64:s390x (0.6.2-2.1build1) ... 271s Selecting previously unselected package libcares2:s390x. 271s Preparing to unpack .../08-libcares2_1.27.0-1.0ubuntu1_s390x.deb ... 271s Unpacking libcares2:s390x (1.27.0-1.0ubuntu1) ... 271s Selecting previously unselected package libcollection4t64:s390x. 271s Preparing to unpack .../09-libcollection4t64_0.6.2-2.1build1_s390x.deb ... 271s Unpacking libcollection4t64:s390x (0.6.2-2.1build1) ... 271s Selecting previously unselected package libcrack2:s390x. 271s Preparing to unpack .../10-libcrack2_2.9.6-5.1build2_s390x.deb ... 271s Unpacking libcrack2:s390x (2.9.6-5.1build2) ... 271s Selecting previously unselected package libdhash1t64:s390x. 271s Preparing to unpack .../11-libdhash1t64_0.6.2-2.1build1_s390x.deb ... 271s Unpacking libdhash1t64:s390x (0.6.2-2.1build1) ... 271s Selecting previously unselected package libpath-utils1t64:s390x. 271s Preparing to unpack .../12-libpath-utils1t64_0.6.2-2.1build1_s390x.deb ... 271s Unpacking libpath-utils1t64:s390x (0.6.2-2.1build1) ... 271s Selecting previously unselected package libref-array1t64:s390x. 271s Preparing to unpack .../13-libref-array1t64_0.6.2-2.1build1_s390x.deb ... 271s Unpacking libref-array1t64:s390x (0.6.2-2.1build1) ... 271s Selecting previously unselected package libini-config5t64:s390x. 271s Preparing to unpack .../14-libini-config5t64_0.6.2-2.1build1_s390x.deb ... 271s Unpacking libini-config5t64:s390x (0.6.2-2.1build1) ... 271s Selecting previously unselected package libipa-hbac0t64. 271s Preparing to unpack .../15-libipa-hbac0t64_2.9.4-1.1ubuntu6.2_s390x.deb ... 271s Unpacking libipa-hbac0t64 (2.9.4-1.1ubuntu6.2) ... 271s Selecting previously unselected package libtalloc2:s390x. 271s Preparing to unpack .../16-libtalloc2_2.4.2-1build2_s390x.deb ... 271s Unpacking libtalloc2:s390x (2.4.2-1build2) ... 271s Selecting previously unselected package libtdb1:s390x. 271s Preparing to unpack .../17-libtdb1_1.4.10-1build1_s390x.deb ... 271s Unpacking libtdb1:s390x (1.4.10-1build1) ... 271s Selecting previously unselected package libtevent0t64:s390x. 271s Preparing to unpack .../18-libtevent0t64_0.16.1-2build1_s390x.deb ... 271s Unpacking libtevent0t64:s390x (0.16.1-2build1) ... 271s Selecting previously unselected package libldb2:s390x. 271s Preparing to unpack .../19-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9_s390x.deb ... 271s Unpacking libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 271s Selecting previously unselected package libnfsidmap1:s390x. 271s Preparing to unpack .../20-libnfsidmap1_1%3a2.6.4-3ubuntu5.1_s390x.deb ... 271s Unpacking libnfsidmap1:s390x (1:2.6.4-3ubuntu5.1) ... 271s Selecting previously unselected package libpwquality-common. 271s Preparing to unpack .../21-libpwquality-common_1.4.5-3build1_all.deb ... 271s Unpacking libpwquality-common (1.4.5-3build1) ... 271s Selecting previously unselected package libpwquality1:s390x. 271s Preparing to unpack .../22-libpwquality1_1.4.5-3build1_s390x.deb ... 271s Unpacking libpwquality1:s390x (1.4.5-3build1) ... 271s Selecting previously unselected package libpam-pwquality:s390x. 271s Preparing to unpack .../23-libpam-pwquality_1.4.5-3build1_s390x.deb ... 271s Unpacking libpam-pwquality:s390x (1.4.5-3build1) ... 271s Selecting previously unselected package libwbclient0:s390x. 271s Preparing to unpack .../24-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 271s Unpacking libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 271s Selecting previously unselected package samba-libs:s390x. 271s Preparing to unpack .../25-samba-libs_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 271s Unpacking samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 271s Selecting previously unselected package libsmbclient0:s390x. 271s Preparing to unpack .../26-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu9_s390x.deb ... 271s Unpacking libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 271s Selecting previously unselected package libnss-sss:s390x. 271s Preparing to unpack .../27-libnss-sss_2.9.4-1.1ubuntu6.2_s390x.deb ... 271s Unpacking libnss-sss:s390x (2.9.4-1.1ubuntu6.2) ... 271s Selecting previously unselected package libpam-sss:s390x. 271s Preparing to unpack .../28-libpam-sss_2.9.4-1.1ubuntu6.2_s390x.deb ... 271s Unpacking libpam-sss:s390x (2.9.4-1.1ubuntu6.2) ... 271s Selecting previously unselected package softhsm2-common. 271s Preparing to unpack .../29-softhsm2-common_2.6.1-2.2ubuntu3_s390x.deb ... 271s Unpacking softhsm2-common (2.6.1-2.2ubuntu3) ... 271s Selecting previously unselected package libsofthsm2. 271s Preparing to unpack .../30-libsofthsm2_2.6.1-2.2ubuntu3_s390x.deb ... 271s Unpacking libsofthsm2 (2.6.1-2.2ubuntu3) ... 271s Selecting previously unselected package libsss-certmap0. 271s Preparing to unpack .../31-libsss-certmap0_2.9.4-1.1ubuntu6.2_s390x.deb ... 271s Unpacking libsss-certmap0 (2.9.4-1.1ubuntu6.2) ... 271s Selecting previously unselected package libsss-idmap0. 271s Preparing to unpack .../32-libsss-idmap0_2.9.4-1.1ubuntu6.2_s390x.deb ... 271s Unpacking libsss-idmap0 (2.9.4-1.1ubuntu6.2) ... 271s Selecting previously unselected package libsss-nss-idmap0. 271s Preparing to unpack .../33-libsss-nss-idmap0_2.9.4-1.1ubuntu6.2_s390x.deb ... 271s Unpacking libsss-nss-idmap0 (2.9.4-1.1ubuntu6.2) ... 271s Selecting previously unselected package python3-sss. 271s Preparing to unpack .../34-python3-sss_2.9.4-1.1ubuntu6.2_s390x.deb ... 271s Unpacking python3-sss (2.9.4-1.1ubuntu6.2) ... 271s Selecting previously unselected package softhsm2. 271s Preparing to unpack .../35-softhsm2_2.6.1-2.2ubuntu3_s390x.deb ... 271s Unpacking softhsm2 (2.6.1-2.2ubuntu3) ... 271s Selecting previously unselected package sssd-common. 271s Preparing to unpack .../36-sssd-common_2.9.4-1.1ubuntu6.2_s390x.deb ... 271s Unpacking sssd-common (2.9.4-1.1ubuntu6.2) ... 271s Selecting previously unselected package sssd-ad-common. 271s Preparing to unpack .../37-sssd-ad-common_2.9.4-1.1ubuntu6.2_s390x.deb ... 271s Unpacking sssd-ad-common (2.9.4-1.1ubuntu6.2) ... 271s Selecting previously unselected package sssd-krb5-common. 271s Preparing to unpack .../38-sssd-krb5-common_2.9.4-1.1ubuntu6.2_s390x.deb ... 271s Unpacking sssd-krb5-common (2.9.4-1.1ubuntu6.2) ... 271s Selecting previously unselected package sssd-ad. 271s Preparing to unpack .../39-sssd-ad_2.9.4-1.1ubuntu6.2_s390x.deb ... 271s Unpacking sssd-ad (2.9.4-1.1ubuntu6.2) ... 271s Selecting previously unselected package sssd-ipa. 271s Preparing to unpack .../40-sssd-ipa_2.9.4-1.1ubuntu6.2_s390x.deb ... 271s Unpacking sssd-ipa (2.9.4-1.1ubuntu6.2) ... 271s Selecting previously unselected package sssd-krb5. 271s Preparing to unpack .../41-sssd-krb5_2.9.4-1.1ubuntu6.2_s390x.deb ... 271s Unpacking sssd-krb5 (2.9.4-1.1ubuntu6.2) ... 271s Selecting previously unselected package sssd-ldap. 271s Preparing to unpack .../42-sssd-ldap_2.9.4-1.1ubuntu6.2_s390x.deb ... 271s Unpacking sssd-ldap (2.9.4-1.1ubuntu6.2) ... 271s Selecting previously unselected package sssd-proxy. 271s Preparing to unpack .../43-sssd-proxy_2.9.4-1.1ubuntu6.2_s390x.deb ... 271s Unpacking sssd-proxy (2.9.4-1.1ubuntu6.2) ... 271s Selecting previously unselected package sssd. 271s Preparing to unpack .../44-sssd_2.9.4-1.1ubuntu6.2_s390x.deb ... 271s Unpacking sssd (2.9.4-1.1ubuntu6.2) ... 271s Setting up libpwquality-common (1.4.5-3build1) ... 271s Setting up softhsm2-common (2.6.1-2.2ubuntu3) ... 271s 271s Creating config file /etc/softhsm/softhsm2.conf with new version 271s Setting up libnfsidmap1:s390x (1:2.6.4-3ubuntu5.1) ... 271s Setting up libsss-idmap0 (2.9.4-1.1ubuntu6.2) ... 271s Setting up libbasicobjects0t64:s390x (0.6.2-2.1build1) ... 271s Setting up libipa-hbac0t64 (2.9.4-1.1ubuntu6.2) ... 271s Setting up libref-array1t64:s390x (0.6.2-2.1build1) ... 271s Setting up libtdb1:s390x (1.4.10-1build1) ... 271s Setting up libcollection4t64:s390x (0.6.2-2.1build1) ... 271s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 271s Setting up libwbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 271s Setting up libtalloc2:s390x (2.4.2-1build2) ... 271s Setting up libpath-utils1t64:s390x (0.6.2-2.1build1) ... 271s Setting up libunbound8:s390x (1.19.2-1ubuntu3.4) ... 271s Setting up libgnutls-dane0t64:s390x (3.8.3-1.1ubuntu3.3) ... 271s Setting up libavahi-common-data:s390x (0.8-13ubuntu6) ... 271s Setting up libcares2:s390x (1.27.0-1.0ubuntu1) ... 271s Setting up libdhash1t64:s390x (0.6.2-2.1build1) ... 271s Setting up libcrack2:s390x (2.9.6-5.1build2) ... 271s Setting up libsss-nss-idmap0 (2.9.4-1.1ubuntu6.2) ... 271s Setting up libini-config5t64:s390x (0.6.2-2.1build1) ... 271s Setting up libtevent0t64:s390x (0.16.1-2build1) ... 271s Setting up libnss-sss:s390x (2.9.4-1.1ubuntu6.2) ... 271s Setting up gnutls-bin (3.8.3-1.1ubuntu3.3) ... 271s Setting up libsofthsm2 (2.6.1-2.2ubuntu3) ... 271s Setting up softhsm2 (2.6.1-2.2ubuntu3) ... 271s Setting up libavahi-common3:s390x (0.8-13ubuntu6) ... 271s Setting up libsss-certmap0 (2.9.4-1.1ubuntu6.2) ... 271s Setting up libpwquality1:s390x (1.4.5-3build1) ... 271s Setting up libldb2:s390x (2:2.8.0+samba4.19.5+dfsg-4ubuntu9) ... 271s Setting up libavahi-client3:s390x (0.8-13ubuntu6) ... 271s Setting up libpam-pwquality:s390x (1.4.5-3build1) ... 271s Setting up samba-libs:s390x (2:4.19.5+dfsg-4ubuntu9) ... 271s Setting up python3-sss (2.9.4-1.1ubuntu6.2) ... 271s Setting up libsmbclient0:s390x (2:4.19.5+dfsg-4ubuntu9) ... 271s Setting up libpam-sss:s390x (2.9.4-1.1ubuntu6.2) ... 271s Setting up sssd-common (2.9.4-1.1ubuntu6.2) ... 271s Creating SSSD system user & group... 272s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 272s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 272s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 272s Warning from /etc/apparmor.d/usr.sbin.sssd (/etc/apparmor.d/usr.sbin.sssd line 63): Caching disabled for: 'usr.sbin.sssd' due to force complain 272s Created symlink /etc/systemd/system/sssd.service.wants/sssd-autofs.socket → /usr/lib/systemd/system/sssd-autofs.socket. 272s Created symlink /etc/systemd/system/sssd.service.wants/sssd-nss.socket → /usr/lib/systemd/system/sssd-nss.socket. 272s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket → /usr/lib/systemd/system/sssd-pam-priv.socket. 272s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam.socket → /usr/lib/systemd/system/sssd-pam.socket. 272s Created symlink /etc/systemd/system/sssd.service.wants/sssd-ssh.socket → /usr/lib/systemd/system/sssd-ssh.socket. 273s Created symlink /etc/systemd/system/sssd.service.wants/sssd-sudo.socket → /usr/lib/systemd/system/sssd-sudo.socket. 273s Created symlink /etc/systemd/system/multi-user.target.wants/sssd.service → /usr/lib/systemd/system/sssd.service. 273s sssd-autofs.service is a disabled or a static unit, not starting it. 273s sssd-nss.service is a disabled or a static unit, not starting it. 273s sssd-pam.service is a disabled or a static unit, not starting it. 273s sssd-ssh.service is a disabled or a static unit, not starting it. 273s sssd-sudo.service is a disabled or a static unit, not starting it. 273s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 273s Setting up sssd-proxy (2.9.4-1.1ubuntu6.2) ... 273s Setting up sssd-ad-common (2.9.4-1.1ubuntu6.2) ... 273s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pac.socket → /usr/lib/systemd/system/sssd-pac.socket. 274s sssd-pac.service is a disabled or a static unit, not starting it. 274s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 274s Setting up sssd-krb5-common (2.9.4-1.1ubuntu6.2) ... 274s Setting up sssd-krb5 (2.9.4-1.1ubuntu6.2) ... 274s Setting up sssd-ldap (2.9.4-1.1ubuntu6.2) ... 274s Setting up sssd-ad (2.9.4-1.1ubuntu6.2) ... 274s Setting up sssd-ipa (2.9.4-1.1ubuntu6.2) ... 274s Setting up sssd (2.9.4-1.1ubuntu6.2) ... 274s Processing triggers for man-db (2.12.0-4build2) ... 274s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 278s autopkgtest [00:45:10]: test sssd-softhism2-certificates-tests.sh: [----------------------- 278s + '[' -z ubuntu ']' 278s + required_tools=(p11tool openssl softhsm2-util) 278s + for cmd in "${required_tools[@]}" 278s + command -v p11tool 278s + for cmd in "${required_tools[@]}" 278s + command -v openssl 278s + for cmd in "${required_tools[@]}" 278s + command -v softhsm2-util 278s + PIN=053350 278s +++ find /usr/lib/softhsm/libsofthsm2.so 278s +++ head -n 1 278s ++ realpath /usr/lib/softhsm/libsofthsm2.so 278s + SOFTHSM2_MODULE=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 278s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 278s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 278s + '[' '!' -v NO_SSSD_TESTS ']' 278s + '[' '!' -x /usr/libexec/sssd/p11_child ']' 278s + ca_db_arg=ca_db 278s ++ /usr/libexec/sssd/p11_child --help 278s + p11_child_help='Usage: p11_child [OPTION...] 278s -d, --debug-level=INT Debug level 278s --debug-timestamps=INT Add debug timestamps 278s --debug-microseconds=INT Show timestamps with microseconds 278s --dumpable=INT Allow core dumps 278s --debug-fd=INT An open file descriptor for the debug 278s logs 278s --logger=stderr|files|journald Set logger 278s --auth Run in auth mode 278s --pre Run in pre-auth mode 278s --wait_for_card Wait until card is available 278s --verification Run in verification mode 278s --pin Expect PIN on stdin 278s --keypad Expect PIN on keypad 278s --verify=STRING Tune validation 278s --ca_db=STRING CA DB to use 278s --module_name=STRING Module name for authentication 278s --token_name=STRING Token name for authentication 278s --key_id=STRING Key ID for authentication 278s --label=STRING Label for authentication 278s --certificate=STRING certificate to verify, base64 encoded 278s --uri=STRING PKCS#11 URI to restrict selection 278s --chain-id=LONG Tevent chain ID used for logging 278s purposes 278s 278s Help options: 278s -?, --help Show this help message 278s --usage Display brief usage message' 278s + echo 'Usage: p11_child [OPTION...] 278s -d, --debug-level=INT Debug level 278s --debug-timestamps=INT Add debug timestamps 278s --debug-microseconds=INT Show timestamps with microseconds 278s --dumpable=INT Allow core dumps 278s --debug-fd=INT An open file descriptor for the debug 278s logs 278s --logger=stderr|files|journald Set logger 278s --auth Run in auth mode 278s --pre Run in pre-auth mode 278s --wait_for_card Wait until card is available 278s --verification Run in verification mode 278s --pin Expect PIN on stdin 278s --keypad Expect PIN on keypad 278s --verify=STRING Tune validation 278s --ca_db=STRING CA DB to use 278s --module_name=STRING Module name for authentication 278s --token_name=STRING Token name for authentication 278s --key_id=STRING Key ID for authentication 278s --label=STRING Label for authentication 278s --certificate=STRING certificate to verify, base64 encoded 278s --uri=STRING PKCS#11 URI to restrict selection 278s --chain-id=LONG Tevent chain ID used for logging 278s purposes 278s 278s Help options: 278s -?, --help Show this help message 278s --usage Display brief usage message' 278s + grep nssdb -qs 278s + echo 'Usage: p11_child [OPTION...] 278s -d, --debug-level=INT Debug level 278s --debug-timestamps=INT Add debug timestamps 278s --debug-microseconds=INT Show timestamps with microseconds 278s --dumpable=INT Allow core dumps 278s --debug-fd=INT An open file descriptor for the debug 278s logs 278s --logger=stderr|files|journald Set logger 278s --auth Run in auth mode 278s --pre Run in pre-auth mode 278s --wait_for_card Wait until card is available 278s --verification Run in verification mode 278s --pin Expect PIN on stdin 278s --keypad Expect PIN on keypad 278s --verify=STRING Tune validation 278s --ca_db=STRING CA DB to use 278s --module_name=STRING Module name for authentication 278s --token_name=STRING Token name for authentication 278s --key_id=STRING Key ID for authentication 278s --label=STRING Label for authentication 278s --certificate=STRING certificate to verify, base64 encoded 278s --uri=STRING PKCS#11 URI to restrict selection 278s --chain-id=LONG Tevent chain ID used for logging 278s purposes 278s 278s Help options: 278s -?, --help Show this help message 278s --usage Display brief usage message' 278s + grep -qs -- --ca_db 278s + '[' '!' -e /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so ']' 278s ++ mktemp -d -t sssd-softhsm2-XXXXXX 278s + tmpdir=/tmp/sssd-softhsm2-RQhT2k 278s + keys_size=1024 278s + [[ ! -v KEEP_TEMPORARY_FILES ]] 278s + trap 'rm -rf "$tmpdir"' EXIT 278s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 278s + echo -n 01 278s + touch /tmp/sssd-softhsm2-RQhT2k/index.txt 278s + mkdir -p /tmp/sssd-softhsm2-RQhT2k/new_certs 278s + cat 278s + root_ca_key_pass=pass:random-root-CA-password-4642 278s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-RQhT2k/test-root-CA-key.pem -passout pass:random-root-CA-password-4642 1024 278s + openssl req -passin pass:random-root-CA-password-4642 -batch -config /tmp/sssd-softhsm2-RQhT2k/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-RQhT2k/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 278s + openssl x509 -noout -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 278s + cat 278s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-4129 278s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-4129 1024 278s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-4129 -config /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.config -key /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-4642 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-certificate-request.pem 278s + openssl req -text -noout -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-certificate-request.pem 278s Certificate Request: 278s Data: 278s Version: 1 (0x0) 278s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 278s Subject Public Key Info: 278s Public Key Algorithm: rsaEncryption 278s Public-Key: (1024 bit) 278s Modulus: 278s 00:d8:8a:b2:52:8d:20:9c:95:9e:98:f4:8d:e0:fe: 278s 97:72:e9:2c:db:96:4b:df:ad:4c:5b:9c:2d:81:88: 278s 83:a6:3b:13:46:3d:ef:56:ce:86:a7:c3:14:74:ef: 278s 9d:06:32:c9:83:d1:f1:79:63:05:9a:e3:c8:63:c0: 278s ce:b4:4b:66:a0:4d:7d:f5:83:b2:9c:2b:17:79:55: 278s 4e:de:d8:5d:fa:85:6c:18:5b:16:74:57:1a:3b:44: 278s b9:63:84:32:b2:7b:7e:f3:83:4d:60:1b:1e:69:12: 278s 02:d3:12:91:ce:6f:14:f2:b2:77:e1:b4:e8:3a:3d: 278s a6:7b:4e:d8:41:73:20:f0:2b 278s Exponent: 65537 (0x10001) 278s Attributes: 278s (none) 278s Requested Extensions: 278s Signature Algorithm: sha256WithRSAEncryption 278s Signature Value: 278s 49:1e:45:0e:82:d0:09:07:05:2f:34:44:6c:0f:7f:71:57:a1: 278s f0:9a:61:2a:0f:e3:de:c1:02:a8:2e:55:70:38:78:8b:ed:dd: 278s 60:6a:1c:03:45:31:aa:05:eb:d2:b0:6e:59:69:0a:6a:21:66: 278s 50:01:e2:56:b9:0c:97:9e:9d:c4:db:e1:19:a1:04:3e:f3:0a: 278s cd:5b:48:8a:89:ca:1c:52:f7:68:ed:69:17:23:08:1c:78:a6: 278s 3a:a9:5e:97:08:4b:f8:96:4b:63:0e:9d:7b:86:dc:fb:3a:2d: 278s 66:a4:d6:aa:05:4f:6d:73:cd:d4:67:e8:03:a3:f6:c9:94:55: 278s 2c:bb 278s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-RQhT2k/test-root-CA.config -passin pass:random-root-CA-password-4642 -keyfile /tmp/sssd-softhsm2-RQhT2k/test-root-CA-key.pem -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 278s Using configuration from /tmp/sssd-softhsm2-RQhT2k/test-root-CA.config 278s Check that the request matches the signature 278s Signature ok 278s Certificate Details: 278s Serial Number: 1 (0x1) 278s Validity 278s Not Before: Jun 13 00:46:35 2025 GMT 278s Not After : Jun 13 00:46:35 2026 GMT 278s Subject: 278s organizationName = Test Organization 278s organizationalUnitName = Test Organization Unit 278s commonName = Test Organization Intermediate CA 278s X509v3 extensions: 278s X509v3 Subject Key Identifier: 278s 2A:7A:B3:AB:D7:1C:C8:DD:82:84:37:A7:76:C3:38:B7:CB:1B:23:EC 278s X509v3 Authority Key Identifier: 278s keyid:55:3B:65:30:A9:03:72:A2:E9:80:A4:2E:AA:67:30:14:1C:A2:FF:CE 278s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 278s serial:00 278s X509v3 Basic Constraints: 278s CA:TRUE 278s X509v3 Key Usage: critical 278s Digital Signature, Certificate Sign, CRL Sign 278s Certificate is to be certified until Jun 13 00:46:35 2026 GMT (365 days) 278s 278s Write out database with 1 new entries 278s Database updated 278s + openssl x509 -noout -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 278s + openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 278s /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem: OK 278s + cat 278s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-15521 278s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-15521 1024 278s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-15521 -config /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-4129 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-certificate-request.pem 278s + openssl req -text -noout -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-certificate-request.pem 278s Certificate Request: 278s Data: 278s Version: 1 (0x0) 278s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 278s Subject Public Key Info: 278s Public Key Algorithm: rsaEncryption 278s Public-Key: (1024 bit) 278s Modulus: 278s 00:c0:b8:ba:3a:3d:90:24:9b:e0:bf:f8:d2:49:cd: 278s 5c:ef:64:34:00:58:81:20:b5:43:2e:d3:12:eb:15: 278s 4d:ed:02:66:92:c1:5b:9a:0d:c7:07:e9:cc:ea:00: 278s 68:87:02:f5:a0:e2:a9:38:a2:66:24:9d:49:0e:9f: 278s 2e:95:0d:f5:72:c6:fd:32:fc:f2:c5:02:50:23:1a: 278s b3:ac:9f:3f:0f:49:54:bb:cf:93:6c:51:eb:11:56: 278s f6:76:27:bf:2c:8b:b4:60:1f:ba:62:7b:40:7a:7d: 278s 3e:32:83:36:8c:c2:18:a2:a5:5d:5d:00:6e:f1:a1: 278s 78:d5:f9:88:8c:86:e8:35:a3 278s Exponent: 65537 (0x10001) 278s Attributes: 278s (none) 278s Requested Extensions: 278s Signature Algorithm: sha256WithRSAEncryption 278s Signature Value: 278s 53:cf:ff:28:16:d3:99:f9:ff:72:c3:3e:05:09:e3:52:bd:16: 278s 70:38:03:e8:fd:84:82:b2:4d:68:1f:2f:2c:eb:70:ba:28:fa: 278s 37:24:be:ad:02:4e:9c:cf:67:0d:81:3b:e0:ca:b3:07:2d:9c: 278s 05:df:9a:54:f1:e7:48:2c:dd:1e:59:ea:de:7b:ed:24:3f:9b: 278s cd:57:3d:1a:e0:88:a8:2f:82:24:84:8c:04:ea:d4:ee:22:8c: 278s 86:ac:1c:57:a9:31:b1:cb:bc:15:c3:cd:c4:04:43:d0:4f:9a: 278s fd:a4:5d:bc:d6:57:a4:0a:57:ca:74:28:12:32:64:2e:e0:25: 278s 5e:7d 278s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-4129 -keyfile /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem 278s Using configuration from /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.config 278s Check that the request matches the signature 278s Signature ok 278s Certificate Details: 278s Serial Number: 2 (0x2) 278s Validity 278s Not Before: Jun 13 00:46:35 2025 GMT 278s Not After : Jun 13 00:46:35 2026 GMT 278s Subject: 278s organizationName = Test Organization 278s organizationalUnitName = Test Organization Unit 278s commonName = Test Organization Sub Intermediate CA 278s X509v3 extensions: 278s X509v3 Subject Key Identifier: 278s C5:72:44:EE:81:DE:E3:FE:8E:FC:52:79:EE:85:D3:6D:13:F9:71:8B 278s X509v3 Authority Key Identifier: 278s keyid:2A:7A:B3:AB:D7:1C:C8:DD:82:84:37:A7:76:C3:38:B7:CB:1B:23:EC 278s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 278s serial:01 278s X509v3 Basic Constraints: 278s CA:TRUE 278s X509v3 Key Usage: critical 278s Digital Signature, Certificate Sign, CRL Sign 278s Certificate is to be certified until Jun 13 00:46:35 2026 GMT (365 days) 278s 278s Write out database with 1 new entries 278s Database updated 278s + openssl x509 -noout -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem 278s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem 278s /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem: OK 278s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem 278s + local cmd=openssl 278s + shift 278s + openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem 278s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 278s error 20 at 0 depth lookup: unable to get local issuer certificate 278s error /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem: verification failed 278s + cat 278s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-10572 278s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-10572 1024 278s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-10572 -key /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001-request.pem 278s + openssl req -text -noout -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001-request.pem 278s Certificate Request: 278s Data: 278s Version: 1 (0x0) 278s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 278s Subject Public Key Info: 278s Public Key Algorithm: rsaEncryption 278s Public-Key: (1024 bit) 278s Modulus: 278s 00:cd:18:26:a2:c4:9a:a7:b8:fa:82:75:e1:92:15: 278s aa:20:d6:da:30:4c:38:58:28:76:fe:2e:b6:3f:1d: 278s 6a:9e:68:44:14:56:b7:84:25:c7:41:b3:5e:34:9c: 278s b9:80:83:1c:89:dd:16:91:f8:8c:9f:ac:0b:ea:d4: 278s e2:fd:a4:88:03:0e:66:ad:12:69:bf:47:e0:22:e5: 278s f8:33:6d:de:95:bc:e5:52:10:12:67:bc:00:fc:94: 278s f8:32:7b:23:e6:ff:51:e6:ff:ae:1e:e6:de:8c:59: 278s 14:e7:ba:0b:ad:1e:1a:f3:1c:bd:8b:1f:66:0e:07: 278s c0:c1:77:95:42:d6:56:a7:95 278s Exponent: 65537 (0x10001) 278s Attributes: 278s Requested Extensions: 278s X509v3 Basic Constraints: 278s CA:FALSE 278s Netscape Cert Type: 278s SSL Client, S/MIME 278s Netscape Comment: 278s Test Organization Root CA trusted Certificate 278s X509v3 Subject Key Identifier: 278s 05:B6:51:2C:9C:C8:D3:57:22:83:B4:EB:57:74:AB:45:49:D7:80:17 278s X509v3 Key Usage: critical 278s Digital Signature, Non Repudiation, Key Encipherment 278s X509v3 Extended Key Usage: 278s TLS Web Client Authentication, E-mail Protection 278s X509v3 Subject Alternative Name: 278s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 278s Signature Algorithm: sha256WithRSAEncryption 278s Signature Value: 278s 7d:8b:6c:91:4d:97:26:7a:c2:09:8b:fe:03:a5:e9:fa:1a:3b: 278s 78:e9:7c:0f:75:41:2e:bb:85:ae:14:9c:81:2a:b0:9a:22:a2: 278s aa:64:58:1b:a8:c7:ec:07:52:ad:0a:a7:7e:24:f3:25:a3:dc: 278s 08:78:c8:e8:a3:16:d8:8c:b8:7e:08:1d:59:24:62:af:f8:c7: 278s d9:40:8e:c1:24:1d:1c:e4:9b:f6:63:d5:59:9d:bf:a7:23:1e: 278s ac:ca:7a:be:e3:da:92:4d:27:6c:7c:df:bb:3e:31:83:3d:bc: 278s 9e:a0:f0:9e:67:16:1c:de:cb:8b:6c:76:69:09:13:19:83:21: 278s 01:23 278s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-RQhT2k/test-root-CA.config -passin pass:random-root-CA-password-4642 -keyfile /tmp/sssd-softhsm2-RQhT2k/test-root-CA-key.pem -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 278s Using configuration from /tmp/sssd-softhsm2-RQhT2k/test-root-CA.config 278s Check that the request matches the signature 278s Signature ok 278s Certificate Details: 278s Serial Number: 3 (0x3) 278s Validity 278s Not Before: Jun 13 00:46:35 2025 GMT 278s Not After : Jun 13 00:46:35 2026 GMT 278s Subject: 278s organizationName = Test Organization 278s organizationalUnitName = Test Organization Unit 278s commonName = Test Organization Root Trusted Certificate 0001 278s X509v3 extensions: 278s X509v3 Authority Key Identifier: 278s 55:3B:65:30:A9:03:72:A2:E9:80:A4:2E:AA:67:30:14:1C:A2:FF:CE 278s X509v3 Basic Constraints: 278s CA:FALSE 278s Netscape Cert Type: 278s SSL Client, S/MIME 278s Netscape Comment: 278s Test Organization Root CA trusted Certificate 278s X509v3 Subject Key Identifier: 278s 05:B6:51:2C:9C:C8:D3:57:22:83:B4:EB:57:74:AB:45:49:D7:80:17 278s X509v3 Key Usage: critical 278s Digital Signature, Non Repudiation, Key Encipherment 278s X509v3 Extended Key Usage: 278s TLS Web Client Authentication, E-mail Protection 278s X509v3 Subject Alternative Name: 278s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 278s Certificate is to be certified until Jun 13 00:46:35 2026 GMT (365 days) 278s 278s Write out database with 1 new entries 278s Database updated 278s + openssl x509 -noout -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 278s + openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 278s /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem: OK 278s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 278s + local cmd=openssl 278s + shift 278s + openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 278s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 278s error 20 at 0 depth lookup: unable to get local issuer certificate 278s error /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem: verification failed 278s + cat 278s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 278s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-5847 1024 278s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-5847 -key /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001-request.pem 278s + openssl req -text -noout -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001-request.pem 278s Certificate Request: 278s Data: 278s Version: 1 (0x0) 278s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 278s Subject Public Key Info: 278s Public Key Algorithm: rsaEncryption 278s Public-Key: (1024 bit) 278s Modulus: 278s 00:d7:3c:d5:7a:d8:3a:b4:70:f3:3b:e8:44:7a:52: 278s e8:87:43:7f:8a:49:d5:1a:ce:58:69:ff:ea:54:bb: 278s eb:96:c2:c5:28:ef:84:48:ad:2b:91:75:d0:fd:f5: 278s e6:b5:84:c3:da:63:a7:27:fd:ab:3b:34:5d:c6:97: 278s e2:a9:59:82:31:1c:75:73:d1:87:65:59:49:8e:a3: 278s 4d:07:0e:4a:78:b0:02:41:42:4f:de:16:33:87:20: 278s c1:be:34:48:e7:a9:ef:81:d2:64:41:1a:cf:36:37: 278s e0:39:5e:53:0d:fa:b2:db:db:3f:b2:1f:83:21:84: 278s 4b:3b:cd:09:e3:c6:ee:6b:f7 278s Exponent: 65537 (0x10001) 278s Attributes: 278s Requested Extensions: 278s X509v3 Basic Constraints: 278s CA:FALSE 278s Netscape Cert Type: 278s SSL Client, S/MIME 278s Netscape Comment: 278s Test Organization Intermediate CA trusted Certificate 278s X509v3 Subject Key Identifier: 278s D2:21:D4:3C:E9:83:AD:EE:12:AF:3A:AC:28:9D:BE:19:8C:1C:4B:51 278s X509v3 Key Usage: critical 278s Digital Signature, Non Repudiation, Key Encipherment 278s X509v3 Extended Key Usage: 278s TLS Web Client Authentication, E-mail Protection 278s X509v3 Subject Alternative Name: 278s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 278s Signature Algorithm: sha256WithRSAEncryption 278s Signature Value: 278s bd:c1:8e:87:99:0a:58:45:ca:7d:b8:ec:f3:c4:1b:67:7c:28: 278s 0c:81:01:35:1e:74:83:62:19:40:44:61:3c:e6:9f:d4:83:61: 278s 94:94:d7:28:1d:ee:c3:e8:be:9c:67:d8:4d:b4:44:57:7d:bf: 278s 1d:95:28:18:32:50:d5:19:04:f1:07:10:48:5b:d4:03:fe:50: 278s a0:9a:4a:86:0c:28:45:43:68:f4:dc:79:23:2d:35:5c:1a:ec: 278s 01:1b:9c:83:cf:ff:32:d8:31:09:59:84:ef:bf:c6:fb:bf:ab: 278s 28:04:d0:70:c3:61:70:d7:7b:c7:77:00:af:45:7f:e2:6b:05: 278s 59:c4 278s + openssl ca -passin pass:random-intermediate-CA-password-4129 -config /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 278s Using configuration from /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.config 278s Check that the request matches the signature 278s Signature ok 278s Certificate Details: 278s Serial Number: 4 (0x4) 278s Validity 278s Not Before: Jun 13 00:46:35 2025 GMT 278s Not After : Jun 13 00:46:35 2026 GMT 278s Subject: 278s organizationName = Test Organization 278s organizationalUnitName = Test Organization Unit 278s commonName = Test Organization Intermediate Trusted Certificate 0001 278s X509v3 extensions: 278s X509v3 Authority Key Identifier: 278s 2A:7A:B3:AB:D7:1C:C8:DD:82:84:37:A7:76:C3:38:B7:CB:1B:23:EC 278s X509v3 Basic Constraints: 278s CA:FALSE 278s Netscape Cert Type: 278s SSL Client, S/MIME 278s Netscape Comment: 278s Test Organization Intermediate CA trusted Certificate 278s X509v3 Subject Key Identifier: 278s D2:21:D4:3C:E9:83:AD:EE:12:AF:3A:AC:28:9D:BE:19:8C:1C:4B:51 278s X509v3 Key Usage: critical 278s Digital Signature, Non Repudiation, Key Encipherment 278s X509v3 Extended Key Usage: 278s TLS Web Client Authentication, E-mail Protection 278s X509v3 Subject Alternative Name: 278s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 278s Certificate is to be certified until Jun 13 00:46:35 2026 GMT (365 days) 278s 278s Write out database with 1 new entries 278s Database updated 278s + openssl x509 -noout -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 278s This certificate should not be trusted fully 278s + echo 'This certificate should not be trusted fully' 278s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 278s + local cmd=openssl 278s + shift 278s + openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 278s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 278s error 2 at 1 depth lookup: unable to get issuer certificate 278s error /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 278s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 278s /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem: OK 278s + cat 278s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 278s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-717 1024 278s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-717 -key /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 278s Certificate Request: 278s Data: 278s Version: 1 (0x0) 278s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 278s Subject Public Key Info: 278s Public Key Algorithm: rsaEncryption 