0s autopkgtest [20:08:25]: starting date and time: 2025-02-20 20:08:25+0000 0s autopkgtest [20:08:25]: git checkout: 325255d2 Merge branch 'pin-any-arch' into 'ubuntu/production' 0s autopkgtest [20:08:25]: host juju-7f2275-prod-proposed-migration-environment-15; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.is_mburu/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:gmp --apt-upgrade gnutls28 --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=gmp/2:6.3.0+dfsg-3ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-15@bos03-arm64-22.secgroup --name adt-plucky-arm64-gnutls28-20250220-200825-juju-7f2275-prod-proposed-migration-environment-15-0c00c5d7-3787-4a4f-832b-e921981175bb --image adt/ubuntu-plucky-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-15 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 190s autopkgtest [20:11:35]: testbed dpkg architecture: arm64 190s autopkgtest [20:11:35]: testbed apt version: 2.9.30 191s autopkgtest [20:11:36]: @@@@@@@@@@@@@@@@@@@@ test bed setup 191s autopkgtest [20:11:36]: testbed release detected to be: None 192s autopkgtest [20:11:37]: updating testbed package index (apt update) 193s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [110 kB] 193s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 193s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 193s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 193s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [3120 B] 193s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [746 kB] 193s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [14.8 kB] 193s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [88.0 kB] 193s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [121 kB] 193s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [7960 B] 193s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [684 kB] 193s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [10.7 kB] 194s Fetched 1787 kB in 1s (1822 kB/s) 195s Reading package lists... 196s + lsb_release --codename --short 197s + RELEASE=plucky 197s + cat 197s + [ plucky != trusty ] 197s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 197s Reading package lists... 197s Building dependency tree... 197s Reading state information... 198s Calculating upgrade... 198s The following package was automatically installed and is no longer required: 198s libapt-pkg6.0t64 198s Use 'sudo apt autoremove' to remove it. 198s The following packages will be upgraded: 198s cryptsetup-bin fwupd inetutils-telnet kbd libcryptsetup12 libfwupd3 198s libssl3t64 openssl openssl-provider-legacy python3-requests telnet 198s ubuntu-pro-client ubuntu-pro-client-l10n 199s 13 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 199s Need to get 10.4 MB of archives. 199s After this operation, 64.5 kB disk space will be freed. 199s Get:1 http://ftpmaster.internal/ubuntu plucky/main arm64 openssl-provider-legacy arm64 3.4.1-1ubuntu1 [38.6 kB] 200s Get:2 http://ftpmaster.internal/ubuntu plucky/main arm64 libssl3t64 arm64 3.4.1-1ubuntu1 [2641 kB] 201s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 kbd arm64 2.7.1-2ubuntu1 [230 kB] 201s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 openssl arm64 3.4.1-1ubuntu1 [1162 kB] 201s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 ubuntu-pro-client-l10n arm64 34.1.3 [18.3 kB] 201s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 ubuntu-pro-client arm64 34.1.3 [240 kB] 201s Get:7 http://ftpmaster.internal/ubuntu plucky/main arm64 inetutils-telnet arm64 2:2.5-6ubuntu1 [104 kB] 201s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 telnet all 0.17+2.5-6ubuntu1 [3694 B] 201s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 libcryptsetup12 arm64 2:2.7.5-1ubuntu2 [271 kB] 201s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 cryptsetup-bin arm64 2:2.7.5-1ubuntu2 [217 kB] 201s Get:11 http://ftpmaster.internal/ubuntu plucky/main arm64 fwupd arm64 2.0.6-3 [5288 kB] 201s Get:12 http://ftpmaster.internal/ubuntu plucky/main arm64 libfwupd3 arm64 2.0.6-3 [129 kB] 201s Get:13 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-requests all 2.32.3+dfsg-4ubuntu1 [52.9 kB] 203s Fetched 10.4 MB in 3s (3603 kB/s) 203s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116718 files and directories currently installed.) 204s Preparing to unpack .../openssl-provider-legacy_3.4.1-1ubuntu1_arm64.deb ... 204s Unpacking openssl-provider-legacy (3.4.1-1ubuntu1) over (3.4.0-1ubuntu2) ... 204s Setting up openssl-provider-legacy (3.4.1-1ubuntu1) ... 204s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116718 files and directories currently installed.) 204s Preparing to unpack .../libssl3t64_3.4.1-1ubuntu1_arm64.deb ... 204s Unpacking libssl3t64:arm64 (3.4.1-1ubuntu1) over (3.4.0-1ubuntu2) ... 204s Setting up libssl3t64:arm64 (3.4.1-1ubuntu1) ... 205s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116717 files and directories currently installed.) 205s Preparing to unpack .../00-kbd_2.7.1-2ubuntu1_arm64.deb ... 205s Unpacking kbd (2.7.1-2ubuntu1) over (2.6.4-2ubuntu3) ... 205s Preparing to unpack .../01-openssl_3.4.1-1ubuntu1_arm64.deb ... 205s Unpacking openssl (3.4.1-1ubuntu1) over (3.4.0-1ubuntu2) ... 206s Preparing to unpack .../02-ubuntu-pro-client-l10n_34.1.3_arm64.deb ... 206s Unpacking ubuntu-pro-client-l10n (34.1.3) over (34.1.2) ... 206s Preparing to unpack .../03-ubuntu-pro-client_34.1.3_arm64.deb ... 206s /usr/bin/py3clean:101: DeprecationWarning: glob.glob1 is deprecated and will be removed in Python 3.15. Use glob.glob and pass a directory to its root_dir argument instead. 206s for fn in glob1(directory, "%s.*" % fname): 207s Unpacking ubuntu-pro-client (34.1.3) over (34.1.2) ... 207s Preparing to unpack .../04-inetutils-telnet_2%3a2.5-6ubuntu1_arm64.deb ... 207s Unpacking inetutils-telnet (2:2.5-6ubuntu1) over (2:2.5-5ubuntu1) ... 207s Preparing to unpack .../05-telnet_0.17+2.5-6ubuntu1_all.deb ... 207s Unpacking telnet (0.17+2.5-6ubuntu1) over (0.17+2.5-5ubuntu1) ... 208s Preparing to unpack .../06-libcryptsetup12_2%3a2.7.5-1ubuntu2_arm64.deb ... 208s Unpacking libcryptsetup12:arm64 (2:2.7.5-1ubuntu2) over (2:2.7.2-2ubuntu1) ... 208s Preparing to unpack .../07-cryptsetup-bin_2%3a2.7.5-1ubuntu2_arm64.deb ... 208s Unpacking cryptsetup-bin (2:2.7.5-1ubuntu2) over (2:2.7.2-2ubuntu1) ... 208s Preparing to unpack .../08-fwupd_2.0.6-3_arm64.deb ... 209s Unpacking fwupd (2.0.6-3) over (2.0.5-1) ... 209s Preparing to unpack .../09-libfwupd3_2.0.6-3_arm64.deb ... 209s Unpacking libfwupd3:arm64 (2.0.6-3) over (2.0.5-1) ... 210s Preparing to unpack .../10-python3-requests_2.32.3+dfsg-4ubuntu1_all.deb ... 210s /usr/bin/py3clean:101: DeprecationWarning: glob.glob1 is deprecated and will be removed in Python 3.15. Use glob.glob and pass a directory to its root_dir argument instead. 210s for fn in glob1(directory, "%s.*" % fname): 210s Unpacking python3-requests (2.32.3+dfsg-4ubuntu1) over (2.32.3+dfsg-1ubuntu1) ... 210s Setting up inetutils-telnet (2:2.5-6ubuntu1) ... 210s Setting up libfwupd3:arm64 (2.0.6-3) ... 210s Setting up python3-requests (2.32.3+dfsg-4ubuntu1) ... 211s Setting up libcryptsetup12:arm64 (2:2.7.5-1ubuntu2) ... 211s Setting up kbd (2.7.1-2ubuntu1) ... 211s Setting up openssl (3.4.1-1ubuntu1) ... 211s Setting up ubuntu-pro-client (34.1.3) ... 214s Setting up fwupd (2.0.6-3) ... 216s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 216s fwupd.service is a disabled or a static unit not running, not starting it. 216s Setting up cryptsetup-bin (2:2.7.5-1ubuntu2) ... 216s Setting up ubuntu-pro-client-l10n (34.1.3) ... 216s Setting up telnet (0.17+2.5-6ubuntu1) ... 216s Processing triggers for libc-bin (2.40-4ubuntu1) ... 216s Processing triggers for man-db (2.13.0-1) ... 219s Processing triggers for dbus (1.16.0-1ubuntu1) ... 219s Processing triggers for initramfs-tools (0.145ubuntu2) ... 219s update-initramfs: Generating /boot/initrd.img-6.12.0-15-generic 219s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 317s System running in EFI mode, skipping. 318s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 318s + /usr/lib/apt/apt-helper analyze-pattern ?true 318s + uname -r 318s + sed s/\./\\./g 318s + running_kernel_pattern=^linux-.*6\.12\.0-15-generic.* 318s + apt list ?obsolete 318s + + tail -n+2 318s + cut -d/ -f1 318s grep -v ^linux-.*6\.12\.0-15-generic.* 318s + true 318s + obsolete_pkgs= 318s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove 318s Reading package lists... 319s Building dependency tree... 319s Reading state information... 320s The following packages will be REMOVED: 320s libapt-pkg6.0t64* 320s 0 upgraded, 0 newly installed, 1 to remove and 1 not upgraded. 320s After this operation, 3410 kB disk space will be freed. 321s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116714 files and directories currently installed.) 321s Removing libapt-pkg6.0t64:arm64 (2.9.29) ... 321s Processing triggers for libc-bin (2.40-4ubuntu1) ... 321s + grep -q trusty /etc/lsb-release 321s + [ ! -d /usr/share/doc/unattended-upgrades ] 321s + [ ! -d /usr/share/doc/lxd ] 321s + [ ! -d /usr/share/doc/lxd-client ] 321s + [ ! -d /usr/share/doc/snapd ] 321s + type iptables 321s + cat 321s + chmod 755 /etc/rc.local 321s + . /etc/rc.local 321s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 321s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 321s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 321s + uname -m 321s + [ aarch64 = ppc64le ] 321s + [ -d /run/systemd/system ] 321s + systemd-detect-virt --quiet --vm 321s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 321s + cat 321s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 321s + echo COMPRESS=lz4 321s autopkgtest [20:13:46]: upgrading testbed (apt dist-upgrade and autopurge) 321s Reading package lists... 322s Building dependency tree... 322s Reading state information... 322s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 323s Starting 2 pkgProblemResolver with broken count: 0 323s Done 324s Entering ResolveByKeep 324s 325s The following packages will be upgraded: 325s libgmp10 325s 1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 325s Need to get 246 kB of archives. 325s After this operation, 0 B of additional disk space will be used. 325s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libgmp10 arm64 2:6.3.0+dfsg-3ubuntu1 [246 kB] 326s Fetched 246 kB in 0s (539 kB/s) 326s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116664 files and directories currently installed.) 326s Preparing to unpack .../libgmp10_2%3a6.3.0+dfsg-3ubuntu1_arm64.deb ... 326s Unpacking libgmp10:arm64 (2:6.3.0+dfsg-3ubuntu1) over (2:6.3.0+dfsg-2ubuntu7) ... 327s Setting up libgmp10:arm64 (2:6.3.0+dfsg-3ubuntu1) ... 327s Processing triggers for libc-bin (2.40-4ubuntu1) ... 327s Reading package lists... 333s Building dependency tree... 333s Reading state information... 333s autopkgtest [20:13:55]: rebooting testbed after setup commands that affected boot 333s Starting pkgProblemResolver with broken count: 0 333s Starting 2 pkgProblemResolver with broken count: 0 333s Done 333s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 334s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 367s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 391s autopkgtest [20:14:56]: testbed running kernel: Linux 6.12.0-15-generic #15-Ubuntu SMP PREEMPT_DYNAMIC Tue Feb 4 15:49:33 UTC 2025 395s autopkgtest [20:15:00]: @@@@@@@@@@@@@@@@@@@@ apt-source gnutls28 402s Get:1 http://ftpmaster.internal/ubuntu plucky/main gnutls28 3.8.9-2ubuntu1 (dsc) [3264 B] 402s Get:2 http://ftpmaster.internal/ubuntu plucky/main gnutls28 3.8.9-2ubuntu1 (tar) [6847 kB] 402s Get:3 http://ftpmaster.internal/ubuntu plucky/main gnutls28 3.8.9-2ubuntu1 (asc) [833 B] 402s Get:4 http://ftpmaster.internal/ubuntu plucky/main gnutls28 3.8.9-2ubuntu1 (diff) [81.7 kB] 402s gpgv: Signature made Tue Feb 11 13:03:29 2025 UTC 402s gpgv: using RSA key 92978A6E195E4921825F7FF0F34F09744E9F5DD9 402s gpgv: Can't check signature: No public key 402s dpkg-source: warning: cannot verify inline signature for ./gnutls28_3.8.9-2ubuntu1.dsc: no acceptable signature found 403s autopkgtest [20:15:08]: testing package gnutls28 version 3.8.9-2ubuntu1 404s autopkgtest [20:15:09]: build not needed 410s autopkgtest [20:15:15]: test run-upstream-testsuite: preparing testbed 411s Reading package lists... 411s Building dependency tree... 411s Reading state information... 411s Starting pkgProblemResolver with broken count: 0 412s Starting 2 pkgProblemResolver with broken count: 0 412s Done 413s The following NEW packages will be installed: 413s build-essential cpp cpp-14 cpp-14-aarch64-linux-gnu cpp-aarch64-linux-gnu 413s g++ g++-14 g++-14-aarch64-linux-gnu g++-aarch64-linux-gnu gcc gcc-14 413s gcc-14-aarch64-linux-gnu gcc-aarch64-linux-gnu gnutls-bin gnutls-doc 413s libasan8 libcc1-0 libevent-2.1-7t64 libgcc-14-dev libgmp-dev libgmpxx4ldbl 413s libgnutls-dane0t64 libgnutls-openssl27t64 libgnutls28-dev libgomp1 413s libhwasan0 libidn2-dev libisl23 libitm1 liblsan0 libmpc3 libp11-kit-dev 413s libsofthsm2 libstdc++-14-dev libtasn1-6-dev libtsan2 libubsan1 libunbound8 413s net-tools nettle-dev softhsm2 softhsm2-common 413s 0 upgraded, 42 newly installed, 0 to remove and 0 not upgraded. 413s Need to get 68.8 MB of archives. 413s After this operation, 237 MB of additional disk space will be used. 413s Get:1 http://ftpmaster.internal/ubuntu plucky/main arm64 libisl23 arm64 0.27-1 [676 kB] 413s Get:2 http://ftpmaster.internal/ubuntu plucky/main arm64 libmpc3 arm64 1.3.1-1build2 [56.8 kB] 413s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 cpp-14-aarch64-linux-gnu arm64 14.2.0-17ubuntu1 [10.6 MB] 415s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 cpp-14 arm64 14.2.0-17ubuntu1 [1032 B] 415s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 cpp-aarch64-linux-gnu arm64 4:14.2.0-1ubuntu1 [5558 B] 415s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 cpp arm64 4:14.2.0-1ubuntu1 [22.4 kB] 415s Get:7 http://ftpmaster.internal/ubuntu plucky/main arm64 libcc1-0 arm64 15-20250213-1ubuntu1 [44.2 kB] 415s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 libgomp1 arm64 15-20250213-1ubuntu1 [146 kB] 415s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 libitm1 arm64 15-20250213-1ubuntu1 [28.0 kB] 415s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 libasan8 arm64 15-20250213-1ubuntu1 [2928 kB] 415s Get:11 http://ftpmaster.internal/ubuntu plucky/main arm64 liblsan0 arm64 15-20250213-1ubuntu1 [1319 kB] 415s Get:12 http://ftpmaster.internal/ubuntu plucky/main arm64 libtsan2 arm64 15-20250213-1ubuntu1 [2695 kB] 415s Get:13 http://ftpmaster.internal/ubuntu plucky/main arm64 libubsan1 arm64 15-20250213-1ubuntu1 [1178 kB] 416s Get:14 http://ftpmaster.internal/ubuntu plucky/main arm64 libhwasan0 arm64 15-20250213-1ubuntu1 [1642 kB] 416s Get:15 http://ftpmaster.internal/ubuntu plucky/main arm64 libgcc-14-dev arm64 14.2.0-17ubuntu1 [2593 kB] 416s Get:16 http://ftpmaster.internal/ubuntu plucky/main arm64 gcc-14-aarch64-linux-gnu arm64 14.2.0-17ubuntu1 [20.9 MB] 417s Get:17 http://ftpmaster.internal/ubuntu plucky/main arm64 gcc-14 arm64 14.2.0-17ubuntu1 [526 kB] 417s Get:18 http://ftpmaster.internal/ubuntu plucky/main arm64 gcc-aarch64-linux-gnu arm64 4:14.2.0-1ubuntu1 [1200 B] 417s Get:19 http://ftpmaster.internal/ubuntu plucky/main arm64 gcc arm64 4:14.2.0-1ubuntu1 [4998 B] 417s Get:20 http://ftpmaster.internal/ubuntu plucky/main arm64 libstdc++-14-dev arm64 14.2.0-17ubuntu1 [2499 kB] 417s Get:21 http://ftpmaster.internal/ubuntu plucky/main arm64 g++-14-aarch64-linux-gnu arm64 14.2.0-17ubuntu1 [12.1 MB] 417s Get:22 http://ftpmaster.internal/ubuntu plucky/main arm64 g++-14 arm64 14.2.0-17ubuntu1 [21.8 kB] 417s Get:23 http://ftpmaster.internal/ubuntu plucky/main arm64 g++-aarch64-linux-gnu arm64 4:14.2.0-1ubuntu1 [956 B] 417s Get:24 http://ftpmaster.internal/ubuntu plucky/main arm64 g++ arm64 4:14.2.0-1ubuntu1 [1080 B] 417s Get:25 http://ftpmaster.internal/ubuntu plucky/main arm64 build-essential arm64 12.10ubuntu1 [4932 B] 417s Get:26 http://ftpmaster.internal/ubuntu plucky/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-10 [140 kB] 417s Get:27 http://ftpmaster.internal/ubuntu plucky/main arm64 libunbound8 arm64 1.22.0-1ubuntu1 [437 kB] 417s Get:28 http://ftpmaster.internal/ubuntu plucky/main arm64 libgnutls-dane0t64 arm64 3.8.9-2ubuntu1 [24.4 kB] 417s Get:29 http://ftpmaster.internal/ubuntu plucky/universe arm64 gnutls-bin arm64 3.8.9-2ubuntu1 [271 kB] 417s Get:30 http://ftpmaster.internal/ubuntu plucky/main arm64 gnutls-doc all 3.8.9-2ubuntu1 [4304 kB] 417s Get:31 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libgmpxx4ldbl arm64 2:6.3.0+dfsg-3ubuntu1 [10.1 kB] 417s Get:32 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libgmp-dev arm64 2:6.3.0+dfsg-3ubuntu1 [335 kB] 417s Get:33 http://ftpmaster.internal/ubuntu plucky/main arm64 libgnutls-openssl27t64 arm64 3.8.9-2ubuntu1 [24.4 kB] 417s Get:34 http://ftpmaster.internal/ubuntu plucky/main arm64 libidn2-dev arm64 2.3.7-2build2 [120 kB] 417s Get:35 http://ftpmaster.internal/ubuntu plucky/main arm64 libp11-kit-dev arm64 0.25.5-2ubuntu3 [23.5 kB] 417s Get:36 http://ftpmaster.internal/ubuntu plucky/main arm64 libtasn1-6-dev arm64 4.20.0-2 [91.1 kB] 417s Get:37 http://ftpmaster.internal/ubuntu plucky/main arm64 nettle-dev arm64 3.10.1-1 [1190 kB] 417s Get:38 http://ftpmaster.internal/ubuntu plucky/main arm64 libgnutls28-dev arm64 3.8.9-2ubuntu1 [1143 kB] 417s Get:39 http://ftpmaster.internal/ubuntu plucky/main arm64 net-tools arm64 2.10-1.1ubuntu1 [207 kB] 417s Get:40 http://ftpmaster.internal/ubuntu plucky/universe arm64 softhsm2-common arm64 2.6.1-2.2ubuntu3 [6196 B] 417s Get:41 http://ftpmaster.internal/ubuntu plucky/universe arm64 libsofthsm2 arm64 2.6.1-2.2ubuntu3 [247 kB] 417s Get:42 http://ftpmaster.internal/ubuntu plucky/universe arm64 softhsm2 arm64 2.6.1-2.2ubuntu3 [167 kB] 418s Fetched 68.8 MB in 5s (14.9 MB/s) 418s Selecting previously unselected package libisl23:arm64. 419s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116664 files and directories currently installed.) 419s Preparing to unpack .../00-libisl23_0.27-1_arm64.deb ... 419s Unpacking libisl23:arm64 (0.27-1) ... 419s Selecting previously unselected package libmpc3:arm64. 419s Preparing to unpack .../01-libmpc3_1.3.1-1build2_arm64.deb ... 419s Unpacking libmpc3:arm64 (1.3.1-1build2) ... 419s Selecting previously unselected package cpp-14-aarch64-linux-gnu. 419s Preparing to unpack .../02-cpp-14-aarch64-linux-gnu_14.2.0-17ubuntu1_arm64.deb ... 419s Unpacking cpp-14-aarch64-linux-gnu (14.2.0-17ubuntu1) ... 419s Selecting previously unselected package cpp-14. 419s Preparing to unpack .../03-cpp-14_14.2.0-17ubuntu1_arm64.deb ... 419s Unpacking cpp-14 (14.2.0-17ubuntu1) ... 419s Selecting previously unselected package cpp-aarch64-linux-gnu. 420s Preparing to unpack .../04-cpp-aarch64-linux-gnu_4%3a14.2.0-1ubuntu1_arm64.deb ... 420s Unpacking cpp-aarch64-linux-gnu (4:14.2.0-1ubuntu1) ... 420s Selecting previously unselected package cpp. 420s Preparing to unpack .../05-cpp_4%3a14.2.0-1ubuntu1_arm64.deb ... 420s Unpacking cpp (4:14.2.0-1ubuntu1) ... 420s Selecting previously unselected package libcc1-0:arm64. 420s Preparing to unpack .../06-libcc1-0_15-20250213-1ubuntu1_arm64.deb ... 420s Unpacking libcc1-0:arm64 (15-20250213-1ubuntu1) ... 420s Selecting previously unselected package libgomp1:arm64. 420s Preparing to unpack .../07-libgomp1_15-20250213-1ubuntu1_arm64.deb ... 420s Unpacking libgomp1:arm64 (15-20250213-1ubuntu1) ... 420s Selecting previously unselected package libitm1:arm64. 420s Preparing to unpack .../08-libitm1_15-20250213-1ubuntu1_arm64.deb ... 420s Unpacking libitm1:arm64 (15-20250213-1ubuntu1) ... 420s Selecting previously unselected package libasan8:arm64. 420s Preparing to unpack .../09-libasan8_15-20250213-1ubuntu1_arm64.deb ... 420s Unpacking libasan8:arm64 (15-20250213-1ubuntu1) ... 420s Selecting previously unselected package liblsan0:arm64. 421s Preparing to unpack .../10-liblsan0_15-20250213-1ubuntu1_arm64.deb ... 421s Unpacking liblsan0:arm64 (15-20250213-1ubuntu1) ... 421s Selecting previously unselected package libtsan2:arm64. 421s Preparing to unpack .../11-libtsan2_15-20250213-1ubuntu1_arm64.deb ... 421s Unpacking libtsan2:arm64 (15-20250213-1ubuntu1) ... 421s Selecting previously unselected package libubsan1:arm64. 421s Preparing to unpack .../12-libubsan1_15-20250213-1ubuntu1_arm64.deb ... 421s Unpacking libubsan1:arm64 (15-20250213-1ubuntu1) ... 421s Selecting previously unselected package libhwasan0:arm64. 421s Preparing to unpack .../13-libhwasan0_15-20250213-1ubuntu1_arm64.deb ... 421s Unpacking libhwasan0:arm64 (15-20250213-1ubuntu1) ... 421s Selecting previously unselected package libgcc-14-dev:arm64. 421s Preparing to unpack .../14-libgcc-14-dev_14.2.0-17ubuntu1_arm64.deb ... 421s Unpacking libgcc-14-dev:arm64 (14.2.0-17ubuntu1) ... 422s Selecting previously unselected package gcc-14-aarch64-linux-gnu. 422s Preparing to unpack .../15-gcc-14-aarch64-linux-gnu_14.2.0-17ubuntu1_arm64.deb ... 422s Unpacking gcc-14-aarch64-linux-gnu (14.2.0-17ubuntu1) ... 422s Selecting previously unselected package gcc-14. 422s Preparing to unpack .../16-gcc-14_14.2.0-17ubuntu1_arm64.deb ... 422s Unpacking gcc-14 (14.2.0-17ubuntu1) ... 422s Selecting previously unselected package gcc-aarch64-linux-gnu. 423s Preparing to unpack .../17-gcc-aarch64-linux-gnu_4%3a14.2.0-1ubuntu1_arm64.deb ... 423s Unpacking gcc-aarch64-linux-gnu (4:14.2.0-1ubuntu1) ... 423s Selecting previously unselected package gcc. 423s Preparing to unpack .../18-gcc_4%3a14.2.0-1ubuntu1_arm64.deb ... 423s Unpacking gcc (4:14.2.0-1ubuntu1) ... 423s Selecting previously unselected package libstdc++-14-dev:arm64. 423s Preparing to unpack .../19-libstdc++-14-dev_14.2.0-17ubuntu1_arm64.deb ... 423s Unpacking libstdc++-14-dev:arm64 (14.2.0-17ubuntu1) ... 423s Selecting previously unselected package g++-14-aarch64-linux-gnu. 424s Preparing to unpack .../20-g++-14-aarch64-linux-gnu_14.2.0-17ubuntu1_arm64.deb ... 424s Unpacking g++-14-aarch64-linux-gnu (14.2.0-17ubuntu1) ... 424s Selecting previously unselected package g++-14. 424s Preparing to unpack .../21-g++-14_14.2.0-17ubuntu1_arm64.deb ... 424s Unpacking g++-14 (14.2.0-17ubuntu1) ... 424s Selecting previously unselected package g++-aarch64-linux-gnu. 424s Preparing to unpack .../22-g++-aarch64-linux-gnu_4%3a14.2.0-1ubuntu1_arm64.deb ... 424s Unpacking g++-aarch64-linux-gnu (4:14.2.0-1ubuntu1) ... 425s Selecting previously unselected package g++. 425s Preparing to unpack .../23-g++_4%3a14.2.0-1ubuntu1_arm64.deb ... 425s Unpacking g++ (4:14.2.0-1ubuntu1) ... 425s Selecting previously unselected package build-essential. 425s Preparing to unpack .../24-build-essential_12.10ubuntu1_arm64.deb ... 425s Unpacking build-essential (12.10ubuntu1) ... 425s Selecting previously unselected package libevent-2.1-7t64:arm64. 425s Preparing to unpack .../25-libevent-2.1-7t64_2.1.12-stable-10_arm64.deb ... 425s Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 425s Selecting previously unselected package libunbound8:arm64. 425s Preparing to unpack .../26-libunbound8_1.22.0-1ubuntu1_arm64.deb ... 425s Unpacking libunbound8:arm64 (1.22.0-1ubuntu1) ... 425s Selecting previously unselected package libgnutls-dane0t64:arm64. 426s Preparing to unpack .../27-libgnutls-dane0t64_3.8.9-2ubuntu1_arm64.deb ... 426s Unpacking libgnutls-dane0t64:arm64 (3.8.9-2ubuntu1) ... 426s Selecting previously unselected package gnutls-bin. 426s Preparing to unpack .../28-gnutls-bin_3.8.9-2ubuntu1_arm64.deb ... 426s Unpacking gnutls-bin (3.8.9-2ubuntu1) ... 426s Selecting previously unselected package gnutls-doc. 426s Preparing to unpack .../29-gnutls-doc_3.8.9-2ubuntu1_all.deb ... 426s Unpacking gnutls-doc (3.8.9-2ubuntu1) ... 426s Selecting previously unselected package libgmpxx4ldbl:arm64. 426s Preparing to unpack .../30-libgmpxx4ldbl_2%3a6.3.0+dfsg-3ubuntu1_arm64.deb ... 426s Unpacking libgmpxx4ldbl:arm64 (2:6.3.0+dfsg-3ubuntu1) ... 426s Selecting previously unselected package libgmp-dev:arm64. 426s Preparing to unpack .../31-libgmp-dev_2%3a6.3.0+dfsg-3ubuntu1_arm64.deb ... 426s Unpacking libgmp-dev:arm64 (2:6.3.0+dfsg-3ubuntu1) ... 426s Selecting previously unselected package libgnutls-openssl27t64:arm64. 427s Preparing to unpack .../32-libgnutls-openssl27t64_3.8.9-2ubuntu1_arm64.deb ... 427s Unpacking libgnutls-openssl27t64:arm64 (3.8.9-2ubuntu1) ... 427s Selecting previously unselected package libidn2-dev:arm64. 427s Preparing to unpack .../33-libidn2-dev_2.3.7-2build2_arm64.deb ... 427s Unpacking libidn2-dev:arm64 (2.3.7-2build2) ... 427s Selecting previously unselected package libp11-kit-dev:arm64. 427s Preparing to unpack .../34-libp11-kit-dev_0.25.5-2ubuntu3_arm64.deb ... 427s Unpacking libp11-kit-dev:arm64 (0.25.5-2ubuntu3) ... 427s Selecting previously unselected package libtasn1-6-dev:arm64. 427s Preparing to unpack .../35-libtasn1-6-dev_4.20.0-2_arm64.deb ... 427s Unpacking libtasn1-6-dev:arm64 (4.20.0-2) ... 427s Selecting previously unselected package nettle-dev:arm64. 427s Preparing to unpack .../36-nettle-dev_3.10.1-1_arm64.deb ... 427s Unpacking nettle-dev:arm64 (3.10.1-1) ... 428s Selecting previously unselected package libgnutls28-dev:arm64. 428s Preparing to unpack .../37-libgnutls28-dev_3.8.9-2ubuntu1_arm64.deb ... 428s Unpacking libgnutls28-dev:arm64 (3.8.9-2ubuntu1) ... 428s Selecting previously unselected package net-tools. 428s Preparing to unpack .../38-net-tools_2.10-1.1ubuntu1_arm64.deb ... 428s Unpacking net-tools (2.10-1.1ubuntu1) ... 428s Selecting previously unselected package softhsm2-common. 428s Preparing to unpack .../39-softhsm2-common_2.6.1-2.2ubuntu3_arm64.deb ... 428s Unpacking softhsm2-common (2.6.1-2.2ubuntu3) ... 428s Selecting previously unselected package libsofthsm2. 428s Preparing to unpack .../40-libsofthsm2_2.6.1-2.2ubuntu3_arm64.deb ... 428s Unpacking libsofthsm2 (2.6.1-2.2ubuntu3) ... 428s Selecting previously unselected package softhsm2. 428s Preparing to unpack .../41-softhsm2_2.6.1-2.2ubuntu3_arm64.deb ... 428s Unpacking softhsm2 (2.6.1-2.2ubuntu3) ... 428s Setting up libgnutls-openssl27t64:arm64 (3.8.9-2ubuntu1) ... 428s Setting up net-tools (2.10-1.1ubuntu1) ... 428s Setting up softhsm2-common (2.6.1-2.2ubuntu3) ... 429s Creating config file /etc/softhsm/softhsm2.conf with new version 429s Setting up gnutls-doc (3.8.9-2ubuntu1) ... 429s Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 429s Setting up libgomp1:arm64 (15-20250213-1ubuntu1) ... 429s Setting up libunbound8:arm64 (1.22.0-1ubuntu1) ... 429s Setting up libgmpxx4ldbl:arm64 (2:6.3.0+dfsg-3ubuntu1) ... 429s Setting up libgnutls-dane0t64:arm64 (3.8.9-2ubuntu1) ... 429s Setting up libmpc3:arm64 (1.3.1-1build2) ... 429s Setting up libidn2-dev:arm64 (2.3.7-2build2) ... 429s Setting up libubsan1:arm64 (15-20250213-1ubuntu1) ... 429s Setting up libhwasan0:arm64 (15-20250213-1ubuntu1) ... 429s Setting up libasan8:arm64 (15-20250213-1ubuntu1) ... 429s Setting up libtsan2:arm64 (15-20250213-1ubuntu1) ... 429s Setting up libisl23:arm64 (0.27-1) ... 429s Setting up libtasn1-6-dev:arm64 (4.20.0-2) ... 429s Setting up libcc1-0:arm64 (15-20250213-1ubuntu1) ... 429s Setting up liblsan0:arm64 (15-20250213-1ubuntu1) ... 429s Setting up libp11-kit-dev:arm64 (0.25.5-2ubuntu3) ... 429s Setting up libitm1:arm64 (15-20250213-1ubuntu1) ... 429s Setting up gnutls-bin (3.8.9-2ubuntu1) ... 429s Setting up libsofthsm2 (2.6.1-2.2ubuntu3) ... 429s Setting up softhsm2 (2.6.1-2.2ubuntu3) ... 429s Setting up libgmp-dev:arm64 (2:6.3.0+dfsg-3ubuntu1) ... 429s Setting up nettle-dev:arm64 (3.10.1-1) ... 429s Setting up cpp-14-aarch64-linux-gnu (14.2.0-17ubuntu1) ... 429s Setting up libgcc-14-dev:arm64 (14.2.0-17ubuntu1) ... 429s Setting up libstdc++-14-dev:arm64 (14.2.0-17ubuntu1) ... 429s Setting up libgnutls28-dev:arm64 (3.8.9-2ubuntu1) ... 429s Setting up cpp-aarch64-linux-gnu (4:14.2.0-1ubuntu1) ... 429s Setting up cpp-14 (14.2.0-17ubuntu1) ... 429s Setting up cpp (4:14.2.0-1ubuntu1) ... 429s Setting up gcc-14-aarch64-linux-gnu (14.2.0-17ubuntu1) ... 429s Setting up gcc-aarch64-linux-gnu (4:14.2.0-1ubuntu1) ... 429s Setting up g++-14-aarch64-linux-gnu (14.2.0-17ubuntu1) ... 429s Setting up gcc-14 (14.2.0-17ubuntu1) ... 429s Setting up g++-aarch64-linux-gnu (4:14.2.0-1ubuntu1) ... 429s Setting up g++-14 (14.2.0-17ubuntu1) ... 429s Setting up gcc (4:14.2.0-1ubuntu1) ... 429s Setting up g++ (4:14.2.0-1ubuntu1) ... 429s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 429s Setting up build-essential (12.10ubuntu1) ... 429s Processing triggers for libc-bin (2.40-4ubuntu1) ... 429s Processing triggers for man-db (2.13.0-1) ... 431s Processing triggers for install-info (7.1.1-1) ... 434s autopkgtest [20:15:39]: test run-upstream-testsuite: [----------------------- 435s running [1]../../tests/cert-reencoding.sh ... 435s reserved port 63315 435s reserved port 55064 435s === Bringing TLS server up === 435s verify depth is 1, must return a certificate 436s Processed 1 CA certificate(s). 436s Processed 1 client X.509 certificates... 436s Resolving 'localhost:55064'... 436s Connecting to '::1:55064'... 436s - Successfully sent 1 certificate(s) to server. 436s - Server has requested a certificate. 436s - Certificate type: X.509 436s - Got a certificate list of 2 certificates. 436s - Certificate[0] info: 436s - subject `CN=10.13.129.47', issuer `CN=openshift-signer@1518195148', serial 0x1b, RSA key 2048 bits, signed using RSA-SHA256, activated `2018-02-27 20:30:40 UTC', expires `2020-02-27 20:30:41 UTC', pin-sha256="B3TjGz3S+RKw91MHrajNBvkKOA5ILVmNODRTEy9whVI=" 436s Public Key ID: 436s sha1:2998d4ed3228568f89cfe53155f83822bec2259a 436s sha256:0774e31b3dd2f912b0f75307ada8cd06f90a380e482d598d383453132f708552 436s Public Key PIN: 436s pin-sha256:B3TjGz3S+RKw91MHrajNBvkKOA5ILVmNODRTEy9whVI= 436s 436s - Certificate[1] info: 436s - subject `CN=openshift-signer@1518195148', issuer `CN=openshift-signer@1518195148', serial 0x01, RSA key 2048 bits, signed using RSA-SHA256, activated `2018-02-09 16:52:27 UTC', expires `2023-02-08 16:52:28 UTC', pin-sha256="/rwXpFoFDGYQHRTUipi7kl/XZCTtqaaa052cmrqwh6k=" 436s - Status: The certificate is trusted. 436s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 436s - Session ID: 11:30:20:D5:3A:46:9F:99:8F:4F:87:5E:3D:82:42:16:D8:07:86:7F:02:BB:86:4A:89:F4:7E:33:87:1B:03:69 436s - Options: 436s - Handshake was completed 436s 436s - Simple Client Mode: 436s 436s - Peer has closed the GnuTLS connection 436s depth=1 CN=openshift-signer@1518195148 436s verify return:1 436s depth=0 O=system:cluster-admins + O=system:masters, CN=system:admin 436s verify return:1 436s ../../tests/cert-reencoding.sh: 78: kill: No such process 436s 436s SUCCESS [1]../../tests/cert-reencoding.sh 436s running [2]../../tests/cert-tests/aki.sh ... 436s SUCCESS [2]../../tests/cert-tests/aki.sh 436s running [3]../../tests/cert-tests/alt-chain.sh ... 436s 436s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 436s Use --verify-profile low to apply the default verification of NORMAL priority string. 436s Loaded CAs (1 available) 436s 436s SUCCESS [3]../../tests/cert-tests/alt-chain.sh 436s running [4]../../tests/cert-tests/cert-critical.sh ... 436s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 436s Use --verify-profile low to apply the default verification of NORMAL priority string. 436s Loaded CAs (1 available) 436s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 436s Use --verify-profile low to apply the default verification of NORMAL priority string. 436s Subject: CN=CA-1 436s Issuer: CN=CA-0 436s Checked against: CN=CA-0 436s Signature algorithm: RSA-SHA256 436s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 436s 436s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 436s 436s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 436s Use --verify-profile low to apply the default verification of NORMAL priority string. 436s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 436s Use --verify-profile low to apply the default verification of NORMAL priority string. 436s Subject: CN=CA-1 436s Issuer: CN=CA-0 436s Checked against: CN=CA-0 436s Signature algorithm: RSA-SHA256 436s Output: Verified. The certificate is trusted. 436s 436s Subject: CN=server-2 436s Issuer: CN=CA-1 436s Checked against: CN=CA-1 436s Signature algorithm: RSA-SHA256 436s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 436s 436s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 436s 436s Subject: CN=CA-1 436s Issuer: CN=CA-0 436s Checked against: CN=CA-0 436s Signature algorithm: RSA-SHA256 436s Output: Verified. The certificate is trusted. 436s 436s Subject: CN=server-2 436s Issuer: CN=CA-1 436s Checked against: CN=CA-1 436s Signature algorithm: RSA-SHA256 436s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 436s 436s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 436s 436s SUCCESS [4]../../tests/cert-tests/cert-critical.sh 436s running [5]../../tests/cert-tests/cert-non-digits-time.sh ... 436s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 436s Use --verify-profile low to apply the default verification of NORMAL priority string. 436s Loaded CAs (2 available) 436s error parsing CRTs: The DER time encoding is invalid. 436s import error: Error in the certificate. 436s SUCCESS [5]../../tests/cert-tests/cert-non-digits-time.sh 436s running [6]../../tests/cert-tests/cert-sanity.sh ... 436s import error: Error in the certificate. 436s import error: Error in the time fields of certificate. 436s import error: ASN1 parser: Error in DER parsing. 436s SUCCESS [6]../../tests/cert-tests/cert-sanity.sh 436s running [7]../../tests/cert-tests/cert-time.sh ... 436s import error: Error in the time fields of certificate. 436s import error: Error in the time fields of certificate. 436s import error: Error in the time fields of certificate. 436s import error: Error in the time fields of certificate. 436s import error: Error in the time fields of certificate. 436s SUCCESS [7]../../tests/cert-tests/cert-time.sh 436s running [8]../../tests/cert-tests/certtool-crl-decoding.sh ... 436s SUCCESS [8]../../tests/cert-tests/certtool-crl-decoding.sh 436s running [9]../../tests/cert-tests/certtool-ecdsa.sh ... 436s Generating a 256 bit EC/ECDSA private key ... 436s SUCCESS [9]../../tests/cert-tests/certtool-ecdsa.sh 436s running [10]../../tests/cert-tests/certtool-eddsa.sh ... 436s Generating a 256 bit EdDSA (Ed25519) private key ... 436s Public Key Info: 436s Public Key Algorithm: EdDSA (Ed25519) 436s Key Security Level: High (256 bits) 436s 436s curve: Ed25519 436s private key: 436s 0d:92:f0:5b:01:34:fe:12:96:8a:23:fe:7d:bd:45:f1 436s d2:1f:b3:db:39:ff:1b:62:16:c0:57:e2:c3:7b:48:88 436s 436s 436s x: 436s 65:3f:58:15:d6:e1:83:ef:0d:2d:dc:fe:60:37:33:61 436s ae:2c:43:3d:2a:06:99:53:e1:9b:08:de:47:48:7d:ca 436s 436s 436s 436s Public Key PIN: 436s pin-sha256:EuiKG4JbVwWcG4mC+2J5tsRl0FFqTXda93wROYZOW1A= 436s Public Key ID: 436s sha256:12e88a1b825b57059c1b8982fb6279b6c465d0516a4d775af77c1139864e5b50 436s sha1:5b638670c602902f8e1cd04b73290acd222967f2 436s 436s -----BEGIN PRIVATE KEY----- 436s MC4CAQAwBQYDK2VwBCIEIA2S8FsBNP4Slooj/n29RfHSH7PbOf8bYhbAV+LDe0iI 436s -----END PRIVATE KEY----- 436s Generating a self signed certificate... 