278s Public-Key: (1024 bit) 278s Modulus: 278s 00:cc:b3:51:ea:64:4d:c3:53:d7:ed:40:bf:15:c2: 278s 36:70:aa:30:a8:d4:95:0b:7c:4d:6c:3a:e6:83:63: 278s de:19:33:e9:1e:18:dd:0c:e8:0e:47:10:d3:f4:40: 278s 09:17:15:ac:d2:ce:86:b5:64:c3:5c:c9:9f:dd:ff: 278s 65:31:ee:48:39:4a:45:90:6b:b7:47:c4:9d:96:9a: 278s e1:42:25:7c:48:69:6e:e2:8f:14:ae:fd:0e:78:3e: 278s a9:53:06:91:9e:f7:28:c5:cb:6f:b2:31:14:f9:30: 278s 29:cc:0f:51:3d:0d:68:ba:72:00:e0:c5:ba:da:ff: 278s 9a:82:fb:4f:e8:77:78:54:03 278s Exponent: 65537 (0x10001) 278s Attributes: 278s Requested Extensions: 278s X509v3 Basic Constraints: 278s CA:FALSE 278s Netscape Cert Type: 278s SSL Client, S/MIME 278s Netscape Comment: 278s Test Organization Sub Intermediate CA trusted Certificate 278s X509v3 Subject Key Identifier: 278s 2B:6B:08:05:19:D8:7C:3C:FA:17:E7:7D:62:02:3F:29:42:0F:1F:9A 278s X509v3 Key Usage: critical 278s Digital Signature, Non Repudiation, Key Encipherment 278s X509v3 Extended Key Usage: 278s TLS Web Client Authentication, E-mail Protection 278s X509v3 Subject Alternative Name: 278s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 278s Signature Algorithm: sha256WithRSAEncryption 278s Signature Value: 278s 18:27:bc:d6:ef:a5:66:bc:58:da:47:4d:58:53:18:b4:b6:2a: 278s 3d:f1:90:97:5f:f0:b2:73:42:69:f2:12:af:82:99:06:8f:a9: 278s 2d:ec:d6:a3:af:bc:58:ce:6b:19:92:02:13:c6:eb:7d:05:65: 278s 60:c9:2f:e8:7e:16:ae:98:c4:7f:98:f3:c2:6b:33:6b:6d:12: 278s d6:69:05:38:0c:d6:f9:6e:0f:36:0f:5c:52:f3:fe:67:ac:bc: 278s 9c:9c:bf:41:a8:62:79:3d:0f:59:4e:44:a9:c2:15:6b:f8:47: 278s f0:99:1a:e8:34:28:12:0e:29:57:d1:ba:a4:5f:ee:8b:0a:9e: 278s 46:d5 278s + openssl req -text -noout -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 278s + openssl ca -passin pass:random-sub-intermediate-CA-password-15521 -config /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 278s Using configuration from /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.config 278s Check that the request matches the signature 278s Signature ok 278s Certificate Details: 278s Serial Number: 5 (0x5) 278s Validity 278s Not Before: Jun 13 00:46:35 2025 GMT 278s Not After : Jun 13 00:46:35 2026 GMT 278s Subject: 278s organizationName = Test Organization 278s organizationalUnitName = Test Organization Unit 278s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 278s X509v3 extensions: 278s X509v3 Authority Key Identifier: 278s C5:72:44:EE:81:DE:E3:FE:8E:FC:52:79:EE:85:D3:6D:13:F9:71:8B 278s X509v3 Basic Constraints: 278s CA:FALSE 278s Netscape Cert Type: 278s SSL Client, S/MIME 278s Netscape Comment: 278s Test Organization Sub Intermediate CA trusted Certificate 278s X509v3 Subject Key Identifier: 278s 2B:6B:08:05:19:D8:7C:3C:FA:17:E7:7D:62:02:3F:29:42:0F:1F:9A 278s X509v3 Key Usage: critical 278s Digital Signature, Non Repudiation, Key Encipherment 278s X509v3 Extended Key Usage: 278s TLS Web Client Authentication, E-mail Protection 278s X509v3 Subject Alternative Name: 278s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 278s Certificate is to be certified until Jun 13 00:46:35 2026 GMT (365 days) 278s 278s Write out database with 1 new entries 278s Database updated 278s + openssl x509 -noout -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 278s This certificate should not be trusted fully 278s + echo 'This certificate should not be trusted fully' 278s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 278s + local cmd=openssl 278s + shift 278s + openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 278s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 278s error 2 at 1 depth lookup: unable to get issuer certificate 278s error /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 278s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 278s + local cmd=openssl 278s + shift 278s + openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 278s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 278s error 20 at 0 depth lookup: unable to get local issuer certificate 278s error /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 278s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 278s /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 278s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 278s + local cmd=openssl 278s + shift 278s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 278s Building a the full-chain CA file... 278s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 278s error 20 at 0 depth lookup: unable to get local issuer certificate 278s error /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 278s + echo 'Building a the full-chain CA file...' 278s + cat /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem 278s + cat /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 278s + cat /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem 278s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 278s + openssl pkcs7 -print_certs -noout 278s + openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 278s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 278s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 278s 278s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 278s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 278s 278s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 278s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 278s 278s /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem: OK 278s + openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 278s /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem: OK 278s + openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 278s + openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-root-intermediate-chain-CA.pem 278s /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem: OK 278s /tmp/sssd-softhsm2-RQhT2k/test-root-intermediate-chain-CA.pem: OK 278s + openssl verify -CAfile /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 278s + echo 'Certificates generation completed!' 278s + [[ -v NO_SSSD_TESTS ]] 278s + invalid_certificate /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 /dev/null 278s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 /dev/null 278s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 278s + local key_pass=pass:random-root-ca-trusted-cert-0001-10572 278s + local key_ring=/dev/null 278s + local verify_option= 278s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 278s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 278s + local key_pass=pass:random-root-ca-trusted-cert-0001-10572 278s + local key_cn 278s + local key_name 278s + local tokens_dir 278s + local output_cert_file 278s + token_name= 278s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem .pem 278s /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 278s Certificates generation completed! 278s + key_name=test-root-CA-trusted-certificate-0001 278s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 278s ++ sed -n 's/ *commonName *= //p' 278s + key_cn='Test Organization Root Trusted Certificate 0001' 278s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 278s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf 278s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf 278s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 278s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001 278s + token_name='Test Organization Root Tr Token' 278s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 278s + local key_file 278s + local decrypted_key 278s + mkdir -p /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001 278s + key_file=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001-key.pem 278s + decrypted_key=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001-key-decrypted.pem 278s + cat 278s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 053350 --so-pin 053350 --free 278s Slot 0 has a free/uninitialized token. 278s The token has been initialized and is reassigned to slot 2028880301 278s + softhsm2-util --show-slots 278s Available slots: 278s Slot 2028880301 278s Slot info: 278s Description: SoftHSM slot ID 0x78ee41ad 278s Manufacturer ID: SoftHSM project 278s Hardware version: 2.6 278s Firmware version: 2.6 278s Token present: yes 278s Token info: 278s Manufacturer ID: SoftHSM project 278s Model: SoftHSM v2 278s Hardware version: 2.6 278s Firmware version: 2.6 278s Serial number: 15be28c7f8ee41ad 278s Initialized: yes 278s User PIN init.: yes 278s Label: Test Organization Root Tr Token 278s Slot 1 278s Slot info: 278s Description: SoftHSM slot ID 0x1 278s Manufacturer ID: SoftHSM project 278s Hardware version: 2.6 278s Firmware version: 2.6 278s Token present: yes 278s Token info: 278s Manufacturer ID: SoftHSM project 278s Model: SoftHSM v2 278s Hardware version: 2.6 278s Firmware version: 2.6 278s Serial number: 278s Initialized: no 278s User PIN init.: no 278s Label: 278s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 278s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-10572 -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001-key-decrypted.pem 278s writing RSA key 278s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 278s + rm /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001-key-decrypted.pem 278s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --list-all 278s Object 0: 278s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=15be28c7f8ee41ad;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 278s Type: X.509 Certificate (RSA-1024) 278s Expires: Sat Jun 13 00:46:35 2026 278s Label: Test Organization Root Trusted Certificate 0001 278s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 278s 278s Test Organization Root Tr Token 278s + echo 'Test Organization Root Tr Token' 278s + '[' -n '' ']' 278s + local output_base_name=SSSD-child-14762 278s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-14762.output 278s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-14762.pem 278s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/dev/null 278s [p11_child[2087]] [main] (0x0400): p11_child started. 278s [p11_child[2087]] [main] (0x2000): Running in [pre-auth] mode. 278s [p11_child[2087]] [main] (0x2000): Running with effective IDs: [0][0]. 278s [p11_child[2087]] [main] (0x2000): Running with real IDs [0][0]. 278s [p11_child[2087]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 278s [p11_child[2087]] [do_work] (0x0040): init_verification failed. 278s [p11_child[2087]] [main] (0x0020): p11_child failed (5) 278s + return 2 278s + valid_certificate /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 /dev/null no_verification 278s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 /dev/null no_verification 278s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 278s + local key_pass=pass:random-root-ca-trusted-cert-0001-10572 278s + local key_ring=/dev/null 278s + local verify_option=no_verification 278s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 278s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 278s + local key_pass=pass:random-root-ca-trusted-cert-0001-10572 278s + local key_cn 278s + local key_name 278s + local tokens_dir 278s + local output_cert_file 278s + token_name= 278s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem .pem 278s + key_name=test-root-CA-trusted-certificate-0001 278s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 278s ++ sed -n 's/ *commonName *= //p' 278s + key_cn='Test Organization Root Trusted Certificate 0001' 278s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 278s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf 278s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf 278s Test Organization Root Tr Token 278s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 278s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001 278s + token_name='Test Organization Root Tr Token' 278s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 278s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001 ']' 278s + echo 'Test Organization Root Tr Token' 278s + '[' -n no_verification ']' 278s + local verify_arg=--verify=no_verification 278s + local output_base_name=SSSD-child-30586 278s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-30586.output 278s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-30586.pem 278s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 278s [p11_child[2093]] [main] (0x0400): p11_child started. 278s [p11_child[2093]] [main] (0x2000): Running in [pre-auth] mode. 278s [p11_child[2093]] [main] (0x2000): Running with effective IDs: [0][0]. 278s [p11_child[2093]] [main] (0x2000): Running with real IDs [0][0]. 278s [p11_child[2093]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 278s [p11_child[2093]] [do_card] (0x4000): Module List: 278s [p11_child[2093]] [do_card] (0x4000): common name: [softhsm2]. 278s [p11_child[2093]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 278s [p11_child[2093]] [do_card] (0x4000): Description [SoftHSM slot ID 0x78ee41ad] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 278s [p11_child[2093]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 278s [p11_child[2093]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x78ee41ad][2028880301] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 278s [p11_child[2093]] [do_card] (0x4000): Login NOT required. 278s [p11_child[2093]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 278s [p11_child[2093]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 278s [p11_child[2093]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x78ee41ad;slot-manufacturer=SoftHSM%20project;slot-id=2028880301;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=15be28c7f8ee41ad;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 278s [p11_child[2093]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 278s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-30586.output 278s + echo '-----BEGIN CERTIFICATE-----' 278s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-30586.output 278s + echo '-----END CERTIFICATE-----' 278s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-30586.pem 278s Certificate: 278s Data: 278s Version: 3 (0x2) 278s Serial Number: 3 (0x3) 278s Signature Algorithm: sha256WithRSAEncryption 278s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 278s Validity 278s Not Before: Jun 13 00:46:35 2025 GMT 278s Not After : Jun 13 00:46:35 2026 GMT 278s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 278s Subject Public Key Info: 278s Public Key Algorithm: rsaEncryption 278s Public-Key: (1024 bit) 278s Modulus: 278s 00:cd:18:26:a2:c4:9a:a7:b8:fa:82:75:e1:92:15: 278s aa:20:d6:da:30:4c:38:58:28:76:fe:2e:b6:3f:1d: 278s 6a:9e:68:44:14:56:b7:84:25:c7:41:b3:5e:34:9c: 278s b9:80:83:1c:89:dd:16:91:f8:8c:9f:ac:0b:ea:d4: 278s e2:fd:a4:88:03:0e:66:ad:12:69:bf:47:e0:22:e5: 278s f8:33:6d:de:95:bc:e5:52:10:12:67:bc:00:fc:94: 278s f8:32:7b:23:e6:ff:51:e6:ff:ae:1e:e6:de:8c:59: 278s 14:e7:ba:0b:ad:1e:1a:f3:1c:bd:8b:1f:66:0e:07: 278s c0:c1:77:95:42:d6:56:a7:95 278s Exponent: 65537 (0x10001) 278s X509v3 extensions: 278s X509v3 Authority Key Identifier: 278s 55:3B:65:30:A9:03:72:A2:E9:80:A4:2E:AA:67:30:14:1C:A2:FF:CE 278s X509v3 Basic Constraints: 278s CA:FALSE 278s Netscape Cert Type: 278s SSL Client, S/MIME 278s Netscape Comment: 278s Test Organization Root CA trusted Certificate 278s X509v3 Subject Key Identifier: 278s 05:B6:51:2C:9C:C8:D3:57:22:83:B4:EB:57:74:AB:45:49:D7:80:17 278s X509v3 Key Usage: critical 278s Digital Signature, Non Repudiation, Key Encipherment 278s X509v3 Extended Key Usage: 278s TLS Web Client Authentication, E-mail Protection 278s X509v3 Subject Alternative Name: 278s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 278s Signature Algorithm: sha256WithRSAEncryption 278s Signature Value: 278s ce:78:bd:ce:4a:66:e5:57:7a:4b:9c:33:23:1c:a5:9d:69:67: 278s 8d:d1:b3:47:1b:b3:43:de:e0:5b:69:6a:10:82:ba:4b:dc:94: 278s 99:b4:37:f0:22:3e:e1:02:44:2f:0c:5d:58:cc:d9:89:a8:53: 278s b4:5a:ad:78:f5:89:0a:54:0f:fb:34:26:a3:e5:d6:71:59:ee: 278s 3f:43:73:54:ec:f3:3b:56:f0:7e:85:34:b0:03:da:73:b9:74: 278s 0d:02:05:a4:81:22:ef:c3:45:80:47:2c:d6:9e:d1:98:a3:61: 278s 4f:27:2b:3b:fe:a6:ff:62:e1:db:95:b2:6a:0e:6c:9b:24:cb: 278s 7b:e8 278s + local found_md5 expected_md5 278s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 278s + expected_md5=Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 278s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-30586.pem 279s + found_md5=Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 279s + '[' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 '!=' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 ']' 279s + output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-30586-auth.output 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/SSSD-child-30586-auth.output .output 279s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-30586-auth.pem 279s + echo -n 053350 279s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 279s [p11_child[2101]] [main] (0x0400): p11_child started. 279s [p11_child[2101]] [main] (0x2000): Running in [auth] mode. 279s [p11_child[2101]] [main] (0x2000): Running with effective IDs: [0][0]. 279s [p11_child[2101]] [main] (0x2000): Running with real IDs [0][0]. 279s [p11_child[2101]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 279s [p11_child[2101]] [do_card] (0x4000): Module List: 279s [p11_child[2101]] [do_card] (0x4000): common name: [softhsm2]. 279s [p11_child[2101]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2101]] [do_card] (0x4000): Description [SoftHSM slot ID 0x78ee41ad] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 279s [p11_child[2101]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 279s [p11_child[2101]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x78ee41ad][2028880301] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2101]] [do_card] (0x4000): Login required. 279s [p11_child[2101]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 279s [p11_child[2101]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 279s [p11_child[2101]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x78ee41ad;slot-manufacturer=SoftHSM%20project;slot-id=2028880301;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=15be28c7f8ee41ad;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 279s [p11_child[2101]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 279s [p11_child[2101]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 279s [p11_child[2101]] [do_card] (0x4000): Certificate verified and validated. 279s [p11_child[2101]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 279s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-30586-auth.output 279s + echo '-----BEGIN CERTIFICATE-----' 279s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-30586-auth.output 279s + echo '-----END CERTIFICATE-----' 279s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-30586-auth.pem 279s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-30586-auth.pem 279s Certificate: 279s Data: 279s Version: 3 (0x2) 279s Serial Number: 3 (0x3) 279s Signature Algorithm: sha256WithRSAEncryption 279s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 279s Validity 279s Not Before: Jun 13 00:46:35 2025 GMT 279s Not After : Jun 13 00:46:35 2026 GMT 279s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 279s Subject Public Key Info: 279s Public Key Algorithm: rsaEncryption 279s Public-Key: (1024 bit) 279s Modulus: 279s 00:cd:18:26:a2:c4:9a:a7:b8:fa:82:75:e1:92:15: 279s aa:20:d6:da:30:4c:38:58:28:76:fe:2e:b6:3f:1d: 279s 6a:9e:68:44:14:56:b7:84:25:c7:41:b3:5e:34:9c: 279s b9:80:83:1c:89:dd:16:91:f8:8c:9f:ac:0b:ea:d4: 279s e2:fd:a4:88:03:0e:66:ad:12:69:bf:47:e0:22:e5: 279s f8:33:6d:de:95:bc:e5:52:10:12:67:bc:00:fc:94: 279s f8:32:7b:23:e6:ff:51:e6:ff:ae:1e:e6:de:8c:59: 279s 14:e7:ba:0b:ad:1e:1a:f3:1c:bd:8b:1f:66:0e:07: 279s c0:c1:77:95:42:d6:56:a7:95 279s Exponent: 65537 (0x10001) 279s X509v3 extensions: 279s X509v3 Authority Key Identifier: 279s 55:3B:65:30:A9:03:72:A2:E9:80:A4:2E:AA:67:30:14:1C:A2:FF:CE 279s X509v3 Basic Constraints: 279s CA:FALSE 279s Netscape Cert Type: 279s SSL Client, S/MIME 279s Netscape Comment: 279s Test Organization Root CA trusted Certificate 279s X509v3 Subject Key Identifier: 279s 05:B6:51:2C:9C:C8:D3:57:22:83:B4:EB:57:74:AB:45:49:D7:80:17 279s X509v3 Key Usage: critical 279s Digital Signature, Non Repudiation, Key Encipherment 279s X509v3 Extended Key Usage: 279s TLS Web Client Authentication, E-mail Protection 279s X509v3 Subject Alternative Name: 279s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 279s Signature Algorithm: sha256WithRSAEncryption 279s Signature Value: 279s ce:78:bd:ce:4a:66:e5:57:7a:4b:9c:33:23:1c:a5:9d:69:67: 279s 8d:d1:b3:47:1b:b3:43:de:e0:5b:69:6a:10:82:ba:4b:dc:94: 279s 99:b4:37:f0:22:3e:e1:02:44:2f:0c:5d:58:cc:d9:89:a8:53: 279s b4:5a:ad:78:f5:89:0a:54:0f:fb:34:26:a3:e5:d6:71:59:ee: 279s 3f:43:73:54:ec:f3:3b:56:f0:7e:85:34:b0:03:da:73:b9:74: 279s 0d:02:05:a4:81:22:ef:c3:45:80:47:2c:d6:9e:d1:98:a3:61: 279s 4f:27:2b:3b:fe:a6:ff:62:e1:db:95:b2:6a:0e:6c:9b:24:cb: 279s 7b:e8 279s + found_md5=Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 279s + '[' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 '!=' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 ']' 279s + valid_certificate /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 279s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 279s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s + local key_pass=pass:random-root-ca-trusted-cert-0001-10572 279s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 279s + local verify_option= 279s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 279s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s + local key_pass=pass:random-root-ca-trusted-cert-0001-10572 279s + local key_cn 279s + local key_name 279s + local tokens_dir 279s + local output_cert_file 279s + token_name= 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem .pem 279s + key_name=test-root-CA-trusted-certificate-0001 279s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s ++ sed -n 's/ *commonName *= //p' 279s Test Organization Root Tr Token 279s + key_cn='Test Organization Root Trusted Certificate 0001' 279s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 279s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf 279s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 279s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001 279s + token_name='Test Organization Root Tr Token' 279s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 279s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001 ']' 279s + echo 'Test Organization Root Tr Token' 279s + '[' -n '' ']' 279s + local output_base_name=SSSD-child-23443 279s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-23443.output 279s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-23443.pem 279s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 279s [p11_child[2111]] [main] (0x0400): p11_child started. 279s [p11_child[2111]] [main] (0x2000): Running in [pre-auth] mode. 279s [p11_child[2111]] [main] (0x2000): Running with effective IDs: [0][0]. 279s [p11_child[2111]] [main] (0x2000): Running with real IDs [0][0]. 279s [p11_child[2111]] [do_card] (0x4000): Module List: 279s [p11_child[2111]] [do_card] (0x4000): common name: [softhsm2]. 279s [p11_child[2111]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2111]] [do_card] (0x4000): Description [SoftHSM slot ID 0x78ee41ad] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 279s [p11_child[2111]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 279s [p11_child[2111]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x78ee41ad][2028880301] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2111]] [do_card] (0x4000): Login NOT required. 279s [p11_child[2111]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 279s [p11_child[2111]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 279s [p11_child[2111]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 279s [p11_child[2111]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x78ee41ad;slot-manufacturer=SoftHSM%20project;slot-id=2028880301;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=15be28c7f8ee41ad;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 279s [p11_child[2111]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 279s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-23443.output 279s + echo '-----BEGIN CERTIFICATE-----' 279s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-23443.output 279s + echo '-----END CERTIFICATE-----' 279s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-23443.pem 279s Certificate: 279s Data: 279s Version: 3 (0x2) 279s Serial Number: 3 (0x3) 279s Signature Algorithm: sha256WithRSAEncryption 279s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 279s Validity 279s Not Before: Jun 13 00:46:35 2025 GMT 279s Not After : Jun 13 00:46:35 2026 GMT 279s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 279s Subject Public Key Info: 279s Public Key Algorithm: rsaEncryption 279s Public-Key: (1024 bit) 279s Modulus: 279s 00:cd:18:26:a2:c4:9a:a7:b8:fa:82:75:e1:92:15: 279s aa:20:d6:da:30:4c:38:58:28:76:fe:2e:b6:3f:1d: 279s 6a:9e:68:44:14:56:b7:84:25:c7:41:b3:5e:34:9c: 279s b9:80:83:1c:89:dd:16:91:f8:8c:9f:ac:0b:ea:d4: 279s e2:fd:a4:88:03:0e:66:ad:12:69:bf:47:e0:22:e5: 279s f8:33:6d:de:95:bc:e5:52:10:12:67:bc:00:fc:94: 279s f8:32:7b:23:e6:ff:51:e6:ff:ae:1e:e6:de:8c:59: 279s 14:e7:ba:0b:ad:1e:1a:f3:1c:bd:8b:1f:66:0e:07: 279s c0:c1:77:95:42:d6:56:a7:95 279s Exponent: 65537 (0x10001) 279s X509v3 extensions: 279s X509v3 Authority Key Identifier: 279s 55:3B:65:30:A9:03:72:A2:E9:80:A4:2E:AA:67:30:14:1C:A2:FF:CE 279s X509v3 Basic Constraints: 279s CA:FALSE 279s Netscape Cert Type: 279s SSL Client, S/MIME 279s Netscape Comment: 279s Test Organization Root CA trusted Certificate 279s X509v3 Subject Key Identifier: 279s 05:B6:51:2C:9C:C8:D3:57:22:83:B4:EB:57:74:AB:45:49:D7:80:17 279s X509v3 Key Usage: critical 279s Digital Signature, Non Repudiation, Key Encipherment 279s X509v3 Extended Key Usage: 279s TLS Web Client Authentication, E-mail Protection 279s X509v3 Subject Alternative Name: 279s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 279s Signature Algorithm: sha256WithRSAEncryption 279s Signature Value: 279s ce:78:bd:ce:4a:66:e5:57:7a:4b:9c:33:23:1c:a5:9d:69:67: 279s 8d:d1:b3:47:1b:b3:43:de:e0:5b:69:6a:10:82:ba:4b:dc:94: 279s 99:b4:37:f0:22:3e:e1:02:44:2f:0c:5d:58:cc:d9:89:a8:53: 279s b4:5a:ad:78:f5:89:0a:54:0f:fb:34:26:a3:e5:d6:71:59:ee: 279s 3f:43:73:54:ec:f3:3b:56:f0:7e:85:34:b0:03:da:73:b9:74: 279s 0d:02:05:a4:81:22:ef:c3:45:80:47:2c:d6:9e:d1:98:a3:61: 279s 4f:27:2b:3b:fe:a6:ff:62:e1:db:95:b2:6a:0e:6c:9b:24:cb: 279s 7b:e8 279s + local found_md5 expected_md5 279s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s + expected_md5=Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 279s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-23443.pem 279s + found_md5=Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 279s + '[' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 '!=' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 ']' 279s + output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-23443-auth.output 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/SSSD-child-23443-auth.output .output 279s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-23443-auth.pem 279s + echo -n 053350 279s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 279s [p11_child[2119]] [main] (0x0400): p11_child started. 279s [p11_child[2119]] [main] (0x2000): Running in [auth] mode. 279s [p11_child[2119]] [main] (0x2000): Running with effective IDs: [0][0]. 279s [p11_child[2119]] [main] (0x2000): Running with real IDs [0][0]. 279s [p11_child[2119]] [do_card] (0x4000): Module List: 279s [p11_child[2119]] [do_card] (0x4000): common name: [softhsm2]. 279s [p11_child[2119]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2119]] [do_card] (0x4000): Description [SoftHSM slot ID 0x78ee41ad] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 279s [p11_child[2119]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 279s [p11_child[2119]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x78ee41ad][2028880301] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2119]] [do_card] (0x4000): Login required. 279s [p11_child[2119]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 279s [p11_child[2119]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 279s [p11_child[2119]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 279s [p11_child[2119]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x78ee41ad;slot-manufacturer=SoftHSM%20project;slot-id=2028880301;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=15be28c7f8ee41ad;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 279s [p11_child[2119]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 279s [p11_child[2119]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 279s [p11_child[2119]] [do_card] (0x4000): Certificate verified and validated. 279s [p11_child[2119]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 279s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-23443-auth.output 279s + echo '-----BEGIN CERTIFICATE-----' 279s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-23443-auth.output 279s + echo '-----END CERTIFICATE-----' 279s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-23443-auth.pem 279s Certificate: 279s Data: 279s Version: 3 (0x2) 279s Serial Number: 3 (0x3) 279s Signature Algorithm: sha256WithRSAEncryption 279s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 279s Validity 279s Not Before: Jun 13 00:46:35 2025 GMT 279s Not After : Jun 13 00:46:35 2026 GMT 279s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 279s Subject Public Key Info: 279s Public Key Algorithm: rsaEncryption 279s Public-Key: (1024 bit) 279s Modulus: 279s 00:cd:18:26:a2:c4:9a:a7:b8:fa:82:75:e1:92:15: 279s aa:20:d6:da:30:4c:38:58:28:76:fe:2e:b6:3f:1d: 279s 6a:9e:68:44:14:56:b7:84:25:c7:41:b3:5e:34:9c: 279s b9:80:83:1c:89:dd:16:91:f8:8c:9f:ac:0b:ea:d4: 279s e2:fd:a4:88:03:0e:66:ad:12:69:bf:47:e0:22:e5: 279s f8:33:6d:de:95:bc:e5:52:10:12:67:bc:00:fc:94: 279s f8:32:7b:23:e6:ff:51:e6:ff:ae:1e:e6:de:8c:59: 279s 14:e7:ba:0b:ad:1e:1a:f3:1c:bd:8b:1f:66:0e:07: 279s c0:c1:77:95:42:d6:56:a7:95 279s Exponent: 65537 (0x10001) 279s X509v3 extensions: 279s X509v3 Authority Key Identifier: 279s 55:3B:65:30:A9:03:72:A2:E9:80:A4:2E:AA:67:30:14:1C:A2:FF:CE 279s X509v3 Basic Constraints: 279s CA:FALSE 279s Netscape Cert Type: 279s SSL Client, S/MIME 279s Netscape Comment: 279s Test Organization Root CA trusted Certificate 279s X509v3 Subject Key Identifier: 279s 05:B6:51:2C:9C:C8:D3:57:22:83:B4:EB:57:74:AB:45:49:D7:80:17 279s X509v3 Key Usage: critical 279s Digital Signature, Non Repudiation, Key Encipherment 279s X509v3 Extended Key Usage: 279s TLS Web Client Authentication, E-mail Protection 279s X509v3 Subject Alternative Name: 279s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 279s Signature Algorithm: sha256WithRSAEncryption 279s Signature Value: 279s ce:78:bd:ce:4a:66:e5:57:7a:4b:9c:33:23:1c:a5:9d:69:67: 279s 8d:d1:b3:47:1b:b3:43:de:e0:5b:69:6a:10:82:ba:4b:dc:94: 279s 99:b4:37:f0:22:3e:e1:02:44:2f:0c:5d:58:cc:d9:89:a8:53: 279s b4:5a:ad:78:f5:89:0a:54:0f:fb:34:26:a3:e5:d6:71:59:ee: 279s 3f:43:73:54:ec:f3:3b:56:f0:7e:85:34:b0:03:da:73:b9:74: 279s 0d:02:05:a4:81:22:ef:c3:45:80:47:2c:d6:9e:d1:98:a3:61: 279s 4f:27:2b:3b:fe:a6:ff:62:e1:db:95:b2:6a:0e:6c:9b:24:cb: 279s 7b:e8 279s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-23443-auth.pem 279s + found_md5=Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 279s + '[' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 '!=' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 ']' 279s + valid_certificate /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem partial_chain 279s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem partial_chain 279s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s + local key_pass=pass:random-root-ca-trusted-cert-0001-10572 279s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 279s + local verify_option=partial_chain 279s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 279s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s + local key_pass=pass:random-root-ca-trusted-cert-0001-10572 279s + local key_cn 279s + local key_name 279s + local tokens_dir 279s + local output_cert_file 279s + token_name= 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem .pem 279s + key_name=test-root-CA-trusted-certificate-0001 279s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s ++ sed -n 's/ *commonName *= //p' 279s Test Organization Root Tr Token 279s + key_cn='Test Organization Root Trusted Certificate 0001' 279s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 279s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf 279s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 279s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001 279s + token_name='Test Organization Root Tr Token' 279s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 279s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001 ']' 279s + echo 'Test Organization Root Tr Token' 279s + '[' -n partial_chain ']' 279s + local verify_arg=--verify=partial_chain 279s + local output_base_name=SSSD-child-12167 279s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-12167.output 279s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-12167.pem 279s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 279s [p11_child[2129]] [main] (0x0400): p11_child started. 