436s X.509 Certificate Information: 436s Version: 3 436s Serial Number (hex): 07 436s Validity: 436s Not Before: Tue Oct 12 00:00:00 UTC 2038 436s Not After: Tue Nov 14 00:00:00 UTC 2045 436s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 436s Subject Public Key Algorithm: EdDSA (Ed25519) 436s Algorithm Security Level: High (256 bits) 436s Curve: Ed25519 436s X: 436s 65:3f:58:15:d6:e1:83:ef:0d:2d:dc:fe:60:37:33:61 436s ae:2c:43:3d:2a:06:99:53:e1:9b:08:de:47:48:7d:ca 436s Extensions: 436s Basic Constraints (critical): 436s Certificate Authority (CA): TRUE 436s Subject Alternative Name (not critical): 436s DNSname: www.none.org 436s DNSname: www.morethanone.org 436s DNSname: www.evenmorethanone.org 436s IPAddress: 192.168.1.1 436s RFC822Name: none@none.org 436s RFC822Name: where@none.org 436s Key Purpose (not critical): 436s OCSP signing. 436s Key Usage (critical): 436s Digital signature. 436s Certificate signing. 436s Subject Key Identifier (not critical): 436s 5b638670c602902f8e1cd04b73290acd222967f2 436s CRL Distribution points (not critical): 436s URI: http://www.getcrl.crl/getcrl1/ 436s URI: http://www.getcrl.crl/getcrl2/ 436s URI: http://www.getcrl.crl/getcrl3/ 436s Other Information: 436s Public Key ID: 436s sha1:5b638670c602902f8e1cd04b73290acd222967f2 436s sha256:12e88a1b825b57059c1b8982fb6279b6c465d0516a4d775af77c1139864e5b50 436s Public Key PIN: 436s pin-sha256:EuiKG4JbVwWcG4mC+2J5tsRl0FFqTXda93wROYZOW1A= 436s 436s 436s 436s Signing certificate... 436s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 436s Use --verify-profile low to apply the default verification of NORMAL priority string. 436s Loaded CAs (1 available) 436s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 436s Issuer: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 436s Checked against: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 436s Signature algorithm: EdDSA-Ed25519 436s Output: Verified. The certificate is trusted. 436s 436s Chain verification output: Verified. The certificate is trusted. 436s 436s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 436s Use --verify-profile low to apply the default verification of NORMAL priority string. 436s Loaded CAs (1 available) 436s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 436s Issuer: CN=GnuTLS Test CA 436s Checked against: CN=GnuTLS Test CA 436s Signature algorithm: RSA-SHA256 436s Output: Verified. The certificate is trusted. 436s 436s Chain verification output: Verified. The certificate is trusted. 436s 436s Subject: CN=server-1 436s Issuer: CN=CA-0 436s Checked against: CN=CA-0 436s Signature algorithm: EdDSA-Ed25519 436s Output: Verified. The certificate is trusted. 436s 436s Chain verification output: Verified. The certificate is trusted. 436s 436s SUCCESS [10]../../tests/cert-tests/certtool-eddsa.sh 436s running [11]../../tests/cert-tests/certtool-long-cn.sh ... 436s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 436s Use --verify-profile low to apply the default verification of NORMAL priority string. 436s SUCCESS [11]../../tests/cert-tests/certtool-long-cn.sh 436s running [12]../../tests/cert-tests/certtool-long-oids.sh ... 437s SUCCESS [12]../../tests/cert-tests/certtool-long-oids.sh 437s running [13]../../tests/cert-tests/certtool-rsa-oaep.sh ... 437s Generating a 3072 bit RSA-OAEP private key... 437s Generating a 3072 bit RSA-OAEP private key... 437s Encrypted structure detected... 437s Generating a signed certificate... 438s X.509 Certificate Information: 438s Version: 3 438s Serial Number (hex): 428d2a6b3de34b8baaf5f6e5e58dde7c6616fe08 438s Validity: 438s Not Before: Thu Feb 20 20:15:43 UTC 2025 438s Not After: Fri Feb 20 20:15:43 UTC 2026 438s Subject: CN=test.gnutls.org,O=GnuTLS test server 438s Subject Public Key Algorithm: RSA-OAEP 438s Algorithm Security Level: High (3072 bits) 438s Modulus (bits 3072): 438s 00:c1:93:01:95:0b:ff:57:77:45:19:41:72:e0:8b:d1 438s 2a:45:9b:48:f0:97:2d:62:4b:7d:20:5d:10:97:9a:e4 438s 7c:42:63:10:63:9f:eb:b9:a3:b9:be:61:0a:2a:07:14 438s bc:59:8b:ed:72:45:0f:3b:47:46:d5:8a:cf:f1:b8:2e 438s ca:79:8b:01:26:05:e7:bf:6f:57:2a:99:f2:3a:5d:1f 438s 07:da:2e:52:ef:f5:5c:9e:87:25:0d:95:84:10:fc:8b 438s 76:36:5f:aa:a5:8a:f8:39:a0:d4:54:74:d1:51:1f:6d 438s 3a:a1:a1:47:58:5d:71:de:e5:a4:40:81:c3:b6:4c:db 438s 4a:f6:d3:6e:74:69:b0:52:2a:c4:b9:16:5c:9a:98:2f 438s df:d8:a5:5b:75:30:50:ef:e7:7b:4f:a2:9c:8f:c9:da 438s c3:89:93:6b:75:e4:2d:84:f4:dd:de:f4:cb:f4:66:29 438s 47:42:34:0f:3e:24:cd:b1:1e:35:5d:7b:06:2e:b1:9e 438s 5f:4b:7c:1f:36:6e:2f:ee:d1:20:10:1e:5d:03:9a:62 438s 51:25:a1:99:46:23:44:d3:f9:68:92:ee:6d:2c:d7:a7 438s e7:09:68:76:9c:49:b0:a2:29:1b:d7:35:b1:0e:2d:cc 438s b4:47:bb:67:19:ca:1b:a8:2a:79:62:58:6d:35:43:c9 438s f6:4f:89:c1:8c:4d:de:e3:3c:bb:78:27:21:75:ac:18 438s 68:f9:92:ca:c9:f5:04:0a:bd:da:aa:4d:c2:e2:13:7c 438s c3:db:47:25:56:f7:7c:fa:15:eb:4b:f9:d5:ee:dd:db 438s 13:3d:0e:59:d1:57:84:c6:8f:1a:5d:3c:19:83:0b:0b 438s bd:1f:48:98:c0:71:80:b2:92:12:bc:ec:ec:f1:36:de 438s 3d:e3:6d:b0:0b:a6:5b:b9:14:4a:63:a2:2c:9e:48:29 438s ca:45:81:d2:70:02:88:8d:f6:e2:d7:1c:1d:c0:e0:59 438s 0a:a7:d8:6f:b9:84:0d:ed:66:1b:20:9c:a5:ab:01:d2 438s 41 438s Exponent (bits 24): 438s 01:00:01 438s Extensions: 438s Basic Constraints (critical): 438s Certificate Authority (CA): FALSE 438s Subject Alternative Name (not critical): 438s DNSname: test.gnutls.org 438s Key Usage (critical): 438s Digital signature. 438s Subject Key Identifier (not critical): 438s 93731bb24f751aa023c644d4240dbb81391eb04f 438s Authority Key Identifier (not critical): 438s 4d56b76a0058f16792f4a675551b8e530103efcf 438s Other Information: 438s Public Key ID: 438s sha1:93731bb24f751aa023c644d4240dbb81391eb04f 438s sha256:22aeb58d6dac5dd2be5772f6f0e1ffbbc4c6e141515e093c5fa885582035ce7d 438s Public Key PIN: 438s pin-sha256:Iq61jW2sXdK+V3L28OH/u8TG4UFRXgk8X6iFWCA1zn0= 438s 438s 438s 438s Signing certificate... 438s Subject Public Key Algorithm: RSA-OAEP 438s Generating a 3072 bit RSA-OAEP private key... 438s Encrypted structure detected... 438s Generating a signed certificate... 438s X.509 Certificate Information: 438s Version: 3 438s Serial Number (hex): 47eda8c5518ca95368c8eb41e05b885b49286158 438s Validity: 438s Not Before: Thu Feb 20 20:15:43 UTC 2025 438s Not After: Fri Feb 20 20:15:43 UTC 2026 438s Subject: CN=test.gnutls.org,O=GnuTLS test server 438s Subject Public Key Algorithm: RSA-OAEP 438s Algorithm Security Level: High (3072 bits) 438s Modulus (bits 3072): 438s 00:a6:7f:d1:dd:a0:65:fe:b4:51:b8:64:a1:fc:80:70 438s 61:62:72:92:63:2f:80:65:5a:24:96:31:90:2b:fd:0d 438s 0e:67:52:55:48:22:2d:71:26:5d:70:ea:b5:2d:d8:4c 438s 71:ee:74:a1:97:12:1d:f0:fd:d9:bf:c4:ba:8a:62:e2 438s 38:70:32:f1:a0:3a:c3:a4:4d:cf:7f:f6:17:b4:fb:a9 438s 73:13:46:16:a0:2c:64:e4:09:ad:40:c0:0a:70:a6:ea 438s 33:b7:66:8b:e6:c8:f9:82:ca:04:35:ac:1c:e7:18:54 438s 01:f8:32:dd:ed:84:c5:f5:14:ea:3c:a5:42:a2:29:2b 438s 20:38:5b:a1:08:a4:27:86:17:84:7c:83:42:8e:b5:c7 438s b2:7b:b7:f5:e0:21:2b:b7:c5:67:67:52:6c:13:a1:5f 438s 91:f2:6a:11:c9:5f:45:4e:02:69:3c:78:c7:ca:66:17 438s 78:97:a5:a2:85:92:db:74:c6:92:55:59:f1:59:6f:81 438s 8a:95:1b:38:7c:1f:91:05:a1:be:5d:32:5a:cc:aa:5a 438s 25:34:b7:61:c7:0c:84:84:0e:9d:e7:42:df:fe:70:b6 438s 57:29:07:70:f4:ed:01:85:ca:b2:44:af:2d:15:f9:ae 438s 19:d3:39:c7:21:86:77:d3:35:73:0b:68:5c:94:9c:47 438s 8e:ab:50:97:c7:2d:b9:e3:16:d8:85:f8:f4:85:5f:2d 438s bf:cd:dc:f3:e5:25:25:d7:df:98:17:d1:1b:1f:8b:45 438s 41:dd:56:b3:6f:09:5e:cd:ed:8c:27:35:6a:c3:7c:b0 438s b1:7e:1b:81:bf:ee:3d:a6:b4:16:20:a6:7f:7f:61:39 438s f3:53:6a:a0:98:d6:da:81:63:2f:0b:b2:1f:25:48:07 438s af:69:87:c6:56:88:92:df:83:d0:6b:21:ad:e2:4c:d1 438s 16:df:ad:76:a0:fa:a2:d5:8e:c1:18:93:ad:f4:94:c7 438s 2f:08:a6:87:07:53:c4:25:b1:c5:44:0a:66:6f:07:a3 438s 3b 438s Exponent (bits 24): 438s 01:00:01 438s Extensions: 438s Basic Constraints (critical): 438s Certificate Authority (CA): FALSE 438s Subject Alternative Name (not critical): 438s DNSname: test.gnutls.org 438s Key Usage (critical): 438s Digital signature. 438s Subject Key Identifier (not critical): 438s 1b5f90446cfc38444a9a7afe74749f19bc816aa9 438s Authority Key Identifier (not critical): 438s 4d56b76a0058f16792f4a675551b8e530103efcf 438s Other Information: 438s Public Key ID: 438s sha1:1b5f90446cfc38444a9a7afe74749f19bc816aa9 438s sha256:5833ef31b503c6883d9538c5a39dde5be0625b89fdfa07bd228e0859e3fba0ee 438s Public Key PIN: 438s pin-sha256:WDPvMbUDxog9lTjFo53eW+BiW4n9+ge9Io4IWeP7oO4= 438s 438s 438s 438s Signing certificate... 438s Subject Public Key Algorithm: RSA-OAEP 438s Generating a 3072 bit RSA-OAEP private key... 439s Encrypted structure detected... 439s Generating a signed certificate... 439s X.509 Certificate Information: 439s Version: 3 439s Serial Number (hex): 6b65252a6d72506c150e24b8d1ff500f1be34907 439s Validity: 439s Not Before: Thu Feb 20 20:15:44 UTC 2025 439s Not After: Fri Feb 20 20:15:44 UTC 2026 439s Subject: CN=test.gnutls.org,O=GnuTLS test server 439s Subject Public Key Algorithm: RSA-OAEP 439s Algorithm Security Level: High (3072 bits) 439s Modulus (bits 3072): 439s 00:cb:25:d7:dc:10:82:7a:ed:f4:30:57:75:c9:9e:23 439s ee:99:12:4c:47:97:41:9f:1b:d9:fb:dc:97:72:32:1f 439s 82:7a:98:90:df:51:42:12:13:f0:97:f6:7f:c5:97:d0 439s 16:34:a2:f0:8a:3c:c0:75:3f:aa:7f:21:6e:4b:02:ce 439s b4:99:3d:4e:81:74:85:05:56:26:d0:20:25:09:ce:c7 439s b1:2b:41:85:19:5e:05:3b:24:90:bb:cd:10:1e:52:28 439s 3a:4e:81:63:02:1a:82:f1:87:7b:b5:f2:d8:bb:7e:55 439s 40:69:71:f6:df:54:16:1e:f6:48:97:25:6d:7a:f8:fc 439s e6:9c:c0:10:ae:c5:6a:b9:35:09:7f:fa:a7:a8:92:6b 439s 06:ac:4c:ed:ea:c3:c1:39:75:b3:ba:7a:56:2e:58:02 439s 31:cb:1d:07:dd:d8:73:7d:82:35:d8:72:0d:26:b8:99 439s 69:c9:97:79:a9:98:4e:2f:02:98:2a:a0:e1:6e:77:e7 439s bc:2b:82:d5:fa:27:98:70:0f:68:df:74:0c:2e:eb:46 439s cd:07:6e:82:fb:6e:83:79:a0:b4:72:8f:69:ad:a2:af 439s 28:d7:df:5e:d4:2a:07:97:1b:0f:c8:21:c8:be:e5:34 439s ef:d3:d5:4f:35:6a:61:ae:09:af:f4:24:20:54:a9:d9 439s 7f:9f:ff:d0:46:24:10:59:6e:9e:24:d3:7d:26:b2:33 439s e1:9e:14:3b:c4:dd:93:c4:f6:c9:2e:ee:21:3c:8c:e5 439s 67:f9:91:69:01:4a:64:25:ad:81:7d:55:ee:8a:5e:46 439s cf:7b:d9:72:7b:77:7f:23:9b:44:5a:bd:b4:f4:07:fb 439s 14:1c:77:df:79:2a:f7:92:60:f1:f8:45:28:9a:40:11 439s e7:e8:06:da:9c:70:2e:2e:d0:47:31:3e:74:90:13:6c 439s 64:5b:22:78:4f:97:de:2c:4e:c9:3b:d1:43:cb:09:9e 439s 98:5d:db:41:2a:bd:57:5b:02:22:fe:05:fa:88:a1:ee 439s cf 439s Exponent (bits 24): 439s 01:00:01 439s Extensions: 439s Basic Constraints (critical): 439s Certificate Authority (CA): FALSE 439s Subject Alternative Name (not critical): 439s DNSname: test.gnutls.org 439s Key Usage (critical): 439s Digital signature. 439s Subject Key Identifier (not critical): 439s a78a453b7a50c62e6b6ac3498af7d81ae783b975 439s Authority Key Identifier (not critical): 439s 4d56b76a0058f16792f4a675551b8e530103efcf 439s Other Information: 439s Public Key ID: 439s sha1:a78a453b7a50c62e6b6ac3498af7d81ae783b975 439s sha256:ffac8e6a39887b6f89a005770eaed17250c0d2cf7b7b4c1bf142a45d8f6b1c15 439s Public Key PIN: 439s pin-sha256:/6yOajmIe2+JoAV3Dq7RclDA0s97e0wb8UKkXY9rHBU= 439s 439s 439s 439s Signing certificate... 439s Subject Public Key Algorithm: RSA-OAEP 439s SUCCESS [13]../../tests/cert-tests/certtool-rsa-oaep.sh 439s running [14]../../tests/cert-tests/certtool-rsa-pss.sh ... 439s Generating a 3072 bit RSA-PSS private key... 439s modulus: 439s Generating a 3072 bit RSA-PSS private key... 440s Generating a self signed certificate... 440s X.509 Certificate Information: 440s Version: 3 440s Serial Number (hex): 07 440s Validity: 440s Not Before: Thu Feb 20 20:15:45 UTC 2025 440s Not After: Thu Mar 25 20:15:45 UTC 2032 440s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 440s Subject Public Key Algorithm: RSA-PSS 440s Algorithm Security Level: High (3072 bits) 440s Parameters: 440s Hash Algorithm: SHA256 440s Salt Length: 32 440s Modulus (bits 3072): 440s 00:bd:0c:0b:a6:c7:0d:96:36:54:cf:b9:fa:fe:15:e1 440s 1c:8c:74:ce:98:88:2b:05:4e:0a:cb:93:b5:a5:17:89 440s a3:a0:0f:76:18:3e:82:8c:df:0f:bb:35:f7:bd:76:d0 440s a7:d8:ab:33:14:9a:68:5e:7d:ab:e4:62:d6:f7:49:98 440s 8a:c3:f0:6a:6a:f2:c2:5e:e1:db:85:46:6a:ed:13:2e 440s 7e:66:ac:fb:c0:3b:a9:19:6e:53:5a:de:da:06:ce:c1 440s 9f:81:7e:15:f2:bc:b1:a3:82:59:44:77:f8:43:c7:bc 440s 94:cc:86:89:bc:2b:bf:21:b5:20:a2:73:8a:89:d0:5b 440s e6:c2:1b:92:cb:54:15:b0:2e:9b:5f:56:76:30:3d:65 440s 27:73:90:e8:3e:e5:5e:8c:75:51:d9:0d:9f:d0:65:75 440s 4e:33:9e:b7:1b:de:0a:a9:85:f2:5d:8e:96:85:1d:00 440s b1:bd:f1:07:00:f3:e0:0c:d8:1c:53:a7:fe:b6:d2:5e 440s de:7b:5b:1a:50:34:23:a0:d5:0f:b7:75:58:4a:a5:f0 440s cb:1a:32:0f:35:0e:29:16:d8:93:d4:66:50:e4:a3:d3 440s 56:c8:fa:1d:4e:5d:fd:3f:bf:3a:98:18:5e:79:78:47 440s c1:01:16:a8:db:80:ae:f6:20:c0:62:3e:32:88:4c:2f 440s f5:09:9e:13:0c:c5:9a:c3:66:b6:3d:17:31:e6:27:c1 440s 91:68:a1:9d:0d:2e:65:f3:c9:a5:55:c1:80:df:2e:43 440s 36:f1:44:8c:2c:bf:45:74:b2:b1:db:7d:b0:c8:ab:aa 440s 03:3c:04:c2:b3:6b:f2:ef:b3:79:5b:1a:38:0c:62:28 440s 98:33:3e:94:8f:ab:b0:19:33:73:4a:7f:2d:05:0e:a4 440s c1:21:e7:24:07:bf:1c:0a:0a:bb:a4:9b:db:aa:6f:52 440s 86:0f:c7:4f:55:c7:cd:de:85:ff:93:11:0c:2a:6f:87 440s 69:e7:8e:76:1c:15:e0:f4:b3:47:f2:fe:42:a6:bf:32 440s 0d 440s Exponent (bits 24): 440s 01:00:01 440s Extensions: 440s Basic Constraints (critical): 440s Certificate Authority (CA): TRUE 440s Subject Alternative Name (not critical): 440s DNSname: www.none.org 440s DNSname: www.morethanone.org 440s DNSname: www.evenmorethanone.org 440s IPAddress: 192.168.1.1 440s RFC822Name: none@none.org 440s RFC822Name: where@none.org 440s Key Purpose (not critical): 440s OCSP signing. 440s Key Usage (critical): 440s Digital signature. 440s Certificate signing. 440s Subject Key Identifier (not critical): 440s 145757f7fbc459211f72c96316fbe34a57278288 440s CRL Distribution points (not critical): 440s URI: http://www.getcrl.crl/getcrl1/ 440s URI: http://www.getcrl.crl/getcrl2/ 440s URI: http://www.getcrl.crl/getcrl3/ 440s Other Information: 440s Public Key ID: 440s sha1:145757f7fbc459211f72c96316fbe34a57278288 440s sha256:e46a8c44d581e2d4f80c029c2553fa79e6457233e2284f737b39026183488e17 440s Public Key PIN: 440s pin-sha256:5GqMRNWB4tT4DAKcJVP6eeZFcjPiKE9zezkCYYNIjhc= 440s 440s 440s 440s Signing certificate... 440s Generating a self signed certificate... 440s X.509 Certificate Information: 440s Version: 3 440s Serial Number (hex): 07 440s Validity: 440s Not Before: Thu Feb 20 20:15:45 UTC 2025 440s Not After: Thu Mar 25 20:15:45 UTC 2032 440s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 440s Subject Public Key Algorithm: RSA-PSS 440s Algorithm Security Level: High (3072 bits) 440s Parameters: 440s Hash Algorithm: SHA256 440s Salt Length: 32 440s Modulus (bits 3072): 440s 00:bd:0c:0b:a6:c7:0d:96:36:54:cf:b9:fa:fe:15:e1 440s 1c:8c:74:ce:98:88:2b:05:4e:0a:cb:93:b5:a5:17:89 440s a3:a0:0f:76:18:3e:82:8c:df:0f:bb:35:f7:bd:76:d0 440s a7:d8:ab:33:14:9a:68:5e:7d:ab:e4:62:d6:f7:49:98 440s 8a:c3:f0:6a:6a:f2:c2:5e:e1:db:85:46:6a:ed:13:2e 440s 7e:66:ac:fb:c0:3b:a9:19:6e:53:5a:de:da:06:ce:c1 440s 9f:81:7e:15:f2:bc:b1:a3:82:59:44:77:f8:43:c7:bc 440s 94:cc:86:89:bc:2b:bf:21:b5:20:a2:73:8a:89:d0:5b 440s e6:c2:1b:92:cb:54:15:b0:2e:9b:5f:56:76:30:3d:65 440s 27:73:90:e8:3e:e5:5e:8c:75:51:d9:0d:9f:d0:65:75 440s 4e:33:9e:b7:1b:de:0a:a9:85:f2:5d:8e:96:85:1d:00 440s b1:bd:f1:07:00:f3:e0:0c:d8:1c:53:a7:fe:b6:d2:5e 440s de:7b:5b:1a:50:34:23:a0:d5:0f:b7:75:58:4a:a5:f0 440s cb:1a:32:0f:35:0e:29:16:d8:93:d4:66:50:e4:a3:d3 440s 56:c8:fa:1d:4e:5d:fd:3f:bf:3a:98:18:5e:79:78:47 440s c1:01:16:a8:db:80:ae:f6:20:c0:62:3e:32:88:4c:2f 440s f5:09:9e:13:0c:c5:9a:c3:66:b6:3d:17:31:e6:27:c1 440s 91:68:a1:9d:0d:2e:65:f3:c9:a5:55:c1:80:df:2e:43 440s 36:f1:44:8c:2c:bf:45:74:b2:b1:db:7d:b0:c8:ab:aa 440s 03:3c:04:c2:b3:6b:f2:ef:b3:79:5b:1a:38:0c:62:28 440s 98:33:3e:94:8f:ab:b0:19:33:73:4a:7f:2d:05:0e:a4 440s c1:21:e7:24:07:bf:1c:0a:0a:bb:a4:9b:db:aa:6f:52 440s 86:0f:c7:4f:55:c7:cd:de:85:ff:93:11:0c:2a:6f:87 440s 69:e7:8e:76:1c:15:e0:f4:b3:47:f2:fe:42:a6:bf:32 440s 0d 440s Exponent (bits 24): 440s 01:00:01 440s Extensions: 440s Basic Constraints (critical): 440s Certificate Authority (CA): TRUE 440s Subject Alternative Name (not critical): 440s DNSname: www.none.org 440s DNSname: www.morethanone.org 440s DNSname: www.evenmorethanone.org 440s IPAddress: 192.168.1.1 440s RFC822Name: none@none.org 440s RFC822Name: where@none.org 440s Key Purpose (not critical): 440s OCSP signing. 440s Key Usage (critical): 440s Digital signature. 440s Certificate signing. 440s Subject Key Identifier (not critical): 440s 145757f7fbc459211f72c96316fbe34a57278288 440s CRL Distribution points (not critical): 440s URI: http://www.getcrl.crl/getcrl1/ 440s URI: http://www.getcrl.crl/getcrl2/ 440s URI: http://www.getcrl.crl/getcrl3/ 440s Other Information: 440s Public Key ID: 440s sha1:145757f7fbc459211f72c96316fbe34a57278288 440s sha256:e46a8c44d581e2d4f80c029c2553fa79e6457233e2284f737b39026183488e17 440s Public Key PIN: 440s pin-sha256:5GqMRNWB4tT4DAKcJVP6eeZFcjPiKE9zezkCYYNIjhc= 440s 440s 440s 440s Signing certificate... 440s Generating a self signed certificate... 440s X.509 Certificate Information: 440s Version: 3 440s Serial Number (hex): 07 440s Validity: 440s Not Before: Thu Feb 20 20:15:45 UTC 2025 440s Not After: Thu Mar 25 20:15:45 UTC 2032 440s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 440s Subject Public Key Algorithm: RSA-PSS 440s Algorithm Security Level: High (3072 bits) 440s Parameters: 440s Hash Algorithm: SHA256 440s Salt Length: 32 440s Modulus (bits 3072): 440s 00:bd:0c:0b:a6:c7:0d:96:36:54:cf:b9:fa:fe:15:e1 440s 1c:8c:74:ce:98:88:2b:05:4e:0a:cb:93:b5:a5:17:89 440s a3:a0:0f:76:18:3e:82:8c:df:0f:bb:35:f7:bd:76:d0 440s a7:d8:ab:33:14:9a:68:5e:7d:ab:e4:62:d6:f7:49:98 440s 8a:c3:f0:6a:6a:f2:c2:5e:e1:db:85:46:6a:ed:13:2e 440s 7e:66:ac:fb:c0:3b:a9:19:6e:53:5a:de:da:06:ce:c1 440s 9f:81:7e:15:f2:bc:b1:a3:82:59:44:77:f8:43:c7:bc 440s 94:cc:86:89:bc:2b:bf:21:b5:20:a2:73:8a:89:d0:5b 440s e6:c2:1b:92:cb:54:15:b0:2e:9b:5f:56:76:30:3d:65 440s 27:73:90:e8:3e:e5:5e:8c:75:51:d9:0d:9f:d0:65:75 440s 4e:33:9e:b7:1b:de:0a:a9:85:f2:5d:8e:96:85:1d:00 440s b1:bd:f1:07:00:f3:e0:0c:d8:1c:53:a7:fe:b6:d2:5e 440s de:7b:5b:1a:50:34:23:a0:d5:0f:b7:75:58:4a:a5:f0 440s cb:1a:32:0f:35:0e:29:16:d8:93:d4:66:50:e4:a3:d3 440s 56:c8:fa:1d:4e:5d:fd:3f:bf:3a:98:18:5e:79:78:47 440s c1:01:16:a8:db:80:ae:f6:20:c0:62:3e:32:88:4c:2f 440s f5:09:9e:13:0c:c5:9a:c3:66:b6:3d:17:31:e6:27:c1 440s 91:68:a1:9d:0d:2e:65:f3:c9:a5:55:c1:80:df:2e:43 440s 36:f1:44:8c:2c:bf:45:74:b2:b1:db:7d:b0:c8:ab:aa 440s 03:3c:04:c2:b3:6b:f2:ef:b3:79:5b:1a:38:0c:62:28 440s 98:33:3e:94:8f:ab:b0:19:33:73:4a:7f:2d:05:0e:a4 440s c1:21:e7:24:07:bf:1c:0a:0a:bb:a4:9b:db:aa:6f:52 440s 86:0f:c7:4f:55:c7:cd:de:85:ff:93:11:0c:2a:6f:87 440s 69:e7:8e:76:1c:15:e0:f4:b3:47:f2:fe:42:a6:bf:32 440s 0d 440s Exponent (bits 24): 440s 01:00:01 440s Extensions: 440s Basic Constraints (critical): 440s Certificate Authority (CA): TRUE 440s Subject Alternative Name (not critical): 440s DNSname: www.none.org 440s DNSname: www.morethanone.org 440s DNSname: www.evenmorethanone.org 440s IPAddress: 192.168.1.1 440s RFC822Name: none@none.org 440s RFC822Name: where@none.org 440s Key Purpose (not critical): 440s OCSP signing. 440s Key Usage (critical): 440s Digital signature. 440s Certificate signing. 440s Subject Key Identifier (not critical): 440s 145757f7fbc459211f72c96316fbe34a57278288 440s CRL Distribution points (not critical): 440s URI: http://www.getcrl.crl/getcrl1/ 440s URI: http://www.getcrl.crl/getcrl2/ 440s URI: http://www.getcrl.crl/getcrl3/ 440s Other Information: 440s Public Key ID: 440s sha1:145757f7fbc459211f72c96316fbe34a57278288 440s sha256:e46a8c44d581e2d4f80c029c2553fa79e6457233e2284f737b39026183488e17 440s Public Key PIN: 440s pin-sha256:5GqMRNWB4tT4DAKcJVP6eeZFcjPiKE9zezkCYYNIjhc= 440s 440s 440s 440s Signing certificate... 440s Generating a self signed certificate... 440s X.509 Certificate Information: 440s Version: 3 440s Serial Number (hex): 07 440s Validity: 440s Not Before: Thu Feb 20 20:15:45 UTC 2025 440s Not After: Thu Mar 25 20:15:45 UTC 2032 440s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 440s Subject Public Key Algorithm: RSA-PSS 440s Algorithm Security Level: High (3072 bits) 440s Parameters: 440s Hash Algorithm: SHA256 440s Salt Length: 32 440s Modulus (bits 3072): 440s 00:bd:0c:0b:a6:c7:0d:96:36:54:cf:b9:fa:fe:15:e1 440s 1c:8c:74:ce:98:88:2b:05:4e:0a:cb:93:b5:a5:17:89 440s a3:a0:0f:76:18:3e:82:8c:df:0f:bb:35:f7:bd:76:d0 440s a7:d8:ab:33:14:9a:68:5e:7d:ab:e4:62:d6:f7:49:98 440s 8a:c3:f0:6a:6a:f2:c2:5e:e1:db:85:46:6a:ed:13:2e 440s 7e:66:ac:fb:c0:3b:a9:19:6e:53:5a:de:da:06:ce:c1 440s 9f:81:7e:15:f2:bc:b1:a3:82:59:44:77:f8:43:c7:bc 440s 94:cc:86:89:bc:2b:bf:21:b5:20:a2:73:8a:89:d0:5b 440s e6:c2:1b:92:cb:54:15:b0:2e:9b:5f:56:76:30:3d:65 440s 27:73:90:e8:3e:e5:5e:8c:75:51:d9:0d:9f:d0:65:75 440s 4e:33:9e:b7:1b:de:0a:a9:85:f2:5d:8e:96:85:1d:00 440s b1:bd:f1:07:00:f3:e0:0c:d8:1c:53:a7:fe:b6:d2:5e 440s de:7b:5b:1a:50:34:23:a0:d5:0f:b7:75:58:4a:a5:f0 440s cb:1a:32:0f:35:0e:29:16:d8:93:d4:66:50:e4:a3:d3 440s 56:c8:fa:1d:4e:5d:fd:3f:bf:3a:98:18:5e:79:78:47 440s c1:01:16:a8:db:80:ae:f6:20:c0:62:3e:32:88:4c:2f 440s f5:09:9e:13:0c:c5:9a:c3:66:b6:3d:17:31:e6:27:c1 440s 91:68:a1:9d:0d:2e:65:f3:c9:a5:55:c1:80:df:2e:43 440s 36:f1:44:8c:2c:bf:45:74:b2:b1:db:7d:b0:c8:ab:aa 440s 03:3c:04:c2:b3:6b:f2:ef:b3:79:5b:1a:38:0c:62:28 440s 98:33:3e:94:8f:ab:b0:19:33:73:4a:7f:2d:05:0e:a4 440s c1:21:e7:24:07:bf:1c:0a:0a:bb:a4:9b:db:aa:6f:52 440s 86:0f:c7:4f:55:c7:cd:de:85:ff:93:11:0c:2a:6f:87 440s 69:e7:8e:76:1c:15:e0:f4:b3:47:f2:fe:42:a6:bf:32 440s 0d 440s Exponent (bits 24): 440s 01:00:01 440s Extensions: 440s Basic Constraints (critical): 440s Certificate Authority (CA): TRUE 440s Subject Alternative Name (not critical): 440s DNSname: www.none.org 440s DNSname: www.morethanone.org 440s DNSname: www.evenmorethanone.org 440s IPAddress: 192.168.1.1 440s RFC822Name: none@none.org 440s RFC822Name: where@none.org 440s Key Purpose (not critical): 440s OCSP signing. 440s Key Usage (critical): 440s Digital signature. 440s Certificate signing. 440s Subject Key Identifier (not critical): 440s 145757f7fbc459211f72c96316fbe34a57278288 440s CRL Distribution points (not critical): 440s URI: http://www.getcrl.crl/getcrl1/ 440s URI: http://www.getcrl.crl/getcrl2/ 440s URI: http://www.getcrl.crl/getcrl3/ 440s Other Information: 440s Public Key ID: 440s sha1:145757f7fbc459211f72c96316fbe34a57278288 440s sha256:e46a8c44d581e2d4f80c029c2553fa79e6457233e2284f737b39026183488e17 440s Public Key PIN: 440s pin-sha256:5GqMRNWB4tT4DAKcJVP6eeZFcjPiKE9zezkCYYNIjhc= 440s 440s 440s 440s Signing certificate... 440s Generating a signed certificate... 440s X.509 Certificate Information: 440s Version: 3 440s Serial Number (hex): 07 440s Validity: 440s Not Before: Thu Feb 20 20:15:45 UTC 2025 440s Not After: Thu Mar 25 20:15:45 UTC 2032 440s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 440s Subject Public Key Algorithm: RSA-PSS 440s Algorithm Security Level: Medium (2432 bits) 440s Parameters: 440s Hash Algorithm: SHA256 440s Salt Length: 32 440s Modulus (bits 2432): 440s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 440s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 440s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 440s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 440s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 440s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 440s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 440s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 440s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 440s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 440s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 440s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 440s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 440s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 440s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 440s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 440s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 440s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 440s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 440s 75 440s Exponent (bits 24): 440s 01:00:01 440s Extensions: 440s Basic Constraints (critical): 440s Certificate Authority (CA): TRUE 440s Subject Alternative Name (not critical): 440s DNSname: www.none.org 440s DNSname: www.morethanone.org 440s DNSname: www.evenmorethanone.org 440s IPAddress: 192.168.1.1 440s RFC822Name: none@none.org 440s RFC822Name: where@none.org 440s Key Purpose (not critical): 440s OCSP signing. 440s Key Usage (critical): 440s Digital signature. 440s Certificate signing. 440s Subject Key Identifier (not critical): 440s 482334530a8931384a5aeacab6d2a6dece1d2b18 440s Authority Key Identifier (not critical): 440s 4d56b76a0058f16792f4a675551b8e530103efcf 440s CRL Distribution points (not critical): 440s URI: http://www.getcrl.crl/getcrl1/ 440s URI: http://www.getcrl.crl/getcrl2/ 440s URI: http://www.getcrl.crl/getcrl3/ 440s Other Information: 440s Public Key ID: 440s sha1:11ce8c4ddea707d049d8031be6b5725db707c549 440s sha256:075990a687475bb0bab685b1086b2b3dee7a06ce677cae00a76d8598a09b388b 440s Public Key PIN: 440s pin-sha256:B1mQpodHW7C6toWxCGsrPe56Bs5nfK4Ap22FmKCbOIs= 440s 440s 440s 440s Signing certificate... 440s Subject Public Key Algorithm: RSA-PSS 440s Generating a signed certificate... 440s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 440s Generating a signed certificate... 440s X.509 Certificate Information: 440s Version: 3 440s Serial Number (hex): 07 440s Validity: 440s Not Before: Thu Feb 20 20:15:45 UTC 2025 440s Not After: Thu Mar 25 20:15:45 UTC 2032 440s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 440s Subject Public Key Algorithm: RSA 440s Algorithm Security Level: Medium (2432 bits) 440s Modulus (bits 2432): 440s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 440s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 440s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 440s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 440s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 440s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 440s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 440s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 440s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 440s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 440s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 440s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 440s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 440s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 440s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 440s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 440s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 440s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 440s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 440s 75 440s Exponent (bits 24): 440s 01:00:01 440s Extensions: 440s Basic Constraints (critical): 440s Certificate Authority (CA): TRUE 440s Subject Alternative Name (not critical): 440s DNSname: www.none.org 440s DNSname: www.morethanone.org 440s DNSname: www.evenmorethanone.org 440s IPAddress: 192.168.1.1 440s RFC822Name: none@none.org 440s RFC822Name: where@none.org 440s Key Purpose (not critical): 440s OCSP signing. 440s Key Usage (critical): 440s Digital signature. 440s Certificate signing. 440s Subject Key Identifier (not critical): 440s 482334530a8931384a5aeacab6d2a6dece1d2b18 440s Authority Key Identifier (not critical): 440s 4d56b76a0058f16792f4a675551b8e530103efcf 440s CRL Distribution points (not critical): 440s URI: http://www.getcrl.crl/getcrl1/ 440s URI: http://www.getcrl.crl/getcrl2/ 440s URI: http://www.getcrl.crl/getcrl3/ 440s Other Information: 440s Public Key ID: 440s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 440s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 440s Public Key PIN: 440s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 440s 440s 440s 440s Signing certificate... 440s Signature Algorithm: RSA-PSS-SHA256 440s Signature Algorithm: RSA-PSS-SHA256 440s Generating a 3072 bit RSA-PSS private key... 442s Generating a self signed certificate... 442s Subject Public Key Algorithm: RSA-PSS 442s Signature Algorithm: RSA-PSS-SHA384 442s Signature Algorithm: RSA-PSS-SHA384 442s Subject Public Key Algorithm: RSA-PSS 442s Signature Algorithm: RSA-PSS-SHA512 442s Signature Algorithm: RSA-PSS-SHA512 442s RSA-PSS to RSA conversion was successful 442s Subject: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 442s Issuer: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 442s Checked against: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 442s Signature algorithm: RSA-PSS-SHA256 442s Output: Verified. The certificate is trusted. 442s 442s Chain verification output: Verified. The certificate is trusted. 442s 442s SUCCESS [14]../../tests/cert-tests/certtool-rsa-pss.sh 442s running [15]../../tests/cert-tests/certtool-subca.sh ... 442s SUCCESS [15]../../tests/cert-tests/certtool-subca.sh 442s running [16]../../tests/cert-tests/certtool-utf8.sh ... 442s SUCCESS [16]../../tests/cert-tests/certtool-utf8.sh 442s running [17]../../tests/cert-tests/certtool-verify-profiles.sh ... 442s Checking chain with insecure leaf 442s Checking chain with insecure subca 442s Checking chain with insecure ca 442s SUCCESS [17]../../tests/cert-tests/certtool-verify-profiles.sh 442s running [18]../../tests/cert-tests/certtool.sh ... 442s X.509 Certificate Information: 442s Version: 3 442s Serial Number (hex): 07 442s Validity: 442s Not Before: Thu Feb 20 20:15:46 UTC 2025 442s Not After: Thu Mar 25 20:15:46 UTC 2032 442s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 442s Subject Public Key Algorithm: RSA-PSS 442s Algorithm Security Level: High (3072 bits) 442s Parameters: 442s Hash Algorithm: SHA384 442s Salt Length: 48 442s Modulus (bits 3072): 442s 00:9a:2d:10:3c:52:78:f0:5a:6b:b4:dc:df:55:67:2c 442s 5a:21:44:c0:e3:2a:fe:85:d1:59:d3:d3:58:ea:1e:f8 442s c1:d7:d5:fa:53:62:fe:8b:c1:e8:ab:79:f1:24:1e:47 442s b2:1a:80:d8:d9:8e:69:a1:58:3a:15:cc:48:9e:3b:7f 442s 2d:5c:99:72:1c:a8:15:25:b2:22:b6:4e:11:99:b6:a2 442s d4:b7:f4:1f:f6:ea:a4:e6:d7:66:91:df:d4:ec:97:0d 442s 87:40:de:e3:5d:5d:f6:a6:01:a8:57:a1:fa:92:bb:34 442s 0a:fc:57:31:a0:1d:3f:ac:4b:e8:c0:b8:90:1b:89:d0 442s 8f:96:b6:f5:be:d6:0c:cf:91:92:68:ca:4d:e7:ac:b2 442s 16:a4:4c:2e:d2:70:07:66:d8:dc:fa:83:5c:c1:3b:a9 442s e2:3f:7e:29:18:26:5d:f2:8d:38:f6:fd:b3:73:bd:c2 442s 8f:57:3b:e6:b6:a2:5c:e8:79:c2:ee:a6:47:59:10:6a 442s 8d:59:8d:66:41:f4:f2:ac:15:f9:7b:d8:5d:fd:8f:21 442s 70:2c:e6:be:bb:c0:b0:d7:56:03:c5:6b:82:f2:72:17 442s a2:1f:57:5a:7e:c0:c6:0b:fc:16:e2:79:dd:95:5e:72 442s 92:83:e1:97:5d:51:80:fe:a6:81:38:01:02:05:23:ab 442s e1:3b:96:99:53:8e:f4:8d:ac:c9:da:51:ad:a5:d3:6e 442s b9:fd:b1:1b:ea:21:f1:1c:68:17:e0:75:50:e1:80:e0 442s 4f:21:0e:ce:c1:51:a8:bd:ce:55:ba:cf:7f:8b:d7:7b 442s 8f:98:50:00:5f:ba:b3:48:a7:59:c1:14:25:cf:89:f4 442s a8:20:5e:c5:8a:9c:ed:3d:02:e4:d2:82:7a:2d:5f:48 442s 10:1d:40:d0:b4:af:87:67:66:18:e3:bf:7e:bc:d1:f1 442s ff:4e:5a:6d:4f:7e:ab:5e:3c:89:54:9c:9b:2f:a7:11 442s a9:51:02:cb:84:df:06:e6:98:90:80:c9:bf:e7:a7:90 442s 65 442s Exponent (bits 24): 442s 01:00:01 442s Extensions: 442s Basic Constraints (critical): 442s Certificate Authority (CA): TRUE 442s Subject Alternative Name (not critical): 442s DNSname: www.none.org 442s DNSname: www.morethanone.org 442s DNSname: www.evenmorethanone.org 442s IPAddress: 192.168.1.1 442s RFC822Name: none@none.org 442s RFC822Name: where@none.org 442s Key Purpose (not critical): 442s OCSP signing. 442s Key Usage (critical): 442s Digital signature. 442s Certificate signing. 442s Subject Key Identifier (not critical): 442s b2eb0e80f3b6de7418385f061bf918b40be6c1b2 442s CRL Distribution points (not critical): 442s URI: http://www.getcrl.crl/getcrl1/ 442s URI: http://www.getcrl.crl/getcrl2/ 442s URI: http://www.getcrl.crl/getcrl3/ 442s Other Information: 442s Public Key ID: 442s sha1:b2eb0e80f3b6de7418385f061bf918b40be6c1b2 442s sha256:7b3da03c8a087ddff2a58f02acf7dd7cafdf4124ce20ddee90bc9a2d22c6fadf 442s Public Key PIN: 442s pin-sha256:ez2gPIoIfd/ypY8CrPfdfK/fQSTOIN3ukLyaLSLG+t8= 442s 442s 442s 442s Signing certificate... 442s Generating a self signed certificate... 442s X.509 Certificate Information: 442s Version: 3 442s Serial Number (hex): 07 442s Validity: 442s Not Before: Thu Feb 20 20:15:46 UTC 2025 442s Not After: Thu Mar 25 20:15:46 UTC 2032 442s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 442s Subject Public Key Algorithm: RSA-PSS 442s Algorithm Security Level: High (3072 bits) 442s Parameters: 442s Hash Algorithm: SHA384 442s Salt Length: 48 442s Modulus (bits 3072): 442s 00:9a:2d:10:3c:52:78:f0:5a:6b:b4:dc:df:55:67:2c 442s 5a:21:44:c0:e3:2a:fe:85:d1:59:d3:d3:58:ea:1e:f8 442s c1:d7:d5:fa:53:62:fe:8b:c1:e8:ab:79:f1:24:1e:47 442s b2:1a:80:d8:d9:8e:69:a1:58:3a:15:cc:48:9e:3b:7f 442s 2d:5c:99:72:1c:a8:15:25:b2:22:b6:4e:11:99:b6:a2 442s d4:b7:f4:1f:f6:ea:a4:e6:d7:66:91:df:d4:ec:97:0d 442s 87:40:de:e3:5d:5d:f6:a6:01:a8:57:a1:fa:92:bb:34 442s 0a:fc:57:31:a0:1d:3f:ac:4b:e8:c0:b8:90:1b:89:d0 442s 8f:96:b6:f5:be:d6:0c:cf:91:92:68:ca:4d:e7:ac:b2 442s 16:a4:4c:2e:d2:70:07:66:d8:dc:fa:83:5c:c1:3b:a9 442s e2:3f:7e:29:18:26:5d:f2:8d:38:f6:fd:b3:73:bd:c2 442s 8f:57:3b:e6:b6:a2:5c:e8:79:c2:ee:a6:47:59:10:6a 442s 8d:59:8d:66:41:f4:f2:ac:15:f9:7b:d8:5d:fd:8f:21 442s 70:2c:e6:be:bb:c0:b0:d7:56:03:c5:6b:82:f2:72:17 442s a2:1f:57:5a:7e:c0:c6:0b:fc:16:e2:79:dd:95:5e:72 442s 92:83:e1:97:5d:51:80:fe:a6:81:38:01:02:05:23:ab 442s e1:3b:96:99:53:8e:f4:8d:ac:c9:da:51:ad:a5:d3:6e 442s b9:fd:b1:1b:ea:21:f1:1c:68:17:e0:75:50:e1:80:e0 442s 4f:21:0e:ce:c1:51:a8:bd:ce:55:ba:cf:7f:8b:d7:7b 442s 8f:98:50:00:5f:ba:b3:48:a7:59:c1:14:25:cf:89:f4 442s a8:20:5e:c5:8a:9c:ed:3d:02:e4:d2:82:7a:2d:5f:48 442s 10:1d:40:d0:b4:af:87:67:66:18:e3:bf:7e:bc:d1:f1 442s ff:4e:5a:6d:4f:7e:ab:5e:3c:89:54:9c:9b:2f:a7:11 442s a9:51:02:cb:84:df:06:e6:98:90:80:c9:bf:e7:a7:90 442s 65 442s Exponent (bits 24): 442s 01:00:01 442s Extensions: 442s Basic Constraints (critical): 442s Certificate Authority (CA): TRUE 442s Subject Alternative Name (not critical): 442s DNSname: www.none.org 442s DNSname: www.morethanone.org 442s DNSname: www.evenmorethanone.org 442s IPAddress: 192.168.1.1 442s RFC822Name: none@none.org 442s RFC822Name: where@none.org 442s Key Purpose (not critical): 442s OCSP signing. 442s Key Usage (critical): 442s Digital signature. 442s Certificate signing. 442s Subject Key Identifier (not critical): 442s b2eb0e80f3b6de7418385f061bf918b40be6c1b2 442s CRL Distribution points (not critical): 442s URI: http://www.getcrl.crl/getcrl1/ 442s URI: http://www.getcrl.crl/getcrl2/ 442s URI: http://www.getcrl.crl/getcrl3/ 442s Other Information: 442s Public Key ID: 442s sha1:b2eb0e80f3b6de7418385f061bf918b40be6c1b2 442s sha256:7b3da03c8a087ddff2a58f02acf7dd7cafdf4124ce20ddee90bc9a2d22c6fadf 442s Public Key PIN: 442s pin-sha256:ez2gPIoIfd/ypY8CrPfdfK/fQSTOIN3ukLyaLSLG+t8= 442s 442s 442s 442s Signing certificate... 442s Generating a self signed certificate... 