279s [p11_child[2129]] [main] (0x2000): Running in [pre-auth] mode. 279s [p11_child[2129]] [main] (0x2000): Running with effective IDs: [0][0]. 279s [p11_child[2129]] [main] (0x2000): Running with real IDs [0][0]. 279s [p11_child[2129]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 279s [p11_child[2129]] [do_card] (0x4000): Module List: 279s [p11_child[2129]] [do_card] (0x4000): common name: [softhsm2]. 279s [p11_child[2129]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2129]] [do_card] (0x4000): Description [SoftHSM slot ID 0x78ee41ad] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 279s [p11_child[2129]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 279s [p11_child[2129]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x78ee41ad][2028880301] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2129]] [do_card] (0x4000): Login NOT required. 279s [p11_child[2129]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 279s [p11_child[2129]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 279s [p11_child[2129]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 279s [p11_child[2129]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x78ee41ad;slot-manufacturer=SoftHSM%20project;slot-id=2028880301;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=15be28c7f8ee41ad;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 279s [p11_child[2129]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 279s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-12167.output 279s + echo '-----BEGIN CERTIFICATE-----' 279s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-12167.output 279s + echo '-----END CERTIFICATE-----' 279s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-12167.pem 279s Certificate: 279s Data: 279s Version: 3 (0x2) 279s Serial Number: 3 (0x3) 279s Signature Algorithm: sha256WithRSAEncryption 279s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 279s Validity 279s Not Before: Jun 13 00:46:35 2025 GMT 279s Not After : Jun 13 00:46:35 2026 GMT 279s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 279s Subject Public Key Info: 279s Public Key Algorithm: rsaEncryption 279s Public-Key: (1024 bit) 279s Modulus: 279s 00:cd:18:26:a2:c4:9a:a7:b8:fa:82:75:e1:92:15: 279s aa:20:d6:da:30:4c:38:58:28:76:fe:2e:b6:3f:1d: 279s 6a:9e:68:44:14:56:b7:84:25:c7:41:b3:5e:34:9c: 279s b9:80:83:1c:89:dd:16:91:f8:8c:9f:ac:0b:ea:d4: 279s e2:fd:a4:88:03:0e:66:ad:12:69:bf:47:e0:22:e5: 279s f8:33:6d:de:95:bc:e5:52:10:12:67:bc:00:fc:94: 279s f8:32:7b:23:e6:ff:51:e6:ff:ae:1e:e6:de:8c:59: 279s 14:e7:ba:0b:ad:1e:1a:f3:1c:bd:8b:1f:66:0e:07: 279s c0:c1:77:95:42:d6:56:a7:95 279s Exponent: 65537 (0x10001) 279s X509v3 extensions: 279s X509v3 Authority Key Identifier: 279s 55:3B:65:30:A9:03:72:A2:E9:80:A4:2E:AA:67:30:14:1C:A2:FF:CE 279s X509v3 Basic Constraints: 279s CA:FALSE 279s Netscape Cert Type: 279s SSL Client, S/MIME 279s Netscape Comment: 279s Test Organization Root CA trusted Certificate 279s X509v3 Subject Key Identifier: 279s 05:B6:51:2C:9C:C8:D3:57:22:83:B4:EB:57:74:AB:45:49:D7:80:17 279s X509v3 Key Usage: critical 279s Digital Signature, Non Repudiation, Key Encipherment 279s X509v3 Extended Key Usage: 279s TLS Web Client Authentication, E-mail Protection 279s X509v3 Subject Alternative Name: 279s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 279s Signature Algorithm: sha256WithRSAEncryption 279s Signature Value: 279s ce:78:bd:ce:4a:66:e5:57:7a:4b:9c:33:23:1c:a5:9d:69:67: 279s 8d:d1:b3:47:1b:b3:43:de:e0:5b:69:6a:10:82:ba:4b:dc:94: 279s 99:b4:37:f0:22:3e:e1:02:44:2f:0c:5d:58:cc:d9:89:a8:53: 279s b4:5a:ad:78:f5:89:0a:54:0f:fb:34:26:a3:e5:d6:71:59:ee: 279s 3f:43:73:54:ec:f3:3b:56:f0:7e:85:34:b0:03:da:73:b9:74: 279s 0d:02:05:a4:81:22:ef:c3:45:80:47:2c:d6:9e:d1:98:a3:61: 279s 4f:27:2b:3b:fe:a6:ff:62:e1:db:95:b2:6a:0e:6c:9b:24:cb: 279s 7b:e8 279s + local found_md5 expected_md5 279s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s + expected_md5=Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 279s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-12167.pem 279s + found_md5=Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 279s + '[' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 '!=' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 ']' 279s + output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-12167-auth.output 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/SSSD-child-12167-auth.output .output 279s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-12167-auth.pem 279s + echo -n 053350 279s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 279s [p11_child[2137]] [main] (0x0400): p11_child started. 279s [p11_child[2137]] [main] (0x2000): Running in [auth] mode. 279s [p11_child[2137]] [main] (0x2000): Running with effective IDs: [0][0]. 279s [p11_child[2137]] [main] (0x2000): Running with real IDs [0][0]. 279s [p11_child[2137]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 279s [p11_child[2137]] [do_card] (0x4000): Module List: 279s [p11_child[2137]] [do_card] (0x4000): common name: [softhsm2]. 279s [p11_child[2137]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2137]] [do_card] (0x4000): Description [SoftHSM slot ID 0x78ee41ad] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 279s [p11_child[2137]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 279s [p11_child[2137]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x78ee41ad][2028880301] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2137]] [do_card] (0x4000): Login required. 279s [p11_child[2137]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 279s [p11_child[2137]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 279s [p11_child[2137]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 279s [p11_child[2137]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x78ee41ad;slot-manufacturer=SoftHSM%20project;slot-id=2028880301;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=15be28c7f8ee41ad;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 279s [p11_child[2137]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 279s [p11_child[2137]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 279s [p11_child[2137]] [do_card] (0x4000): Certificate verified and validated. 279s [p11_child[2137]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 279s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-12167-auth.output 279s + echo '-----BEGIN CERTIFICATE-----' 279s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-12167-auth.output 279s + echo '-----END CERTIFICATE-----' 279s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-12167-auth.pem 279s Certificate: 279s Data: 279s Version: 3 (0x2) 279s Serial Number: 3 (0x3) 279s Signature Algorithm: sha256WithRSAEncryption 279s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 279s Validity 279s Not Before: Jun 13 00:46:35 2025 GMT 279s Not After : Jun 13 00:46:35 2026 GMT 279s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 279s Subject Public Key Info: 279s Public Key Algorithm: rsaEncryption 279s Public-Key: (1024 bit) 279s Modulus: 279s 00:cd:18:26:a2:c4:9a:a7:b8:fa:82:75:e1:92:15: 279s aa:20:d6:da:30:4c:38:58:28:76:fe:2e:b6:3f:1d: 279s 6a:9e:68:44:14:56:b7:84:25:c7:41:b3:5e:34:9c: 279s b9:80:83:1c:89:dd:16:91:f8:8c:9f:ac:0b:ea:d4: 279s e2:fd:a4:88:03:0e:66:ad:12:69:bf:47:e0:22:e5: 279s f8:33:6d:de:95:bc:e5:52:10:12:67:bc:00:fc:94: 279s f8:32:7b:23:e6:ff:51:e6:ff:ae:1e:e6:de:8c:59: 279s 14:e7:ba:0b:ad:1e:1a:f3:1c:bd:8b:1f:66:0e:07: 279s c0:c1:77:95:42:d6:56:a7:95 279s Exponent: 65537 (0x10001) 279s X509v3 extensions: 279s X509v3 Authority Key Identifier: 279s 55:3B:65:30:A9:03:72:A2:E9:80:A4:2E:AA:67:30:14:1C:A2:FF:CE 279s X509v3 Basic Constraints: 279s CA:FALSE 279s Netscape Cert Type: 279s SSL Client, S/MIME 279s Netscape Comment: 279s Test Organization Root CA trusted Certificate 279s X509v3 Subject Key Identifier: 279s 05:B6:51:2C:9C:C8:D3:57:22:83:B4:EB:57:74:AB:45:49:D7:80:17 279s X509v3 Key Usage: critical 279s Digital Signature, Non Repudiation, Key Encipherment 279s X509v3 Extended Key Usage: 279s TLS Web Client Authentication, E-mail Protection 279s X509v3 Subject Alternative Name: 279s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 279s Signature Algorithm: sha256WithRSAEncryption 279s Signature Value: 279s ce:78:bd:ce:4a:66:e5:57:7a:4b:9c:33:23:1c:a5:9d:69:67: 279s 8d:d1:b3:47:1b:b3:43:de:e0:5b:69:6a:10:82:ba:4b:dc:94: 279s 99:b4:37:f0:22:3e:e1:02:44:2f:0c:5d:58:cc:d9:89:a8:53: 279s b4:5a:ad:78:f5:89:0a:54:0f:fb:34:26:a3:e5:d6:71:59:ee: 279s 3f:43:73:54:ec:f3:3b:56:f0:7e:85:34:b0:03:da:73:b9:74: 279s 0d:02:05:a4:81:22:ef:c3:45:80:47:2c:d6:9e:d1:98:a3:61: 279s 4f:27:2b:3b:fe:a6:ff:62:e1:db:95:b2:6a:0e:6c:9b:24:cb: 279s 7b:e8 279s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-12167-auth.pem 279s + found_md5=Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 279s + '[' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 '!=' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 ']' 279s + valid_certificate /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 279s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 279s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s + local key_pass=pass:random-root-ca-trusted-cert-0001-10572 279s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 279s + local verify_option= 279s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 279s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s + local key_pass=pass:random-root-ca-trusted-cert-0001-10572 279s + local key_cn 279s + local key_name 279s + local tokens_dir 279s + local output_cert_file 279s + token_name= 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem .pem 279s + key_name=test-root-CA-trusted-certificate-0001 279s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s ++ sed -n 's/ *commonName *= //p' 279s + key_cn='Test Organization Root Trusted Certificate 0001' 279s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 279s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf 279s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf 279s Test Organization Root Tr Token 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 279s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001 279s + token_name='Test Organization Root Tr Token' 279s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 279s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001 ']' 279s + echo 'Test Organization Root Tr Token' 279s + '[' -n '' ']' 279s + local output_base_name=SSSD-child-1942 279s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-1942.output 279s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-1942.pem 279s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 279s [p11_child[2147]] [main] (0x0400): p11_child started. 279s [p11_child[2147]] [main] (0x2000): Running in [pre-auth] mode. 279s [p11_child[2147]] [main] (0x2000): Running with effective IDs: [0][0]. 279s [p11_child[2147]] [main] (0x2000): Running with real IDs [0][0]. 279s [p11_child[2147]] [do_card] (0x4000): Module List: 279s [p11_child[2147]] [do_card] (0x4000): common name: [softhsm2]. 279s [p11_child[2147]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2147]] [do_card] (0x4000): Description [SoftHSM slot ID 0x78ee41ad] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 279s [p11_child[2147]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 279s [p11_child[2147]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x78ee41ad][2028880301] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2147]] [do_card] (0x4000): Login NOT required. 279s [p11_child[2147]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 279s [p11_child[2147]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 279s [p11_child[2147]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 279s [p11_child[2147]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x78ee41ad;slot-manufacturer=SoftHSM%20project;slot-id=2028880301;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=15be28c7f8ee41ad;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 279s [p11_child[2147]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 279s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-1942.output 279s + echo '-----BEGIN CERTIFICATE-----' 279s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-1942.output 279s + echo '-----END CERTIFICATE-----' 279s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-1942.pem 279s Certificate: 279s Data: 279s Version: 3 (0x2) 279s Serial Number: 3 (0x3) 279s Signature Algorithm: sha256WithRSAEncryption 279s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 279s Validity 279s Not Before: Jun 13 00:46:35 2025 GMT 279s Not After : Jun 13 00:46:35 2026 GMT 279s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 279s Subject Public Key Info: 279s Public Key Algorithm: rsaEncryption 279s Public-Key: (1024 bit) 279s Modulus: 279s 00:cd:18:26:a2:c4:9a:a7:b8:fa:82:75:e1:92:15: 279s aa:20:d6:da:30:4c:38:58:28:76:fe:2e:b6:3f:1d: 279s 6a:9e:68:44:14:56:b7:84:25:c7:41:b3:5e:34:9c: 279s b9:80:83:1c:89:dd:16:91:f8:8c:9f:ac:0b:ea:d4: 279s e2:fd:a4:88:03:0e:66:ad:12:69:bf:47:e0:22:e5: 279s f8:33:6d:de:95:bc:e5:52:10:12:67:bc:00:fc:94: 279s f8:32:7b:23:e6:ff:51:e6:ff:ae:1e:e6:de:8c:59: 279s 14:e7:ba:0b:ad:1e:1a:f3:1c:bd:8b:1f:66:0e:07: 279s c0:c1:77:95:42:d6:56:a7:95 279s Exponent: 65537 (0x10001) 279s X509v3 extensions: 279s X509v3 Authority Key Identifier: 279s 55:3B:65:30:A9:03:72:A2:E9:80:A4:2E:AA:67:30:14:1C:A2:FF:CE 279s X509v3 Basic Constraints: 279s CA:FALSE 279s Netscape Cert Type: 279s SSL Client, S/MIME 279s Netscape Comment: 279s Test Organization Root CA trusted Certificate 279s X509v3 Subject Key Identifier: 279s 05:B6:51:2C:9C:C8:D3:57:22:83:B4:EB:57:74:AB:45:49:D7:80:17 279s X509v3 Key Usage: critical 279s Digital Signature, Non Repudiation, Key Encipherment 279s X509v3 Extended Key Usage: 279s TLS Web Client Authentication, E-mail Protection 279s X509v3 Subject Alternative Name: 279s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 279s Signature Algorithm: sha256WithRSAEncryption 279s Signature Value: 279s ce:78:bd:ce:4a:66:e5:57:7a:4b:9c:33:23:1c:a5:9d:69:67: 279s 8d:d1:b3:47:1b:b3:43:de:e0:5b:69:6a:10:82:ba:4b:dc:94: 279s 99:b4:37:f0:22:3e:e1:02:44:2f:0c:5d:58:cc:d9:89:a8:53: 279s b4:5a:ad:78:f5:89:0a:54:0f:fb:34:26:a3:e5:d6:71:59:ee: 279s 3f:43:73:54:ec:f3:3b:56:f0:7e:85:34:b0:03:da:73:b9:74: 279s 0d:02:05:a4:81:22:ef:c3:45:80:47:2c:d6:9e:d1:98:a3:61: 279s 4f:27:2b:3b:fe:a6:ff:62:e1:db:95:b2:6a:0e:6c:9b:24:cb: 279s 7b:e8 279s + local found_md5 expected_md5 279s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s + expected_md5=Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 279s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-1942.pem 279s + found_md5=Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 279s + '[' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 '!=' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 ']' 279s + output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-1942-auth.output 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/SSSD-child-1942-auth.output .output 279s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-1942-auth.pem 279s + echo -n 053350 279s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 279s [p11_child[2155]] [main] (0x0400): p11_child started. 279s [p11_child[2155]] [main] (0x2000): Running in [auth] mode. 279s [p11_child[2155]] [main] (0x2000): Running with effective IDs: [0][0]. 279s [p11_child[2155]] [main] (0x2000): Running with real IDs [0][0]. 279s [p11_child[2155]] [do_card] (0x4000): Module List: 279s [p11_child[2155]] [do_card] (0x4000): common name: [softhsm2]. 279s [p11_child[2155]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2155]] [do_card] (0x4000): Description [SoftHSM slot ID 0x78ee41ad] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 279s [p11_child[2155]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 279s [p11_child[2155]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x78ee41ad][2028880301] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2155]] [do_card] (0x4000): Login required. 279s [p11_child[2155]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 279s [p11_child[2155]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 279s [p11_child[2155]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 279s [p11_child[2155]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x78ee41ad;slot-manufacturer=SoftHSM%20project;slot-id=2028880301;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=15be28c7f8ee41ad;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 279s [p11_child[2155]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 279s [p11_child[2155]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 279s [p11_child[2155]] [do_card] (0x4000): Certificate verified and validated. 279s [p11_child[2155]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 279s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-1942-auth.output 279s + echo '-----BEGIN CERTIFICATE-----' 279s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-1942-auth.output 279s + echo '-----END CERTIFICATE-----' 279s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-1942-auth.pem 279s Certificate: 279s Data: 279s Version: 3 (0x2) 279s Serial Number: 3 (0x3) 279s Signature Algorithm: sha256WithRSAEncryption 279s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 279s Validity 279s Not Before: Jun 13 00:46:35 2025 GMT 279s Not After : Jun 13 00:46:35 2026 GMT 279s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 279s Subject Public Key Info: 279s Public Key Algorithm: rsaEncryption 279s Public-Key: (1024 bit) 279s Modulus: 279s 00:cd:18:26:a2:c4:9a:a7:b8:fa:82:75:e1:92:15: 279s aa:20:d6:da:30:4c:38:58:28:76:fe:2e:b6:3f:1d: 279s 6a:9e:68:44:14:56:b7:84:25:c7:41:b3:5e:34:9c: 279s b9:80:83:1c:89:dd:16:91:f8:8c:9f:ac:0b:ea:d4: 279s e2:fd:a4:88:03:0e:66:ad:12:69:bf:47:e0:22:e5: 279s f8:33:6d:de:95:bc:e5:52:10:12:67:bc:00:fc:94: 279s f8:32:7b:23:e6:ff:51:e6:ff:ae:1e:e6:de:8c:59: 279s 14:e7:ba:0b:ad:1e:1a:f3:1c:bd:8b:1f:66:0e:07: 279s c0:c1:77:95:42:d6:56:a7:95 279s Exponent: 65537 (0x10001) 279s X509v3 extensions: 279s X509v3 Authority Key Identifier: 279s 55:3B:65:30:A9:03:72:A2:E9:80:A4:2E:AA:67:30:14:1C:A2:FF:CE 279s X509v3 Basic Constraints: 279s CA:FALSE 279s Netscape Cert Type: 279s SSL Client, S/MIME 279s Netscape Comment: 279s Test Organization Root CA trusted Certificate 279s X509v3 Subject Key Identifier: 279s 05:B6:51:2C:9C:C8:D3:57:22:83:B4:EB:57:74:AB:45:49:D7:80:17 279s X509v3 Key Usage: critical 279s Digital Signature, Non Repudiation, Key Encipherment 279s X509v3 Extended Key Usage: 279s TLS Web Client Authentication, E-mail Protection 279s X509v3 Subject Alternative Name: 279s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 279s Signature Algorithm: sha256WithRSAEncryption 279s Signature Value: 279s ce:78:bd:ce:4a:66:e5:57:7a:4b:9c:33:23:1c:a5:9d:69:67: 279s 8d:d1:b3:47:1b:b3:43:de:e0:5b:69:6a:10:82:ba:4b:dc:94: 279s 99:b4:37:f0:22:3e:e1:02:44:2f:0c:5d:58:cc:d9:89:a8:53: 279s b4:5a:ad:78:f5:89:0a:54:0f:fb:34:26:a3:e5:d6:71:59:ee: 279s 3f:43:73:54:ec:f3:3b:56:f0:7e:85:34:b0:03:da:73:b9:74: 279s 0d:02:05:a4:81:22:ef:c3:45:80:47:2c:d6:9e:d1:98:a3:61: 279s 4f:27:2b:3b:fe:a6:ff:62:e1:db:95:b2:6a:0e:6c:9b:24:cb: 279s 7b:e8 279s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-1942-auth.pem 279s + found_md5=Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 279s + '[' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 '!=' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 ']' 279s + valid_certificate /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem partial_chain 279s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem partial_chain 279s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s + local key_pass=pass:random-root-ca-trusted-cert-0001-10572 279s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 279s + local verify_option=partial_chain 279s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 279s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s + local key_pass=pass:random-root-ca-trusted-cert-0001-10572 279s + local key_cn 279s + local key_name 279s + local tokens_dir 279s + local output_cert_file 279s + token_name= 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem .pem 279s + key_name=test-root-CA-trusted-certificate-0001 279s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s ++ sed -n 's/ *commonName *= //p' 279s + key_cn='Test Organization Root Trusted Certificate 0001' 279s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 279s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf 279s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 279s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001 279s + token_name='Test Organization Root Tr Token' 279s Test Organization Root Tr Token 279s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 279s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001 ']' 279s + echo 'Test Organization Root Tr Token' 279s + '[' -n partial_chain ']' 279s + local verify_arg=--verify=partial_chain 279s + local output_base_name=SSSD-child-3138 279s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-3138.output 279s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-3138.pem 279s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 279s [p11_child[2165]] [main] (0x0400): p11_child started. 279s [p11_child[2165]] [main] (0x2000): Running in [pre-auth] mode. 279s [p11_child[2165]] [main] (0x2000): Running with effective IDs: [0][0]. 279s [p11_child[2165]] [main] (0x2000): Running with real IDs [0][0]. 279s [p11_child[2165]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 279s [p11_child[2165]] [do_card] (0x4000): Module List: 279s [p11_child[2165]] [do_card] (0x4000): common name: [softhsm2]. 279s [p11_child[2165]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2165]] [do_card] (0x4000): Description [SoftHSM slot ID 0x78ee41ad] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 279s [p11_child[2165]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 279s [p11_child[2165]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x78ee41ad][2028880301] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2165]] [do_card] (0x4000): Login NOT required. 279s [p11_child[2165]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 279s [p11_child[2165]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 279s [p11_child[2165]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 279s [p11_child[2165]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x78ee41ad;slot-manufacturer=SoftHSM%20project;slot-id=2028880301;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=15be28c7f8ee41ad;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 279s [p11_child[2165]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 279s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3138.output 279s + echo '-----BEGIN CERTIFICATE-----' 279s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3138.output 279s + echo '-----END CERTIFICATE-----' 279s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3138.pem 279s Certificate: 279s Data: 279s Version: 3 (0x2) 279s Serial Number: 3 (0x3) 279s Signature Algorithm: sha256WithRSAEncryption 279s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 279s Validity 279s Not Before: Jun 13 00:46:35 2025 GMT 279s Not After : Jun 13 00:46:35 2026 GMT 279s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 279s Subject Public Key Info: 279s Public Key Algorithm: rsaEncryption 279s Public-Key: (1024 bit) 279s Modulus: 279s 00:cd:18:26:a2:c4:9a:a7:b8:fa:82:75:e1:92:15: 279s aa:20:d6:da:30:4c:38:58:28:76:fe:2e:b6:3f:1d: 279s 6a:9e:68:44:14:56:b7:84:25:c7:41:b3:5e:34:9c: 279s b9:80:83:1c:89:dd:16:91:f8:8c:9f:ac:0b:ea:d4: 279s e2:fd:a4:88:03:0e:66:ad:12:69:bf:47:e0:22:e5: 279s f8:33:6d:de:95:bc:e5:52:10:12:67:bc:00:fc:94: 279s f8:32:7b:23:e6:ff:51:e6:ff:ae:1e:e6:de:8c:59: 279s 14:e7:ba:0b:ad:1e:1a:f3:1c:bd:8b:1f:66:0e:07: 279s c0:c1:77:95:42:d6:56:a7:95 279s Exponent: 65537 (0x10001) 279s X509v3 extensions: 279s X509v3 Authority Key Identifier: 279s 55:3B:65:30:A9:03:72:A2:E9:80:A4:2E:AA:67:30:14:1C:A2:FF:CE 279s X509v3 Basic Constraints: 279s CA:FALSE 279s Netscape Cert Type: 279s SSL Client, S/MIME 279s Netscape Comment: 279s Test Organization Root CA trusted Certificate 279s X509v3 Subject Key Identifier: 279s 05:B6:51:2C:9C:C8:D3:57:22:83:B4:EB:57:74:AB:45:49:D7:80:17 279s X509v3 Key Usage: critical 279s Digital Signature, Non Repudiation, Key Encipherment 279s X509v3 Extended Key Usage: 279s TLS Web Client Authentication, E-mail Protection 279s X509v3 Subject Alternative Name: 279s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 279s Signature Algorithm: sha256WithRSAEncryption 279s Signature Value: 279s ce:78:bd:ce:4a:66:e5:57:7a:4b:9c:33:23:1c:a5:9d:69:67: 279s 8d:d1:b3:47:1b:b3:43:de:e0:5b:69:6a:10:82:ba:4b:dc:94: 279s 99:b4:37:f0:22:3e:e1:02:44:2f:0c:5d:58:cc:d9:89:a8:53: 279s b4:5a:ad:78:f5:89:0a:54:0f:fb:34:26:a3:e5:d6:71:59:ee: 279s 3f:43:73:54:ec:f3:3b:56:f0:7e:85:34:b0:03:da:73:b9:74: 279s 0d:02:05:a4:81:22:ef:c3:45:80:47:2c:d6:9e:d1:98:a3:61: 279s 4f:27:2b:3b:fe:a6:ff:62:e1:db:95:b2:6a:0e:6c:9b:24:cb: 279s 7b:e8 279s + local found_md5 expected_md5 279s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s + expected_md5=Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 279s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3138.pem 279s + found_md5=Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 279s + '[' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 '!=' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 ']' 279s + output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-3138-auth.output 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3138-auth.output .output 279s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-3138-auth.pem 279s + echo -n 053350 279s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 279s [p11_child[2173]] [main] (0x0400): p11_child started. 279s [p11_child[2173]] [main] (0x2000): Running in [auth] mode. 279s [p11_child[2173]] [main] (0x2000): Running with effective IDs: [0][0]. 279s [p11_child[2173]] [main] (0x2000): Running with real IDs [0][0]. 279s [p11_child[2173]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 279s [p11_child[2173]] [do_card] (0x4000): Module List: 279s [p11_child[2173]] [do_card] (0x4000): common name: [softhsm2]. 279s [p11_child[2173]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2173]] [do_card] (0x4000): Description [SoftHSM slot ID 0x78ee41ad] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 279s [p11_child[2173]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 279s [p11_child[2173]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x78ee41ad][2028880301] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2173]] [do_card] (0x4000): Login required. 279s [p11_child[2173]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 279s [p11_child[2173]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 279s [p11_child[2173]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 279s [p11_child[2173]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x78ee41ad;slot-manufacturer=SoftHSM%20project;slot-id=2028880301;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=15be28c7f8ee41ad;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 279s [p11_child[2173]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 279s [p11_child[2173]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 279s [p11_child[2173]] [do_card] (0x4000): Certificate verified and validated. 279s [p11_child[2173]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 279s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3138-auth.output 279s + echo '-----BEGIN CERTIFICATE-----' 279s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3138-auth.output 279s + echo '-----END CERTIFICATE-----' 279s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3138-auth.pem 279s Certificate: 279s Data: 279s Version: 3 (0x2) 279s Serial Number: 3 (0x3) 279s Signature Algorithm: sha256WithRSAEncryption 279s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 279s Validity 279s Not Before: Jun 13 00:46:35 2025 GMT 279s Not After : Jun 13 00:46:35 2026 GMT 279s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 279s Subject Public Key Info: 279s Public Key Algorithm: rsaEncryption 279s Public-Key: (1024 bit) 279s Modulus: 279s 00:cd:18:26:a2:c4:9a:a7:b8:fa:82:75:e1:92:15: 279s aa:20:d6:da:30:4c:38:58:28:76:fe:2e:b6:3f:1d: 279s 6a:9e:68:44:14:56:b7:84:25:c7:41:b3:5e:34:9c: 279s b9:80:83:1c:89:dd:16:91:f8:8c:9f:ac:0b:ea:d4: 279s e2:fd:a4:88:03:0e:66:ad:12:69:bf:47:e0:22:e5: 279s f8:33:6d:de:95:bc:e5:52:10:12:67:bc:00:fc:94: 279s f8:32:7b:23:e6:ff:51:e6:ff:ae:1e:e6:de:8c:59: 279s 14:e7:ba:0b:ad:1e:1a:f3:1c:bd:8b:1f:66:0e:07: 279s c0:c1:77:95:42:d6:56:a7:95 279s Exponent: 65537 (0x10001) 279s X509v3 extensions: 279s X509v3 Authority Key Identifier: 279s 55:3B:65:30:A9:03:72:A2:E9:80:A4:2E:AA:67:30:14:1C:A2:FF:CE 279s X509v3 Basic Constraints: 279s CA:FALSE 279s Netscape Cert Type: 279s SSL Client, S/MIME 279s Netscape Comment: 279s Test Organization Root CA trusted Certificate 279s X509v3 Subject Key Identifier: 279s 05:B6:51:2C:9C:C8:D3:57:22:83:B4:EB:57:74:AB:45:49:D7:80:17 279s X509v3 Key Usage: critical 279s Digital Signature, Non Repudiation, Key Encipherment 279s X509v3 Extended Key Usage: 279s TLS Web Client Authentication, E-mail Protection 279s X509v3 Subject Alternative Name: 279s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 279s Signature Algorithm: sha256WithRSAEncryption 279s Signature Value: 279s ce:78:bd:ce:4a:66:e5:57:7a:4b:9c:33:23:1c:a5:9d:69:67: 279s 8d:d1:b3:47:1b:b3:43:de:e0:5b:69:6a:10:82:ba:4b:dc:94: 279s 99:b4:37:f0:22:3e:e1:02:44:2f:0c:5d:58:cc:d9:89:a8:53: 279s b4:5a:ad:78:f5:89:0a:54:0f:fb:34:26:a3:e5:d6:71:59:ee: 279s 3f:43:73:54:ec:f3:3b:56:f0:7e:85:34:b0:03:da:73:b9:74: 279s 0d:02:05:a4:81:22:ef:c3:45:80:47:2c:d6:9e:d1:98:a3:61: 279s 4f:27:2b:3b:fe:a6:ff:62:e1:db:95:b2:6a:0e:6c:9b:24:cb: 279s 7b:e8 279s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3138-auth.pem 279s + found_md5=Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 279s + '[' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 '!=' Modulus=CD1826A2C49AA7B8FA8275E19215AA20D6DA304C38582876FE2EB63F1D6A9E68441456B78425C741B35E349CB980831C89DD1691F88C9FAC0BEAD4E2FDA488030E66AD1269BF47E022E5F8336DDE95BCE552101267BC00FC94F8327B23E6FF51E6FFAE1EE6DE8C5914E7BA0BAD1E1AF31CBD8B1F660E07C0C1779542D656A795 ']' 279s + invalid_certificate /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 279s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 279s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s + local key_pass=pass:random-root-ca-trusted-cert-0001-10572 279s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 279s + local verify_option= 279s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 279s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s + local key_pass=pass:random-root-ca-trusted-cert-0001-10572 279s + local key_cn 279s + local key_name 279s + local tokens_dir 279s + local output_cert_file 279s + token_name= 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem .pem 279s + key_name=test-root-CA-trusted-certificate-0001 279s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s ++ sed -n 's/ *commonName *= //p' 279s Test Organization Root Tr Token 279s + key_cn='Test Organization Root Trusted Certificate 0001' 279s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 279s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf 279s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 279s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001 279s + token_name='Test Organization Root Tr Token' 279s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 279s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001 ']' 279s + echo 'Test Organization Root Tr Token' 279s + '[' -n '' ']' 279s + local output_base_name=SSSD-child-28795 279s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-28795.output 279s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-28795.pem 279s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 279s [p11_child[2183]] [main] (0x0400): p11_child started. 