442s X.509 Certificate Information: 442s Version: 3 442s Serial Number (hex): 07 442s Validity: 442s Not Before: Thu Feb 20 20:15:46 UTC 2025 442s Not After: Thu Mar 25 20:15:46 UTC 2032 442s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 442s Subject Public Key Algorithm: RSA-PSS 442s Algorithm Security Level: High (3072 bits) 442s Parameters: 442s Hash Algorithm: SHA384 442s Salt Length: 48 442s Modulus (bits 3072): 442s 00:9a:2d:10:3c:52:78:f0:5a:6b:b4:dc:df:55:67:2c 442s 5a:21:44:c0:e3:2a:fe:85:d1:59:d3:d3:58:ea:1e:f8 442s c1:d7:d5:fa:53:62:fe:8b:c1:e8:ab:79:f1:24:1e:47 442s b2:1a:80:d8:d9:8e:69:a1:58:3a:15:cc:48:9e:3b:7f 442s 2d:5c:99:72:1c:a8:15:25:b2:22:b6:4e:11:99:b6:a2 442s d4:b7:f4:1f:f6:ea:a4:e6:d7:66:91:df:d4:ec:97:0d 442s 87:40:de:e3:5d:5d:f6:a6:01:a8:57:a1:fa:92:bb:34 442s 0a:fc:57:31:a0:1d:3f:ac:4b:e8:c0:b8:90:1b:89:d0 442s 8f:96:b6:f5:be:d6:0c:cf:91:92:68:ca:4d:e7:ac:b2 442s 16:a4:4c:2e:d2:70:07:66:d8:dc:fa:83:5c:c1:3b:a9 442s e2:3f:7e:29:18:26:5d:f2:8d:38:f6:fd:b3:73:bd:c2 442s 8f:57:3b:e6:b6:a2:5c:e8:79:c2:ee:a6:47:59:10:6a 442s 8d:59:8d:66:41:f4:f2:ac:15:f9:7b:d8:5d:fd:8f:21 442s 70:2c:e6:be:bb:c0:b0:d7:56:03:c5:6b:82:f2:72:17 442s a2:1f:57:5a:7e:c0:c6:0b:fc:16:e2:79:dd:95:5e:72 442s 92:83:e1:97:5d:51:80:fe:a6:81:38:01:02:05:23:ab 442s e1:3b:96:99:53:8e:f4:8d:ac:c9:da:51:ad:a5:d3:6e 442s b9:fd:b1:1b:ea:21:f1:1c:68:17:e0:75:50:e1:80:e0 442s 4f:21:0e:ce:c1:51:a8:bd:ce:55:ba:cf:7f:8b:d7:7b 442s 8f:98:50:00:5f:ba:b3:48:a7:59:c1:14:25:cf:89:f4 442s a8:20:5e:c5:8a:9c:ed:3d:02:e4:d2:82:7a:2d:5f:48 442s 10:1d:40:d0:b4:af:87:67:66:18:e3:bf:7e:bc:d1:f1 442s ff:4e:5a:6d:4f:7e:ab:5e:3c:89:54:9c:9b:2f:a7:11 442s a9:51:02:cb:84:df:06:e6:98:90:80:c9:bf:e7:a7:90 442s 65 442s Exponent (bits 24): 442s 01:00:01 442s Extensions: 442s Basic Constraints (critical): 442s Certificate Authority (CA): TRUE 442s Subject Alternative Name (not critical): 442s DNSname: www.none.org 442s DNSname: www.morethanone.org 442s DNSname: www.evenmorethanone.org 442s IPAddress: 192.168.1.1 442s RFC822Name: none@none.org 442s RFC822Name: where@none.org 442s Key Purpose (not critical): 442s OCSP signing. 442s Key Usage (critical): 442s Digital signature. 442s Certificate signing. 442s Subject Key Identifier (not critical): 442s b2eb0e80f3b6de7418385f061bf918b40be6c1b2 442s CRL Distribution points (not critical): 442s URI: http://www.getcrl.crl/getcrl1/ 442s URI: http://www.getcrl.crl/getcrl2/ 442s URI: http://www.getcrl.crl/getcrl3/ 442s Other Information: 442s Public Key ID: 442s sha1:b2eb0e80f3b6de7418385f061bf918b40be6c1b2 442s sha256:7b3da03c8a087ddff2a58f02acf7dd7cafdf4124ce20ddee90bc9a2d22c6fadf 442s Public Key PIN: 442s pin-sha256:ez2gPIoIfd/ypY8CrPfdfK/fQSTOIN3ukLyaLSLG+t8= 442s 442s 442s 442s Signing certificate... 442s Generating a self signed certificate... 442s X.509 Certificate Information: 442s Version: 3 442s Serial Number (hex): 07 442s Validity: 442s Not Before: Thu Feb 20 20:15:46 UTC 2025 442s Not After: Thu Mar 25 20:15:46 UTC 2032 442s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 442s Subject Public Key Algorithm: RSA-PSS 442s Algorithm Security Level: High (3072 bits) 442s Parameters: 442s Hash Algorithm: SHA384 442s Salt Length: 48 442s Modulus (bits 3072): 442s 00:9a:2d:10:3c:52:78:f0:5a:6b:b4:dc:df:55:67:2c 442s 5a:21:44:c0:e3:2a:fe:85:d1:59:d3:d3:58:ea:1e:f8 442s c1:d7:d5:fa:53:62:fe:8b:c1:e8:ab:79:f1:24:1e:47 442s b2:1a:80:d8:d9:8e:69:a1:58:3a:15:cc:48:9e:3b:7f 442s 2d:5c:99:72:1c:a8:15:25:b2:22:b6:4e:11:99:b6:a2 442s d4:b7:f4:1f:f6:ea:a4:e6:d7:66:91:df:d4:ec:97:0d 442s 87:40:de:e3:5d:5d:f6:a6:01:a8:57:a1:fa:92:bb:34 442s 0a:fc:57:31:a0:1d:3f:ac:4b:e8:c0:b8:90:1b:89:d0 442s 8f:96:b6:f5:be:d6:0c:cf:91:92:68:ca:4d:e7:ac:b2 442s 16:a4:4c:2e:d2:70:07:66:d8:dc:fa:83:5c:c1:3b:a9 442s e2:3f:7e:29:18:26:5d:f2:8d:38:f6:fd:b3:73:bd:c2 442s 8f:57:3b:e6:b6:a2:5c:e8:79:c2:ee:a6:47:59:10:6a 442s 8d:59:8d:66:41:f4:f2:ac:15:f9:7b:d8:5d:fd:8f:21 442s 70:2c:e6:be:bb:c0:b0:d7:56:03:c5:6b:82:f2:72:17 442s a2:1f:57:5a:7e:c0:c6:0b:fc:16:e2:79:dd:95:5e:72 442s 92:83:e1:97:5d:51:80:fe:a6:81:38:01:02:05:23:ab 442s e1:3b:96:99:53:8e:f4:8d:ac:c9:da:51:ad:a5:d3:6e 442s b9:fd:b1:1b:ea:21:f1:1c:68:17:e0:75:50:e1:80:e0 442s 4f:21:0e:ce:c1:51:a8:bd:ce:55:ba:cf:7f:8b:d7:7b 442s 8f:98:50:00:5f:ba:b3:48:a7:59:c1:14:25:cf:89:f4 442s a8:20:5e:c5:8a:9c:ed:3d:02:e4:d2:82:7a:2d:5f:48 442s 10:1d:40:d0:b4:af:87:67:66:18:e3:bf:7e:bc:d1:f1 442s ff:4e:5a:6d:4f:7e:ab:5e:3c:89:54:9c:9b:2f:a7:11 442s a9:51:02:cb:84:df:06:e6:98:90:80:c9:bf:e7:a7:90 442s 65 442s Exponent (bits 24): 442s 01:00:01 442s Extensions: 442s Basic Constraints (critical): 442s Certificate Authority (CA): TRUE 442s Subject Alternative Name (not critical): 442s DNSname: www.none.org 442s DNSname: www.morethanone.org 442s DNSname: www.evenmorethanone.org 442s IPAddress: 192.168.1.1 442s RFC822Name: none@none.org 442s RFC822Name: where@none.org 442s Key Purpose (not critical): 442s OCSP signing. 442s Key Usage (critical): 442s Digital signature. 442s Certificate signing. 442s Subject Key Identifier (not critical): 442s b2eb0e80f3b6de7418385f061bf918b40be6c1b2 442s CRL Distribution points (not critical): 442s URI: http://www.getcrl.crl/getcrl1/ 442s URI: http://www.getcrl.crl/getcrl2/ 442s URI: http://www.getcrl.crl/getcrl3/ 442s Other Information: 442s Public Key ID: 442s sha1:b2eb0e80f3b6de7418385f061bf918b40be6c1b2 442s sha256:7b3da03c8a087ddff2a58f02acf7dd7cafdf4124ce20ddee90bc9a2d22c6fadf 442s Public Key PIN: 442s pin-sha256:ez2gPIoIfd/ypY8CrPfdfK/fQSTOIN3ukLyaLSLG+t8= 442s 442s 442s 442s Signing certificate... 442s Generating a signed certificate... 442s X.509 Certificate Information: 442s Version: 3 442s Serial Number (hex): 07 442s Validity: 442s Not Before: Thu Feb 20 20:15:46 UTC 2025 442s Not After: Thu Mar 25 20:15:46 UTC 2032 442s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 442s Subject Public Key Algorithm: RSA-PSS 442s Algorithm Security Level: Medium (2432 bits) 442s Parameters: 442s Hash Algorithm: SHA384 442s Salt Length: 48 442s Modulus (bits 2432): 442s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 442s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 442s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 442s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 442s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 442s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 442s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 442s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 442s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 442s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 442s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 442s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 442s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 442s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 442s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 442s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 442s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 442s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 442s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 442s 75 442s Exponent (bits 24): 442s 01:00:01 442s Extensions: 442s Basic Constraints (critical): 442s Certificate Authority (CA): TRUE 442s Subject Alternative Name (not critical): 442s DNSname: www.none.org 442s DNSname: www.morethanone.org 442s DNSname: www.evenmorethanone.org 442s IPAddress: 192.168.1.1 442s RFC822Name: none@none.org 442s RFC822Name: where@none.org 442s Key Purpose (not critical): 442s OCSP signing. 442s Key Usage (critical): 442s Digital signature. 442s Certificate signing. 442s Subject Key Identifier (not critical): 442s 482334530a8931384a5aeacab6d2a6dece1d2b18 442s Authority Key Identifier (not critical): 442s 4d56b76a0058f16792f4a675551b8e530103efcf 442s CRL Distribution points (not critical): 442s URI: http://www.getcrl.crl/getcrl1/ 442s URI: http://www.getcrl.crl/getcrl2/ 442s URI: http://www.getcrl.crl/getcrl3/ 442s Other Information: 442s Public Key ID: 442s sha1:600d8d17fb020c570715592950abf27a74d917e5 442s sha256:a49b81ef8676cef920ab02e512fe74a776b0de9fb02ae0332d20003e19f92e8d 442s Public Key PIN: 442s pin-sha256:pJuB74Z2zvkgqwLlEv50p3aw3p+wKuAzLSAAPhn5Lo0= 442s 442s 442s 442s Signing certificate... 442s Generating a signed certificate... 442s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 442s Generating a signed certificate... 442s X.509 Certificate Information: 442s Version: 3 442s Serial Number (hex): 07 442s Validity: 442s Not Before: Thu Feb 20 20:15:46 UTC 2025 442s Not After: Thu Mar 25 20:15:46 UTC 2032 442s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 442s Subject Public Key Algorithm: RSA 442s Algorithm Security Level: Medium (2432 bits) 442s Modulus (bits 2432): 442s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 442s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 442s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 442s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 442s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 442s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 442s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 442s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 442s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 442s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 442s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 442s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 442s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 442s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 442s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 442s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 442s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 442s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 442s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 442s 75 442s Exponent (bits 24): 442s 01:00:01 442s Extensions: 442s Basic Constraints (critical): 442s Certificate Authority (CA): TRUE 442s Subject Alternative Name (not critical): 442s DNSname: www.none.org 442s DNSname: www.morethanone.org 442s DNSname: www.evenmorethanone.org 442s IPAddress: 192.168.1.1 442s RFC822Name: none@none.org 442s RFC822Name: where@none.org 442s Key Purpose (not critical): 442s OCSP signing. 442s Key Usage (critical): 442s Digital signature. 442s Certificate signing. 442s Subject Key Identifier (not critical): 442s 482334530a8931384a5aeacab6d2a6dece1d2b18 442s Authority Key Identifier (not critical): 442s 4d56b76a0058f16792f4a675551b8e530103efcf 442s CRL Distribution points (not critical): 442s URI: http://www.getcrl.crl/getcrl1/ 442s URI: http://www.getcrl.crl/getcrl2/ 442s URI: http://www.getcrl.crl/getcrl3/ 442s Other Information: 442s Public Key ID: 442s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 442s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 442s Public Key PIN: 442s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 442s 442s 442s 442s Signing certificate... 442s Generating a 3072 bit RSA-PSS private key... 442s Generating a self signed certificate... 442s X.509 Certificate Information: 442s Version: 3 442s Serial Number (hex): 07 442s Validity: 442s Not Before: Thu Feb 20 20:15:46 UTC 2025 442s Not After: Thu Mar 25 20:15:46 UTC 2032 442s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 442s Subject Public Key Algorithm: RSA-PSS 442s Algorithm Security Level: High (3072 bits) 442s Parameters: 442s Hash Algorithm: SHA512 442s Salt Length: 64 442s Modulus (bits 3072): 442s 00:b9:c0:12:dc:30:f6:05:c3:1f:17:bb:90:af:f4:ca 442s f9:4a:aa:f9:9f:87:d4:72:85:85:1e:80:4a:8e:3e:94 442s c0:e9:36:9f:01:fe:80:3d:7e:90:55:b1:37:31:e6:0c 442s 30:fe:56:c7:7b:dc:fa:65:67:2f:3b:55:b1:89:93:28 442s e0:6e:90:89:10:d2:d6:ec:8c:79:60:a3:44:3b:b7:0a 442s 0d:8e:56:df:56:e2:5e:2e:74:28:37:8b:9e:aa:64:79 442s ab:f4:55:68:d9:93:3c:55:45:15:9d:a8:af:0b:88:8e 442s 69:b9:a4:e2:42:20:48:39:1c:46:e6:97:ab:cc:fa:27 442s 0e:93:43:ed:86:68:69:b2:6d:53:ea:70:c8:ed:12:12 442s 29:bd:5b:ae:9b:0c:c9:7c:e7:0e:f6:c2:a8:6f:f8:a7 442s 4d:d4:f3:87:13:9e:08:53:cb:9f:9a:a0:77:7f:9d:fa 442s e4:42:7a:0a:70:88:15:18:f9:19:25:f6:9f:ed:37:32 442s 26:31:2c:4f:be:3e:b8:34:44:85:03:ea:55:ee:75:eb 442s cb:38:82:4f:6b:58:33:1d:30:b4:87:87:4a:1b:84:ec 442s 62:29:9a:ac:5d:77:d5:f6:f4:3f:56:c1:58:95:e5:36 442s 78:31:28:4e:3e:60:cd:86:0c:fc:d1:ff:d6:b1:55:45 442s 7e:79:82:01:92:9f:54:54:6a:e1:82:3d:0c:c2:f0:89 442s 8f:5e:d2:bd:ce:48:c9:2f:69:36:25:cb:64:6e:ae:64 442s 72:ca:36:c7:a8:81:19:22:93:98:d0:67:dc:03:87:9b 442s 8f:9c:3f:58:0e:95:5d:48:ed:88:05:94:49:bf:9c:04 442s 3b:74:55:4e:20:5d:c4:4c:89:5b:b9:b8:ed:5e:c8:23 442s 35:fb:ef:51:da:b3:b2:0a:a5:86:b5:36:9f:a5:4f:24 442s 81:68:bb:b1:bf:a6:f9:89:a7:97:d7:fd:d7:86:3a:f6 442s a0:d4:9f:8a:01:6f:b3:49:38:28:0e:c3:b0:e9:0e:a0 442s 37 442s Exponent (bits 24): 442s 01:00:01 442s Extensions: 442s Basic Constraints (critical): 442s Certificate Authority (CA): TRUE 442s Subject Alternative Name (not critical): 442s DNSname: www.none.org 442s DNSname: www.morethanone.org 442s DNSname: www.evenmorethanone.org 442s IPAddress: 192.168.1.1 442s RFC822Name: none@none.org 442s RFC822Name: where@none.org 442s Key Purpose (not critical): 442s OCSP signing. 442s Key Usage (critical): 442s Digital signature. 442s Certificate signing. 442s Subject Key Identifier (not critical): 442s fa2636a24e5fcbd2e14d0ebc14a46ba85343c4e5 442s CRL Distribution points (not critical): 442s URI: http://www.getcrl.crl/getcrl1/ 442s URI: http://www.getcrl.crl/getcrl2/ 442s URI: http://www.getcrl.crl/getcrl3/ 442s Other Information: 442s Public Key ID: 442s sha1:fa2636a24e5fcbd2e14d0ebc14a46ba85343c4e5 442s sha256:5d2228f01f1535196ae9a9fd0ec2dccaca5059c9d245487517f8c0608bf52a09 442s Public Key PIN: 442s pin-sha256:XSIo8B8VNRlq6an9DsLcyspQWcnSRUh1F/jAYIv1Kgk= 442s 442s 442s 442s Signing certificate... 442s Generating a self signed certificate... 442s X.509 Certificate Information: 442s Version: 3 442s Serial Number (hex): 07 442s Validity: 442s Not Before: Thu Feb 20 20:15:46 UTC 2025 442s Not After: Thu Mar 25 20:15:46 UTC 2032 442s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 442s Subject Public Key Algorithm: RSA-PSS 442s Algorithm Security Level: High (3072 bits) 442s Parameters: 442s Hash Algorithm: SHA512 442s Salt Length: 64 442s Modulus (bits 3072): 442s 00:b9:c0:12:dc:30:f6:05:c3:1f:17:bb:90:af:f4:ca 442s f9:4a:aa:f9:9f:87:d4:72:85:85:1e:80:4a:8e:3e:94 442s c0:e9:36:9f:01:fe:80:3d:7e:90:55:b1:37:31:e6:0c 442s 30:fe:56:c7:7b:dc:fa:65:67:2f:3b:55:b1:89:93:28 442s e0:6e:90:89:10:d2:d6:ec:8c:79:60:a3:44:3b:b7:0a 442s 0d:8e:56:df:56:e2:5e:2e:74:28:37:8b:9e:aa:64:79 442s ab:f4:55:68:d9:93:3c:55:45:15:9d:a8:af:0b:88:8e 442s 69:b9:a4:e2:42:20:48:39:1c:46:e6:97:ab:cc:fa:27 442s 0e:93:43:ed:86:68:69:b2:6d:53:ea:70:c8:ed:12:12 442s 29:bd:5b:ae:9b:0c:c9:7c:e7:0e:f6:c2:a8:6f:f8:a7 442s 4d:d4:f3:87:13:9e:08:53:cb:9f:9a:a0:77:7f:9d:fa 442s e4:42:7a:0a:70:88:15:18:f9:19:25:f6:9f:ed:37:32 442s 26:31:2c:4f:be:3e:b8:34:44:85:03:ea:55:ee:75:eb 442s cb:38:82:4f:6b:58:33:1d:30:b4:87:87:4a:1b:84:ec 442s 62:29:9a:ac:5d:77:d5:f6:f4:3f:56:c1:58:95:e5:36 442s 78:31:28:4e:3e:60:cd:86:0c:fc:d1:ff:d6:b1:55:45 442s 7e:79:82:01:92:9f:54:54:6a:e1:82:3d:0c:c2:f0:89 442s 8f:5e:d2:bd:ce:48:c9:2f:69:36:25:cb:64:6e:ae:64 442s 72:ca:36:c7:a8:81:19:22:93:98:d0:67:dc:03:87:9b 442s 8f:9c:3f:58:0e:95:5d:48:ed:88:05:94:49:bf:9c:04 442s 3b:74:55:4e:20:5d:c4:4c:89:5b:b9:b8:ed:5e:c8:23 442s 35:fb:ef:51:da:b3:b2:0a:a5:86:b5:36:9f:a5:4f:24 442s 81:68:bb:b1:bf:a6:f9:89:a7:97:d7:fd:d7:86:3a:f6 442s a0:d4:9f:8a:01:6f:b3:49:38:28:0e:c3:b0:e9:0e:a0 442s 37 442s Exponent (bits 24): 442s 01:00:01 442s Extensions: 442s Basic Constraints (critical): 442s Certificate Authority (CA): TRUE 442s Subject Alternative Name (not critical): 442s DNSname: www.none.org 442s DNSname: www.morethanone.org 442s DNSname: www.evenmorethanone.org 442s IPAddress: 192.168.1.1 442s RFC822Name: none@none.org 442s RFC822Name: where@none.org 442s Key Purpose (not critical): 442s OCSP signing. 442s Key Usage (critical): 442s Digital signature. 442s Certificate signing. 442s Subject Key Identifier (not critical): 442s fa2636a24e5fcbd2e14d0ebc14a46ba85343c4e5 442s CRL Distribution points (not critical): 442s URI: http://www.getcrl.crl/getcrl1/ 442s URI: http://www.getcrl.crl/getcrl2/ 442s URI: http://www.getcrl.crl/getcrl3/ 442s Other Information: 442s Public Key ID: 442s sha1:fa2636a24e5fcbd2e14d0ebc14a46ba85343c4e5 442s sha256:5d2228f01f1535196ae9a9fd0ec2dccaca5059c9d245487517f8c0608bf52a09 442s Public Key PIN: 442s pin-sha256:XSIo8B8VNRlq6an9DsLcyspQWcnSRUh1F/jAYIv1Kgk= 442s 442s 442s 442s Signing certificate... 442s Generating a self signed certificate... 442s X.509 Certificate Information: 442s Version: 3 442s Serial Number (hex): 07 442s Validity: 442s Not Before: Thu Feb 20 20:15:46 UTC 2025 442s Not After: Thu Mar 25 20:15:46 UTC 2032 442s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 442s Subject Public Key Algorithm: RSA-PSS 442s Algorithm Security Level: High (3072 bits) 442s Parameters: 442s Hash Algorithm: SHA512 442s Salt Length: 64 442s Modulus (bits 3072): 442s 00:b9:c0:12:dc:30:f6:05:c3:1f:17:bb:90:af:f4:ca 442s f9:4a:aa:f9:9f:87:d4:72:85:85:1e:80:4a:8e:3e:94 442s c0:e9:36:9f:01:fe:80:3d:7e:90:55:b1:37:31:e6:0c 442s 30:fe:56:c7:7b:dc:fa:65:67:2f:3b:55:b1:89:93:28 442s e0:6e:90:89:10:d2:d6:ec:8c:79:60:a3:44:3b:b7:0a 442s 0d:8e:56:df:56:e2:5e:2e:74:28:37:8b:9e:aa:64:79 442s ab:f4:55:68:d9:93:3c:55:45:15:9d:a8:af:0b:88:8e 442s 69:b9:a4:e2:42:20:48:39:1c:46:e6:97:ab:cc:fa:27 442s 0e:93:43:ed:86:68:69:b2:6d:53:ea:70:c8:ed:12:12 442s 29:bd:5b:ae:9b:0c:c9:7c:e7:0e:f6:c2:a8:6f:f8:a7 442s 4d:d4:f3:87:13:9e:08:53:cb:9f:9a:a0:77:7f:9d:fa 442s e4:42:7a:0a:70:88:15:18:f9:19:25:f6:9f:ed:37:32 442s 26:31:2c:4f:be:3e:b8:34:44:85:03:ea:55:ee:75:eb 442s cb:38:82:4f:6b:58:33:1d:30:b4:87:87:4a:1b:84:ec 442s 62:29:9a:ac:5d:77:d5:f6:f4:3f:56:c1:58:95:e5:36 442s 78:31:28:4e:3e:60:cd:86:0c:fc:d1:ff:d6:b1:55:45 442s 7e:79:82:01:92:9f:54:54:6a:e1:82:3d:0c:c2:f0:89 442s 8f:5e:d2:bd:ce:48:c9:2f:69:36:25:cb:64:6e:ae:64 442s 72:ca:36:c7:a8:81:19:22:93:98:d0:67:dc:03:87:9b 442s 8f:9c:3f:58:0e:95:5d:48:ed:88:05:94:49:bf:9c:04 442s 3b:74:55:4e:20:5d:c4:4c:89:5b:b9:b8:ed:5e:c8:23 442s 35:fb:ef:51:da:b3:b2:0a:a5:86:b5:36:9f:a5:4f:24 442s 81:68:bb:b1:bf:a6:f9:89:a7:97:d7:fd:d7:86:3a:f6 442s a0:d4:9f:8a:01:6f:b3:49:38:28:0e:c3:b0:e9:0e:a0 442s 37 442s Exponent (bits 24): 442s 01:00:01 442s Extensions: 442s Basic Constraints (critical): 442s Certificate Authority (CA): TRUE 442s Subject Alternative Name (not critical): 442s DNSname: www.none.org 442s DNSname: www.morethanone.org 442s DNSname: www.evenmorethanone.org 442s IPAddress: 192.168.1.1 442s RFC822Name: none@none.org 442s RFC822Name: where@none.org 442s Key Purpose (not critical): 442s OCSP signing. 