279s [p11_child[2183]] [main] (0x2000): Running in [pre-auth] mode. 279s [p11_child[2183]] [main] (0x2000): Running with effective IDs: [0][0]. 279s [p11_child[2183]] [main] (0x2000): Running with real IDs [0][0]. 279s [p11_child[2183]] [do_card] (0x4000): Module List: 279s [p11_child[2183]] [do_card] (0x4000): common name: [softhsm2]. 279s [p11_child[2183]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2183]] [do_card] (0x4000): Description [SoftHSM slot ID 0x78ee41ad] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 279s [p11_child[2183]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 279s [p11_child[2183]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x78ee41ad][2028880301] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2183]] [do_card] (0x4000): Login NOT required. 279s [p11_child[2183]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 279s [p11_child[2183]] [do_verification] (0x0040): X509_verify_cert failed [0]. 279s [p11_child[2183]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 279s [p11_child[2183]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 279s [p11_child[2183]] [do_card] (0x4000): No certificate found. 279s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-28795.output 279s + return 2 279s + invalid_certificate /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem partial_chain 279s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem partial_chain 279s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s + local key_pass=pass:random-root-ca-trusted-cert-0001-10572 279s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 279s + local verify_option=partial_chain 279s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10572 279s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s + local key_pass=pass:random-root-ca-trusted-cert-0001-10572 279s + local key_cn 279s + local key_name 279s + local tokens_dir 279s + local output_cert_file 279s + token_name= 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem .pem 279s + key_name=test-root-CA-trusted-certificate-0001 279s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-root-CA-trusted-certificate-0001.pem 279s ++ sed -n 's/ *commonName *= //p' 279s + key_cn='Test Organization Root Trusted Certificate 0001' 279s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 279s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf 279s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 279s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001 279s + token_name='Test Organization Root Tr Token' 279s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 279s Test Organization Root Tr Token 279s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-root-CA-trusted-certificate-0001 ']' 279s + echo 'Test Organization Root Tr Token' 279s + '[' -n partial_chain ']' 279s + local verify_arg=--verify=partial_chain 279s + local output_base_name=SSSD-child-12359 279s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-12359.output 279s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-12359.pem 279s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 279s [p11_child[2190]] [main] (0x0400): p11_child started. 279s [p11_child[2190]] [main] (0x2000): Running in [pre-auth] mode. 279s [p11_child[2190]] [main] (0x2000): Running with effective IDs: [0][0]. 279s [p11_child[2190]] [main] (0x2000): Running with real IDs [0][0]. 279s [p11_child[2190]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 279s [p11_child[2190]] [do_card] (0x4000): Module List: 279s [p11_child[2190]] [do_card] (0x4000): common name: [softhsm2]. 279s [p11_child[2190]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2190]] [do_card] (0x4000): Description [SoftHSM slot ID 0x78ee41ad] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 279s [p11_child[2190]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 279s [p11_child[2190]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x78ee41ad][2028880301] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 279s [p11_child[2190]] [do_card] (0x4000): Login NOT required. 279s [p11_child[2190]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 279s [p11_child[2190]] [do_verification] (0x0040): X509_verify_cert failed [0]. 279s [p11_child[2190]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 279s [p11_child[2190]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 279s [p11_child[2190]] [do_card] (0x4000): No certificate found. 279s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-12359.output 279s + return 2 279s + invalid_certificate /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 /dev/null 279s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 /dev/null 279s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 279s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 279s + local key_ring=/dev/null 279s + local verify_option= 279s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 279s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 279s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 279s + local key_cn 279s + local key_name 279s + local tokens_dir 279s + local output_cert_file 279s + token_name= 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem .pem 279s + key_name=test-intermediate-CA-trusted-certificate-0001 279s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 279s ++ sed -n 's/ *commonName *= //p' 279s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 279s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 279s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 279s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 279s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 279s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001 279s + token_name='Test Organization Interme Token' 279s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 279s + local key_file 279s + local decrypted_key 279s + mkdir -p /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001 279s + key_file=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001-key.pem 279s + decrypted_key=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 279s + cat 279s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 053350 --so-pin 053350 --free 279s Slot 0 has a free/uninitialized token. 279s The token has been initialized and is reassigned to slot 524042647 279s + softhsm2-util --show-slots 279s Available slots: 279s Slot 524042647 279s Slot info: 279s Description: SoftHSM slot ID 0x1f3c4197 279s Manufacturer ID: SoftHSM project 279s Hardware version: 2.6 279s Firmware version: 2.6 279s Token present: yes 279s Token info: 279s Manufacturer ID: SoftHSM project 279s Model: SoftHSM v2 279s Hardware version: 2.6 279s Firmware version: 2.6 279s Serial number: fc36cb3a9f3c4197 279s Initialized: yes 279s User PIN init.: yes 279s Label: Test Organization Interme Token 279s Slot 1 279s Slot info: 279s Description: SoftHSM slot ID 0x1 279s Manufacturer ID: SoftHSM project 279s Hardware version: 2.6 279s Firmware version: 2.6 279s Token present: yes 279s Token info: 279s Manufacturer ID: SoftHSM project 279s Model: SoftHSM v2 279s Hardware version: 2.6 279s Firmware version: 2.6 279s Serial number: 279s Initialized: no 279s User PIN init.: no 279s Label: 279s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 279s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-5847 -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 280s writing RSA key 280s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 280s + rm /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 280s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --list-all 280s Object 0: 280s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc36cb3a9f3c4197;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 280s Type: X.509 Certificate (RSA-1024) 280s Expires: Sat Jun 13 00:46:35 2026 280s Label: Test Organization Intermediate Trusted Certificate 0001 280s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 280s 280s Test Organization Interme Token 280s + echo 'Test Organization Interme Token' 280s + '[' -n '' ']' 280s + local output_base_name=SSSD-child-30680 280s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-30680.output 280s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-30680.pem 280s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/dev/null 280s [p11_child[2206]] [main] (0x0400): p11_child started. 280s [p11_child[2206]] [main] (0x2000): Running in [pre-auth] mode. 280s [p11_child[2206]] [main] (0x2000): Running with effective IDs: [0][0]. 280s [p11_child[2206]] [main] (0x2000): Running with real IDs [0][0]. 280s [p11_child[2206]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 280s [p11_child[2206]] [do_work] (0x0040): init_verification failed. 280s [p11_child[2206]] [main] (0x0020): p11_child failed (5) 280s + return 2 280s + valid_certificate /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 /dev/null no_verification 280s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 /dev/null no_verification 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local key_ring=/dev/null 280s + local verify_option=no_verification 280s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local key_cn 280s + local key_name 280s + local tokens_dir 280s + local output_cert_file 280s + token_name= 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem .pem 280s + key_name=test-intermediate-CA-trusted-certificate-0001 280s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s ++ sed -n 's/ *commonName *= //p' 280s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 280s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 280s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 280s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 280s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001 280s Test Organization Interme Token 280s + token_name='Test Organization Interme Token' 280s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 280s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 280s + echo 'Test Organization Interme Token' 280s + '[' -n no_verification ']' 280s + local verify_arg=--verify=no_verification 280s + local output_base_name=SSSD-child-7346 280s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-7346.output 280s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-7346.pem 280s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 280s [p11_child[2212]] [main] (0x0400): p11_child started. 280s [p11_child[2212]] [main] (0x2000): Running in [pre-auth] mode. 280s [p11_child[2212]] [main] (0x2000): Running with effective IDs: [0][0]. 280s [p11_child[2212]] [main] (0x2000): Running with real IDs [0][0]. 280s [p11_child[2212]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 280s [p11_child[2212]] [do_card] (0x4000): Module List: 280s [p11_child[2212]] [do_card] (0x4000): common name: [softhsm2]. 280s [p11_child[2212]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2212]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1f3c4197] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 280s [p11_child[2212]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 280s [p11_child[2212]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x1f3c4197][524042647] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2212]] [do_card] (0x4000): Login NOT required. 280s [p11_child[2212]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 280s [p11_child[2212]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 280s [p11_child[2212]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1f3c4197;slot-manufacturer=SoftHSM%20project;slot-id=524042647;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc36cb3a9f3c4197;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 280s [p11_child[2212]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 280s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-7346.output 280s + echo '-----BEGIN CERTIFICATE-----' 280s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-7346.output 280s + echo '-----END CERTIFICATE-----' 280s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-7346.pem 280s Certificate: 280s Data: 280s Version: 3 (0x2) 280s Serial Number: 4 (0x4) 280s Signature Algorithm: sha256WithRSAEncryption 280s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 280s Validity 280s Not Before: Jun 13 00:46:35 2025 GMT 280s Not After : Jun 13 00:46:35 2026 GMT 280s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 280s Subject Public Key Info: 280s Public Key Algorithm: rsaEncryption 280s Public-Key: (1024 bit) 280s Modulus: 280s 00:d7:3c:d5:7a:d8:3a:b4:70:f3:3b:e8:44:7a:52: 280s e8:87:43:7f:8a:49:d5:1a:ce:58:69:ff:ea:54:bb: 280s eb:96:c2:c5:28:ef:84:48:ad:2b:91:75:d0:fd:f5: 280s e6:b5:84:c3:da:63:a7:27:fd:ab:3b:34:5d:c6:97: 280s e2:a9:59:82:31:1c:75:73:d1:87:65:59:49:8e:a3: 280s 4d:07:0e:4a:78:b0:02:41:42:4f:de:16:33:87:20: 280s c1:be:34:48:e7:a9:ef:81:d2:64:41:1a:cf:36:37: 280s e0:39:5e:53:0d:fa:b2:db:db:3f:b2:1f:83:21:84: 280s 4b:3b:cd:09:e3:c6:ee:6b:f7 280s Exponent: 65537 (0x10001) 280s X509v3 extensions: 280s X509v3 Authority Key Identifier: 280s 2A:7A:B3:AB:D7:1C:C8:DD:82:84:37:A7:76:C3:38:B7:CB:1B:23:EC 280s X509v3 Basic Constraints: 280s CA:FALSE 280s Netscape Cert Type: 280s SSL Client, S/MIME 280s Netscape Comment: 280s Test Organization Intermediate CA trusted Certificate 280s X509v3 Subject Key Identifier: 280s D2:21:D4:3C:E9:83:AD:EE:12:AF:3A:AC:28:9D:BE:19:8C:1C:4B:51 280s X509v3 Key Usage: critical 280s Digital Signature, Non Repudiation, Key Encipherment 280s X509v3 Extended Key Usage: 280s TLS Web Client Authentication, E-mail Protection 280s X509v3 Subject Alternative Name: 280s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 280s Signature Algorithm: sha256WithRSAEncryption 280s Signature Value: 280s 0b:97:f7:b9:f7:eb:45:7e:69:d0:a1:95:d2:04:e7:43:37:ba: 280s 4a:cd:56:f6:0c:7c:52:f2:76:cc:07:b2:ee:a2:a9:47:67:d7: 280s 86:7c:9f:27:4c:25:af:4f:12:27:59:49:30:ba:f5:c4:0c:1e: 280s 1b:90:8c:31:f5:6b:92:0a:fc:aa:b0:79:e5:14:e7:70:db:c9: 280s 04:50:3a:60:34:08:3e:2c:3a:05:3d:68:28:0c:d0:23:e6:36: 280s 6d:7b:f9:8d:ec:a2:08:99:c0:87:39:d0:1e:bd:a8:c8:57:a1: 280s b1:42:6a:7a:c6:43:d7:a5:d2:25:4d:9c:23:07:71:86:a8:84: 280s 45:de 280s + local found_md5 expected_md5 280s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + expected_md5=Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 280s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-7346.pem 280s + found_md5=Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 280s + '[' Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 '!=' Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 ']' 280s + output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-7346-auth.output 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/SSSD-child-7346-auth.output .output 280s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-7346-auth.pem 280s + echo -n 053350 280s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Interme Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 280s [p11_child[2220]] [main] (0x0400): p11_child started. 280s [p11_child[2220]] [main] (0x2000): Running in [auth] mode. 280s [p11_child[2220]] [main] (0x2000): Running with effective IDs: [0][0]. 280s [p11_child[2220]] [main] (0x2000): Running with real IDs [0][0]. 280s [p11_child[2220]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 280s [p11_child[2220]] [do_card] (0x4000): Module List: 280s [p11_child[2220]] [do_card] (0x4000): common name: [softhsm2]. 280s [p11_child[2220]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2220]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1f3c4197] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 280s [p11_child[2220]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 280s [p11_child[2220]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x1f3c4197][524042647] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2220]] [do_card] (0x4000): Login required. 280s [p11_child[2220]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 280s [p11_child[2220]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 280s [p11_child[2220]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1f3c4197;slot-manufacturer=SoftHSM%20project;slot-id=524042647;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc36cb3a9f3c4197;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 280s [p11_child[2220]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 280s [p11_child[2220]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 280s [p11_child[2220]] [do_card] (0x4000): Certificate verified and validated. 280s [p11_child[2220]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 280s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-7346-auth.output 280s + echo '-----BEGIN CERTIFICATE-----' 280s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-7346-auth.output 280s + echo '-----END CERTIFICATE-----' 280s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-7346-auth.pem 280s Certificate: 280s Data: 280s Version: 3 (0x2) 280s Serial Number: 4 (0x4) 280s Signature Algorithm: sha256WithRSAEncryption 280s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 280s Validity 280s Not Before: Jun 13 00:46:35 2025 GMT 280s Not After : Jun 13 00:46:35 2026 GMT 280s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 280s Subject Public Key Info: 280s Public Key Algorithm: rsaEncryption 280s Public-Key: (1024 bit) 280s Modulus: 280s 00:d7:3c:d5:7a:d8:3a:b4:70:f3:3b:e8:44:7a:52: 280s e8:87:43:7f:8a:49:d5:1a:ce:58:69:ff:ea:54:bb: 280s eb:96:c2:c5:28:ef:84:48:ad:2b:91:75:d0:fd:f5: 280s e6:b5:84:c3:da:63:a7:27:fd:ab:3b:34:5d:c6:97: 280s e2:a9:59:82:31:1c:75:73:d1:87:65:59:49:8e:a3: 280s 4d:07:0e:4a:78:b0:02:41:42:4f:de:16:33:87:20: 280s c1:be:34:48:e7:a9:ef:81:d2:64:41:1a:cf:36:37: 280s e0:39:5e:53:0d:fa:b2:db:db:3f:b2:1f:83:21:84: 280s 4b:3b:cd:09:e3:c6:ee:6b:f7 280s Exponent: 65537 (0x10001) 280s X509v3 extensions: 280s X509v3 Authority Key Identifier: 280s 2A:7A:B3:AB:D7:1C:C8:DD:82:84:37:A7:76:C3:38:B7:CB:1B:23:EC 280s X509v3 Basic Constraints: 280s CA:FALSE 280s Netscape Cert Type: 280s SSL Client, S/MIME 280s Netscape Comment: 280s Test Organization Intermediate CA trusted Certificate 280s X509v3 Subject Key Identifier: 280s D2:21:D4:3C:E9:83:AD:EE:12:AF:3A:AC:28:9D:BE:19:8C:1C:4B:51 280s X509v3 Key Usage: critical 280s Digital Signature, Non Repudiation, Key Encipherment 280s X509v3 Extended Key Usage: 280s TLS Web Client Authentication, E-mail Protection 280s X509v3 Subject Alternative Name: 280s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 280s Signature Algorithm: sha256WithRSAEncryption 280s Signature Value: 280s 0b:97:f7:b9:f7:eb:45:7e:69:d0:a1:95:d2:04:e7:43:37:ba: 280s 4a:cd:56:f6:0c:7c:52:f2:76:cc:07:b2:ee:a2:a9:47:67:d7: 280s 86:7c:9f:27:4c:25:af:4f:12:27:59:49:30:ba:f5:c4:0c:1e: 280s 1b:90:8c:31:f5:6b:92:0a:fc:aa:b0:79:e5:14:e7:70:db:c9: 280s 04:50:3a:60:34:08:3e:2c:3a:05:3d:68:28:0c:d0:23:e6:36: 280s 6d:7b:f9:8d:ec:a2:08:99:c0:87:39:d0:1e:bd:a8:c8:57:a1: 280s b1:42:6a:7a:c6:43:d7:a5:d2:25:4d:9c:23:07:71:86:a8:84: 280s 45:de 280s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-7346-auth.pem 280s + found_md5=Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 280s + '[' Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 '!=' Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 ']' 280s + invalid_certificate /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 280s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 280s + local verify_option= 280s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local key_cn 280s + local key_name 280s + local tokens_dir 280s + local output_cert_file 280s + token_name= 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem .pem 280s + key_name=test-intermediate-CA-trusted-certificate-0001 280s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s ++ sed -n 's/ *commonName *= //p' 280s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 280s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 280s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 280s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 280s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001 280s + token_name='Test Organization Interme Token' 280s Test Organization Interme Token 280s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 280s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 280s + echo 'Test Organization Interme Token' 280s + '[' -n '' ']' 280s + local output_base_name=SSSD-child-28350 280s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-28350.output 280s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-28350.pem 280s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 280s [p11_child[2230]] [main] (0x0400): p11_child started. 280s [p11_child[2230]] [main] (0x2000): Running in [pre-auth] mode. 280s [p11_child[2230]] [main] (0x2000): Running with effective IDs: [0][0]. 280s [p11_child[2230]] [main] (0x2000): Running with real IDs [0][0]. 280s [p11_child[2230]] [do_card] (0x4000): Module List: 280s [p11_child[2230]] [do_card] (0x4000): common name: [softhsm2]. 280s [p11_child[2230]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2230]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1f3c4197] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 280s [p11_child[2230]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 280s [p11_child[2230]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x1f3c4197][524042647] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2230]] [do_card] (0x4000): Login NOT required. 280s [p11_child[2230]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 280s [p11_child[2230]] [do_verification] (0x0040): X509_verify_cert failed [0]. 280s [p11_child[2230]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 280s [p11_child[2230]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 280s [p11_child[2230]] [do_card] (0x4000): No certificate found. 280s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-28350.output 280s + return 2 280s + invalid_certificate /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem partial_chain 280s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem partial_chain 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 280s + local verify_option=partial_chain 280s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local key_cn 280s + local key_name 280s + local tokens_dir 280s + local output_cert_file 280s + token_name= 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem .pem 280s + key_name=test-intermediate-CA-trusted-certificate-0001 280s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s ++ sed -n 's/ *commonName *= //p' 280s Test Organization Interme Token 280s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 280s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 280s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 280s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 280s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001 280s + token_name='Test Organization Interme Token' 280s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 280s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 280s + echo 'Test Organization Interme Token' 280s + '[' -n partial_chain ']' 280s + local verify_arg=--verify=partial_chain 280s + local output_base_name=SSSD-child-11189 280s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-11189.output 280s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-11189.pem 280s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 280s [p11_child[2237]] [main] (0x0400): p11_child started. 280s [p11_child[2237]] [main] (0x2000): Running in [pre-auth] mode. 280s [p11_child[2237]] [main] (0x2000): Running with effective IDs: [0][0]. 280s [p11_child[2237]] [main] (0x2000): Running with real IDs [0][0]. 280s [p11_child[2237]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 280s [p11_child[2237]] [do_card] (0x4000): Module List: 280s [p11_child[2237]] [do_card] (0x4000): common name: [softhsm2]. 280s [p11_child[2237]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2237]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1f3c4197] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 280s [p11_child[2237]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 280s [p11_child[2237]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x1f3c4197][524042647] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2237]] [do_card] (0x4000): Login NOT required. 280s [p11_child[2237]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 280s [p11_child[2237]] [do_verification] (0x0040): X509_verify_cert failed [0]. 280s [p11_child[2237]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 280s [p11_child[2237]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 280s [p11_child[2237]] [do_card] (0x4000): No certificate found. 280s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-11189.output 280s + return 2 280s + valid_certificate /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 280s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 280s + local verify_option= 280s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local key_cn 280s + local key_name 280s + local tokens_dir 280s + local output_cert_file 280s + token_name= 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem .pem 280s + key_name=test-intermediate-CA-trusted-certificate-0001 280s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s ++ sed -n 's/ *commonName *= //p' 280s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 280s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 280s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 280s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 280s Test Organization Interme Token 280s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001 280s + token_name='Test Organization Interme Token' 280s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 280s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 280s + echo 'Test Organization Interme Token' 280s + '[' -n '' ']' 280s + local output_base_name=SSSD-child-26696 280s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-26696.output 280s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-26696.pem 280s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 280s [p11_child[2244]] [main] (0x0400): p11_child started. 280s [p11_child[2244]] [main] (0x2000): Running in [pre-auth] mode. 280s [p11_child[2244]] [main] (0x2000): Running with effective IDs: [0][0]. 280s [p11_child[2244]] [main] (0x2000): Running with real IDs [0][0]. 280s [p11_child[2244]] [do_card] (0x4000): Module List: 280s [p11_child[2244]] [do_card] (0x4000): common name: [softhsm2]. 280s [p11_child[2244]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2244]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1f3c4197] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 280s [p11_child[2244]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 280s [p11_child[2244]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x1f3c4197][524042647] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2244]] [do_card] (0x4000): Login NOT required. 280s [p11_child[2244]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 280s [p11_child[2244]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 280s [p11_child[2244]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 280s [p11_child[2244]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1f3c4197;slot-manufacturer=SoftHSM%20project;slot-id=524042647;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc36cb3a9f3c4197;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 280s [p11_child[2244]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 280s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-26696.output 280s + echo '-----BEGIN CERTIFICATE-----' 280s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-26696.output 280s + echo '-----END CERTIFICATE-----' 280s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-26696.pem 280s Certificate: 280s Data: 280s Version: 3 (0x2) 280s Serial Number: 4 (0x4) 280s Signature Algorithm: sha256WithRSAEncryption 280s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 280s Validity 280s Not Before: Jun 13 00:46:35 2025 GMT 280s Not After : Jun 13 00:46:35 2026 GMT 280s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 280s Subject Public Key Info: 280s Public Key Algorithm: rsaEncryption 280s Public-Key: (1024 bit) 280s Modulus: 280s 00:d7:3c:d5:7a:d8:3a:b4:70:f3:3b:e8:44:7a:52: 280s e8:87:43:7f:8a:49:d5:1a:ce:58:69:ff:ea:54:bb: 280s eb:96:c2:c5:28:ef:84:48:ad:2b:91:75:d0:fd:f5: 280s e6:b5:84:c3:da:63:a7:27:fd:ab:3b:34:5d:c6:97: 280s e2:a9:59:82:31:1c:75:73:d1:87:65:59:49:8e:a3: 280s 4d:07:0e:4a:78:b0:02:41:42:4f:de:16:33:87:20: 280s c1:be:34:48:e7:a9:ef:81:d2:64:41:1a:cf:36:37: 280s e0:39:5e:53:0d:fa:b2:db:db:3f:b2:1f:83:21:84: 280s 4b:3b:cd:09:e3:c6:ee:6b:f7 280s Exponent: 65537 (0x10001) 280s X509v3 extensions: 280s X509v3 Authority Key Identifier: 280s 2A:7A:B3:AB:D7:1C:C8:DD:82:84:37:A7:76:C3:38:B7:CB:1B:23:EC 280s X509v3 Basic Constraints: 280s CA:FALSE 280s Netscape Cert Type: 280s SSL Client, S/MIME 280s Netscape Comment: 280s Test Organization Intermediate CA trusted Certificate 280s X509v3 Subject Key Identifier: 280s D2:21:D4:3C:E9:83:AD:EE:12:AF:3A:AC:28:9D:BE:19:8C:1C:4B:51 280s X509v3 Key Usage: critical 280s Digital Signature, Non Repudiation, Key Encipherment 280s X509v3 Extended Key Usage: 280s TLS Web Client Authentication, E-mail Protection 280s X509v3 Subject Alternative Name: 280s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 280s Signature Algorithm: sha256WithRSAEncryption 280s Signature Value: 280s 0b:97:f7:b9:f7:eb:45:7e:69:d0:a1:95:d2:04:e7:43:37:ba: 280s 4a:cd:56:f6:0c:7c:52:f2:76:cc:07:b2:ee:a2:a9:47:67:d7: 280s 86:7c:9f:27:4c:25:af:4f:12:27:59:49:30:ba:f5:c4:0c:1e: 280s 1b:90:8c:31:f5:6b:92:0a:fc:aa:b0:79:e5:14:e7:70:db:c9: 280s 04:50:3a:60:34:08:3e:2c:3a:05:3d:68:28:0c:d0:23:e6:36: 280s 6d:7b:f9:8d:ec:a2:08:99:c0:87:39:d0:1e:bd:a8:c8:57:a1: 280s b1:42:6a:7a:c6:43:d7:a5:d2:25:4d:9c:23:07:71:86:a8:84: 280s 45:de 280s + local found_md5 expected_md5 280s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + expected_md5=Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 280s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-26696.pem 280s + found_md5=Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 280s + '[' Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 '!=' Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 ']' 280s + output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-26696-auth.output 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/SSSD-child-26696-auth.output .output 280s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-26696-auth.pem 280s + echo -n 053350 280s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Interme Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 280s [p11_child[2252]] [main] (0x0400): p11_child started. 280s [p11_child[2252]] [main] (0x2000): Running in [auth] mode. 280s [p11_child[2252]] [main] (0x2000): Running with effective IDs: [0][0]. 280s [p11_child[2252]] [main] (0x2000): Running with real IDs [0][0]. 280s [p11_child[2252]] [do_card] (0x4000): Module List: 280s [p11_child[2252]] [do_card] (0x4000): common name: [softhsm2]. 280s [p11_child[2252]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2252]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1f3c4197] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 280s [p11_child[2252]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 280s [p11_child[2252]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x1f3c4197][524042647] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2252]] [do_card] (0x4000): Login required. 280s [p11_child[2252]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 280s [p11_child[2252]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 280s [p11_child[2252]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 280s [p11_child[2252]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1f3c4197;slot-manufacturer=SoftHSM%20project;slot-id=524042647;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc36cb3a9f3c4197;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 280s [p11_child[2252]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 280s [p11_child[2252]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 280s [p11_child[2252]] [do_card] (0x4000): Certificate verified and validated. 