442s Key Usage (critical): 442s Digital signature. 442s Certificate signing. 442s Subject Key Identifier (not critical): 442s fa2636a24e5fcbd2e14d0ebc14a46ba85343c4e5 442s CRL Distribution points (not critical): 442s URI: http://www.getcrl.crl/getcrl1/ 442s URI: http://www.getcrl.crl/getcrl2/ 442s URI: http://www.getcrl.crl/getcrl3/ 442s Other Information: 442s Public Key ID: 442s sha1:fa2636a24e5fcbd2e14d0ebc14a46ba85343c4e5 442s sha256:5d2228f01f1535196ae9a9fd0ec2dccaca5059c9d245487517f8c0608bf52a09 442s Public Key PIN: 442s pin-sha256:XSIo8B8VNRlq6an9DsLcyspQWcnSRUh1F/jAYIv1Kgk= 442s 442s 442s 442s Signing certificate... 442s Generating a self signed certificate... 442s X.509 Certificate Information: 442s Version: 3 442s Serial Number (hex): 07 442s Validity: 442s Not Before: Thu Feb 20 20:15:46 UTC 2025 442s Not After: Thu Mar 25 20:15:46 UTC 2032 442s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 442s Subject Public Key Algorithm: RSA-PSS 442s Algorithm Security Level: High (3072 bits) 442s Parameters: 442s Hash Algorithm: SHA512 442s Salt Length: 64 442s Modulus (bits 3072): 442s 00:b9:c0:12:dc:30:f6:05:c3:1f:17:bb:90:af:f4:ca 442s f9:4a:aa:f9:9f:87:d4:72:85:85:1e:80:4a:8e:3e:94 442s c0:e9:36:9f:01:fe:80:3d:7e:90:55:b1:37:31:e6:0c 442s 30:fe:56:c7:7b:dc:fa:65:67:2f:3b:55:b1:89:93:28 442s e0:6e:90:89:10:d2:d6:ec:8c:79:60:a3:44:3b:b7:0a 442s 0d:8e:56:df:56:e2:5e:2e:74:28:37:8b:9e:aa:64:79 442s ab:f4:55:68:d9:93:3c:55:45:15:9d:a8:af:0b:88:8e 442s 69:b9:a4:e2:42:20:48:39:1c:46:e6:97:ab:cc:fa:27 442s 0e:93:43:ed:86:68:69:b2:6d:53:ea:70:c8:ed:12:12 442s 29:bd:5b:ae:9b:0c:c9:7c:e7:0e:f6:c2:a8:6f:f8:a7 442s 4d:d4:f3:87:13:9e:08:53:cb:9f:9a:a0:77:7f:9d:fa 442s e4:42:7a:0a:70:88:15:18:f9:19:25:f6:9f:ed:37:32 442s 26:31:2c:4f:be:3e:b8:34:44:85:03:ea:55:ee:75:eb 442s cb:38:82:4f:6b:58:33:1d:30:b4:87:87:4a:1b:84:ec 442s 62:29:9a:ac:5d:77:d5:f6:f4:3f:56:c1:58:95:e5:36 442s 78:31:28:4e:3e:60:cd:86:0c:fc:d1:ff:d6:b1:55:45 442s 7e:79:82:01:92:9f:54:54:6a:e1:82:3d:0c:c2:f0:89 442s 8f:5e:d2:bd:ce:48:c9:2f:69:36:25:cb:64:6e:ae:64 442s 72:ca:36:c7:a8:81:19:22:93:98:d0:67:dc:03:87:9b 442s 8f:9c:3f:58:0e:95:5d:48:ed:88:05:94:49:bf:9c:04 442s 3b:74:55:4e:20:5d:c4:4c:89:5b:b9:b8:ed:5e:c8:23 442s 35:fb:ef:51:da:b3:b2:0a:a5:86:b5:36:9f:a5:4f:24 442s 81:68:bb:b1:bf:a6:f9:89:a7:97:d7:fd:d7:86:3a:f6 442s a0:d4:9f:8a:01:6f:b3:49:38:28:0e:c3:b0:e9:0e:a0 442s 37 442s Exponent (bits 24): 442s 01:00:01 442s Extensions: 442s Basic Constraints (critical): 442s Certificate Authority (CA): TRUE 442s Subject Alternative Name (not critical): 442s DNSname: www.none.org 442s DNSname: www.morethanone.org 442s DNSname: www.evenmorethanone.org 442s IPAddress: 192.168.1.1 442s RFC822Name: none@none.org 442s RFC822Name: where@none.org 442s Key Purpose (not critical): 442s OCSP signing. 442s Key Usage (critical): 442s Digital signature. 442s Certificate signing. 442s Subject Key Identifier (not critical): 442s fa2636a24e5fcbd2e14d0ebc14a46ba85343c4e5 442s CRL Distribution points (not critical): 442s URI: http://www.getcrl.crl/getcrl1/ 442s URI: http://www.getcrl.crl/getcrl2/ 442s URI: http://www.getcrl.crl/getcrl3/ 442s Other Information: 442s Public Key ID: 442s sha1:fa2636a24e5fcbd2e14d0ebc14a46ba85343c4e5 442s sha256:5d2228f01f1535196ae9a9fd0ec2dccaca5059c9d245487517f8c0608bf52a09 442s Public Key PIN: 442s pin-sha256:XSIo8B8VNRlq6an9DsLcyspQWcnSRUh1F/jAYIv1Kgk= 442s 442s 442s 442s Signing certificate... 442s Generating a signed certificate... 442s X.509 Certificate Information: 442s Version: 3 442s Serial Number (hex): 07 442s Validity: 442s Not Before: Thu Feb 20 20:15:46 UTC 2025 442s Not After: Thu Mar 25 20:15:46 UTC 2032 442s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 442s Subject Public Key Algorithm: RSA-PSS 442s Algorithm Security Level: Medium (2432 bits) 442s Parameters: 442s Hash Algorithm: SHA512 442s Salt Length: 64 442s Modulus (bits 2432): 442s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 442s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 442s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 442s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 442s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 442s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 442s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 442s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 442s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 442s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 442s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 442s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 442s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 442s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 442s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 442s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 442s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 442s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 442s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 442s 75 442s Exponent (bits 24): 442s 01:00:01 442s Extensions: 442s Basic Constraints (critical): 442s Certificate Authority (CA): TRUE 442s Subject Alternative Name (not critical): 442s DNSname: www.none.org 442s DNSname: www.morethanone.org 442s DNSname: www.evenmorethanone.org 442s IPAddress: 192.168.1.1 442s RFC822Name: none@none.org 442s RFC822Name: where@none.org 442s Key Purpose (not critical): 442s OCSP signing. 442s Key Usage (critical): 442s Digital signature. 442s Certificate signing. 442s Subject Key Identifier (not critical): 442s 482334530a8931384a5aeacab6d2a6dece1d2b18 442s Authority Key Identifier (not critical): 442s 4d56b76a0058f16792f4a675551b8e530103efcf 442s CRL Distribution points (not critical): 442s URI: http://www.getcrl.crl/getcrl1/ 442s URI: http://www.getcrl.crl/getcrl2/ 442s URI: http://www.getcrl.crl/getcrl3/ 442s Other Information: 442s Public Key ID: 442s sha1:b0d4433ac119ebcab37c481d2fd793fd109d2c47 442s sha256:ba44413a4e54faa010b0065ccfde781125729039568343d5e6bd0cba9be7bc90 442s Public Key PIN: 442s pin-sha256:ukRBOk5U+qAQsAZcz954ESVykDlWg0PV5r0MupvnvJA= 442s 442s 442s 442s Signing certificate... 442s Generating a signed certificate... 442s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 442s Generating a signed certificate... 442s X.509 Certificate Information: 442s Version: 3 442s Serial Number (hex): 07 442s Validity: 442s Not Before: Thu Feb 20 20:15:46 UTC 2025 442s Not After: Thu Mar 25 20:15:46 UTC 2032 442s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 442s Subject Public Key Algorithm: RSA 442s Algorithm Security Level: Medium (2432 bits) 442s Modulus (bits 2432): 442s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 442s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 442s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 442s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 442s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 442s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 442s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 442s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 442s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 442s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 442s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 442s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 442s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 442s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 442s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 442s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 442s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 442s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 442s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 442s 75 442s Exponent (bits 24): 442s 01:00:01 442s Extensions: 442s Basic Constraints (critical): 442s Certificate Authority (CA): TRUE 442s Subject Alternative Name (not critical): 442s DNSname: www.none.org 442s DNSname: www.morethanone.org 442s DNSname: www.evenmorethanone.org 442s IPAddress: 192.168.1.1 442s RFC822Name: none@none.org 442s RFC822Name: where@none.org 442s Key Purpose (not critical): 442s OCSP signing. 442s Key Usage (critical): 442s Digital signature. 442s Certificate signing. 442s Subject Key Identifier (not critical): 442s 482334530a8931384a5aeacab6d2a6dece1d2b18 442s Authority Key Identifier (not critical): 442s 4d56b76a0058f16792f4a675551b8e530103efcf 442s CRL Distribution points (not critical): 442s URI: http://www.getcrl.crl/getcrl1/ 442s URI: http://www.getcrl.crl/getcrl2/ 442s URI: http://www.getcrl.crl/getcrl3/ 442s Other Information: 442s Public Key ID: 442s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 442s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 442s Public Key PIN: 442s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 442s 442s 442s 442s Signing certificate... 442s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 442s Use --verify-profile low to apply the default verification of NORMAL priority string. 442s Loaded CAs (1 available) 442s Generating a 256 bit EC/ECDSA private key ... 442s Generating a PKCS #10 certificate request... 442s Generating a 3072 bit RSA private key... 443s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 443s Use --verify-profile low to apply the default verification of NORMAL priority string. 443s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,ST=Attiki,OU=sleeping dept.,O=Koko inc.,C=GR 443s Issuer: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 443s Checked against: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 443s Signature algorithm: ECDSA-SHA256 443s Output: Verified. The certificate is trusted. 443s 443s Chain verification output: Verified. The certificate is trusted. 443s 443s SUCCESS [18]../../tests/cert-tests/certtool.sh 443s running [19]../../tests/cert-tests/crl.sh ... 443s SUCCESS [19]../../tests/cert-tests/crl.sh 443s running [20]../../tests/cert-tests/crq.sh ... 443s Self signature: verified 443s 443s SUCCESS [20]../../tests/cert-tests/crq.sh 443s running [21]../../tests/cert-tests/dane.sh ... 443s SUCCESS [21]../../tests/cert-tests/dane.sh 443s running [22]../../tests/cert-tests/dsa.sh ... 443s Checking various DSA key sizes (port ) 443s Checking DSA-1024 with TLS 1.0 443s reserved port 48569 443s HTTP Server listening on IPv4 0.0.0.0 port 48569...done 443s HTTP Server listening on IPv6 :: port 48569...done 444s Checking server DSA-1024 with client DSA-1024 and TLS 1.0 444s Checking server DSA-1024 with client DSA-2048 and TLS 1.0 444s Error in handshake: A TLS fatal alert has been received. 444s Checking server DSA-1024 with client DSA-3072 and TLS 1.0 444s Error in handshake: A TLS fatal alert has been received. 444s Checking DSA-1024 with TLS 1.2 444s Exiting via signal 15 444s reserved port 4269 444s HTTP Server listening on IPv4 0.0.0.0 port 4269...done 444s HTTP Server listening on IPv6 :: port 4269...done 445s Checking server DSA-1024 with client DSA-1024 and TLS 1.2 445s Checking server DSA-1024 with client DSA-2048 and TLS 1.2 446s |<1>| The hash size used in signature (20) is less than the expected (32) 446s Checking server DSA-1024 with client DSA-3072 and TLS 1.2 446s |<1>| The hash size used in signature (20) is less than the expected (32) 446s Exiting via signal 15 446s Checking DSA-2048 with TLS 1.2 446s reserved port 53945 446s HTTP Server listening on IPv4 0.0.0.0 port 53945...done 446s HTTP Server listening on IPv6 :: port 53945...done 447s |<0xb5788ae65f40>| The hash size used in signature (20) is less than the expected (32) 447s |<1>| The hash size used in signature (20) is less than the expected (32) 447s Checking DSA-3072 with TLS 1.2 447s Exiting via signal 15 447s reserved port 18274 447s HTTP Server listening on IPv4 0.0.0.0 port 18274...done 447s HTTP Server listening on IPv6 :: port 18274...done 448s |<0xbea5ef6499d0>| The hash size used in signature (20) is less than the expected (32) 448s |<1>| The hash size used in signature (20) is less than the expected (32) 448s Exiting via signal 15 448s unreserved port 18274 448s SUCCESS [22]../../tests/cert-tests/dsa.sh 448s running [23]../../tests/cert-tests/ecdsa.sh ... 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s SUCCESS [23]../../tests/cert-tests/ecdsa.sh 448s running [24]../../tests/cert-tests/email.sh ... 448s Subject: CN=invalid@example.com 448s Issuer: CN=CA-0 448s Checked against: CN=CA-0 448s Signature algorithm: RSA-SHA256 448s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 448s 448s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 448s 448s Subject: CN=invalid@example.com 448s Issuer: CN=CA-0 448s Checked against: CN=CA-0 448s Signature algorithm: RSA-SHA256 448s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 448s 448s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. The name in the certificate does not match the expected. 448s 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Subject: CN=invalid@example.com 448s Issuer: CN=CA-0 448s Checked against: CN=CA-0 448s Signature algorithm: RSA-SHA256 448s Output: Verified. The certificate is trusted. 448s 448s Chain verification output: Verified. The certificate is trusted. 448s 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Subject: CN=invalid@example.com 448s Issuer: CN=CA-0 448s Checked against: CN=CA-0 448s Signature algorithm: RSA-SHA256 448s Output: Verified. The certificate is trusted. 448s 448s Chain verification output: Not verified. The certificate is NOT trusted. The name in the certificate does not match the expected. 448s 448s Subject: CN=invalid@example.com 448s Issuer: CN=CA-0 448s Checked against: CN=CA-0 448s Signature algorithm: RSA-SHA256 448s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 448s 448s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. The name in the certificate does not match the expected. 448s 448s Subject: CN=invalid@example.com 448s Issuer: CN=CA-0 448s Checked against: CN=CA-0 448s Signature algorithm: RSA-SHA256 448s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 448s 448s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 448s 448s Subject: CN=invalid@example.com 448s Issuer: CN=CA-0 448s Checked against: CN=CA-0 448s Signature algorithm: RSA-SHA256 448s Output: Verified. The certificate is trusted. 448s 448s Chain verification output: Verified. The certificate is trusted. 448s 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Subject: CN=invalid@example.com 448s Issuer: CN=CA-0 448s Checked against: CN=CA-0 448s Signature algorithm: RSA-SHA256 448s Output: Verified. The certificate is trusted. 448s 448s Chain verification output: Not verified. The certificate is NOT trusted. The name in the certificate does not match the expected. 448s 448s SUCCESS [24]../../tests/cert-tests/email.sh 448s running [25]../../tests/cert-tests/gost.sh ... 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Loaded CAs (1 available) 448s SUCCESS [25]../../tests/cert-tests/gost.sh 448s running [26]../../tests/cert-tests/illegal-rsa.sh ... 448s PKCS #8 information: 448s Cipher: 3DES-CBC 448s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 448s Salt: 3c59d7f116fbc5d6 448s Salt size: 8 448s Iteration count: 5216 448s 448s Encrypted structure detected... 448s import error: The private key is invalid. 448s import error: The private key is invalid. 448s import error: The public key parameters are invalid. 448s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 448s Generating a 2048 bit RSA-PSS private key... 448s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 448s Generating a 2048 bit RSA-PSS private key... 448s SUCCESS [26]../../tests/cert-tests/illegal-rsa.sh 448s running [27]../../tests/cert-tests/inhibit-anypolicy.sh ... 448s privkey_generate: The public key parameters are invalid. 448s Setting log level to 2 448s Generating a signed certificate... 448s X.509 Certificate Information: 448s Version: 3 448s Serial Number (hex): 06fbf9b992b4ad0a20211e6c1b926aea95a9e0ee 448s Validity: 448s Not Before: Sun Apr 23 00:00:00 UTC 2017 448s Not After: Mon Apr 23 00:00:00 UTC 2018 448s Subject: CN=sub-CA 448s Subject Public Key Algorithm: RSA 448s Algorithm Security Level: Low (1024 bits) 448s Modulus (bits 1024): 448s 00:ac:d7:4a:cc:04:0a:33:0f:c6:e2:fc:a3:79:1c:6d 448s 47:7c:3e:52:0d:e3:dc:7d:fc:f3:40:0a:a7:c3:f4:5d 448s 08:e3:ad:4c:39:39:09:fb:89:3a:ed:31:be:dc:52:06 448s 3d:4b:9c:5e:05:e6:54:18:14:a7:48:9f:9f:7e:79:f9 448s 36:57:58:82:9a:99:ad:38:dc:cd:31:47:4e:c5:2b:48 448s 61:b3:07:d7:37:e8:f0:6e:50:fa:37:44:a8:0d:c6:a6 448s a9:d9:1d:37:ca:61:04:6d:a9:c7:b6:35:f5:12:2f:91 448s 23:39:d7:10:79:6f:53:17:88:b7:fa:18:72:7f:bf:8e 448s 17 448s Exponent (bits 24): 448s 01:00:01 448s Extensions: 448s Basic Constraints (critical): 448s Certificate Authority (CA): TRUE 448s Subject Key Identifier (not critical): 448s 99c6d74b9feeddd283d026ed3deb0698933c523e 448s Authority Key Identifier (not critical): 448s 753ab7fc73642914496111fdce90cbf63d1c8a13 448s Other Information: 448s Public Key ID: 448s sha1:99c6d74b9feeddd283d026ed3deb0698933c523e 448s sha256:04eaac9f742c54f81aeac4246113c3314a11c9dc5fba86e5b86038d088503677 448s Public Key PIN: 448s pin-sha256:BOqsn3QsVPga6sQkYRPDMUoRydxfuobluGA40IhQNnc= 448s 448s 448s 448s Signing certificate... 448s |<2>| signing structure using RSA-SHA256 448s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 448s Use --verify-profile low to apply the default verification of NORMAL priority string. 448s Subject: CN=sub-CA 448s Issuer: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 448s Checked against: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 448s Signature algorithm: RSA-SHA256 448s Output: Verified. The certificate is trusted. 448s 448s Chain verification output: Verified. The certificate is trusted. 448s 448s SUCCESS [27]../../tests/cert-tests/inhibit-anypolicy.sh 448s running [28]../../tests/cert-tests/invalid-sig.sh ... 449s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 449s Use --verify-profile low to apply the default verification of NORMAL priority string. 449s Subject: CN=Different sig in PKCS #1 449s Issuer: CN=GnuTLS Test CA 449s Checked against: CN=GnuTLS Test CA 449s Signature algorithm: RSA-SHA256 449s Output: Not verified. The certificate is NOT trusted. The signature in the certificate is invalid. 449s 449s Chain verification output: Not verified. The certificate is NOT trusted. The signature in the certificate is invalid. 449s 449s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 449s Use --verify-profile low to apply the default verification of NORMAL priority string. 449s error parsing CRTs: Error in the certificate. 449s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 449s Use --verify-profile low to apply the default verification of NORMAL priority string. 449s error parsing CRTs: Error in the certificate. 449s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 449s Use --verify-profile low to apply the default verification of NORMAL priority string. 449s error parsing CRTs: Error in the certificate. 449s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 449s Use --verify-profile low to apply the default verification of NORMAL priority string. 449s error parsing CRTs: Error in the certificate. 449s Subject: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 449s Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 449s Signature algorithm: RSA-SHA1 449s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 449s 449s Subject: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 449s Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 449s Checked against: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 449s Signature algorithm: RSA-SHA1 449s Output: Verified. The certificate is trusted. 449s 449s Subject: CN=ROBLOX Corporation,OU=Digital ID Class 3 - Microsoft Software Validation v2,O=ROBLOX Corporation,L=Menlo Park,ST=California,C=US 449s Issuer: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 449s Checked against: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 449s Signature algorithm: RSA-SHA1 449s Output: Not verified. The certificate is NOT trusted. The certificate issuer is not a CA. The certificate chain uses insecure algorithm. The certificate chain uses expired certificate. 449s 449s Chain verification output: Not verified. The certificate is NOT trusted. The certificate issuer is not a CA. The certificate chain uses insecure algorithm. The certificate chain uses expired certificate. 449s 449s SUCCESS [28]../../tests/cert-tests/invalid-sig.sh 449s running [29]../../tests/cert-tests/key-id.sh ... 449s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 449s Use --verify-profile low to apply the default verification of NORMAL priority string. 449s Generating a signed certificate... 449s 449s Expiration time: Fri Feb 20 20:15:54 2026 449s CA expiration time: Sat Jan 28 09:23:01 2017 449s Warning: The time set exceeds the CA's expiration time 449s X.509 Certificate Information: 449s Version: 3 449s Serial Number (hex): 01 449s Validity: 449s Not Before: Thu Feb 20 20:15:54 UTC 2025 449s Not After: Fri Feb 20 20:15:54 UTC 2026 449s Subject: 449s Subject Public Key Algorithm: RSA 449s Algorithm Security Level: Low (1024 bits) 449s Modulus (bits 1024): 449s 00:bc:f2:be:ee:e4:d5:e2:48:4d:f9:d9:06:13:f5:5f 449s 45:8d:a2:c7:b6:bd:b6:0f:da:3e:62:9f:94:ed:01:6c 449s e3:9d:d8:04:24:bc:cc:93:93:9d:33:8d:40:6a:fb:e1 449s 85:83:6d:8b:d3:3d:cf:db:88:5b:53:78:66:95:d2:d4 449s 5d:21:da:98:0a:2e:ef:db:59:28:08:4e:d6:c7:66:4b 449s 41:17:24:16:de:f3:92:ce:5e:f8:06:8a:b8:f5:5f:88 449s 4e:47:c6:98:3c:4d:07:46:ae:e6:88:67:9e:be:a7:f7 449s db:a0:5b:f8:33:9d:ab:fa:25:a3:86:f8:67:ef:33:90 449s e5 449s Exponent (bits 24): 449s 01:00:01 449s Extensions: 449s Basic Constraints (critical): 449s Certificate Authority (CA): FALSE 449s Subject Key Identifier (not critical): 449s 6e68fb2fd1fca5eb9169c7e160af051d35cee0a6 449s Authority Key Identifier (not critical): 449s 7a2c7a6097460603cbfb28e8e219df18deeb4e0d 449s Other Information: 449s Public Key ID: 449s sha1:6e68fb2fd1fca5eb9169c7e160af051d35cee0a6 449s sha256:cfb982c7a56a85949ebebdcb434fb0b17dc2e7be4d369e7272016ef8dada3a64 449s Public Key PIN: 449s pin-sha256:z7mCx6VqhZSevr3LQ0+wsX3C575NNp5ycgFu+NraOmQ= 449s 449s 449s 449s Signing certificate... 449s SUCCESS [29]../../tests/cert-tests/key-id.sh 449s running [30]../../tests/cert-tests/key-invalid.sh ... 449s OK ../../tests/cert-tests/data/key-invalid1.der - errno 1 449s import error: ASN1 parser: Error in TAG. 449s import error: ASN1 parser: Error in TAG. 449s OK ../../tests/cert-tests/data/key-invalid2.der - errno 1 449s OK ../../tests/cert-tests/data/key-invalid3.der - errno 1 449s import error: ASN1 parser: Error in TAG. 449s import error: ASN1 parser: Error in TAG. 449s OK ../../tests/cert-tests/data/key-invalid4.der - errno 1 449s OK ../../tests/cert-tests/data/key-invalid5.der - errno 1 449s OK ../../tests/cert-tests/data/key-invalid6.der - errno 1 449s DONE (rc 0) 449s SUCCESS [30]../../tests/cert-tests/key-invalid.sh 449s running [31]../../tests/cert-tests/krb5-test.sh ... 449s import error: ASN1 parser: Error in TAG. 449s import error: ASN1 parser: Error in TAG. 449s SUCCESS [31]../../tests/cert-tests/krb5-test.sh 449s running [32]../../tests/cert-tests/md5-test.sh ... 449s SUCCESS [32]../../tests/cert-tests/md5-test.sh 449s running [33]../../tests/cert-tests/mldsa.sh ... 449s Testing ML-DSA-44 449s Testing ML-DSA-65 449s Testing ML-DSA-87 449s SUCCESS [33]../../tests/cert-tests/mldsa.sh 449s running [34]../../tests/cert-tests/name-constraints.sh ... 449s Subject: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 449s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Root CA,O=Foo Bar Inc.,C=US 449s Signature algorithm: RSA-SHA1 449s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. 449s 449s Subject: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 449s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Root CA,O=Foo Bar Inc.,C=US 449s Checked against: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 449s Signature algorithm: RSA-SHA1 449s Output: Verified. The certificate is trusted. 449s 449s Subject: CN=bazz.foobar.com,O=Foo Bar Inc.,C=US 449s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 449s Checked against: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 449s Signature algorithm: RSA-SHA1 449s Output: Verified. The certificate is trusted. 449s 449s Chain verification output: Verified. The certificate is trusted. 449s 449s SUCCESS [34]../../tests/cert-tests/name-constraints.sh 449s running [35]../../tests/cert-tests/othername-test.sh ... 449s SUCCESS [35]../../tests/cert-tests/othername-test.sh 449s running [36]../../tests/cert-tests/pathlen.sh ... 449s SUCCESS [36]../../tests/cert-tests/pathlen.sh 449s running [37]../../tests/cert-tests/pem-decoding.sh ... 449s SUCCESS [37]../../tests/cert-tests/pem-decoding.sh 449s running [38]../../tests/cert-tests/pkcs1-pad.sh ... 449s PKCS1-PAD1 OK 449s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 449s Use --verify-profile low to apply the default verification of NORMAL priority string. 449s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 449s Use --verify-profile low to apply the default verification of NORMAL priority string. 449s PKCS1-PAD2 OK 449s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 449s Use --verify-profile low to apply the default verification of NORMAL priority string. 449s PKCS1-PAD3 OK 449s SUCCESS [38]../../tests/cert-tests/pkcs1-pad.sh 449s running [39]../../tests/cert-tests/pkcs12-corner-cases.sh ... 449s bag_decrypt: The cipher type is unsupported. 449s There were errors parsing the structure 449s SUCCESS [39]../../tests/cert-tests/pkcs12-corner-cases.sh 449s running [40]../../tests/cert-tests/pkcs12-encode.sh ... 449s Generating a PKCS #12 structure... 449s Loading private key list... 449s Loaded 1 private keys. 450s Generating a PKCS #12 structure... 450s Loading private key list... 450s Loaded 1 private keys. 450s SUCCESS [40]../../tests/cert-tests/pkcs12-encode.sh 450s running [41]../../tests/cert-tests/pkcs12-gost.sh ... 450s Testing decoding of known keys 450s ============================== 451s 451s Testing encoding/decoding 451s ========================= 451s Generating a PKCS #12 structure... 451s Loading private key list... 451s Loaded 1 private keys. 484s Generating a PKCS #12 structure... 484s Loading private key list... 484s Loaded 1 private keys. 515s SUCCESS [41]../../tests/cert-tests/pkcs12-gost.sh 515s running [42]../../tests/cert-tests/pkcs12-pbmac1.sh ... 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 32 515s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s Setting log level to 99 515s MAC info: 515s MAC: PBMAC1 (1.2.840.113549.1.5.14) 515s Salt: 4e4f542055534544 515s Salt size: 8 515s Iteration count: 1 515s 515s BAG #0 515s Type: Encrypted 515s Cipher: AES-256-CBC 515s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 515s Salt: 3da715f1636cac73 515s Salt size: 8 515s Iteration count: 2048 515s 515s Decrypting... 515s Elements: 1 515s Type: Certificate 515s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 515s -----BEGIN CERTIFICATE----- 515s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 515s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 515s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 515s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 515s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 515s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 515s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 515s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 515s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 515s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 515s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 515s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 515s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 515s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 515s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 515s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 515s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 515s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 515s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 515s -----END CERTIFICATE----- 515s 515s BAG #1 515s Elements: 1 515s Type: PKCS #8 Encrypted key 515s PKCS #8 information: 515s Cipher: AES-256-CBC 515s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 515s Salt: 53c73c3e569b6b60 515s Salt size: 8 515s Iteration count: 2048 515s 515s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 515s -----BEGIN ENCRYPTED PRIVATE KEY----- 515s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIU8c8Plaba2ACAggA 515s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCvZ0qnNSNreLTFRm1h6XbUBIIE 515s 0MwsCO49+IAk734+p7jkp3QI0oRr+5jdo+1jFdKbJU6atm/QZ9759WNCTLy+BO7C 515s 61MzVNNqXTnHwpxKTBXHDb9rEKy6dZjgisbvDo0qh2S6ClS9ETlbGfHTBAiy4oA5 515s TykYksixK5deLRK1+P825FGljETjtvJBW027m0PGKB5UVMLCltcS4L34tIEZBv8x 515s 10X0B41//DUrb+4V5XoZ+/xsthCj7ERYWnZv4lBwH5gjJDIB01NuPCREffp7F5bX 515s efR/iHg6Y/5G8WfmLx6MPV1GSrvNvHdzEJ1KS2dQXyRoTAT1cG1VAwONAokAVXQq 515s BrTycmpS9vMaEtx9CCxQp8EDq+rtB8JXjSTxh6u/B1Mh+h8MZ4dG9OaNet6+sExW 515s Z+XDDsaW7P07Xft068Zq2KXdl57kZnt3J2mCdCC76XP/Hiy0e0iow0+CYWdIfwn3 515s Fdllr4aULoJGNKVq2fhCDJ3gdXWQfepiVS8TotePDnkoItD7MWTDYmDN9606cEE+ 515s VqjrBMg8FEKZ3uW/CpLf7OxDdCyTZz8iSUS9S3Kjna+o/umKkbT2u2vaFiajHLkz 515s /m6sxkSYftxw5RQcNmM6fYmnb+CpgdjM4UrS1KItjEo7555JHeS3nbLIQHelmynx 515s e5CwB0B0+AIunTBDuBCpBFRfSQbcQkeCRJ+gvfC6YPi5Pq32O4Bzn2cbYBlEcIF0 515s WN2i1K3U+eWSoJNxMVSj84uRIXaQGruySoaTsMiqMwKfziljDa8+oaG7tjG59Qfi 515s AOtKbGBx8cpwYLCR7+1kJm2IfB8hnx4Fb2gPKWQmKscY6S40ia0fAQbvR/cZE4ey 515s pYcYK3l2L9fbgGG1HfeZHKMfYs2nelT56L4BUm/jpncujyQAj4+oRVujyW7nD9GD 515s 6TtFbVrUHWWd3X9T9IWe6rysDjxQPoCmUnJIKgEn8oIj/Vd2XPIyIsIzc6AzNkE/ 515s lFCSoohmFyVBDjvYccxR5Ro++fQ3DUYaYJeQIEee6HyEg/cgbggCWD0P2mRzxbkU 515s 63FRt0WiGwgEu95xM5yshWizl388n8mkpsobB9ud7Z8i9THowvtm0RJKP8pXYBVM 515s b1OSSPkNyiegMI/j53bh18e9ROFMErrtsV2DKcZ0MCOq66EKWQV/Nh4aoHC1fNz/ 515s Jac0MD3R4x+c5KMZlnQtPo1P7XEHzV2KSXcqGl+7Q5lXJS4cJfabPzvONaSLDSyV 515s l8L8Rugftyzf5MOEI8DdfeD6KYjg+/qA5uZobbTu/Aqwa0cRzA/9EKp4mYys0mXq 515s cZWavie/drvL7TJ7s8wocbtAX9z4SF3CTXFYcFLa9MinvzfjbwtLZqfMMopPwZZ3 515s cTfXim3UzotsCIuuIdkBvJzpOusEPz0iCWMGZengzREEsx/9Zhgn1EJ1E9e1Av6f 515s kIHp3+gLmqdhlpb7Cawe7v6crc+ua7Y7f6LqOiIehMFqsFVaRl2Q9O4FVh9Cnv1a 515s +mjxjb5C3Jn7T7g2bJ/Y4ooN4LoXXskVX9dDsd+vZClnBu+au+4cRCM0sw8lJQTW 515s 56JvUiI7rd6/qlWJljjWrQuqv+A9CONi543d3RMmce45h94P0tgEjBc1q/ab13Ot 515s XbGDpHWeD2GvVz1GcVxWoGbKEtxdbFO/ffiCVVNLQtDB 515s -----END ENCRYPTED PRIVATE KEY----- 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 32 515s Setting log level to 99 515s MAC info: 515s MAC: PBMAC1 (1.2.840.113549.1.5.14) 515s Salt: 4e4f542055534544 515s Salt size: 8 515s Iteration count: 1 515s 515s BAG #0 515s Type: Encrypted 515s Cipher: AES-256-CBC 515s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 515s Salt: b88fa501058da23a 515s Salt size: 8 515s Iteration count: 2048 515s 515s Decrypting... 515s Elements: 1 515s Type: Certificate 515s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 515s -----BEGIN CERTIFICATE----- 515s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 515s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 515s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 515s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 515s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 515s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 515s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 515s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 515s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 515s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 515s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 515s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 515s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 515s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 515s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 515s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 515s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 515s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 515s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 515s -----END CERTIFICATE----- 515s 515s BAG #1 515s Elements: 1 515s Type: PKCS #8 Encrypted key 515s PKCS #8 information: 515s Cipher: AES-256-CBC 515s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 515s Salt: 438b0b21e30b7768 515s Salt size: 8 515s Iteration count: 2048 515s 515s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 515s -----BEGIN ENCRYPTED PRIVATE KEY----- 515s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIQ4sLIeMLd2gCAggA 515s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCzRZxKSU+ucLF8HX2dYOenBIIE 515s 0EaNOGz/31nzz2a0xHM6tajtRx1fOo++koMWrtlkPTkABvffBxbTajcTvEeunp+k 515s BYaqVgiO97UiQ/qANvajrE/l7dm0ds+fiuw+EKIl7i2t4F7+tlZIwdAywhwEuzLv 515s oZKeTigqVwku36NDpwIkIzOBJbgLIsMC6x7u89RNelMKZpYCkJ2gtUuOH1fc50vU 515s 8aH0U57gqtZbqXZ9qkI0snTlOop0HiiwX5SkYi6yRzqG2hZo1sKdVDkADLmawC4R 515s 8iGzhVzD2JN5plP9VD7kRnG3Feb9lLdlDBPlmBMV0gjmEd/0eFH1ZCHxM3kTxbNr 515s JSTCA0tn5jMhZBBBJQXJISjvSM4UFd5KHilAXTNOurn8msf7iMlz5jIgfXwKm0EO 515s I5EE0/NGypAQD9Qb8oNi/AbLLLUeYgqGYFp3wPVM+ESORm0amws+x4kpLjiKMBKj 515s qMdyFm17cuVXVgVzY2QR6WxNAsjC0h/+EHRlcPEdA4ggAtJpmjGmat9sqwUd9hOO 515s 9jftimonL199TMAfy5GTeOnN+Exmpy+SyWcdA0eiE43TYD/E5Ukq6e8tpqou1Wyq 515s fwv9vAo+a/pvvhpOhDlKSx7GdndobYa6+8aqD81ABJJMmFnnRyWqEE5KCIrGW9DB 515s pV2/bYY0PBHuNvXpH47+wkH0g0uikxP/pobid95j89WXCGnB43R4ROq26yoY0qy2 515s 4JqxmvIu3s3fPU+BDjbtMJBvSltMDNnJ+Rm9djxeq8Y0388qRu2udMnNSCdlq5tA 515s e4BrmKVaAniKIa+yJcT2HXkBkTv0pc03dMWGiVZvRcyWjDStGap2aEDBD2nqvDwt 515s 5DI6WvHgIh15PStw1nTlmL4hlQj1WCGSugqcHvhMH17PtoWYGZWM3L6VFoOtJndT 515s w+FLMi0GoGo9+7m0eiuAuJs5YRceTaL1fwvyg/i4HpDG4wrcBEHlsmoHr9pfSlBM 515s +9/wU+E4EBTOStqmaVWpsJrDppXT6XpBj4lAruWMWIP8uI1CrwKo9UvbeMFAEnAi 515s cfDr11H4KZktvpoRTwYhabNDODt51hvdUOpijKmzRz1HBQ5/T+3FIbNcbtzUS8if 515s kCH1X22t2AU1fAOlgWBJi/ZcX9bi9Vktgcevgq4dJHsjVD6PXEY6cdaI/8ZCJ6HN 515s h0DgxJL7ivQw+1ay6+7A4X5ib69ZlHyTEOf0x5O2fhPjQLjHTLZDNsil8YIWQGwa 515s 0JFN5iFtedIuz7I5VMNKNPyyb0MCSLIesniQx2PJm8vZiHXj9y0ABXJWCszcJoMG 515s 3bZlQF5kMS7oZhKV37LSM5AazScwoc29qJzUn2vq+S+lxBzR5e8AsE7rlfyVpXTb 515s mFy31X7r95rH0o0lpL+mkbUViL5jr9EG2tqNOS5cBTHdT8yjObjeAw2LbEvQOskD 515s lxLL1JFnCziZwrPEpCUXV4SU8XZs3gajNSbbSsC24BjG6Y28ZYN57DfmfrBBaMft 515s mVjoJYJwR49JgmTogAvMKlLvrMbC0+Fp3Wj1ilaqEUAobw2mWjTmjah3IhfRz1HH 515s 2aMPnx/E50h53okHA3ul3DIUmkNjLaWPP464DSoLmbdtsh/YMP1aU9/0DgexQYCh 515s SBG71Gn951YxSJa8iIXoPi3ogXdorKDDTV2gcHINmF7p 515s -----END ENCRYPTED PRIVATE KEY----- 515s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 64 515s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.11 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 32 515s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s Setting log level to 99 515s MAC info: 515s MAC: PBMAC1 (1.2.840.113549.1.5.14) 515s Salt: 4e4f542055534544 515s Salt size: 8 515s Iteration count: 1 515s 515s BAG #0 515s Type: Encrypted 515s Cipher: AES-256-CBC 515s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 515s Salt: acaea2fca1b48169 515s Salt size: 8 515s Iteration count: 2048 515s 515s Decrypting... 