280s [p11_child[2252]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 280s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-26696-auth.output 280s + echo '-----BEGIN CERTIFICATE-----' 280s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-26696-auth.output 280s + echo '-----END CERTIFICATE-----' 280s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-26696-auth.pem 280s Certificate: 280s Data: 280s Version: 3 (0x2) 280s Serial Number: 4 (0x4) 280s Signature Algorithm: sha256WithRSAEncryption 280s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 280s Validity 280s Not Before: Jun 13 00:46:35 2025 GMT 280s Not After : Jun 13 00:46:35 2026 GMT 280s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 280s Subject Public Key Info: 280s Public Key Algorithm: rsaEncryption 280s Public-Key: (1024 bit) 280s Modulus: 280s 00:d7:3c:d5:7a:d8:3a:b4:70:f3:3b:e8:44:7a:52: 280s e8:87:43:7f:8a:49:d5:1a:ce:58:69:ff:ea:54:bb: 280s eb:96:c2:c5:28:ef:84:48:ad:2b:91:75:d0:fd:f5: 280s e6:b5:84:c3:da:63:a7:27:fd:ab:3b:34:5d:c6:97: 280s e2:a9:59:82:31:1c:75:73:d1:87:65:59:49:8e:a3: 280s 4d:07:0e:4a:78:b0:02:41:42:4f:de:16:33:87:20: 280s c1:be:34:48:e7:a9:ef:81:d2:64:41:1a:cf:36:37: 280s e0:39:5e:53:0d:fa:b2:db:db:3f:b2:1f:83:21:84: 280s 4b:3b:cd:09:e3:c6:ee:6b:f7 280s Exponent: 65537 (0x10001) 280s X509v3 extensions: 280s X509v3 Authority Key Identifier: 280s 2A:7A:B3:AB:D7:1C:C8:DD:82:84:37:A7:76:C3:38:B7:CB:1B:23:EC 280s X509v3 Basic Constraints: 280s CA:FALSE 280s Netscape Cert Type: 280s SSL Client, S/MIME 280s Netscape Comment: 280s Test Organization Intermediate CA trusted Certificate 280s X509v3 Subject Key Identifier: 280s D2:21:D4:3C:E9:83:AD:EE:12:AF:3A:AC:28:9D:BE:19:8C:1C:4B:51 280s X509v3 Key Usage: critical 280s Digital Signature, Non Repudiation, Key Encipherment 280s X509v3 Extended Key Usage: 280s TLS Web Client Authentication, E-mail Protection 280s X509v3 Subject Alternative Name: 280s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 280s Signature Algorithm: sha256WithRSAEncryption 280s Signature Value: 280s 0b:97:f7:b9:f7:eb:45:7e:69:d0:a1:95:d2:04:e7:43:37:ba: 280s 4a:cd:56:f6:0c:7c:52:f2:76:cc:07:b2:ee:a2:a9:47:67:d7: 280s 86:7c:9f:27:4c:25:af:4f:12:27:59:49:30:ba:f5:c4:0c:1e: 280s 1b:90:8c:31:f5:6b:92:0a:fc:aa:b0:79:e5:14:e7:70:db:c9: 280s 04:50:3a:60:34:08:3e:2c:3a:05:3d:68:28:0c:d0:23:e6:36: 280s 6d:7b:f9:8d:ec:a2:08:99:c0:87:39:d0:1e:bd:a8:c8:57:a1: 280s b1:42:6a:7a:c6:43:d7:a5:d2:25:4d:9c:23:07:71:86:a8:84: 280s 45:de 280s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-26696-auth.pem 280s + found_md5=Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 280s + '[' Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 '!=' Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 ']' 280s + valid_certificate /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem partial_chain 280s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem partial_chain 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 280s + local verify_option=partial_chain 280s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local key_cn 280s + local key_name 280s + local tokens_dir 280s + local output_cert_file 280s + token_name= 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem .pem 280s + key_name=test-intermediate-CA-trusted-certificate-0001 280s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s ++ sed -n 's/ *commonName *= //p' 280s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 280s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 280s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 280s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 280s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001 280s + token_name='Test Organization Interme Token' 280s Test Organization Interme Token 280s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 280s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 280s + echo 'Test Organization Interme Token' 280s + '[' -n partial_chain ']' 280s + local verify_arg=--verify=partial_chain 280s + local output_base_name=SSSD-child-28786 280s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-28786.output 280s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-28786.pem 280s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 280s [p11_child[2262]] [main] (0x0400): p11_child started. 280s [p11_child[2262]] [main] (0x2000): Running in [pre-auth] mode. 280s [p11_child[2262]] [main] (0x2000): Running with effective IDs: [0][0]. 280s [p11_child[2262]] [main] (0x2000): Running with real IDs [0][0]. 280s [p11_child[2262]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 280s [p11_child[2262]] [do_card] (0x4000): Module List: 280s [p11_child[2262]] [do_card] (0x4000): common name: [softhsm2]. 280s [p11_child[2262]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2262]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1f3c4197] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 280s [p11_child[2262]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 280s [p11_child[2262]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x1f3c4197][524042647] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2262]] [do_card] (0x4000): Login NOT required. 280s [p11_child[2262]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 280s [p11_child[2262]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 280s [p11_child[2262]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 280s [p11_child[2262]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1f3c4197;slot-manufacturer=SoftHSM%20project;slot-id=524042647;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc36cb3a9f3c4197;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 280s [p11_child[2262]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 280s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-28786.output 280s + echo '-----BEGIN CERTIFICATE-----' 280s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-28786.output 280s + echo '-----END CERTIFICATE-----' 280s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-28786.pem 280s Certificate: 280s Data: 280s Version: 3 (0x2) 280s Serial Number: 4 (0x4) 280s Signature Algorithm: sha256WithRSAEncryption 280s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 280s Validity 280s Not Before: Jun 13 00:46:35 2025 GMT 280s Not After : Jun 13 00:46:35 2026 GMT 280s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 280s Subject Public Key Info: 280s Public Key Algorithm: rsaEncryption 280s Public-Key: (1024 bit) 280s Modulus: 280s 00:d7:3c:d5:7a:d8:3a:b4:70:f3:3b:e8:44:7a:52: 280s e8:87:43:7f:8a:49:d5:1a:ce:58:69:ff:ea:54:bb: 280s eb:96:c2:c5:28:ef:84:48:ad:2b:91:75:d0:fd:f5: 280s e6:b5:84:c3:da:63:a7:27:fd:ab:3b:34:5d:c6:97: 280s e2:a9:59:82:31:1c:75:73:d1:87:65:59:49:8e:a3: 280s 4d:07:0e:4a:78:b0:02:41:42:4f:de:16:33:87:20: 280s c1:be:34:48:e7:a9:ef:81:d2:64:41:1a:cf:36:37: 280s e0:39:5e:53:0d:fa:b2:db:db:3f:b2:1f:83:21:84: 280s 4b:3b:cd:09:e3:c6:ee:6b:f7 280s Exponent: 65537 (0x10001) 280s X509v3 extensions: 280s X509v3 Authority Key Identifier: 280s 2A:7A:B3:AB:D7:1C:C8:DD:82:84:37:A7:76:C3:38:B7:CB:1B:23:EC 280s X509v3 Basic Constraints: 280s CA:FALSE 280s Netscape Cert Type: 280s SSL Client, S/MIME 280s Netscape Comment: 280s Test Organization Intermediate CA trusted Certificate 280s X509v3 Subject Key Identifier: 280s D2:21:D4:3C:E9:83:AD:EE:12:AF:3A:AC:28:9D:BE:19:8C:1C:4B:51 280s X509v3 Key Usage: critical 280s Digital Signature, Non Repudiation, Key Encipherment 280s X509v3 Extended Key Usage: 280s TLS Web Client Authentication, E-mail Protection 280s X509v3 Subject Alternative Name: 280s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 280s Signature Algorithm: sha256WithRSAEncryption 280s Signature Value: 280s 0b:97:f7:b9:f7:eb:45:7e:69:d0:a1:95:d2:04:e7:43:37:ba: 280s 4a:cd:56:f6:0c:7c:52:f2:76:cc:07:b2:ee:a2:a9:47:67:d7: 280s 86:7c:9f:27:4c:25:af:4f:12:27:59:49:30:ba:f5:c4:0c:1e: 280s 1b:90:8c:31:f5:6b:92:0a:fc:aa:b0:79:e5:14:e7:70:db:c9: 280s 04:50:3a:60:34:08:3e:2c:3a:05:3d:68:28:0c:d0:23:e6:36: 280s 6d:7b:f9:8d:ec:a2:08:99:c0:87:39:d0:1e:bd:a8:c8:57:a1: 280s b1:42:6a:7a:c6:43:d7:a5:d2:25:4d:9c:23:07:71:86:a8:84: 280s 45:de 280s + local found_md5 expected_md5 280s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + expected_md5=Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 280s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-28786.pem 280s + found_md5=Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 280s + '[' Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 '!=' Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 ']' 280s + output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-28786-auth.output 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/SSSD-child-28786-auth.output .output 280s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-28786-auth.pem 280s + echo -n 053350 280s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 280s [p11_child[2270]] [main] (0x0400): p11_child started. 280s [p11_child[2270]] [main] (0x2000): Running in [auth] mode. 280s [p11_child[2270]] [main] (0x2000): Running with effective IDs: [0][0]. 280s [p11_child[2270]] [main] (0x2000): Running with real IDs [0][0]. 280s [p11_child[2270]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 280s [p11_child[2270]] [do_card] (0x4000): Module List: 280s [p11_child[2270]] [do_card] (0x4000): common name: [softhsm2]. 280s [p11_child[2270]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2270]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1f3c4197] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 280s [p11_child[2270]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 280s [p11_child[2270]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x1f3c4197][524042647] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2270]] [do_card] (0x4000): Login required. 280s [p11_child[2270]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 280s [p11_child[2270]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 280s [p11_child[2270]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 280s [p11_child[2270]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1f3c4197;slot-manufacturer=SoftHSM%20project;slot-id=524042647;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc36cb3a9f3c4197;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 280s [p11_child[2270]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 280s [p11_child[2270]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 280s [p11_child[2270]] [do_card] (0x4000): Certificate verified and validated. 280s [p11_child[2270]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 280s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-28786-auth.output 280s + echo '-----BEGIN CERTIFICATE-----' 280s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-28786-auth.output 280s + echo '-----END CERTIFICATE-----' 280s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-28786-auth.pem 280s Certificate: 280s Data: 280s Version: 3 (0x2) 280s Serial Number: 4 (0x4) 280s Signature Algorithm: sha256WithRSAEncryption 280s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 280s Validity 280s Not Before: Jun 13 00:46:35 2025 GMT 280s Not After : Jun 13 00:46:35 2026 GMT 280s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 280s Subject Public Key Info: 280s Public Key Algorithm: rsaEncryption 280s Public-Key: (1024 bit) 280s Modulus: 280s 00:d7:3c:d5:7a:d8:3a:b4:70:f3:3b:e8:44:7a:52: 280s e8:87:43:7f:8a:49:d5:1a:ce:58:69:ff:ea:54:bb: 280s eb:96:c2:c5:28:ef:84:48:ad:2b:91:75:d0:fd:f5: 280s e6:b5:84:c3:da:63:a7:27:fd:ab:3b:34:5d:c6:97: 280s e2:a9:59:82:31:1c:75:73:d1:87:65:59:49:8e:a3: 280s 4d:07:0e:4a:78:b0:02:41:42:4f:de:16:33:87:20: 280s c1:be:34:48:e7:a9:ef:81:d2:64:41:1a:cf:36:37: 280s e0:39:5e:53:0d:fa:b2:db:db:3f:b2:1f:83:21:84: 280s 4b:3b:cd:09:e3:c6:ee:6b:f7 280s Exponent: 65537 (0x10001) 280s X509v3 extensions: 280s X509v3 Authority Key Identifier: 280s 2A:7A:B3:AB:D7:1C:C8:DD:82:84:37:A7:76:C3:38:B7:CB:1B:23:EC 280s X509v3 Basic Constraints: 280s CA:FALSE 280s Netscape Cert Type: 280s SSL Client, S/MIME 280s Netscape Comment: 280s Test Organization Intermediate CA trusted Certificate 280s X509v3 Subject Key Identifier: 280s D2:21:D4:3C:E9:83:AD:EE:12:AF:3A:AC:28:9D:BE:19:8C:1C:4B:51 280s X509v3 Key Usage: critical 280s Digital Signature, Non Repudiation, Key Encipherment 280s X509v3 Extended Key Usage: 280s TLS Web Client Authentication, E-mail Protection 280s X509v3 Subject Alternative Name: 280s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 280s Signature Algorithm: sha256WithRSAEncryption 280s Signature Value: 280s 0b:97:f7:b9:f7:eb:45:7e:69:d0:a1:95:d2:04:e7:43:37:ba: 280s 4a:cd:56:f6:0c:7c:52:f2:76:cc:07:b2:ee:a2:a9:47:67:d7: 280s 86:7c:9f:27:4c:25:af:4f:12:27:59:49:30:ba:f5:c4:0c:1e: 280s 1b:90:8c:31:f5:6b:92:0a:fc:aa:b0:79:e5:14:e7:70:db:c9: 280s 04:50:3a:60:34:08:3e:2c:3a:05:3d:68:28:0c:d0:23:e6:36: 280s 6d:7b:f9:8d:ec:a2:08:99:c0:87:39:d0:1e:bd:a8:c8:57:a1: 280s b1:42:6a:7a:c6:43:d7:a5:d2:25:4d:9c:23:07:71:86:a8:84: 280s 45:de 280s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-28786-auth.pem 280s + found_md5=Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 280s + '[' Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 '!=' Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 ']' 280s + invalid_certificate /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 280s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 280s + local verify_option= 280s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local key_cn 280s + local key_name 280s + local tokens_dir 280s + local output_cert_file 280s + token_name= 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem .pem 280s + key_name=test-intermediate-CA-trusted-certificate-0001 280s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s ++ sed -n 's/ *commonName *= //p' 280s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 280s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 280s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 280s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 280s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001 280s + token_name='Test Organization Interme Token' 280s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 280s Test Organization Interme Token 280s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 280s + echo 'Test Organization Interme Token' 280s + '[' -n '' ']' 280s + local output_base_name=SSSD-child-31538 280s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-31538.output 280s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-31538.pem 280s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 280s [p11_child[2280]] [main] (0x0400): p11_child started. 280s [p11_child[2280]] [main] (0x2000): Running in [pre-auth] mode. 280s [p11_child[2280]] [main] (0x2000): Running with effective IDs: [0][0]. 280s [p11_child[2280]] [main] (0x2000): Running with real IDs [0][0]. 280s [p11_child[2280]] [do_card] (0x4000): Module List: 280s [p11_child[2280]] [do_card] (0x4000): common name: [softhsm2]. 280s [p11_child[2280]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2280]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1f3c4197] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 280s [p11_child[2280]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 280s [p11_child[2280]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x1f3c4197][524042647] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2280]] [do_card] (0x4000): Login NOT required. 280s [p11_child[2280]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 280s [p11_child[2280]] [do_verification] (0x0040): X509_verify_cert failed [0]. 280s [p11_child[2280]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 280s [p11_child[2280]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 280s [p11_child[2280]] [do_card] (0x4000): No certificate found. 280s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-31538.output 280s + return 2 280s + valid_certificate /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem partial_chain 280s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem partial_chain 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 280s + local verify_option=partial_chain 280s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-5847 280s + local key_cn 280s + local key_name 280s + local tokens_dir 280s + local output_cert_file 280s + token_name= 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem .pem 280s + key_name=test-intermediate-CA-trusted-certificate-0001 280s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s ++ sed -n 's/ *commonName *= //p' 280s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 280s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 280s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 280s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 280s Test Organization Interme Token 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 280s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001 280s + token_name='Test Organization Interme Token' 280s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 280s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 280s + echo 'Test Organization Interme Token' 280s + '[' -n partial_chain ']' 280s + local verify_arg=--verify=partial_chain 280s + local output_base_name=SSSD-child-15837 280s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-15837.output 280s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-15837.pem 280s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem 280s [p11_child[2287]] [main] (0x0400): p11_child started. 280s [p11_child[2287]] [main] (0x2000): Running in [pre-auth] mode. 280s [p11_child[2287]] [main] (0x2000): Running with effective IDs: [0][0]. 280s [p11_child[2287]] [main] (0x2000): Running with real IDs [0][0]. 280s [p11_child[2287]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 280s [p11_child[2287]] [do_card] (0x4000): Module List: 280s [p11_child[2287]] [do_card] (0x4000): common name: [softhsm2]. 280s [p11_child[2287]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2287]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1f3c4197] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 280s [p11_child[2287]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 280s [p11_child[2287]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x1f3c4197][524042647] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2287]] [do_card] (0x4000): Login NOT required. 280s [p11_child[2287]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 280s [p11_child[2287]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 280s [p11_child[2287]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 280s [p11_child[2287]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1f3c4197;slot-manufacturer=SoftHSM%20project;slot-id=524042647;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc36cb3a9f3c4197;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 280s [p11_child[2287]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 280s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-15837.output 280s + echo '-----BEGIN CERTIFICATE-----' 280s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-15837.output 280s + echo '-----END CERTIFICATE-----' 280s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-15837.pem 280s Certificate: 280s Data: 280s Version: 3 (0x2) 280s Serial Number: 4 (0x4) 280s Signature Algorithm: sha256WithRSAEncryption 280s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 280s Validity 280s Not Before: Jun 13 00:46:35 2025 GMT 280s Not After : Jun 13 00:46:35 2026 GMT 280s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 280s Subject Public Key Info: 280s Public Key Algorithm: rsaEncryption 280s Public-Key: (1024 bit) 280s Modulus: 280s 00:d7:3c:d5:7a:d8:3a:b4:70:f3:3b:e8:44:7a:52: 280s e8:87:43:7f:8a:49:d5:1a:ce:58:69:ff:ea:54:bb: 280s eb:96:c2:c5:28:ef:84:48:ad:2b:91:75:d0:fd:f5: 280s e6:b5:84:c3:da:63:a7:27:fd:ab:3b:34:5d:c6:97: 280s e2:a9:59:82:31:1c:75:73:d1:87:65:59:49:8e:a3: 280s 4d:07:0e:4a:78:b0:02:41:42:4f:de:16:33:87:20: 280s c1:be:34:48:e7:a9:ef:81:d2:64:41:1a:cf:36:37: 280s e0:39:5e:53:0d:fa:b2:db:db:3f:b2:1f:83:21:84: 280s 4b:3b:cd:09:e3:c6:ee:6b:f7 280s Exponent: 65537 (0x10001) 280s X509v3 extensions: 280s X509v3 Authority Key Identifier: 280s 2A:7A:B3:AB:D7:1C:C8:DD:82:84:37:A7:76:C3:38:B7:CB:1B:23:EC 280s X509v3 Basic Constraints: 280s CA:FALSE 280s Netscape Cert Type: 280s SSL Client, S/MIME 280s Netscape Comment: 280s Test Organization Intermediate CA trusted Certificate 280s X509v3 Subject Key Identifier: 280s D2:21:D4:3C:E9:83:AD:EE:12:AF:3A:AC:28:9D:BE:19:8C:1C:4B:51 280s X509v3 Key Usage: critical 280s Digital Signature, Non Repudiation, Key Encipherment 280s X509v3 Extended Key Usage: 280s TLS Web Client Authentication, E-mail Protection 280s X509v3 Subject Alternative Name: 280s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 280s Signature Algorithm: sha256WithRSAEncryption 280s Signature Value: 280s 0b:97:f7:b9:f7:eb:45:7e:69:d0:a1:95:d2:04:e7:43:37:ba: 280s 4a:cd:56:f6:0c:7c:52:f2:76:cc:07:b2:ee:a2:a9:47:67:d7: 280s 86:7c:9f:27:4c:25:af:4f:12:27:59:49:30:ba:f5:c4:0c:1e: 280s 1b:90:8c:31:f5:6b:92:0a:fc:aa:b0:79:e5:14:e7:70:db:c9: 280s 04:50:3a:60:34:08:3e:2c:3a:05:3d:68:28:0c:d0:23:e6:36: 280s 6d:7b:f9:8d:ec:a2:08:99:c0:87:39:d0:1e:bd:a8:c8:57:a1: 280s b1:42:6a:7a:c6:43:d7:a5:d2:25:4d:9c:23:07:71:86:a8:84: 280s 45:de 280s + local found_md5 expected_md5 280s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA-trusted-certificate-0001.pem 280s + expected_md5=Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 280s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-15837.pem 280s + found_md5=Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 280s + '[' Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 '!=' Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 ']' 280s + output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-15837-auth.output 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/SSSD-child-15837-auth.output .output 280s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-15837-auth.pem 280s + echo -n 053350 280s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 280s [p11_child[2295]] [main] (0x0400): p11_child started. 280s [p11_child[2295]] [main] (0x2000): Running in [auth] mode. 280s [p11_child[2295]] [main] (0x2000): Running with effective IDs: [0][0]. 280s [p11_child[2295]] [main] (0x2000): Running with real IDs [0][0]. 280s [p11_child[2295]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 280s [p11_child[2295]] [do_card] (0x4000): Module List: 280s [p11_child[2295]] [do_card] (0x4000): common name: [softhsm2]. 280s [p11_child[2295]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2295]] [do_card] (0x4000): Description [SoftHSM slot ID 0x1f3c4197] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 280s [p11_child[2295]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 280s [p11_child[2295]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x1f3c4197][524042647] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2295]] [do_card] (0x4000): Login required. 280s [p11_child[2295]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 280s [p11_child[2295]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 280s [p11_child[2295]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 280s [p11_child[2295]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x1f3c4197;slot-manufacturer=SoftHSM%20project;slot-id=524042647;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fc36cb3a9f3c4197;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 280s [p11_child[2295]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 280s [p11_child[2295]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 280s [p11_child[2295]] [do_card] (0x4000): Certificate verified and validated. 280s [p11_child[2295]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 280s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-15837-auth.output 280s + echo '-----BEGIN CERTIFICATE-----' 280s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-15837-auth.output 280s + echo '-----END CERTIFICATE-----' 280s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-15837-auth.pem 280s Certificate: 280s Data: 280s Version: 3 (0x2) 280s Serial Number: 4 (0x4) 280s Signature Algorithm: sha256WithRSAEncryption 280s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 280s Validity 280s Not Before: Jun 13 00:46:35 2025 GMT 280s Not After : Jun 13 00:46:35 2026 GMT 280s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 280s Subject Public Key Info: 280s Public Key Algorithm: rsaEncryption 280s Public-Key: (1024 bit) 280s Modulus: 280s 00:d7:3c:d5:7a:d8:3a:b4:70:f3:3b:e8:44:7a:52: 280s e8:87:43:7f:8a:49:d5:1a:ce:58:69:ff:ea:54:bb: 280s eb:96:c2:c5:28:ef:84:48:ad:2b:91:75:d0:fd:f5: 280s e6:b5:84:c3:da:63:a7:27:fd:ab:3b:34:5d:c6:97: 280s e2:a9:59:82:31:1c:75:73:d1:87:65:59:49:8e:a3: 280s 4d:07:0e:4a:78:b0:02:41:42:4f:de:16:33:87:20: 280s c1:be:34:48:e7:a9:ef:81:d2:64:41:1a:cf:36:37: 280s e0:39:5e:53:0d:fa:b2:db:db:3f:b2:1f:83:21:84: 280s 4b:3b:cd:09:e3:c6:ee:6b:f7 280s Exponent: 65537 (0x10001) 280s X509v3 extensions: 280s X509v3 Authority Key Identifier: 280s 2A:7A:B3:AB:D7:1C:C8:DD:82:84:37:A7:76:C3:38:B7:CB:1B:23:EC 280s X509v3 Basic Constraints: 280s CA:FALSE 280s Netscape Cert Type: 280s SSL Client, S/MIME 280s Netscape Comment: 280s Test Organization Intermediate CA trusted Certificate 280s X509v3 Subject Key Identifier: 280s D2:21:D4:3C:E9:83:AD:EE:12:AF:3A:AC:28:9D:BE:19:8C:1C:4B:51 280s X509v3 Key Usage: critical 280s Digital Signature, Non Repudiation, Key Encipherment 280s X509v3 Extended Key Usage: 280s TLS Web Client Authentication, E-mail Protection 280s X509v3 Subject Alternative Name: 280s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 280s Signature Algorithm: sha256WithRSAEncryption 280s Signature Value: 280s 0b:97:f7:b9:f7:eb:45:7e:69:d0:a1:95:d2:04:e7:43:37:ba: 280s 4a:cd:56:f6:0c:7c:52:f2:76:cc:07:b2:ee:a2:a9:47:67:d7: 280s 86:7c:9f:27:4c:25:af:4f:12:27:59:49:30:ba:f5:c4:0c:1e: 280s 1b:90:8c:31:f5:6b:92:0a:fc:aa:b0:79:e5:14:e7:70:db:c9: 280s 04:50:3a:60:34:08:3e:2c:3a:05:3d:68:28:0c:d0:23:e6:36: 280s 6d:7b:f9:8d:ec:a2:08:99:c0:87:39:d0:1e:bd:a8:c8:57:a1: 280s b1:42:6a:7a:c6:43:d7:a5:d2:25:4d:9c:23:07:71:86:a8:84: 280s 45:de 280s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-15837-auth.pem 280s + found_md5=Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 280s + '[' Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 '!=' Modulus=D73CD57AD83AB470F33BE8447A52E887437F8A49D51ACE5869FFEA54BBEB96C2C528EF8448AD2B9175D0FDF5E6B584C3DA63A727FDAB3B345DC697E2A95982311C7573D1876559498EA34D070E4A78B00241424FDE16338720C1BE3448E7A9EF81D264411ACF3637E0395E530DFAB2DBDB3FB21F8321844B3BCD09E3C6EE6BF7 ']' 280s + invalid_certificate /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 280s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 280s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 280s + local verify_option= 280s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 280s + local key_cn 280s + local key_name 280s + local tokens_dir 280s + local output_cert_file 280s + token_name= 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 280s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 280s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 280s ++ sed -n 's/ *commonName *= //p' 280s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 280s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 280s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 280s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 280s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 280s + token_name='Test Organization Sub Int Token' 280s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 280s + local key_file 280s + local decrypted_key 280s + mkdir -p /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 280s + key_file=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 280s + decrypted_key=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 280s + cat 280s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 053350 --so-pin 053350 --free 280s Slot 0 has a free/uninitialized token. 280s The token has been initialized and is reassigned to slot 1410542013 280s + softhsm2-util --show-slots 280s Available slots: 280s Slot 1410542013 280s Slot info: 280s Description: SoftHSM slot ID 0x541329bd 280s Manufacturer ID: SoftHSM project 280s Hardware version: 2.6 280s Firmware version: 2.6 280s Token present: yes 280s Token info: 280s Manufacturer ID: SoftHSM project 280s Model: SoftHSM v2 280s Hardware version: 2.6 280s Firmware version: 2.6 280s Serial number: 5c3812c7541329bd 280s Initialized: yes 280s User PIN init.: yes 280s Label: Test Organization Sub Int Token 280s Slot 1 280s Slot info: 280s Description: SoftHSM slot ID 0x1 280s Manufacturer ID: SoftHSM project 280s Hardware version: 2.6 280s Firmware version: 2.6 280s Token present: yes 280s Token info: 280s Manufacturer ID: SoftHSM project 280s Model: SoftHSM v2 280s Hardware version: 2.6 280s Firmware version: 2.6 280s Serial number: 280s Initialized: no 280s User PIN init.: no 280s Label: 280s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 280s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-717 -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 280s writing RSA key 280s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 280s + rm /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 280s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --list-all 280s Object 0: 280s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5c3812c7541329bd;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 280s Type: X.509 Certificate (RSA-1024) 280s Expires: Sat Jun 13 00:46:35 2026 280s Label: Test Organization Sub Intermediate Trusted Certificate 0001 280s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 280s 280s Test Organization Sub Int Token 280s + echo 'Test Organization Sub Int Token' 280s + '[' -n '' ']' 280s + local output_base_name=SSSD-child-12675 280s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-12675.output 280s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-12675.pem 280s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 280s [p11_child[2314]] [main] (0x0400): p11_child started. 280s [p11_child[2314]] [main] (0x2000): Running in [pre-auth] mode. 280s [p11_child[2314]] [main] (0x2000): Running with effective IDs: [0][0]. 280s [p11_child[2314]] [main] (0x2000): Running with real IDs [0][0]. 280s [p11_child[2314]] [do_card] (0x4000): Module List: 280s [p11_child[2314]] [do_card] (0x4000): common name: [softhsm2]. 280s [p11_child[2314]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2314]] [do_card] (0x4000): Description [SoftHSM slot ID 0x541329bd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 280s [p11_child[2314]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 280s [p11_child[2314]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x541329bd][1410542013] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2314]] [do_card] (0x4000): Login NOT required. 280s [p11_child[2314]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 280s [p11_child[2314]] [do_verification] (0x0040): X509_verify_cert failed [0]. 280s [p11_child[2314]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 280s [p11_child[2314]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 280s [p11_child[2314]] [do_card] (0x4000): No certificate found. 280s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-12675.output 280s + return 2 280s + invalid_certificate /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem partial_chain 280s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 /tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem partial_chain 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 280s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 280s + local verify_option=partial_chain 280s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 280s + local key_cn 280s + local key_name 280s + local tokens_dir 280s + local output_cert_file 280s + token_name= 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 280s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 280s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 280s ++ sed -n 's/ *commonName *= //p' 280s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 280s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 280s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 280s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 280s Test Organization Sub Int Token 280s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 280s + token_name='Test Organization Sub Int Token' 280s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 280s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 280s + echo 'Test Organization Sub Int Token' 280s + '[' -n partial_chain ']' 280s + local verify_arg=--verify=partial_chain 280s + local output_base_name=SSSD-child-30447 280s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-30447.output 280s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-30447.pem 280s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-root-CA.pem 280s [p11_child[2321]] [main] (0x0400): p11_child started. 280s [p11_child[2321]] [main] (0x2000): Running in [pre-auth] mode. 280s [p11_child[2321]] [main] (0x2000): Running with effective IDs: [0][0]. 280s [p11_child[2321]] [main] (0x2000): Running with real IDs [0][0]. 280s [p11_child[2321]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 280s [p11_child[2321]] [do_card] (0x4000): Module List: 280s [p11_child[2321]] [do_card] (0x4000): common name: [softhsm2]. 280s [p11_child[2321]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2321]] [do_card] (0x4000): Description [SoftHSM slot ID 0x541329bd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 280s [p11_child[2321]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 280s [p11_child[2321]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x541329bd][1410542013] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 280s [p11_child[2321]] [do_card] (0x4000): Login NOT required. 280s [p11_child[2321]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 280s [p11_child[2321]] [do_verification] (0x0040): X509_verify_cert failed [0]. 280s [p11_child[2321]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 280s [p11_child[2321]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 280s [p11_child[2321]] [do_card] (0x4000): No certificate found. 280s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-30447.output 280s + return 2 280s + valid_certificate /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 280s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 280s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 280s + local verify_option= 280s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 280s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 280s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 280s + local key_cn 280s + local key_name 280s + local tokens_dir 280s + local output_cert_file 280s + token_name= 280s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 280s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 280s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 280s ++ sed -n 's/ *commonName *= //p' 281s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 281s Test Organization Sub Int Token 281s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 281s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 281s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 281s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 281s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 281s + token_name='Test Organization Sub Int Token' 281s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 281s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 281s + echo 'Test Organization Sub Int Token' 281s + '[' -n '' ']' 281s + local output_base_name=SSSD-child-3950 281s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-3950.output 281s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-3950.pem 281s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 281s [p11_child[2328]] [main] (0x0400): p11_child started. 281s [p11_child[2328]] [main] (0x2000): Running in [pre-auth] mode. 281s [p11_child[2328]] [main] (0x2000): Running with effective IDs: [0][0]. 281s [p11_child[2328]] [main] (0x2000): Running with real IDs [0][0]. 281s [p11_child[2328]] [do_card] (0x4000): Module List: 281s [p11_child[2328]] [do_card] (0x4000): common name: [softhsm2]. 281s [p11_child[2328]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2328]] [do_card] (0x4000): Description [SoftHSM slot ID 0x541329bd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 281s [p11_child[2328]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 281s [p11_child[2328]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x541329bd][1410542013] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2328]] [do_card] (0x4000): Login NOT required. 281s [p11_child[2328]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 281s [p11_child[2328]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 281s [p11_child[2328]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 281s [p11_child[2328]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x541329bd;slot-manufacturer=SoftHSM%20project;slot-id=1410542013;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5c3812c7541329bd;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 281s [p11_child[2328]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 281s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3950.output 281s + echo '-----BEGIN CERTIFICATE-----' 281s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3950.output 281s + echo '-----END CERTIFICATE-----' 281s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3950.pem 281s Certificate: 281s Data: 281s Version: 3 (0x2) 281s Serial Number: 5 (0x5) 281s Signature Algorithm: sha256WithRSAEncryption 281s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 281s Validity 281s Not Before: Jun 13 00:46:35 2025 GMT 281s Not After : Jun 13 00:46:35 2026 GMT 281s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 281s Subject Public Key Info: 281s Public Key Algorithm: rsaEncryption 281s Public-Key: (1024 bit) 281s Modulus: 281s 00:cc:b3:51:ea:64:4d:c3:53:d7:ed:40:bf:15:c2: 281s 36:70:aa:30:a8:d4:95:0b:7c:4d:6c:3a:e6:83:63: 281s de:19:33:e9:1e:18:dd:0c:e8:0e:47:10:d3:f4:40: 281s 09:17:15:ac:d2:ce:86:b5:64:c3:5c:c9:9f:dd:ff: 281s 65:31:ee:48:39:4a:45:90:6b:b7:47:c4:9d:96:9a: 281s e1:42:25:7c:48:69:6e:e2:8f:14:ae:fd:0e:78:3e: 281s a9:53:06:91:9e:f7:28:c5:cb:6f:b2:31:14:f9:30: 281s 29:cc:0f:51:3d:0d:68:ba:72:00:e0:c5:ba:da:ff: 281s 9a:82:fb:4f:e8:77:78:54:03 281s Exponent: 65537 (0x10001) 281s X509v3 extensions: 281s X509v3 Authority Key Identifier: 281s C5:72:44:EE:81:DE:E3:FE:8E:FC:52:79:EE:85:D3:6D:13:F9:71:8B 281s X509v3 Basic Constraints: 281s CA:FALSE 281s Netscape Cert Type: 281s SSL Client, S/MIME 281s Netscape Comment: 281s Test Organization Sub Intermediate CA trusted Certificate 281s X509v3 Subject Key Identifier: 281s 2B:6B:08:05:19:D8:7C:3C:FA:17:E7:7D:62:02:3F:29:42:0F:1F:9A 281s X509v3 Key Usage: critical 281s Digital Signature, Non Repudiation, Key Encipherment 281s X509v3 Extended Key Usage: 281s TLS Web Client Authentication, E-mail Protection 281s X509v3 Subject Alternative Name: 281s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 281s Signature Algorithm: sha256WithRSAEncryption 281s Signature Value: 281s 8c:f3:2f:44:da:25:66:53:f1:66:7a:d1:dd:a0:9a:5a:68:44: 281s a0:e0:c3:f7:f9:47:d0:b3:48:4d:93:82:1b:cd:81:ef:25:3b: 281s 5c:7a:99:5a:da:e3:d4:7f:77:99:85:0e:32:c7:b6:2b:a8:fa: 281s e9:14:a7:14:03:29:2c:41:08:e6:cc:64:12:45:97:00:d1:cb: 281s 5e:ec:34:f4:2d:d8:2d:14:53:42:88:73:1c:24:cb:a4:54:36: 281s 12:53:8c:3e:05:be:d2:16:e5:05:2c:84:4e:b1:df:19:38:41: 281s 73:ad:6a:c9:a0:c5:e8:00:51:a9:8d:b9:bc:72:0b:38:a2:1e: 281s 11:4b 281s + local found_md5 expected_md5 281s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s + expected_md5=Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 281s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3950.pem 281s + found_md5=Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 281s + '[' Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 '!=' Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 ']' 281s + output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-3950-auth.output 281s ++ basename /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3950-auth.output .output 281s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-3950-auth.pem 281s + echo -n 053350 281s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 281s [p11_child[2336]] [main] (0x0400): p11_child started. 281s [p11_child[2336]] [main] (0x2000): Running in [auth] mode. 281s [p11_child[2336]] [main] (0x2000): Running with effective IDs: [0][0]. 281s [p11_child[2336]] [main] (0x2000): Running with real IDs [0][0]. 281s [p11_child[2336]] [do_card] (0x4000): Module List: 281s [p11_child[2336]] [do_card] (0x4000): common name: [softhsm2]. 281s [p11_child[2336]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2336]] [do_card] (0x4000): Description [SoftHSM slot ID 0x541329bd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 281s [p11_child[2336]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 281s [p11_child[2336]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x541329bd][1410542013] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2336]] [do_card] (0x4000): Login required. 281s [p11_child[2336]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 281s [p11_child[2336]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 281s [p11_child[2336]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 281s [p11_child[2336]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x541329bd;slot-manufacturer=SoftHSM%20project;slot-id=1410542013;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5c3812c7541329bd;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 281s [p11_child[2336]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 281s [p11_child[2336]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 281s [p11_child[2336]] [do_card] (0x4000): Certificate verified and validated. 281s [p11_child[2336]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 281s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3950-auth.output 281s + echo '-----BEGIN CERTIFICATE-----' 281s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3950-auth.output 281s + echo '-----END CERTIFICATE-----' 281s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3950-auth.pem 281s Certificate: 281s Data: 281s Version: 3 (0x2) 281s Serial Number: 5 (0x5) 281s Signature Algorithm: sha256WithRSAEncryption 281s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 281s Validity 281s Not Before: Jun 13 00:46:35 2025 GMT 281s Not After : Jun 13 00:46:35 2026 GMT 281s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 281s Subject Public Key Info: 281s Public Key Algorithm: rsaEncryption 281s Public-Key: (1024 bit) 281s Modulus: 281s 00:cc:b3:51:ea:64:4d:c3:53:d7:ed:40:bf:15:c2: 281s 36:70:aa:30:a8:d4:95:0b:7c:4d:6c:3a:e6:83:63: 281s de:19:33:e9:1e:18:dd:0c:e8:0e:47:10:d3:f4:40: 281s 09:17:15:ac:d2:ce:86:b5:64:c3:5c:c9:9f:dd:ff: 281s 65:31:ee:48:39:4a:45:90:6b:b7:47:c4:9d:96:9a: 281s e1:42:25:7c:48:69:6e:e2:8f:14:ae:fd:0e:78:3e: 281s a9:53:06:91:9e:f7:28:c5:cb:6f:b2:31:14:f9:30: 281s 29:cc:0f:51:3d:0d:68:ba:72:00:e0:c5:ba:da:ff: 281s 9a:82:fb:4f:e8:77:78:54:03 281s Exponent: 65537 (0x10001) 281s X509v3 extensions: 281s X509v3 Authority Key Identifier: 281s C5:72:44:EE:81:DE:E3:FE:8E:FC:52:79:EE:85:D3:6D:13:F9:71:8B 281s X509v3 Basic Constraints: 281s CA:FALSE 281s Netscape Cert Type: 281s SSL Client, S/MIME 281s Netscape Comment: 281s Test Organization Sub Intermediate CA trusted Certificate 281s X509v3 Subject Key Identifier: 281s 2B:6B:08:05:19:D8:7C:3C:FA:17:E7:7D:62:02:3F:29:42:0F:1F:9A 281s X509v3 Key Usage: critical 281s Digital Signature, Non Repudiation, Key Encipherment 281s X509v3 Extended Key Usage: 281s TLS Web Client Authentication, E-mail Protection 281s X509v3 Subject Alternative Name: 281s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 281s Signature Algorithm: sha256WithRSAEncryption 281s Signature Value: 281s 8c:f3:2f:44:da:25:66:53:f1:66:7a:d1:dd:a0:9a:5a:68:44: 281s a0:e0:c3:f7:f9:47:d0:b3:48:4d:93:82:1b:cd:81:ef:25:3b: 281s 5c:7a:99:5a:da:e3:d4:7f:77:99:85:0e:32:c7:b6:2b:a8:fa: 281s e9:14:a7:14:03:29:2c:41:08:e6:cc:64:12:45:97:00:d1:cb: 281s 5e:ec:34:f4:2d:d8:2d:14:53:42:88:73:1c:24:cb:a4:54:36: 281s 12:53:8c:3e:05:be:d2:16:e5:05:2c:84:4e:b1:df:19:38:41: 281s 73:ad:6a:c9:a0:c5:e8:00:51:a9:8d:b9:bc:72:0b:38:a2:1e: 281s 11:4b 281s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-3950-auth.pem 281s + found_md5=Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 281s + '[' Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 '!=' Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 ']' 281s + valid_certificate /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem partial_chain 281s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 /tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem partial_chain 281s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 281s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 281s + local verify_option=partial_chain 281s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 281s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 281s + local key_cn 281s + local key_name 281s + local tokens_dir 281s + local output_cert_file 281s + token_name= 281s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 281s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 281s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s ++ sed -n 's/ *commonName *= //p' 281s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 281s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 281s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 281s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 281s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 281s Test Organization Sub Int Token 281s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 281s + token_name='Test Organization Sub Int Token' 281s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 281s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 281s + echo 'Test Organization Sub Int Token' 281s + '[' -n partial_chain ']' 281s + local verify_arg=--verify=partial_chain 281s + local output_base_name=SSSD-child-8433 281s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-8433.output 281s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-8433.pem 281s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem 281s [p11_child[2346]] [main] (0x0400): p11_child started. 281s [p11_child[2346]] [main] (0x2000): Running in [pre-auth] mode. 281s [p11_child[2346]] [main] (0x2000): Running with effective IDs: [0][0]. 281s [p11_child[2346]] [main] (0x2000): Running with real IDs [0][0]. 281s [p11_child[2346]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 281s [p11_child[2346]] [do_card] (0x4000): Module List: 281s [p11_child[2346]] [do_card] (0x4000): common name: [softhsm2]. 281s [p11_child[2346]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2346]] [do_card] (0x4000): Description [SoftHSM slot ID 0x541329bd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 281s [p11_child[2346]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 281s [p11_child[2346]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x541329bd][1410542013] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2346]] [do_card] (0x4000): Login NOT required. 281s [p11_child[2346]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 281s [p11_child[2346]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 281s [p11_child[2346]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 281s [p11_child[2346]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x541329bd;slot-manufacturer=SoftHSM%20project;slot-id=1410542013;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5c3812c7541329bd;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 281s [p11_child[2346]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 281s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-8433.output 281s + echo '-----BEGIN CERTIFICATE-----' 281s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-8433.output 281s + echo '-----END CERTIFICATE-----' 281s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-8433.pem 281s Certificate: 281s Data: 281s Version: 3 (0x2) 281s Serial Number: 5 (0x5) 281s Signature Algorithm: sha256WithRSAEncryption 281s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 281s Validity 281s Not Before: Jun 13 00:46:35 2025 GMT 281s Not After : Jun 13 00:46:35 2026 GMT 281s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 281s Subject Public Key Info: 281s Public Key Algorithm: rsaEncryption 281s Public-Key: (1024 bit) 281s Modulus: 281s 00:cc:b3:51:ea:64:4d:c3:53:d7:ed:40:bf:15:c2: 281s 36:70:aa:30:a8:d4:95:0b:7c:4d:6c:3a:e6:83:63: 281s de:19:33:e9:1e:18:dd:0c:e8:0e:47:10:d3:f4:40: 281s 09:17:15:ac:d2:ce:86:b5:64:c3:5c:c9:9f:dd:ff: 281s 65:31:ee:48:39:4a:45:90:6b:b7:47:c4:9d:96:9a: 281s e1:42:25:7c:48:69:6e:e2:8f:14:ae:fd:0e:78:3e: 281s a9:53:06:91:9e:f7:28:c5:cb:6f:b2:31:14:f9:30: 281s 29:cc:0f:51:3d:0d:68:ba:72:00:e0:c5:ba:da:ff: 281s 9a:82:fb:4f:e8:77:78:54:03 281s Exponent: 65537 (0x10001) 281s X509v3 extensions: 281s X509v3 Authority Key Identifier: 281s C5:72:44:EE:81:DE:E3:FE:8E:FC:52:79:EE:85:D3:6D:13:F9:71:8B 281s X509v3 Basic Constraints: 281s CA:FALSE 281s Netscape Cert Type: 281s SSL Client, S/MIME 281s Netscape Comment: 281s Test Organization Sub Intermediate CA trusted Certificate 281s X509v3 Subject Key Identifier: 281s 2B:6B:08:05:19:D8:7C:3C:FA:17:E7:7D:62:02:3F:29:42:0F:1F:9A 281s X509v3 Key Usage: critical 281s Digital Signature, Non Repudiation, Key Encipherment 281s X509v3 Extended Key Usage: 281s TLS Web Client Authentication, E-mail Protection 281s X509v3 Subject Alternative Name: 281s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 281s Signature Algorithm: sha256WithRSAEncryption 281s Signature Value: 281s 8c:f3:2f:44:da:25:66:53:f1:66:7a:d1:dd:a0:9a:5a:68:44: 281s a0:e0:c3:f7:f9:47:d0:b3:48:4d:93:82:1b:cd:81:ef:25:3b: 281s 5c:7a:99:5a:da:e3:d4:7f:77:99:85:0e:32:c7:b6:2b:a8:fa: 281s e9:14:a7:14:03:29:2c:41:08:e6:cc:64:12:45:97:00:d1:cb: 281s 5e:ec:34:f4:2d:d8:2d:14:53:42:88:73:1c:24:cb:a4:54:36: 281s 12:53:8c:3e:05:be:d2:16:e5:05:2c:84:4e:b1:df:19:38:41: 281s 73:ad:6a:c9:a0:c5:e8:00:51:a9:8d:b9:bc:72:0b:38:a2:1e: 281s 11:4b 281s + local found_md5 expected_md5 281s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s + expected_md5=Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 281s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-8433.pem 281s + found_md5=Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 281s + '[' Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 '!=' Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 ']' 281s + output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-8433-auth.output 281s ++ basename /tmp/sssd-softhsm2-RQhT2k/SSSD-child-8433-auth.output .output 281s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-8433-auth.pem 281s + echo -n 053350 281s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 281s [p11_child[2354]] [main] (0x0400): p11_child started. 281s [p11_child[2354]] [main] (0x2000): Running in [auth] mode. 281s [p11_child[2354]] [main] (0x2000): Running with effective IDs: [0][0]. 281s [p11_child[2354]] [main] (0x2000): Running with real IDs [0][0]. 281s [p11_child[2354]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 281s [p11_child[2354]] [do_card] (0x4000): Module List: 281s [p11_child[2354]] [do_card] (0x4000): common name: [softhsm2]. 281s [p11_child[2354]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2354]] [do_card] (0x4000): Description [SoftHSM slot ID 0x541329bd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 281s [p11_child[2354]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 281s [p11_child[2354]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x541329bd][1410542013] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2354]] [do_card] (0x4000): Login required. 281s [p11_child[2354]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 281s [p11_child[2354]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 281s [p11_child[2354]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 281s [p11_child[2354]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x541329bd;slot-manufacturer=SoftHSM%20project;slot-id=1410542013;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5c3812c7541329bd;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 281s [p11_child[2354]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 281s [p11_child[2354]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 281s [p11_child[2354]] [do_card] (0x4000): Certificate verified and validated. 281s [p11_child[2354]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 281s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-8433-auth.output 281s + echo '-----BEGIN CERTIFICATE-----' 281s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-8433-auth.output 281s + echo '-----END CERTIFICATE-----' 281s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-8433-auth.pem 281s Certificate: 281s Data: 281s Version: 3 (0x2) 281s Serial Number: 5 (0x5) 281s Signature Algorithm: sha256WithRSAEncryption 281s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 281s Validity 281s Not Before: Jun 13 00:46:35 2025 GMT 281s Not After : Jun 13 00:46:35 2026 GMT 281s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 281s Subject Public Key Info: 281s Public Key Algorithm: rsaEncryption 281s Public-Key: (1024 bit) 281s Modulus: 281s 00:cc:b3:51:ea:64:4d:c3:53:d7:ed:40:bf:15:c2: 281s 36:70:aa:30:a8:d4:95:0b:7c:4d:6c:3a:e6:83:63: 281s de:19:33:e9:1e:18:dd:0c:e8:0e:47:10:d3:f4:40: 281s 09:17:15:ac:d2:ce:86:b5:64:c3:5c:c9:9f:dd:ff: 281s 65:31:ee:48:39:4a:45:90:6b:b7:47:c4:9d:96:9a: 281s e1:42:25:7c:48:69:6e:e2:8f:14:ae:fd:0e:78:3e: 281s a9:53:06:91:9e:f7:28:c5:cb:6f:b2:31:14:f9:30: 281s 29:cc:0f:51:3d:0d:68:ba:72:00:e0:c5:ba:da:ff: 281s 9a:82:fb:4f:e8:77:78:54:03 281s Exponent: 65537 (0x10001) 281s X509v3 extensions: 281s X509v3 Authority Key Identifier: 281s C5:72:44:EE:81:DE:E3:FE:8E:FC:52:79:EE:85:D3:6D:13:F9:71:8B 281s X509v3 Basic Constraints: 281s CA:FALSE 281s Netscape Cert Type: 281s SSL Client, S/MIME 281s Netscape Comment: 281s Test Organization Sub Intermediate CA trusted Certificate 281s X509v3 Subject Key Identifier: 281s 2B:6B:08:05:19:D8:7C:3C:FA:17:E7:7D:62:02:3F:29:42:0F:1F:9A 281s X509v3 Key Usage: critical 281s Digital Signature, Non Repudiation, Key Encipherment 281s X509v3 Extended Key Usage: 281s TLS Web Client Authentication, E-mail Protection 281s X509v3 Subject Alternative Name: 281s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 281s Signature Algorithm: sha256WithRSAEncryption 281s Signature Value: 281s 8c:f3:2f:44:da:25:66:53:f1:66:7a:d1:dd:a0:9a:5a:68:44: 281s a0:e0:c3:f7:f9:47:d0:b3:48:4d:93:82:1b:cd:81:ef:25:3b: 281s 5c:7a:99:5a:da:e3:d4:7f:77:99:85:0e:32:c7:b6:2b:a8:fa: 281s e9:14:a7:14:03:29:2c:41:08:e6:cc:64:12:45:97:00:d1:cb: 281s 5e:ec:34:f4:2d:d8:2d:14:53:42:88:73:1c:24:cb:a4:54:36: 281s 12:53:8c:3e:05:be:d2:16:e5:05:2c:84:4e:b1:df:19:38:41: 281s 73:ad:6a:c9:a0:c5:e8:00:51:a9:8d:b9:bc:72:0b:38:a2:1e: 281s 11:4b 281s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-8433-auth.pem 281s + found_md5=Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 281s + '[' Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 '!=' Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 ']' 281s + invalid_certificate /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem 281s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem 281s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 281s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem 281s + local verify_option= 281s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 281s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 281s + local key_cn 281s + local key_name 281s + local tokens_dir 281s + local output_cert_file 281s + token_name= 281s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 281s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 281s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s ++ sed -n 's/ *commonName *= //p' 281s Test Organization Sub Int Token 281s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 281s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 281s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 281s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 281s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 281s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 281s + token_name='Test Organization Sub Int Token' 281s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 281s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 281s + echo 'Test Organization Sub Int Token' 281s + '[' -n '' ']' 281s + local output_base_name=SSSD-child-22855 281s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-22855.output 281s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-22855.pem 281s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem 281s [p11_child[2364]] [main] (0x0400): p11_child started. 281s [p11_child[2364]] [main] (0x2000): Running in [pre-auth] mode. 281s [p11_child[2364]] [main] (0x2000): Running with effective IDs: [0][0]. 281s [p11_child[2364]] [main] (0x2000): Running with real IDs [0][0]. 281s [p11_child[2364]] [do_card] (0x4000): Module List: 281s [p11_child[2364]] [do_card] (0x4000): common name: [softhsm2]. 281s [p11_child[2364]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2364]] [do_card] (0x4000): Description [SoftHSM slot ID 0x541329bd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 281s [p11_child[2364]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 281s [p11_child[2364]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x541329bd][1410542013] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2364]] [do_card] (0x4000): Login NOT required. 281s [p11_child[2364]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 281s [p11_child[2364]] [do_verification] (0x0040): X509_verify_cert failed [0]. 281s [p11_child[2364]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 281s [p11_child[2364]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 281s [p11_child[2364]] [do_card] (0x4000): No certificate found. 281s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-22855.output 281s + return 2 281s + invalid_certificate /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 /tmp/sssd-softhsm2-RQhT2k/test-root-intermediate-chain-CA.pem partial_chain 281s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 /tmp/sssd-softhsm2-RQhT2k/test-root-intermediate-chain-CA.pem partial_chain 281s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 281s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-root-intermediate-chain-CA.pem 281s + local verify_option=partial_chain 281s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 281s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 281s + local key_cn 281s + local key_name 281s + local tokens_dir 281s + local output_cert_file 281s + token_name= 281s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 281s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 281s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s ++ sed -n 's/ *commonName *= //p' 281s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 281s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 281s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 281s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 281s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 281s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 281s + token_name='Test Organization Sub Int Token' 281s Test Organization Sub Int Token 281s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 281s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 281s + echo 'Test Organization Sub Int Token' 281s + '[' -n partial_chain ']' 281s + local verify_arg=--verify=partial_chain 281s + local output_base_name=SSSD-child-6213 281s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-6213.output 281s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-6213.pem 281s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-root-intermediate-chain-CA.pem 281s [p11_child[2371]] [main] (0x0400): p11_child started. 281s [p11_child[2371]] [main] (0x2000): Running in [pre-auth] mode. 281s [p11_child[2371]] [main] (0x2000): Running with effective IDs: [0][0]. 281s [p11_child[2371]] [main] (0x2000): Running with real IDs [0][0]. 281s [p11_child[2371]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 281s [p11_child[2371]] [do_card] (0x4000): Module List: 281s [p11_child[2371]] [do_card] (0x4000): common name: [softhsm2]. 281s [p11_child[2371]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2371]] [do_card] (0x4000): Description [SoftHSM slot ID 0x541329bd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 281s [p11_child[2371]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 281s [p11_child[2371]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x541329bd][1410542013] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2371]] [do_card] (0x4000): Login NOT required. 281s [p11_child[2371]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 281s [p11_child[2371]] [do_verification] (0x0040): X509_verify_cert failed [0]. 281s [p11_child[2371]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 281s [p11_child[2371]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 281s [p11_child[2371]] [do_card] (0x4000): No certificate found. 281s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-6213.output 281s + return 2 281s + valid_certificate /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem partial_chain 281s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem partial_chain 281s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 281s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem 281s + local verify_option=partial_chain 281s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 281s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 281s + local key_cn 281s + local key_name 281s + local tokens_dir 281s + local output_cert_file 281s + token_name= 281s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 281s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 281s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s ++ sed -n 's/ *commonName *= //p' 281s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 281s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 281s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 281s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 281s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 281s Test Organization Sub Int Token 281s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 281s + token_name='Test Organization Sub Int Token' 281s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 281s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 281s + echo 'Test Organization Sub Int Token' 281s + '[' -n partial_chain ']' 281s + local verify_arg=--verify=partial_chain 281s + local output_base_name=SSSD-child-24450 281s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-24450.output 281s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-24450.pem 281s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem 281s [p11_child[2378]] [main] (0x0400): p11_child started. 281s [p11_child[2378]] [main] (0x2000): Running in [pre-auth] mode. 281s [p11_child[2378]] [main] (0x2000): Running with effective IDs: [0][0]. 281s [p11_child[2378]] [main] (0x2000): Running with real IDs [0][0]. 281s [p11_child[2378]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 281s [p11_child[2378]] [do_card] (0x4000): Module List: 281s [p11_child[2378]] [do_card] (0x4000): common name: [softhsm2]. 281s [p11_child[2378]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2378]] [do_card] (0x4000): Description [SoftHSM slot ID 0x541329bd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 281s [p11_child[2378]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 281s [p11_child[2378]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x541329bd][1410542013] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2378]] [do_card] (0x4000): Login NOT required. 281s [p11_child[2378]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 281s [p11_child[2378]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 281s [p11_child[2378]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 281s [p11_child[2378]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x541329bd;slot-manufacturer=SoftHSM%20project;slot-id=1410542013;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5c3812c7541329bd;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 281s [p11_child[2378]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 281s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-24450.output 281s + echo '-----BEGIN CERTIFICATE-----' 281s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-24450.output 281s + echo '-----END CERTIFICATE-----' 281s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-24450.pem 281s Certificate: 281s Data: 281s Version: 3 (0x2) 281s Serial Number: 5 (0x5) 281s Signature Algorithm: sha256WithRSAEncryption 281s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 281s Validity 281s Not Before: Jun 13 00:46:35 2025 GMT 281s Not After : Jun 13 00:46:35 2026 GMT 281s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 281s Subject Public Key Info: 281s Public Key Algorithm: rsaEncryption 281s Public-Key: (1024 bit) 281s Modulus: 281s 00:cc:b3:51:ea:64:4d:c3:53:d7:ed:40:bf:15:c2: 281s 36:70:aa:30:a8:d4:95:0b:7c:4d:6c:3a:e6:83:63: 281s de:19:33:e9:1e:18:dd:0c:e8:0e:47:10:d3:f4:40: 281s 09:17:15:ac:d2:ce:86:b5:64:c3:5c:c9:9f:dd:ff: 281s 65:31:ee:48:39:4a:45:90:6b:b7:47:c4:9d:96:9a: 281s e1:42:25:7c:48:69:6e:e2:8f:14:ae:fd:0e:78:3e: 281s a9:53:06:91:9e:f7:28:c5:cb:6f:b2:31:14:f9:30: 281s 29:cc:0f:51:3d:0d:68:ba:72:00:e0:c5:ba:da:ff: 281s 9a:82:fb:4f:e8:77:78:54:03 281s Exponent: 65537 (0x10001) 281s X509v3 extensions: 281s X509v3 Authority Key Identifier: 281s C5:72:44:EE:81:DE:E3:FE:8E:FC:52:79:EE:85:D3:6D:13:F9:71:8B 281s X509v3 Basic Constraints: 281s CA:FALSE 281s Netscape Cert Type: 281s SSL Client, S/MIME 281s Netscape Comment: 281s Test Organization Sub Intermediate CA trusted Certificate 281s X509v3 Subject Key Identifier: 281s 2B:6B:08:05:19:D8:7C:3C:FA:17:E7:7D:62:02:3F:29:42:0F:1F:9A 281s X509v3 Key Usage: critical 281s Digital Signature, Non Repudiation, Key Encipherment 281s X509v3 Extended Key Usage: 281s TLS Web Client Authentication, E-mail Protection 281s X509v3 Subject Alternative Name: 281s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 281s Signature Algorithm: sha256WithRSAEncryption 281s Signature Value: 281s 8c:f3:2f:44:da:25:66:53:f1:66:7a:d1:dd:a0:9a:5a:68:44: 281s a0:e0:c3:f7:f9:47:d0:b3:48:4d:93:82:1b:cd:81:ef:25:3b: 281s 5c:7a:99:5a:da:e3:d4:7f:77:99:85:0e:32:c7:b6:2b:a8:fa: 281s e9:14:a7:14:03:29:2c:41:08:e6:cc:64:12:45:97:00:d1:cb: 281s 5e:ec:34:f4:2d:d8:2d:14:53:42:88:73:1c:24:cb:a4:54:36: 281s 12:53:8c:3e:05:be:d2:16:e5:05:2c:84:4e:b1:df:19:38:41: 281s 73:ad:6a:c9:a0:c5:e8:00:51:a9:8d:b9:bc:72:0b:38:a2:1e: 281s 11:4b 281s + local found_md5 expected_md5 281s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s + expected_md5=Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 281s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-24450.pem 281s + found_md5=Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 281s + '[' Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 '!=' Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 ']' 281s + output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-24450-auth.output 281s ++ basename /tmp/sssd-softhsm2-RQhT2k/SSSD-child-24450-auth.output .output 281s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-24450-auth.pem 281s + echo -n 053350 281s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 281s [p11_child[2386]] [main] (0x0400): p11_child started. 281s [p11_child[2386]] [main] (0x2000): Running in [auth] mode. 281s [p11_child[2386]] [main] (0x2000): Running with effective IDs: [0][0]. 281s [p11_child[2386]] [main] (0x2000): Running with real IDs [0][0]. 281s [p11_child[2386]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 281s [p11_child[2386]] [do_card] (0x4000): Module List: 281s [p11_child[2386]] [do_card] (0x4000): common name: [softhsm2]. 281s [p11_child[2386]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2386]] [do_card] (0x4000): Description [SoftHSM slot ID 0x541329bd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 281s [p11_child[2386]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 281s [p11_child[2386]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x541329bd][1410542013] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2386]] [do_card] (0x4000): Login required. 281s [p11_child[2386]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 281s [p11_child[2386]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 281s [p11_child[2386]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 281s [p11_child[2386]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x541329bd;slot-manufacturer=SoftHSM%20project;slot-id=1410542013;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5c3812c7541329bd;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 281s [p11_child[2386]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 281s [p11_child[2386]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 281s [p11_child[2386]] [do_card] (0x4000): Certificate verified and validated. 281s [p11_child[2386]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 281s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-24450-auth.output 281s + echo '-----BEGIN CERTIFICATE-----' 281s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-24450-auth.output 281s + echo '-----END CERTIFICATE-----' 281s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-24450-auth.pem 281s Certificate: 281s Data: 281s Version: 3 (0x2) 281s Serial Number: 5 (0x5) 281s Signature Algorithm: sha256WithRSAEncryption 281s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 281s Validity 281s Not Before: Jun 13 00:46:35 2025 GMT 281s Not After : Jun 13 00:46:35 2026 GMT 281s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 281s Subject Public Key Info: 281s Public Key Algorithm: rsaEncryption 281s Public-Key: (1024 bit) 281s Modulus: 281s 00:cc:b3:51:ea:64:4d:c3:53:d7:ed:40:bf:15:c2: 281s 36:70:aa:30:a8:d4:95:0b:7c:4d:6c:3a:e6:83:63: 281s de:19:33:e9:1e:18:dd:0c:e8:0e:47:10:d3:f4:40: 281s 09:17:15:ac:d2:ce:86:b5:64:c3:5c:c9:9f:dd:ff: 281s 65:31:ee:48:39:4a:45:90:6b:b7:47:c4:9d:96:9a: 281s e1:42:25:7c:48:69:6e:e2:8f:14:ae:fd:0e:78:3e: 281s a9:53:06:91:9e:f7:28:c5:cb:6f:b2:31:14:f9:30: 281s 29:cc:0f:51:3d:0d:68:ba:72:00:e0:c5:ba:da:ff: 281s 9a:82:fb:4f:e8:77:78:54:03 281s Exponent: 65537 (0x10001) 281s X509v3 extensions: 281s X509v3 Authority Key Identifier: 281s C5:72:44:EE:81:DE:E3:FE:8E:FC:52:79:EE:85:D3:6D:13:F9:71:8B 281s X509v3 Basic Constraints: 281s CA:FALSE 281s Netscape Cert Type: 281s SSL Client, S/MIME 281s Netscape Comment: 281s Test Organization Sub Intermediate CA trusted Certificate 281s X509v3 Subject Key Identifier: 281s 2B:6B:08:05:19:D8:7C:3C:FA:17:E7:7D:62:02:3F:29:42:0F:1F:9A 281s X509v3 Key Usage: critical 281s Digital Signature, Non Repudiation, Key Encipherment 281s X509v3 Extended Key Usage: 281s TLS Web Client Authentication, E-mail Protection 281s X509v3 Subject Alternative Name: 281s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 281s Signature Algorithm: sha256WithRSAEncryption 281s Signature Value: 281s 8c:f3:2f:44:da:25:66:53:f1:66:7a:d1:dd:a0:9a:5a:68:44: 281s a0:e0:c3:f7:f9:47:d0:b3:48:4d:93:82:1b:cd:81:ef:25:3b: 281s 5c:7a:99:5a:da:e3:d4:7f:77:99:85:0e:32:c7:b6:2b:a8:fa: 281s e9:14:a7:14:03:29:2c:41:08:e6:cc:64:12:45:97:00:d1:cb: 281s 5e:ec:34:f4:2d:d8:2d:14:53:42:88:73:1c:24:cb:a4:54:36: 281s 12:53:8c:3e:05:be:d2:16:e5:05:2c:84:4e:b1:df:19:38:41: 281s 73:ad:6a:c9:a0:c5:e8:00:51:a9:8d:b9:bc:72:0b:38:a2:1e: 281s 11:4b 281s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-24450-auth.pem 281s + found_md5=Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 281s + '[' Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 '!=' Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 ']' 281s + valid_certificate /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 /tmp/sssd-softhsm2-RQhT2k/test-intermediate-sub-chain-CA.pem partial_chain 281s + check_certificate /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 /tmp/sssd-softhsm2-RQhT2k/test-intermediate-sub-chain-CA.pem partial_chain 281s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 281s + local key_ring=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-sub-chain-CA.pem 281s + local verify_option=partial_chain 281s + prepare_softhsm2_card /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-717 281s + local certificate=/tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-717 281s + local key_cn 281s + local key_name 281s + local tokens_dir 281s + local output_cert_file 281s + token_name= 281s ++ basename /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 281s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 281s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s ++ sed -n 's/ *commonName *= //p' 281s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 281s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 281s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 281s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 281s ++ basename /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 281s + tokens_dir=/tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 281s + token_name='Test Organization Sub Int Token' 281s Test Organization Sub Int Token 281s + '[' '!' -e /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 281s + '[' '!' -d /tmp/sssd-softhsm2-RQhT2k/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 281s + echo 'Test Organization Sub Int Token' 281s + '[' -n partial_chain ']' 281s + local verify_arg=--verify=partial_chain 281s + local output_base_name=SSSD-child-32640 281s + local output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-32640.output 281s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-32640.pem 281s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-sub-chain-CA.pem 281s [p11_child[2396]] [main] (0x0400): p11_child started. 281s [p11_child[2396]] [main] (0x2000): Running in [pre-auth] mode. 281s [p11_child[2396]] [main] (0x2000): Running with effective IDs: [0][0]. 281s [p11_child[2396]] [main] (0x2000): Running with real IDs [0][0]. 281s [p11_child[2396]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 281s [p11_child[2396]] [do_card] (0x4000): Module List: 281s [p11_child[2396]] [do_card] (0x4000): common name: [softhsm2]. 281s [p11_child[2396]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2396]] [do_card] (0x4000): Description [SoftHSM slot ID 0x541329bd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 281s [p11_child[2396]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 281s [p11_child[2396]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x541329bd][1410542013] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2396]] [do_card] (0x4000): Login NOT required. 281s [p11_child[2396]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 281s [p11_child[2396]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 281s [p11_child[2396]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 281s [p11_child[2396]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x541329bd;slot-manufacturer=SoftHSM%20project;slot-id=1410542013;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5c3812c7541329bd;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 281s [p11_child[2396]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 281s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-32640.output 281s + echo '-----BEGIN CERTIFICATE-----' 281s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-32640.output 281s + echo '-----END CERTIFICATE-----' 281s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-32640.pem 281s Certificate: 281s Data: 281s Version: 3 (0x2) 281s Serial Number: 5 (0x5) 281s Signature Algorithm: sha256WithRSAEncryption 281s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 281s Validity 281s Not Before: Jun 13 00:46:35 2025 GMT 281s Not After : Jun 13 00:46:35 2026 GMT 281s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 281s Subject Public Key Info: 281s Public Key Algorithm: rsaEncryption 281s Public-Key: (1024 bit) 281s Modulus: 281s 00:cc:b3:51:ea:64:4d:c3:53:d7:ed:40:bf:15:c2: 281s 36:70:aa:30:a8:d4:95:0b:7c:4d:6c:3a:e6:83:63: 281s de:19:33:e9:1e:18:dd:0c:e8:0e:47:10:d3:f4:40: 281s 09:17:15:ac:d2:ce:86:b5:64:c3:5c:c9:9f:dd:ff: 281s 65:31:ee:48:39:4a:45:90:6b:b7:47:c4:9d:96:9a: 281s e1:42:25:7c:48:69:6e:e2:8f:14:ae:fd:0e:78:3e: 281s a9:53:06:91:9e:f7:28:c5:cb:6f:b2:31:14:f9:30: 281s 29:cc:0f:51:3d:0d:68:ba:72:00:e0:c5:ba:da:ff: 281s 9a:82:fb:4f:e8:77:78:54:03 281s Exponent: 65537 (0x10001) 281s X509v3 extensions: 281s X509v3 Authority Key Identifier: 281s C5:72:44:EE:81:DE:E3:FE:8E:FC:52:79:EE:85:D3:6D:13:F9:71:8B 281s X509v3 Basic Constraints: 281s CA:FALSE 281s Netscape Cert Type: 281s SSL Client, S/MIME 281s Netscape Comment: 281s Test Organization Sub Intermediate CA trusted Certificate 281s X509v3 Subject Key Identifier: 281s 2B:6B:08:05:19:D8:7C:3C:FA:17:E7:7D:62:02:3F:29:42:0F:1F:9A 281s X509v3 Key Usage: critical 281s Digital Signature, Non Repudiation, Key Encipherment 281s X509v3 Extended Key Usage: 281s TLS Web Client Authentication, E-mail Protection 281s X509v3 Subject Alternative Name: 281s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 281s Signature Algorithm: sha256WithRSAEncryption 281s Signature Value: 281s 8c:f3:2f:44:da:25:66:53:f1:66:7a:d1:dd:a0:9a:5a:68:44: 281s a0:e0:c3:f7:f9:47:d0:b3:48:4d:93:82:1b:cd:81:ef:25:3b: 281s 5c:7a:99:5a:da:e3:d4:7f:77:99:85:0e:32:c7:b6:2b:a8:fa: 281s e9:14:a7:14:03:29:2c:41:08:e6:cc:64:12:45:97:00:d1:cb: 281s 5e:ec:34:f4:2d:d8:2d:14:53:42:88:73:1c:24:cb:a4:54:36: 281s 12:53:8c:3e:05:be:d2:16:e5:05:2c:84:4e:b1:df:19:38:41: 281s 73:ad:6a:c9:a0:c5:e8:00:51:a9:8d:b9:bc:72:0b:38:a2:1e: 281s 11:4b 281s + local found_md5 expected_md5 281s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/test-sub-intermediate-CA-trusted-certificate-0001.pem 281s + expected_md5=Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 281s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-32640.pem 281s + found_md5=Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 281s + '[' Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 '!=' Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 ']' 281s + output_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-32640-auth.output 281s ++ basename /tmp/sssd-softhsm2-RQhT2k/SSSD-child-32640-auth.output .output 281s + output_cert_file=/tmp/sssd-softhsm2-RQhT2k/SSSD-child-32640-auth.pem 281s + echo -n 053350 281s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-RQhT2k/test-intermediate-sub-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 281s [p11_child[2404]] [main] (0x0400): p11_child started. 281s [p11_child[2404]] [main] (0x2000): Running in [auth] mode. 281s [p11_child[2404]] [main] (0x2000): Running with effective IDs: [0][0]. 281s [p11_child[2404]] [main] (0x2000): Running with real IDs [0][0]. 281s [p11_child[2404]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 281s [p11_child[2404]] [do_card] (0x4000): Module List: 281s [p11_child[2404]] [do_card] (0x4000): common name: [softhsm2]. 281s [p11_child[2404]] [do_card] (0x4000): dll name: [/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2404]] [do_card] (0x4000): Description [SoftHSM slot ID 0x541329bd] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 281s [p11_child[2404]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 281s [p11_child[2404]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0x541329bd][1410542013] of module [0][/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so]. 281s [p11_child[2404]] [do_card] (0x4000): Login required. 281s [p11_child[2404]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 281s [p11_child[2404]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 281s [p11_child[2404]] [do_card] (0x4000): /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 281s [p11_child[2404]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x541329bd;slot-manufacturer=SoftHSM%20project;slot-id=1410542013;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5c3812c7541329bd;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 281s [p11_child[2404]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 281s [p11_child[2404]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 281s [p11_child[2404]] [do_card] (0x4000): Certificate verified and validated. 281s [p11_child[2404]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 281s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-32640-auth.output 281s + echo '-----BEGIN CERTIFICATE-----' 281s + tail -n1 /tmp/sssd-softhsm2-RQhT2k/SSSD-child-32640-auth.output 281s + echo '-----END CERTIFICATE-----' 281s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-32640-auth.pem 281s Certificate: 281s Data: 281s Version: 3 (0x2) 281s Serial Number: 5 (0x5) 281s Signature Algorithm: sha256WithRSAEncryption 281s Issuer: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 281s Validity 281s Not Before: Jun 13 00:46:35 2025 GMT 281s Not After : Jun 13 00:46:35 2026 GMT 281s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 281s Subject Public Key Info: 281s Public Key Algorithm: rsaEncryption 281s Public-Key: (1024 bit) 281s Modulus: 281s 00:cc:b3:51:ea:64:4d:c3:53:d7:ed:40:bf:15:c2: 281s 36:70:aa:30:a8:d4:95:0b:7c:4d:6c:3a:e6:83:63: 281s de:19:33:e9:1e:18:dd:0c:e8:0e:47:10:d3:f4:40: 281s 09:17:15:ac:d2:ce:86:b5:64:c3:5c:c9:9f:dd:ff: 281s 65:31:ee:48:39:4a:45:90:6b:b7:47:c4:9d:96:9a: 281s e1:42:25:7c:48:69:6e:e2:8f:14:ae:fd:0e:78:3e: 281s a9:53:06:91:9e:f7:28:c5:cb:6f:b2:31:14:f9:30: 281s 29:cc:0f:51:3d:0d:68:ba:72:00:e0:c5:ba:da:ff: 281s 9a:82:fb:4f:e8:77:78:54:03 281s Exponent: 65537 (0x10001) 281s X509v3 extensions: 281s X509v3 Authority Key Identifier: 281s C5:72:44:EE:81:DE:E3:FE:8E:FC:52:79:EE:85:D3:6D:13:F9:71:8B 281s X509v3 Basic Constraints: 281s CA:FALSE 281s Netscape Cert Type: 281s SSL Client, S/MIME 281s Netscape Comment: 281s Test Organization Sub Intermediate CA trusted Certificate 281s X509v3 Subject Key Identifier: 281s 2B:6B:08:05:19:D8:7C:3C:FA:17:E7:7D:62:02:3F:29:42:0F:1F:9A 281s X509v3 Key Usage: critical 281s Digital Signature, Non Repudiation, Key Encipherment 281s X509v3 Extended Key Usage: 281s TLS Web Client Authentication, E-mail Protection 281s X509v3 Subject Alternative Name: 281s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 281s Signature Algorithm: sha256WithRSAEncryption 281s Signature Value: 281s 8c:f3:2f:44:da:25:66:53:f1:66:7a:d1:dd:a0:9a:5a:68:44: 281s a0:e0:c3:f7:f9:47:d0:b3:48:4d:93:82:1b:cd:81:ef:25:3b: 281s 5c:7a:99:5a:da:e3:d4:7f:77:99:85:0e:32:c7:b6:2b:a8:fa: 281s e9:14:a7:14:03:29:2c:41:08:e6:cc:64:12:45:97:00:d1:cb: 281s 5e:ec:34:f4:2d:d8:2d:14:53:42:88:73:1c:24:cb:a4:54:36: 281s 12:53:8c:3e:05:be:d2:16:e5:05:2c:84:4e:b1:df:19:38:41: 281s 73:ad:6a:c9:a0:c5:e8:00:51:a9:8d:b9:bc:72:0b:38:a2:1e: 281s 11:4b 281s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-RQhT2k/SSSD-child-32640-auth.pem 281s 281s Test completed, Root CA and intermediate issued certificates verified! 281s + found_md5=Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 281s + '[' Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 '!=' Modulus=CCB351EA644DC353D7ED40BF15C23670AA30A8D4950B7C4D6C3AE68363DE1933E91E18DD0CE80E4710D3F440091715ACD2CE86B564C35CC99FDDFF6531EE48394A45906BB747C49D969AE142257C48696EE28F14AEFD0E783EA95306919EF728C5CB6FB23114F93029CC0F513D0D68BA7200E0C5BADAFF9A82FB4FE877785403 ']' 281s + set +x 282s autopkgtest [00:45:14]: test sssd-softhism2-certificates-tests.sh: -----------------------] 282s sssd-softhism2-certificates-tests.sh PASS 282s autopkgtest [00:45:14]: test sssd-softhism2-certificates-tests.sh: - - - - - - - - - - results - - - - - - - - - - 282s autopkgtest [00:45:14]: test sssd-smart-card-pam-auth-configs: preparing testbed 283s Reading package lists... 283s Building dependency tree... 283s Reading state information... 283s Starting pkgProblemResolver with broken count: 0 283s Starting 2 pkgProblemResolver with broken count: 0 283s Done 283s The following NEW packages will be installed: 283s pamtester 283s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 283s Need to get 12.2 kB of archives. 283s After this operation, 36.9 kB of additional disk space will be used. 283s Get:1 http://ftpmaster.internal/ubuntu noble/universe s390x pamtester s390x 0.1.2-4 [12.2 kB] 283s Fetched 12.2 kB in 0s (88.6 kB/s) 283s Selecting previously unselected package pamtester. 283s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54917 files and directories currently installed.) 283s Preparing to unpack .../pamtester_0.1.2-4_s390x.deb ... 283s Unpacking pamtester (0.1.2-4) ... 284s Setting up pamtester (0.1.2-4) ... 284s Processing triggers for man-db (2.12.0-4build2) ... 285s autopkgtest [00:45:17]: test sssd-smart-card-pam-auth-configs: env OFFLINE_MODE=1 bash debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 285s autopkgtest [00:45:17]: test sssd-smart-card-pam-auth-configs: [----------------------- 285s + '[' -z ubuntu ']' 285s + export DEBIAN_FRONTEND=noninteractive 285s + DEBIAN_FRONTEND=noninteractive 285s + required_tools=(pamtester softhsm2-util sssd) 285s + [[ ! -v OFFLINE_MODE ]] 285s + for cmd in "${required_tools[@]}" 285s + command -v pamtester 285s + for cmd in "${required_tools[@]}" 285s + command -v softhsm2-util 285s + for cmd in "${required_tools[@]}" 285s + command -v sssd 285s + PIN=123456 285s ++ mktemp -d -t sssd-softhsm2-certs-XXXXXX 285s + tmpdir=/tmp/sssd-softhsm2-certs-nTeSQn 285s + backupsdir= 285s + alternative_pam_configs=(sss-smart-card-optional sss-smart-card-required) 285s + declare -a restore_paths 285s + declare -a delete_paths 285s + trap handle_exit EXIT 285s ++ dirname debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 285s + tester=debian/tests/sssd-softhism2-certificates-tests.sh 285s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 285s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 285s + export PIN TEST_TMPDIR=/tmp/sssd-softhsm2-certs-nTeSQn GENERATE_SMART_CARDS=1 KEEP_TEMPORARY_FILES=1 NO_SSSD_TESTS=1 285s + TEST_TMPDIR=/tmp/sssd-softhsm2-certs-nTeSQn 285s + GENERATE_SMART_CARDS=1 285s + KEEP_TEMPORARY_FILES=1 285s + NO_SSSD_TESTS=1 285s + bash debian/tests/sssd-softhism2-certificates-tests.sh 285s + '[' -z ubuntu ']' 285s + required_tools=(p11tool openssl softhsm2-util) 285s + for cmd in "${required_tools[@]}" 285s + command -v p11tool 285s + for cmd in "${required_tools[@]}" 285s + command -v openssl 285s + for cmd in "${required_tools[@]}" 285s + command -v softhsm2-util 285s + PIN=123456 285s +++ find /usr/lib/softhsm/libsofthsm2.so 285s +++ head -n 1 285s ++ realpath /usr/lib/softhsm/libsofthsm2.so 285s + SOFTHSM2_MODULE=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so 285s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 285s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 285s + '[' '!' -v NO_SSSD_TESTS ']' 285s + '[' '!' -e /usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so ']' 285s + tmpdir=/tmp/sssd-softhsm2-certs-nTeSQn 285s + keys_size=1024 285s + [[ ! -v KEEP_TEMPORARY_FILES ]] 285s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 285s + echo -n 01 285s + touch /tmp/sssd-softhsm2-certs-nTeSQn/index.txt 285s + mkdir -p /tmp/sssd-softhsm2-certs-nTeSQn/new_certs 285s + cat 285s + root_ca_key_pass=pass:random-root-CA-password-8908 285s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-key.pem -passout pass:random-root-CA-password-8908 1024 285s + openssl req -passin pass:random-root-CA-password-8908 -batch -config /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA.pem 285s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA.pem 285s + cat 285s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-14920 285s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-14920 1024 285s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-14920 -config /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-8908 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-certificate-request.pem 285s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-certificate-request.pem 285s Certificate Request: 285s Data: 285s Version: 1 (0x0) 285s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 285s Subject Public Key Info: 285s Public Key Algorithm: rsaEncryption 285s Public-Key: (1024 bit) 285s Modulus: 285s 00:ef:52:37:67:47:99:af:d8:8e:cb:ce:7a:e2:83: 285s 4f:78:ee:43:34:1b:22:02:ce:31:03:b8:e4:d9:c2: 285s 96:e7:3c:62:90:31:80:7f:b4:62:61:82:7d:c6:15: 285s 79:62:58:4e:44:96:5c:1d:54:f2:0a:37:e5:8b:fa: 285s 2b:24:21:0b:24:65:61:4e:cb:51:18:6c:c8:97:49: 285s 6a:71:4c:8a:e0:ca:ac:72:9a:53:7f:f3:b1:a9:5e: 285s 18:c0:b3:6d:5d:b0:91:8d:45:19:3a:53:24:f8:c2: 285s 00:88:22:9f:20:6d:39:3c:55:e6:fa:1c:7d:78:22: 285s ab:1d:0a:67:5b:dc:a7:46:91 285s Exponent: 65537 (0x10001) 285s Attributes: 285s (none) 285s Requested Extensions: 285s Signature Algorithm: sha256WithRSAEncryption 285s Signature Value: 285s d8:12:90:53:75:ca:11:83:d2:31:ce:10:8d:50:12:5b:6f:4f: 285s 20:4b:c0:00:97:12:02:30:28:8d:6c:e9:99:30:e2:3d:b9:37: 285s da:37:f2:1a:03:56:ac:31:15:9d:1b:bc:c1:ac:45:b6:ba:a0: 285s 32:c1:aa:be:66:5d:03:44:b4:19:01:d8:b5:9c:da:e4:1e:82: 285s c2:b0:e2:5c:9d:26:9e:65:b3:04:76:5f:85:e0:8f:eb:c2:52: 285s 2a:08:2b:79:04:3e:55:61:3d:81:8e:18:b1:28:7e:66:54:d8: 285s 4d:af:2c:f2:50:9c:a4:58:e0:4d:c3:54:8c:a2:9b:84:fd:05: 285s 64:5c 285s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA.config -passin pass:random-root-CA-password-8908 -keyfile /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem 285s Using configuration from /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA.config 285s Check that the request matches the signature 285s Signature ok 285s Certificate Details: 285s Serial Number: 1 (0x1) 285s Validity 285s Not Before: Jun 13 00:46:42 2025 GMT 285s Not After : Jun 13 00:46:42 2026 GMT 285s Subject: 285s organizationName = Test Organization 285s organizationalUnitName = Test Organization Unit 285s commonName = Test Organization Intermediate CA 285s X509v3 extensions: 285s X509v3 Subject Key Identifier: 285s CA:08:28:7D:E8:C9:0E:ED:2B:35:3C:D8:2E:2F:37:87:AF:37:94:95 285s X509v3 Authority Key Identifier: 285s keyid:75:04:A1:8F:8F:9B:3C:19:25:E9:5E:66:A9:6E:31:FF:CF:40:11:F8 285s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 285s serial:00 285s X509v3 Basic Constraints: 285s CA:TRUE 285s X509v3 Key Usage: critical 285s Digital Signature, Certificate Sign, CRL Sign 285s Certificate is to be certified until Jun 13 00:46:42 2026 GMT (365 days) 285s 285s Write out database with 1 new entries 285s Database updated 285s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem 285s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem 285s /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem: OK 285s + cat 285s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-20383 285s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-20383 1024 285s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-20383 -config /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-14920 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-certificate-request.pem 285s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-certificate-request.pem 285s Certificate Request: 285s Data: 285s Version: 1 (0x0) 285s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 285s Subject Public Key Info: 285s Public Key Algorithm: rsaEncryption 285s Public-Key: (1024 bit) 285s Modulus: 285s 00:cf:e1:bd:d1:39:06:52:ae:84:55:97:9d:b8:c5: 285s e7:99:cb:db:9f:ef:7e:da:04:d3:2e:83:7d:52:6f: 285s f6:d4:2f:d3:5f:9e:5a:ff:a8:e6:81:76:83:08:1e: 285s ce:c1:ee:fa:3c:a7:b8:fa:e9:16:5f:a2:1a:2b:7e: 285s 50:ea:46:f2:7c:a4:45:10:26:c2:1c:b2:44:f4:56: 285s 9e:7e:cd:78:f4:32:7f:c5:24:61:e6:c7:a0:13:93: 285s 94:7a:1a:61:58:75:51:da:92:91:15:e1:46:d8:c6: 285s 45:36:0a:9e:e8:c6:44:2d:9d:77:c0:00:ea:7c:8a: 285s f6:0e:cf:8f:15:c6:d1:80:2d 285s Exponent: 65537 (0x10001) 285s Attributes: 285s (none) 285s Requested Extensions: 285s Signature Algorithm: sha256WithRSAEncryption 285s Signature Value: 285s c1:8f:4c:68:92:30:34:c3:f2:26:c8:08:e9:ae:b6:f7:bb:6c: 285s 2d:56:23:9d:23:03:f2:c4:8d:a9:cb:4a:97:a7:52:28:da:ae: 285s 9c:a8:25:c9:01:3f:82:29:94:b6:cb:ee:50:6c:9f:89:d9:d7: 285s a1:09:d7:01:b2:7d:b2:c1:12:f9:28:bc:8f:00:7d:f6:57:dd: 285s 3a:19:90:61:e3:0d:42:de:81:fb:4a:76:e6:2c:a2:cf:11:d5: 285s 4a:08:04:7a:2e:4b:8a:4e:63:78:e8:93:22:54:28:da:d4:a9: 285s 02:20:71:4c:37:79:0a:2f:7d:fb:2f:c1:35:04:0f:17:d9:8e: 285s 42:3d 285s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-14920 -keyfile /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA.pem 285s Using configuration from /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.config 285s Check that the request matches the signature 285s Signature ok 285s Certificate Details: 285s Serial Number: 2 (0x2) 285s Validity 285s Not Before: Jun 13 00:46:42 2025 GMT 285s Not After : Jun 13 00:46:42 2026 GMT 285s Subject: 285s organizationName = Test Organization 285s organizationalUnitName = Test Organization Unit 285s commonName = Test Organization Sub Intermediate CA 285s X509v3 extensions: 285s X509v3 Subject Key Identifier: 285s 40:3C:C1:AF:71:1C:C2:BF:17:8E:F7:F8:6D:69:0D:C9:0E:56:4E:19 285s X509v3 Authority Key Identifier: 285s keyid:CA:08:28:7D:E8:C9:0E:ED:2B:35:3C:D8:2E:2F:37:87:AF:37:94:95 285s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 285s serial:01 285s X509v3 Basic Constraints: 285s CA:TRUE 285s X509v3 Key Usage: critical 285s Digital Signature, Certificate Sign, CRL Sign 285s Certificate is to be certified until Jun 13 00:46:42 2026 GMT (365 days) 285s 285s Write out database with 1 new entries 285s Database updated 285s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA.pem 285s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA.pem 285s /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA.pem: OK 285s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA.pem 285s + local cmd=openssl 285s + shift 285s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA.pem 285s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 285s error 20 at 0 depth lookup: unable to get local issuer certificate 285s error /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA.pem: verification failed 285s + cat 285s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-10137 285s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-10137 1024 285s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-10137 -key /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001-request.pem 285s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001-request.pem 285s Certificate Request: 285s Data: 285s Version: 1 (0x0) 285s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 285s Subject Public Key Info: 285s Public Key Algorithm: rsaEncryption 285s Public-Key: (1024 bit) 285s Modulus: 285s 00:ac:9b:0f:86:8b:81:ac:60:4a:20:53:f1:3e:cf: 285s a0:dd:dc:08:d1:28:b5:06:b6:b9:94:fc:b8:9a:1a: 285s b8:5c:76:22:3e:6c:5d:36:43:fe:7b:88:45:50:dc: 285s 4e:f2:7c:ca:60:d7:a4:a5:8c:a3:0b:f8:d0:97:51: 285s 71:1f:4f:60:64:19:7e:65:b0:16:53:72:75:24:c3: 285s cc:1c:1f:02:ce:80:02:a5:7e:3f:ac:54:a3:85:5f: 285s f9:71:c4:13:08:f0:14:56:79:87:d0:09:54:95:21: 285s 46:79:e9:4a:66:9b:e4:7d:ce:37:fb:50:1a:5d:82: 285s bc:a4:9e:6b:1d:46:3d:02:37 285s Exponent: 65537 (0x10001) 285s Attributes: 285s Requested Extensions: 285s X509v3 Basic Constraints: 285s CA:FALSE 285s Netscape Cert Type: 285s SSL Client, S/MIME 285s Netscape Comment: 285s Test Organization Root CA trusted Certificate 285s X509v3 Subject Key Identifier: 285s 25:8F:62:D3:03:42:23:DE:0A:E8:61:F7:D8:B9:89:CF:F3:0A:3D:E2 285s X509v3 Key Usage: critical 285s Digital Signature, Non Repudiation, Key Encipherment 285s X509v3 Extended Key Usage: 285s TLS Web Client Authentication, E-mail Protection 285s X509v3 Subject Alternative Name: 285s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 285s Signature Algorithm: sha256WithRSAEncryption 285s Signature Value: 285s 81:9b:69:ca:f1:e8:c3:55:cf:b4:54:e2:54:28:a5:9a:74:66: 285s 97:1d:20:cf:14:c7:d3:6a:e9:03:ea:07:2b:fd:d2:f3:31:a3: 285s 85:e1:ad:25:18:51:b1:37:f2:57:71:89:56:00:8a:6a:98:bc: 285s b2:2c:82:b9:84:db:f5:23:7b:cb:35:61:58:f2:75:01:2e:61: 285s 2e:80:95:b0:c3:28:73:e1:66:80:16:d6:3d:f4:95:ab:f1:f0: 285s 71:a4:aa:44:6e:c9:0f:63:fa:80:02:84:8e:c2:17:8e:08:8d: 285s 58:1d:e0:03:80:72:ac:da:b3:54:77:b2:48:1c:d0:89:26:2c: 285s 33:ad 285s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA.config -passin pass:random-root-CA-password-8908 -keyfile /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001.pem 285s Using configuration from /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA.config 285s Check that the request matches the signature 285s Signature ok 285s Certificate Details: 285s Serial Number: 3 (0x3) 285s Validity 285s Not Before: Jun 13 00:46:42 2025 GMT 285s Not After : Jun 13 00:46:42 2026 GMT 285s Subject: 285s organizationName = Test Organization 285s organizationalUnitName = Test Organization Unit 285s commonName = Test Organization Root Trusted Certificate 0001 285s X509v3 extensions: 285s X509v3 Authority Key Identifier: 285s 75:04:A1:8F:8F:9B:3C:19:25:E9:5E:66:A9:6E:31:FF:CF:40:11:F8 285s X509v3 Basic Constraints: 285s CA:FALSE 285s Netscape Cert Type: 285s SSL Client, S/MIME 285s Netscape Comment: 285s Test Organization Root CA trusted Certificate 285s X509v3 Subject Key Identifier: 285s 25:8F:62:D3:03:42:23:DE:0A:E8:61:F7:D8:B9:89:CF:F3:0A:3D:E2 285s X509v3 Key Usage: critical 285s Digital Signature, Non Repudiation, Key Encipherment 285s X509v3 Extended Key Usage: 285s TLS Web Client Authentication, E-mail Protection 285s X509v3 Subject Alternative Name: 285s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 285s Certificate is to be certified until Jun 13 00:46:42 2026 GMT (365 days) 285s 285s Write out database with 1 new entries 285s Database updated 285s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001.pem 285s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001.pem 285s /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001.pem: OK 285s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001.pem 285s + local cmd=openssl 285s + shift 285s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001.pem 285s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 285s error 20 at 0 depth lookup: unable to get local issuer certificate 285s error /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001.pem: verification failed 285s + cat 285s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-10261 285s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-10261 1024 285s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-10261 -key /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001-request.pem 285s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001-request.pem 285s Certificate Request: 285s Data: 285s Version: 1 (0x0) 285s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 285s Subject Public Key Info: 285s Public Key Algorithm: rsaEncryption 285s Public-Key: (1024 bit) 285s Modulus: 285s 00:c9:64:80:80:78:c1:fe:11:02:1f:f1:42:d5:57: 285s aa:29:39:12:64:bd:16:db:c4:d3:02:9f:62:48:d5: 285s 1c:69:85:bd:cb:52:ee:37:71:19:f7:0b:44:14:42: 285s 3e:25:05:25:33:94:5e:58:c1:ce:db:4e:b6:36:2b: 285s 74:3f:0f:ed:9d:1c:4e:39:d5:8a:60:66:ad:4f:7f: 285s 70:c0:62:15:3f:1c:c7:44:08:4a:75:84:9b:83:a6: 285s a1:ec:2e:67:b0:ac:55:23:01:39:61:15:1c:16:cc: 285s 62:12:f4:55:f7:8b:8d:73:26:db:8d:17:3c:c4:bc: 285s d4:9d:ec:f8:64:00:8a:29:1d 285s Exponent: 65537 (0x10001) 285s Attributes: 285s Requested Extensions: 285s X509v3 Basic Constraints: 285s CA:FALSE 285s Netscape Cert Type: 285s SSL Client, S/MIME 285s Netscape Comment: 285s Test Organization Intermediate CA trusted Certificate 285s X509v3 Subject Key Identifier: 285s 83:56:80:CD:65:E7:54:42:1A:41:D3:85:A7:27:6E:71:F2:57:72:81 285s X509v3 Key Usage: critical 285s Digital Signature, Non Repudiation, Key Encipherment 285s X509v3 Extended Key Usage: 285s TLS Web Client Authentication, E-mail Protection 285s X509v3 Subject Alternative Name: 285s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 285s Signature Algorithm: sha256WithRSAEncryption 285s Signature Value: 285s 10:37:df:8e:d7:d0:89:85:94:d8:ef:d6:e8:d1:d1:fb:eb:36: 285s 43:f3:71:80:53:bb:f7:8d:8d:77:40:c5:6d:f8:f6:32:67:63: 285s 04:b9:f4:bd:19:c6:ad:df:60:f5:70:93:19:e4:71:c9:29:f0: 285s d8:a3:fe:99:76:5e:69:d7:6c:f5:e4:7f:c2:d3:57:dd:d7:47: 285s 3c:dd:a3:75:dd:62:83:4f:0e:e4:51:52:c5:5a:c3:5b:72:ef: 285s 86:5d:ee:98:08:33:8d:ba:26:5d:45:36:74:a4:2f:4a:4d:be: 285s c5:60:26:5d:ff:6d:74:96:a5:b6:02:30:d3:f0:06:43:7f:33: 285s e3:f2 285s + openssl ca -passin pass:random-intermediate-CA-password-14920 -config /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001.pem 285s Using configuration from /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.config 285s Check that the request matches the signature 285s Signature ok 285s Certificate Details: 285s Serial Number: 4 (0x4) 285s Validity 285s Not Before: Jun 13 00:46:42 2025 GMT 285s Not After : Jun 13 00:46:42 2026 GMT 285s Subject: 285s organizationName = Test Organization 285s organizationalUnitName = Test Organization Unit 285s commonName = Test Organization Intermediate Trusted Certificate 0001 285s X509v3 extensions: 285s X509v3 Authority Key Identifier: 285s CA:08:28:7D:E8:C9:0E:ED:2B:35:3C:D8:2E:2F:37:87:AF:37:94:95 285s X509v3 Basic Constraints: 285s CA:FALSE 285s Netscape Cert Type: 285s SSL Client, S/MIME 285s Netscape Comment: 285s Test Organization Intermediate CA trusted Certificate 285s X509v3 Subject Key Identifier: 285s 83:56:80:CD:65:E7:54:42:1A:41:D3:85:A7:27:6E:71:F2:57:72:81 285s X509v3 Key Usage: critical 285s Digital Signature, Non Repudiation, Key Encipherment 285s X509v3 Extended Key Usage: 285s TLS Web Client Authentication, E-mail Protection 285s X509v3 Subject Alternative Name: 285s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 285s Certificate is to be certified until Jun 13 00:46:42 2026 GMT (365 days) 285s 285s Write out database with 1 new entries 285s Database updated 285s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001.pem 285s This certificate should not be trusted fully 285s + echo 'This certificate should not be trusted fully' 285s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001.pem 285s + local cmd=openssl 285s + shift 285s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001.pem 285s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 285s error 2 at 1 depth lookup: unable to get issuer certificate 285s error /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 285s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001.pem 285s /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001.pem: OK 285s + cat 285s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-26015 285s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-26015 1024 285s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-26015 -key /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 285s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 285s Certificate Request: 285s Data: 285s Version: 1 (0x0) 285s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 285s Subject Public Key Info: 285s Public Key Algorithm: rsaEncryption 285s Public-Key: (1024 bit) 285s Modulus: 285s 00:ab:ff:20:42:3f:be:e1:13:c4:cc:61:45:5e:8a: 285s 2f:d2:54:d6:c1:69:31:6d:26:a6:e6:ed:c0:3e:de: 285s f9:f8:60:c2:4f:a8:52:58:41:bc:c1:88:b6:77:e9: 285s e7:eb:de:14:5c:44:32:c9:7b:e8:56:4a:14:0a:a9: 285s 0d:65:10:2b:75:34:53:93:07:62:06:86:71:d3:ed: 285s b4:e0:91:32:1b:e8:7d:90:dd:17:9b:6d:b7:39:0b: 285s b1:a9:8d:d0:6b:3b:d8:45:b2:5e:b3:14:b1:ae:d5: 285s 4d:99:52:25:99:96:44:df:a9:b7:93:4a:f9:4a:97: 285s da:e3:6d:81:d8:20:06:c2:79 285s Exponent: 65537 (0x10001) 285s Attributes: 285s Requested Extensions: 285s X509v3 Basic Constraints: 285s CA:FALSE 285s Netscape Cert Type: 285s SSL Client, S/MIME 285s Netscape Comment: 285s Test Organization Sub Intermediate CA trusted Certificate 285s X509v3 Subject Key Identifier: 285s AC:3A:F6:10:96:4F:65:7A:3E:07:FD:04:20:3E:51:F2:2A:D4:12:8D 285s X509v3 Key Usage: critical 285s Digital Signature, Non Repudiation, Key Encipherment 285s X509v3 Extended Key Usage: 285s TLS Web Client Authentication, E-mail Protection 285s X509v3 Subject Alternative Name: 285s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 285s Signature Algorithm: sha256WithRSAEncryption 285s Signature Value: 285s 46:52:a3:9f:f9:67:90:d6:37:26:61:61:c2:5c:4c:b1:97:94: 285s 83:57:ad:1d:7d:03:85:b2:09:d7:db:7a:74:e6:2a:47:64:88: 285s 2c:b3:7b:9d:85:cc:f6:de:6f:46:2b:96:bd:72:f4:00:47:e5: 285s 16:02:76:3b:89:b5:d3:bc:55:8d:d0:35:04:6a:f9:75:d8:69: 285s f0:b1:4b:69:47:aa:94:c8:d9:70:31:fd:a1:4c:4e:41:4b:3d: 285s a5:e3:22:f4:2b:c9:16:a2:d5:bf:fd:10:bb:73:69:fa:f8:20: 285s 16:e9:72:e8:41:7d:ef:d5:99:61:19:d0:2c:da:6d:60:8f:71: 285s 74:f3 285s + openssl ca -passin pass:random-sub-intermediate-CA-password-20383 -config /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem 285s Using configuration from /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA.config 285s Check that the request matches the signature 285s Signature ok 285s Certificate Details: 285s Serial Number: 5 (0x5) 285s Validity 285s Not Before: Jun 13 00:46:42 2025 GMT 285s Not After : Jun 13 00:46:42 2026 GMT 285s Subject: 285s organizationName = Test Organization 285s organizationalUnitName = Test Organization Unit 285s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 285s X509v3 extensions: 285s X509v3 Authority Key Identifier: 285s 40:3C:C1:AF:71:1C:C2:BF:17:8E:F7:F8:6D:69:0D:C9:0E:56:4E:19 285s X509v3 Basic Constraints: 285s CA:FALSE 285s Netscape Cert Type: 285s SSL Client, S/MIME 285s Netscape Comment: 285s Test Organization Sub Intermediate CA trusted Certificate 285s X509v3 Subject Key Identifier: 285s AC:3A:F6:10:96:4F:65:7A:3E:07:FD:04:20:3E:51:F2:2A:D4:12:8D 285s X509v3 Key Usage: critical 285s Digital Signature, Non Repudiation, Key Encipherment 285s X509v3 Extended Key Usage: 285s TLS Web Client Authentication, E-mail Protection 285s X509v3 Subject Alternative Name: 285s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 285s Certificate is to be certified until Jun 13 00:46:42 2026 GMT (365 days) 285s 285s Write out database with 1 new entries 285s Database updated 285s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem 285s This certificate should not be trusted fully 285s + echo 'This certificate should not be trusted fully' 285s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem 285s + local cmd=openssl 285s + shift 285s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem 285s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 285s error 2 at 1 depth lookup: unable to get issuer certificate 285s error /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 285s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem 285s + local cmd=openssl 285s + shift 285s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem 285s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 285s error 20 at 0 depth lookup: unable to get local issuer certificate 285s error /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 285s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem 285s /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 285s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem 285s + local cmd=openssl 285s + shift 285s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem 285s Building a the full-chain CA file... 285s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 285s error 20 at 0 depth lookup: unable to get local issuer certificate 285s error /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 285s + echo 'Building a the full-chain CA file...' 285s + cat /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA.pem 285s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 285s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 285s 285s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 285s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 285s 285s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 285s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 285s 285s /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem: OK 285s /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001.pem: OK 285s /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001.pem: OK 285s + cat /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem 285s + cat /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA.pem 285s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-certs-nTeSQn/test-full-chain-CA.pem 285s + openssl pkcs7 -print_certs -noout 285s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA.pem 285s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001.pem 285s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001.pem 285s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-root-intermediate-chain-CA.pem 285s /tmp/sssd-softhsm2-certs-nTeSQn/test-root-intermediate-chain-CA.pem: OK 285s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-nTeSQn/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem 285s /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 285s + echo 'Certificates generation completed!' 285s Certificates generation completed! 285s + [[ -v NO_SSSD_TESTS ]] 285s + [[ -v GENERATE_SMART_CARDS ]] 285s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-10137 285s + local certificate=/tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001.pem 285s + local key_pass=pass:random-root-ca-trusted-cert-0001-10137 285s + local key_cn 285s + local key_name 285s + local tokens_dir 285s + local output_cert_file 285s + token_name= 285s ++ basename /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001.pem .pem 285s + key_name=test-root-CA-trusted-certificate-0001 285s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001.pem 285s ++ sed -n 's/ *commonName *= //p' 285s + key_cn='Test Organization Root Trusted Certificate 0001' 285s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 285s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-root-CA-trusted-certificate-0001.conf 285s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-root-CA-trusted-certificate-0001.conf 285s ++ basename /tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 285s + tokens_dir=/tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-root-CA-trusted-certificate-0001 285s + token_name='Test Organization Root Tr Token' 285s + '[' '!' -e /tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 285s + local key_file 285s + local decrypted_key 285s + mkdir -p /tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-root-CA-trusted-certificate-0001 285s + key_file=/tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001-key.pem 285s + decrypted_key=/tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001-key-decrypted.pem 285s + cat 285s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 123456 --so-pin 123456 --free 285s Slot 0 has a free/uninitialized token. 285s The token has been initialized and is reassigned to slot 805054397 285s + softhsm2-util --show-slots 285s Available slots: 285s Slot 805054397 285s Slot info: 285s Description: SoftHSM slot ID 0x2ffc27bd 285s Manufacturer ID: SoftHSM project 285s Hardware version: 2.6 285s Firmware version: 2.6 285s Token present: yes 285s Token info: 285s Manufacturer ID: SoftHSM project 285s Model: SoftHSM v2 285s Hardware version: 2.6 285s Firmware version: 2.6 285s Serial number: 4c3eb67e2ffc27bd 285s Initialized: yes 285s User PIN init.: yes 285s Label: Test Organization Root Tr Token 285s Slot 1 285s Slot info: 285s Description: SoftHSM slot ID 0x1 285s Manufacturer ID: SoftHSM project 285s Hardware version: 2.6 285s Firmware version: 2.6 285s Token present: yes 285s Token info: 285s Manufacturer ID: SoftHSM project 285s Model: SoftHSM v2 285s Hardware version: 2.6 285s Firmware version: 2.6 285s Serial number: 285s Initialized: no 285s User PIN init.: no 285s Label: 285s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 285s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-10137 -in /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001-key-decrypted.pem 285s writing RSA key 285s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 285s + rm /tmp/sssd-softhsm2-certs-nTeSQn/test-root-CA-trusted-certificate-0001-key-decrypted.pem 285s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --list-all 285s Object 0: 285s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=4c3eb67e2ffc27bd;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 285s Type: X.509 Certificate (RSA-1024) 285s Expires: Sat Jun 13 00:46:42 2026 285s Label: Test Organization Root Trusted Certificate 0001 285s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 285s 285s + echo 'Test Organization Root Tr Token' 285s Test Organization Root Tr Token 285s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-10261 285s + local certificate=/tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001.pem 285s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-10261 285s + local key_cn 285s + local key_name 285s + local tokens_dir 285s + local output_cert_file 285s + token_name= 285s ++ basename /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001.pem .pem 285s + key_name=test-intermediate-CA-trusted-certificate-0001 285s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001.pem 285s ++ sed -n 's/ *commonName *= //p' 285s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 285s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 285s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 285s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 285s ++ basename /tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 285s + tokens_dir=/tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-intermediate-CA-trusted-certificate-0001 285s + token_name='Test Organization Interme Token' 285s + '[' '!' -e /tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 285s + local key_file 285s + local decrypted_key 285s + mkdir -p /tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-intermediate-CA-trusted-certificate-0001 285s + key_file=/tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001-key.pem 285s + decrypted_key=/tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 285s + cat 285s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 123456 --so-pin 123456 --free 285s Slot 0 has a free/uninitialized token. 285s The token has been initialized and is reassigned to slot 607725214 285s + softhsm2-util --show-slots 285s Available slots: 285s Slot 607725214 285s Slot info: 285s Description: SoftHSM slot ID 0x2439269e 285s Manufacturer ID: SoftHSM project 285s Hardware version: 2.6 285s Firmware version: 2.6 285s Token present: yes 285s Token info: 285s Manufacturer ID: SoftHSM project 285s Model: SoftHSM v2 285s Hardware version: 2.6 285s Firmware version: 2.6 285s Serial number: baa9f2f1a439269e 285s Initialized: yes 285s User PIN init.: yes 285s Label: Test Organization Interme Token 285s Slot 1 285s Slot info: 285s Description: SoftHSM slot ID 0x1 285s Manufacturer ID: SoftHSM project 285s Hardware version: 2.6 285s Firmware version: 2.6 285s Token present: yes 285s Token info: 285s Manufacturer ID: SoftHSM project 285s Model: SoftHSM v2 285s Hardware version: 2.6 285s Firmware version: 2.6 285s Serial number: 285s Initialized: no 285s User PIN init.: no 285s Label: 285s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 285s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-10261 -in /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 285s writing RSA key 285s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 285s + rm /tmp/sssd-softhsm2-certs-nTeSQn/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 285s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --list-all 285s Object 0: 285s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=baa9f2f1a439269e;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 285s Type: X.509 Certificate (RSA-1024) 285s Expires: Sat Jun 13 00:46:42 2026 285s Label: Test Organization Intermediate Trusted Certificate 0001 285s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 285s 285s + echo 'Test Organization Interme Token' 285s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-26015 285s Test Organization Interme Token 285s + local certificate=/tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem 285s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-26015 285s + local key_cn 285s + local key_name 285s + local tokens_dir 285s + local output_cert_file 285s + token_name= 285s ++ basename /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 285s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 285s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem 285s ++ sed -n 's/ *commonName *= //p' 285s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 285s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 285s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 285s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 285s ++ basename /tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 285s + tokens_dir=/tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 285s + token_name='Test Organization Sub Int Token' 285s + '[' '!' -e /tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 285s + local key_file 285s + local decrypted_key 285s + mkdir -p /tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 285s + key_file=/tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 285s + decrypted_key=/tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 285s + cat 285s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 123456 --so-pin 123456 --free 285s Slot 0 has a free/uninitialized token. 285s The token has been initialized and is reassigned to slot 1926728466 285s + softhsm2-util --show-slots 285s Available slots: 285s Slot 1926728466 285s Slot info: 285s Description: SoftHSM slot ID 0x72d78b12 285s Manufacturer ID: SoftHSM project 285s Hardware version: 2.6 285s Firmware version: 2.6 285s Token present: yes 285s Token info: 285s Manufacturer ID: SoftHSM project 285s Model: SoftHSM v2 285s Hardware version: 2.6 285s Firmware version: 2.6 285s Serial number: 652da92872d78b12 285s Initialized: yes 285s User PIN init.: yes 285s Label: Test Organization Sub Int Token 285s Slot 1 285s Slot info: 285s Description: SoftHSM slot ID 0x1 285s Manufacturer ID: SoftHSM project 285s Hardware version: 2.6 285s Firmware version: 2.6 285s Token present: yes 285s Token info: 285s Manufacturer ID: SoftHSM project 285s Model: SoftHSM v2 285s Hardware version: 2.6 285s Firmware version: 2.6 285s Serial number: 285s Initialized: no 285s User PIN init.: no 285s Label: 285s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 285s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-26015 -in /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 285s writing RSA key 285s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 286s + rm /tmp/sssd-softhsm2-certs-nTeSQn/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 286s + p11tool --provider=/usr/lib/s390x-linux-gnu/softhsm/libsofthsm2.so --list-all 286s Object 0: 286s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=652da92872d78b12;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 286s Type: X.509 Certificate (RSA-1024) 286s Expires: Sat Jun 13 00:46:42 2026 286s Label: Test Organization Sub Intermediate Trusted Certificate 0001 286s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 286s 286s Test Organization Sub Int Token 286s Certificates generation completed! 286s + echo 'Test Organization Sub Int Token' 286s + echo 'Certificates generation completed!' 286s + exit 0 286s + find /tmp/sssd-softhsm2-certs-nTeSQn -type d -exec chmod 777 '{}' ';' 286s + find /tmp/sssd-softhsm2-certs-nTeSQn -type f -exec chmod 666 '{}' ';' 286s + backup_file /etc/sssd/sssd.conf 286s + '[' -z '' ']' 286s ++ mktemp -d -t sssd-softhsm2-backups-XXXXXX 286s + backupsdir=/tmp/sssd-softhsm2-backups-HeZ2tB 286s + '[' -e /etc/sssd/sssd.conf ']' 286s + delete_paths+=("$1") 286s + rm -f /etc/sssd/sssd.conf 286s ++ runuser -u ubuntu -- sh -c 'echo ~' 286s + user_home=/home/ubuntu 286s + mkdir -p /home/ubuntu 286s + chown ubuntu:ubuntu /home/ubuntu 286s ++ runuser -u ubuntu -- sh -c 'echo ${XDG_CONFIG_HOME:-~/.config}' 286s + user_config=/home/ubuntu/.config 286s + system_config=/etc 286s + softhsm2_conf_paths=("${AUTOPKGTEST_NORMAL_USER}:$user_config/softhsm2/softhsm2.conf" "root:$system_config/softhsm/softhsm2.conf") 286s + for path_pair in "${softhsm2_conf_paths[@]}" 286s + IFS=: 286s + read -r -a path 286s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 286s + backup_file /home/ubuntu/.config/softhsm2/softhsm2.conf 286s + '[' -z /tmp/sssd-softhsm2-backups-HeZ2tB ']' 286s + '[' -e /home/ubuntu/.config/softhsm2/softhsm2.conf ']' 286s + delete_paths+=("$1") 286s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 286s + for path_pair in "${softhsm2_conf_paths[@]}" 286s + IFS=: 286s + read -r -a path 286s + path=/etc/softhsm/softhsm2.conf 286s + backup_file /etc/softhsm/softhsm2.conf 286s + '[' -z /tmp/sssd-softhsm2-backups-HeZ2tB ']' 286s + '[' -e /etc/softhsm/softhsm2.conf ']' 286s ++ dirname /etc/softhsm/softhsm2.conf 286s + local back_dir=/tmp/sssd-softhsm2-backups-HeZ2tB//etc/softhsm 286s ++ basename /etc/softhsm/softhsm2.conf 286s + local back_path=/tmp/sssd-softhsm2-backups-HeZ2tB//etc/softhsm/softhsm2.conf 286s + '[' '!' -e /tmp/sssd-softhsm2-backups-HeZ2tB//etc/softhsm/softhsm2.conf ']' 286s + mkdir -p /tmp/sssd-softhsm2-backups-HeZ2tB//etc/softhsm 286s + cp -a /etc/softhsm/softhsm2.conf /tmp/sssd-softhsm2-backups-HeZ2tB//etc/softhsm/softhsm2.conf 286s + restore_paths+=("$back_path") 286s + rm -f /etc/softhsm/softhsm2.conf 286s + test_authentication login /tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-root-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-nTeSQn/test-full-chain-CA.pem 286s + pam_service=login 286s + certificate_config=/tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-root-CA-trusted-certificate-0001.conf 286s + ca_db=/tmp/sssd-softhsm2-certs-nTeSQn/test-full-chain-CA.pem 286s + verification_options= 286s + mkdir -p -m 700 /etc/sssd 286s Using CA DB '/tmp/sssd-softhsm2-certs-nTeSQn/test-full-chain-CA.pem' with verification options: '' 286s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-nTeSQn/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 286s + cat 286s + chmod 600 /etc/sssd/sssd.conf 286s + for path_pair in "${softhsm2_conf_paths[@]}" 286s + IFS=: 286s + read -r -a path 286s + user=ubuntu 286s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 286s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 286s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 286s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-root-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 286s + runuser -u ubuntu -- softhsm2-util --show-slots 286s + grep 'Test Organization' 286s Label: Test Organization Root Tr Token 286s + for path_pair in "${softhsm2_conf_paths[@]}" 286s + IFS=: 286s + read -r -a path 286s + user=root 286s + path=/etc/softhsm/softhsm2.conf 286s ++ dirname /etc/softhsm/softhsm2.conf 286s + runuser -u root -- mkdir -p /etc/softhsm 286s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-nTeSQn/softhsm2-test-root-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 286s + runuser -u root -- softhsm2-util --show-slots 286s + grep 'Test Organization' 286s Label: Test Organization Root Tr Token 286s + systemctl restart sssd 286s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 286s + for alternative in "${alternative_pam_configs[@]}" 286s + pam-auth-update --enable sss-smart-card-optional 286s + cat /etc/pam.d/common-auth 286s # 286s # /etc/pam.d/common-auth - authentication settings common to all services 286s # 286s # This file is included from other service-specific PAM config files, 286s # and should contain a list of the authentication modules that define 286s # the central authentication scheme for use on the system 286s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 286s # traditional Unix authentication mechanisms. 286s # 286s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 286s # To take advantage of this, it is recommended that you configure any 286s # local modules either before or after the default block, and use 286s # pam-auth-update to manage selection of other modules. See 286s # pam-auth-update(8) for details. 286s 286s # here are the per-package modules (the "Primary" block) 286s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 286s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 286s auth [success=1 default=ignore] pam_sss.so use_first_pass 286s # here's the fallback if no module succeeds 286s auth requisite pam_deny.so 286s # prime the stack with a positive return value if there isn't one already; 286s # this avoids us returning an error just because nothing sets a success code 286s # since the modules above will each just jump around 286s auth required pam_permit.so 286s # and here are more per-package modules (the "Additional" block) 286s auth optional pam_cap.so 286s # end of pam-auth-update config 286s + echo -n -e 123456 286s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 286s pamtester: invoking pam_start(login, ubuntu, ...) 286s pamtester: performing operation - authenticate 286s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 286s + runuser -u ubuntu -- pamtester -v login '' authenticate 286s + echo -n -e 123456 286s pamtester: invoking pam_start(login, , ...) 286s pamtester: performing operation - authenticate 286s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 286s + echo -n -e wrong123456 286s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 286s pamtester: invoking pam_start(login, ubuntu, ...) 286s pamtester: performing operation - authenticate 289s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 289s + echo -n -e wrong123456 289s + runuser -u ubuntu -- pamtester -v login '' authenticate 289s pamtester: invoking pam_start(login, , ...) 289s pamtester: performing operation - authenticate 292s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 292s + echo -n -e 123456 292s + pamtester -v login root authenticate 292s pamtester: invoking pam_start(login, root, ...) 292s pamtester: performing operation - authenticate 295s Password: pamtester: Authentication failure 295s + for alternative in "${alternative_pam_configs[@]}" 295s + pam-auth-update --enable sss-smart-card-required 295s PAM configuration 295s ----------------- 295s 295s Incompatible PAM profiles selected. 295s 295s The following PAM profiles cannot be used together: 295s 295s SSS required smart card authentication, SSS optional smart card 295s authentication 295s 295s Please select a different set of modules to enable. 295s 295s # 295s # /etc/pam.d/common-auth - authentication settings common to all services 295s # 295s # This file is included from other service-specific PAM config files, 295s # and should contain a list of the authentication modules that define 295s # the central authentication scheme for use on the system 295s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 295s # traditional Unix authentication mechanisms. 295s # 295s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 295s # To take advantage of this, it is recommended that you configure any 295s # local modules either before or after the default block, and use 295s # pam-auth-update to manage selection of other modules. See 295s # pam-auth-update(8) for details. 295s 295s # here are the per-package modules (the "Primary" block) 295s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 295s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 295s auth [success=1 default=ignore] pam_sss.so use_first_pass 295s # here's the fallback if no module succeeds 295s auth requisite pam_deny.so 295s # prime the stack with a positive return value if there isn't one already; 295s # this avoids us returning an error just because nothing sets a success code 295s # since the modules above will each just jump around 295s auth required pam_permit.so 295s # and here are more per-package modules (the "Additional" block) 295s auth optional pam_cap.so 295s # end of pam-auth-update config 295s + cat /etc/pam.d/common-auth 295s + echo -n -e 123456 295s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 295s pamtester: invoking pam_start(login, ubuntu, ...) 295s pamtester: performing operation - authenticate 298s Please (re)insert (different) Smartcardpamtester: Authentication service cannot retrieve authentication info 298s Please insert smart card 298s Please (re)insert (different) Smartcard 298s + return 2 298s + handle_exit 298s + exit_code=2 298s + restore_changes 298s + for path in "${restore_paths[@]}" 298s + local original_path 298s ++ realpath --strip --relative-base=/tmp/sssd-softhsm2-backups-HeZ2tB /tmp/sssd-softhsm2-backups-HeZ2tB//etc/softhsm/softhsm2.conf 298s + original_path=/etc/softhsm/softhsm2.conf 298s + rm /etc/softhsm/softhsm2.conf 298s + mv /tmp/sssd-softhsm2-backups-HeZ2tB//etc/softhsm/softhsm2.conf /etc/softhsm/softhsm2.conf 298s + for path in "${delete_paths[@]}" 298s + rm -f /etc/sssd/sssd.conf 298s + for path in "${delete_paths[@]}" 298s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 298s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 298s + '[' -e /etc/sssd/sssd.conf ']' 298s + systemctl stop sssd 298s + '[' -e /etc/softhsm/softhsm2.conf ']' 298s + chmod 600 /etc/softhsm/softhsm2.conf 298s + rm -rf /tmp/sssd-softhsm2-certs-nTeSQn 298s Script failed, check the log! 298s Backup preserved at /tmp/sssd-softhsm2-backups-HeZ2tB 298s PAM Log: /var/log/auth.log 298s SSSD PAM Log: /var/log/sssd/sssd_pam.log 298s SSSD p11_child Log: /var/log/sssd/p11_child.log 298s + '[' 2 = 0 ']' 298s + set +x 298s autopkgtest [00:45:30]: test sssd-smart-card-pam-auth-configs: -----------------------] 299s autopkgtest [00:45:31]: test sssd-smart-card-pam-auth-configs: - - - - - - - - - - results - - - - - - - - - - 299s sssd-smart-card-pam-auth-configs FAIL non-zero exit status 2 299s autopkgtest [00:45:31]: @@@@@@@@@@@@@@@@@@@@ summary 299s ldap-user-group-ldap-auth PASS 299s ldap-user-group-krb5-auth PASS 299s sssd-softhism2-certificates-tests.sh PASS 299s sssd-smart-card-pam-auth-configs FAIL non-zero exit status 2 318s nova [W] Using flock in prodstack6-s390x 318s Creating nova instance adt-noble-s390x-sssd-20250613-004032-juju-7f2275-prod-proposed-migration-environment-2-f0327c6b-f01f-452f-b5fe-52f53c34e78e from image adt/ubuntu-noble-s390x-server-20250612.img (UUID d628b064-aae8-4e57-a79d-7f591f5f4864)... 318s nova [W] Timed out waiting for b19cf5e5-7a5e-4e54-9434-13dbceeb1377 to get deleted. 318s nova [W] Using flock in prodstack6-s390x 318s Creating nova instance adt-noble-s390x-sssd-20250613-004032-juju-7f2275-prod-proposed-migration-environment-2-f0327c6b-f01f-452f-b5fe-52f53c34e78e from image adt/ubuntu-noble-s390x-server-20250612.img (UUID d628b064-aae8-4e57-a79d-7f591f5f4864)... 318s nova [W] Timed out waiting for 031c51c6-abb3-41e8-87d7-33d90f138251 to get deleted.