515s Elements: 1 515s Type: Certificate 515s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 515s -----BEGIN CERTIFICATE----- 515s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 515s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 515s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 515s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 515s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 515s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 515s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 515s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 515s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 515s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 515s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 515s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 515s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 515s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 515s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 515s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 515s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 515s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 515s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 515s -----END CERTIFICATE----- 515s 515s BAG #1 515s Elements: 1 515s Type: PKCS #8 Encrypted key 515s PKCS #8 information: 515s Cipher: AES-256-CBC 515s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 515s Salt: b573b4b92041bbef 515s Salt size: 8 515s Iteration count: 2048 515s 515s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 515s -----BEGIN ENCRYPTED PRIVATE KEY----- 515s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQItXO0uSBBu+8CAggA 515s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDeq80bSHWMajp2Pmg0twBWBIIE 515s 0DXcFKGQ1wq8jhQVCP8+9b36MgMZZ8CS0RzV0FJSO8NCpB9tmjZ0psYmlx6Aj9R4 515s HJrGDkUu6fyE4v/WrQh6pxkeMx5njzYaDKTRxXoXY5VFFoLdNOL1CeWcE3V8HjPi 515s uFnugn1gP7cr7MhjQLLrp3pfvNuN2bL9JhiyqYwPmcgC7edbNJJ5lzg9g1uPRXJC 515s JlFZzQuS5rxCAJlQv2TcnK8mUCPthAZCSnvgQt/N+BnsSZ0sLVAYN14N92Ve1+up 515s MPLStVrOczQ+RkACciLuO5p42ZCFkAWPl21qMKwWfLlyELsTGQtKfLutqCALWWlU 515s KFU0dS8kf+zyEhVugKcLW05+rkMbG9eqhfJRDNEtfsdAHyWOmZtdbcgqm29rWGRf 515s l9+DKFJEfyGAvygqvyiXaZ3fGKoH68I4PHUdlhiMW6dhgR6ugSvwyHoTizHC3LDr 515s j9AxF6aX3HpTDhjSLPuIeCrI1oh1QzD7Ki3aMwXZuhSxnJ6N5WORTvmr1a5RJQDg 515s fvXr4GgWw9pUqxDKDowKA9PdLYF18GARJ1pyKXZPuenH+SKbIaywQP/h9dywS3rP 515s l9aOXXdDLvt2m6eUbQL+8yz0UbV5A2CT84DXE7ydlscNgvs6wHJc2eyEXXCxElGu 515s ArDdNWhL0IDrZAjVY0grZCRj9BbLbFjOIT+5X0gez9rQy/roMuhrwV9bM/XzAu0D 515s ABS/fJw5v8qnJ3oxtQXEF2YaPJ9LL0n23FQchpT2RjLiPbduftAdjEwMdH+s6A/P 515s nxZoXFYEujED8mxihWsHJGJdM7pbHj6rPhuL6CFte6MBirEYr9OiZmUsHdyqBpoz 515s OPQA87hvcq0OT0mtJ4VZNbcmzWqXuBzWB6wJpjdCC5TfhNAbPxHc+J7WGbqHP2d+ 515s bQoJu/XVeP1Zeh1GdSay7C6xFggclcrcFRcn9/zME1nX/gHPl8wbgshDKj5b5z1r 515s MHZ2ond+acYqLO/Xz5dR69P0Ovg6AORsmKvEhXT+xGC6xjBmuRifseZ0u8+lOFJm 515s drF7imB57oQdM4umNOGvn4U+9cdNnk3gu2j5RAd9fVKsrLoyVSZ7KG5HMDrvyY9C 515s LPWHhXevd3QeOMXmbmMr5cKA9fZanIptE0mtk8Ow9Vv8ruO3Sq1T9lSsUaqJrgED 515s qaGYrkn6tf+8rK1fFOISJSFNr560lSfBLT0CrKAVuZe9HUBsF8sQZAVEx6nyeCxv 515s 5DxkTDrVM4KhcNg4ybW8ptatTGYKdsnDKJ+L6ew3kCxrNl3xADQfmJ0cLY6Xr6gJ 515s yLiuit2NNi2OBV0zUKQt+129OG5nSEAHBNDGqD+P4WPO2kvNj0OvIN2yO/biqOMH 515s toPlmhCZRM0O9eO2c1dsGw6vPVuvcdTFk32g8JRLXeFGmnGHIQL+wU1WmlRYkQFM 515s sFmhxnj6WRtlldX3h/83frXpsVkfajBYAWckoNY4qQT1XIsJdC6pVrP62iAWJi5g 515s GjDIDN++fVJDVc5w6BR62OM9hAA16dERx1cyUtcfsmL6f/SPgHFueaDdFD/97kOn 515s ss/4sdtrKL0MITCfK5oEegn8kTypl7tUTyt6bjb+5mxU3016WDdr174RGUXl2PIS 515s Rf/aOBt1KydRdDIFBzAhvOnMNc9G4T0ml1aLnzp8f30a 515s -----END ENCRYPTED PRIVATE KEY----- 515s Setting log level to 99 515s MAC info: 515s MAC: PBMAC1 (1.2.840.113549.1.5.14) 515s Salt: 203ad82b117c7b05 515s Salt size: 8 515s Iteration count: 2048 515s 515s BAG #0 515s Type: Encrypted 515s Cipher: AES-256-CBC 515s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 515s Salt: 044114e54ca74641 515s Salt size: 8 515s Iteration count: 2048 515s 515s Decrypting... 515s Elements: 1 515s Type: Certificate 515s Key ID: 7A:00:45:5D:1D:93:1A:8B:5B:F0:C1:16:05:A9:63:B4:04:BB:74:1E 515s -----BEGIN CERTIFICATE----- 515s MIIDZTCCAk2gAwIBAgIUPwNhX2dXIFfhmIfav1IfwgSjRYMwDQYJKoZIhvcNAQEL 515s BQAwQjELMAkGA1UEBhMCWFgxFTATBgNVBAcMDERlZmF1bHQgQ2l0eTEcMBoGA1UE 515s CgwTRGVmYXVsdCBDb21wYW55IEx0ZDAeFw0yMjA4MTkxMDAxMTBaFw0yMjA5MTgx 515s MDAxMTBaMEIxCzAJBgNVBAYTAlhYMRUwEwYDVQQHDAxEZWZhdWx0IENpdHkxHDAa 515s BgNVBAoME0RlZmF1bHQgQ29tcGFueSBMdGQwggEiMA0GCSqGSIb3DQEBAQUAA4IB 515s DwAwggEKAoIBAQC7UnID9tzVZ8zGL/zAjV6FdZ7DPwGnl+WBs0S+D0IVKTiOrVvJ 515s W+bxC4jquba8jK8h/BKYNbi/4UjvteRG3n5+GzyJuL8p9ovXKn0jrKykGVgsn9Bo 515s 6f+Yd0M6soR5Y4AhFmJFKgLVlbk3IgPpKaF4hBukvPfNBhEMWMK9FOEcSYEZNV68 515s hCT1vtMPg7J2kwX/i9e76gK0ZnNU6odM+lx7veZ7kgWCmn5j7Fr6F1kxM9uOmMZx 515s 2mneZThMEwG/0unUdfLWuCEKUuG0hJAGXrUbPWphXIFr8rR9NzhjOW6yptjAbm/6 515s kb+Im6ED77WeG2Ql6QvcWSVOWtDn4qNnnqAHAgMBAAGjUzBRMB0GA1UdDgQWBBSP 515s WBge9gMQwhb1lpNh7PGQw/ln+zAfBgNVHSMEGDAWgBSPWBge9gMQwhb1lpNh7PGQ 515s w/ln+zAPBgNVHRMBAf8EBTADAQH/MA0GCSqGSIb3DQEBCwUAA4IBAQCIvqFeoAsf 515s yWVD07ev1fBb4GcxT91ZPBZRjLu5cNeZZn4nOHTMilC0Ck2C8y6Mum+qTwPID69U 515s RlmgmIpIs+86KjYsw6j373NSLdhZZPB22KOv98i4mBjg7ot7AVG3gWwV30Zk/f3k 515s vIw0IxkbcxM19C3xknLoN0NJhdBo+Ntd4w57TMcWa7QZc22kGAcUBtD56NEGlGMG 515s cilsHCtg7sSpO2XEPPUKrF4u2EWAdiz4GoeWi5NEQHOEnTmCUqp9tHMxKpDZAtk4 515s s+MKiVXmCHU1gFWPYqdYOSVXQwaoOLyYiTm0+2ZjHtDN/jDVTPX+cBjKtAG63S6V 515s Sk4Clw3hNWij 515s -----END CERTIFICATE----- 515s 515s BAG #1 515s Elements: 1 515s Type: PKCS #8 Encrypted key 515s PKCS #8 information: 515s Cipher: AES-256-CBC 515s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 515s Salt: cf843f4b901fc97d 515s Salt size: 8 515s Iteration count: 2048 515s 515s Key ID: 7A:00:45:5D:1D:93:1A:8B:5B:F0:C1:16:05:A9:63:B4:04:BB:74:1E 515s -----BEGIN ENCRYPTED PRIVATE KEY----- 515s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIz4Q/S5AfyX0CAggA 515s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBBLT+yOw5AN8OFFV6OyKsmhBIIE 515s 0DMb6iGIuDDXki/D/81UyBN9PSLax5dKSehgcIb6FW4CAqStZ4/6m49CcMzEmD2O 515s o6Zi+bsMk7cTj+Gkm2kociZS5dWjtJA1kv4l8vTk9wQSW+v3I/fZ9JJ+z7ert7S/ 515s jcxgCTemYb2YCWto/blyrKBt8/7W2qfOUfGUMv9M89DjukXklnQX/byJtMsXnMDt 515s t3aH/BqZp9V9ETpBjw4a82ulXwUvEpF2qzgMMBad6YZBMtJo8U9wJsQZjTYh9Xja 515s NBl4VlvNcTBWY3/OhC88vESN0Go4APny+/hxw3EQTHkCX/EOeQFroSS4nv9pD0B9 515s TqkCN5dOoAvC9er0T8obKFn8du05GfVd+3wkDH9HMMAGx+XFUGIjl9KRVexpl5+p 515s rda4nAUIWRd9upoUmHKySJOyApobe4N8/5pVqtCSe0OzyQFHnMmAMNjK1GcU+2hu 515s wHEFTOS11gA6uo1waPlhGGEnm1sszZlPArrnWGPdPjZBo5lZO3xm/mC/USECmXE9 515s kKi4URd3os8alYl0pzA9RSmeZRn9iSjnryae0OlZsmC7yASqZ+UNVlPurJT4vJ/4 515s M3gEENTz+y8lkUZgolkN5sjo47jMBb6bmYi5mZkhyOkvnpY2rpUmhEaifQMM8sJg 515s S5CF03dL9PY2IlPuF1Z3vADzvqmZDklTre8NuJHsnLLWq9Xr+/qd+i5bJi1nloKG 515s a81r0rfR5hcTknyJ4vZighxgHW9uo+pHWVHXB4X2idd9WbjBiFlRzfNJpxC93H/8 515s gOTXRzmz4Ed9yx1+KEwbfJZNt8p9/7PQxwJQ5QHkLKBViJwCPnSwq9HheVQ54/iD 515s luLyBzowzLhAaOYgpv8eDUXTavDQwxu3AOXY6xv3ZjVVPjnU4iZZaz9f9ROTVcH+ 515s vs3EaNHOqz4nafk3NkJyETRe1zpopObDpus2vGIOS33+CqRd7PMFq7N+WeWWzsHl 515s JBWi0wDbK6W8tlRpeoW3/Sa66/CkmkFxy50RL0EIVVrFsIJERsnJN77R/9fNbKkP 515s gMmPkMQ/J3Ua9ooh/ew5R9kpftYNq3cw/spd+rcJTeYrvyFydhYXemlCKHTwbw+h 515s 8390ZqOIHhZ7O8F8yJ/lFIDk6Z4nioW1fbkQ9wdJcVJy7lRlAnYo2OJGL5YZVG4S 515s vESfk5X8aOVKam1TwSaH01cN1U95ufWLpfdMbO0xjzzoFEdblXkbgau9VgjrPke/ 515s 7rElpFu7XOPd21afXrhYlogmLbb5Up753nJhPFknZ30v9oW1MTGHCeRZtIMkIazs 515s N5+4mWip9VBcOLKnjWlBNNGcD6c16Y2Jsz+w7NxLnTPOIPL1NbelUzNXhDzZHGdn 515s uGf3oGUIUU/IFABo1UaiYDQYCdZfFjHhs+0I7ebBuR1D5x9T4h2m8WMWJTY07O+A 515s XKet0ZGWJrL6RhR/Yy4JxdK4HGh3QCJvDbfttD3s9YJDm7LjLzo36iXKjWDBSCT/ 515s txSGgRIVcVf2Ph2XRSHhMfld8MKsmFtvrJ6F5WKzhU0l90s9k1/1J92DA73gDjO8 515s ez9whwMZt+ofDmGyrjjTomr2O3Opo9jUkqKaEtXFh/93GOnNxysMQ1j32sUiSse5 515s T2wG52/1jL4SWCDgCxaxpygOADsm/ZODLk99jxVyFNtm 515s -----END ENCRYPTED PRIVATE KEY----- 515s Setting log level to 99 515s MAC info: 515s MAC: PBMAC1 (1.2.840.113549.1.5.14) 515s Salt: 4e4f542055534544 515s Salt size: 8 515s Iteration count: 2048 515s 515s BAG #0 515s Type: Encrypted 515s Cipher: AES-256-CBC 515s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 515s Salt: 3da715f1636cac73 515s Salt size: 8 515s Iteration count: 2048 515s 515s Decrypting... 515s Elements: 1 515s Type: Certificate 515s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 515s -----BEGIN CERTIFICATE----- 515s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 515s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 515s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 515s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 515s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 515s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 515s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 515s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 515s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 515s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 515s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 515s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 515s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 515s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 515s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 515s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 515s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 515s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 515s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 515s -----END CERTIFICATE----- 515s 515s BAG #1 515s Elements: 1 515s Type: PKCS #8 Encrypted key 515s PKCS #8 information: 515s Cipher: AES-256-CBC 515s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 515s Salt: 53c73c3e569b6b60 515s Salt size: 8 515s Iteration count: 2048 515s 515s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 515s -----BEGIN ENCRYPTED PRIVATE KEY----- 515s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIU8c8Plaba2ACAggA 515s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCvZ0qnNSNreLTFRm1h6XbUBIIE 515s 0MwsCO49+IAk734+p7jkp3QI0oRr+5jdo+1jFdKbJU6atm/QZ9759WNCTLy+BO7C 515s 61MzVNNqXTnHwpxKTBXHDb9rEKy6dZjgisbvDo0qh2S6ClS9ETlbGfHTBAiy4oA5 515s TykYksixK5deLRK1+P825FGljETjtvJBW027m0PGKB5UVMLCltcS4L34tIEZBv8x 515s 10X0B41//DUrb+4V5XoZ+/xsthCj7ERYWnZv4lBwH5gjJDIB01NuPCREffp7F5bX 515s efR/iHg6Y/5G8WfmLx6MPV1GSrvNvHdzEJ1KS2dQXyRoTAT1cG1VAwONAokAVXQq 515s BrTycmpS9vMaEtx9CCxQp8EDq+rtB8JXjSTxh6u/B1Mh+h8MZ4dG9OaNet6+sExW 515s Z+XDDsaW7P07Xft068Zq2KXdl57kZnt3J2mCdCC76XP/Hiy0e0iow0+CYWdIfwn3 515s Fdllr4aULoJGNKVq2fhCDJ3gdXWQfepiVS8TotePDnkoItD7MWTDYmDN9606cEE+ 515s VqjrBMg8FEKZ3uW/CpLf7OxDdCyTZz8iSUS9S3Kjna+o/umKkbT2u2vaFiajHLkz 515s /m6sxkSYftxw5RQcNmM6fYmnb+CpgdjM4UrS1KItjEo7555JHeS3nbLIQHelmynx 515s e5CwB0B0+AIunTBDuBCpBFRfSQbcQkeCRJ+gvfC6YPi5Pq32O4Bzn2cbYBlEcIF0 515s WN2i1K3U+eWSoJNxMVSj84uRIXaQGruySoaTsMiqMwKfziljDa8+oaG7tjG59Qfi 515s AOtKbGBx8cpwYLCR7+1kJm2IfB8hnx4Fb2gPKWQmKscY6S40ia0fAQbvR/cZE4ey 515s pYcYK3l2L9fbgGG1HfeZHKMfYs2nelT56L4BUm/jpncujyQAj4+oRVujyW7nD9GD 515s 6TtFbVrUHWWd3X9T9IWe6rysDjxQPoCmUnJIKgEn8oIj/Vd2XPIyIsIzc6AzNkE/ 515s lFCSoohmFyVBDjvYccxR5Ro++fQ3DUYaYJeQIEee6HyEg/cgbggCWD0P2mRzxbkU 515s 63FRt0WiGwgEu95xM5yshWizl388n8mkpsobB9ud7Z8i9THowvtm0RJKP8pXYBVM 515s b1OSSPkNyiegMI/j53bh18e9ROFMErrtsV2DKcZ0MCOq66EKWQV/Nh4aoHC1fNz/ 515s Jac0MD3R4x+c5KMZlnQtPo1P7XEHzV2KSXcqGl+7Q5lXJS4cJfabPzvONaSLDSyV 515s l8L8Rugftyzf5MOEI8DdfeD6KYjg+/qA5uZobbTu/Aqwa0cRzA/9EKp4mYys0mXq 515s cZWavie/drvL7TJ7s8wocbtAX9z4SF3CTXFYcFLa9MinvzfjbwtLZqfMMopPwZZ3 515s cTfXim3UzotsCIuuIdkBvJzpOusEPz0iCWMGZengzREEsx/9Zhgn1EJ1E9e1Av6f 515s kIHp3+gLmqdhlpb7Cawe7v6crc+ua7Y7f6LqOiIehMFqsFVaRl2Q9O4FVh9Cnv1a 515s +mjxjb5C3Jn7T7g2bJ/Y4ooN4LoXXskVX9dDsd+vZClnBu+au+4cRCM0sw8lJQTW 515s 56JvUiI7rd6/qlWJljjWrQuqv+A9CONi543d3RMmce45h94P0tgEjBc1q/ab13Ot 515s XbGDpHWeD2GvVz1GcVxWoGbKEtxdbFO/ffiCVVNLQtDB 515s -----END ENCRYPTED PRIVATE KEY----- 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2049 515s |<9>| keyLength: 32 515s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 515s |<3>| ASSERT: ../../../lib/x509/pkcs12.c[pkcs12_verify_mac_pbmac1]:1162 515s verify_mac: The Message Authentication Code verification failed. 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s There were errors parsing the structure 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 32 515s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 515s |<3>| ASSERT: ../../../lib/x509/pkcs12.c[pkcs12_verify_mac_pbmac1]:1162 515s verify_mac: The Message Authentication Code verification failed. 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s There were errors parsing the structure 515s Setting log level to 99 515s MAC info: 515s MAC: PBMAC1 (1.2.840.113549.1.5.14) 515s Salt: 6f473c38b02e3173 515s Salt size: 8 515s Iteration count: 1 515s 515s BAG #0 515s Type: Encrypted 515s Cipher: AES-256-CBC 515s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 515s Salt: 3da715f1636cac73 515s Salt size: 8 515s Iteration count: 2048 515s 515s Decrypting... 515s Elements: 1 515s Type: Certificate 515s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 515s -----BEGIN CERTIFICATE----- 515s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 515s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 515s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 515s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 515s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 515s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 515s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 515s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 515s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 515s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 515s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 515s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 515s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 515s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 515s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 515s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 515s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 515s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 515s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 515s -----END CERTIFICATE----- 515s 515s BAG #1 515s Elements: 1 515s Type: PKCS #8 Encrypted key 515s PKCS #8 information: 515s Cipher: AES-256-CBC 515s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 515s Salt: 53c73c3e569b6b60 515s Salt size: 8 515s Iteration count: 2048 515s 515s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 515s -----BEGIN ENCRYPTED PRIVATE KEY----- 515s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIU8c8Plaba2ACAggA 515s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCvZ0qnNSNreLTFRm1h6XbUBIIE 515s 0MwsCO49+IAk734+p7jkp3QI0oRr+5jdo+1jFdKbJU6atm/QZ9759WNCTLy+BO7C 515s 61MzVNNqXTnHwpxKTBXHDb9rEKy6dZjgisbvDo0qh2S6ClS9ETlbGfHTBAiy4oA5 515s TykYksixK5deLRK1+P825FGljETjtvJBW027m0PGKB5UVMLCltcS4L34tIEZBv8x 515s 10X0B41//DUrb+4V5XoZ+/xsthCj7ERYWnZv4lBwH5gjJDIB01NuPCREffp7F5bX 515s efR/iHg6Y/5G8WfmLx6MPV1GSrvNvHdzEJ1KS2dQXyRoTAT1cG1VAwONAokAVXQq 515s BrTycmpS9vMaEtx9CCxQp8EDq+rtB8JXjSTxh6u/B1Mh+h8MZ4dG9OaNet6+sExW 515s Z+XDDsaW7P07Xft068Zq2KXdl57kZnt3J2mCdCC76XP/Hiy0e0iow0+CYWdIfwn3 515s Fdllr4aULoJGNKVq2fhCDJ3gdXWQfepiVS8TotePDnkoItD7MWTDYmDN9606cEE+ 515s VqjrBMg8FEKZ3uW/CpLf7OxDdCyTZz8iSUS9S3Kjna+o/umKkbT2u2vaFiajHLkz 515s /m6sxkSYftxw5RQcNmM6fYmnb+CpgdjM4UrS1KItjEo7555JHeS3nbLIQHelmynx 515s e5CwB0B0+AIunTBDuBCpBFRfSQbcQkeCRJ+gvfC6YPi5Pq32O4Bzn2cbYBlEcIF0 515s WN2i1K3U+eWSoJNxMVSj84uRIXaQGruySoaTsMiqMwKfziljDa8+oaG7tjG59Qfi 515s AOtKbGBx8cpwYLCR7+1kJm2IfB8hnx4Fb2gPKWQmKscY6S40ia0fAQbvR/cZE4ey 515s pYcYK3l2L9fbgGG1HfeZHKMfYs2nelT56L4BUm/jpncujyQAj4+oRVujyW7nD9GD 515s 6TtFbVrUHWWd3X9T9IWe6rysDjxQPoCmUnJIKgEn8oIj/Vd2XPIyIsIzc6AzNkE/ 515s lFCSoohmFyVBDjvYccxR5Ro++fQ3DUYaYJeQIEee6HyEg/cgbggCWD0P2mRzxbkU 515s 63FRt0WiGwgEu95xM5yshWizl388n8mkpsobB9ud7Z8i9THowvtm0RJKP8pXYBVM 515s b1OSSPkNyiegMI/j53bh18e9ROFMErrtsV2DKcZ0MCOq66EKWQV/Nh4aoHC1fNz/ 515s Jac0MD3R4x+c5KMZlnQtPo1P7XEHzV2KSXcqGl+7Q5lXJS4cJfabPzvONaSLDSyV 515s l8L8Rugftyzf5MOEI8DdfeD6KYjg+/qA5uZobbTu/Aqwa0cRzA/9EKp4mYys0mXq 515s cZWavie/drvL7TJ7s8wocbtAX9z4SF3CTXFYcFLa9MinvzfjbwtLZqfMMopPwZZ3 515s cTfXim3UzotsCIuuIdkBvJzpOusEPz0iCWMGZengzREEsx/9Zhgn1EJ1E9e1Av6f 515s kIHp3+gLmqdhlpb7Cawe7v6crc+ua7Y7f6LqOiIehMFqsFVaRl2Q9O4FVh9Cnv1a 515s +mjxjb5C3Jn7T7g2bJ/Y4ooN4LoXXskVX9dDsd+vZClnBu+au+4cRCM0sw8lJQTW 515s 56JvUiI7rd6/qlWJljjWrQuqv+A9CONi543d3RMmce45h94P0tgEjBc1q/ab13Ot 515s XbGDpHWeD2GvVz1GcVxWoGbKEtxdbFO/ffiCVVNLQtDB 515s -----END ENCRYPTED PRIVATE KEY----- 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 515s |<3>| ASSERT: ../../../lib/x509/pkcs7-crypt.c[_gnutls_read_pbmac1_params]:1824 515s |<3>| ASSERT: ../../../lib/x509/pkcs12.c[pkcs12_verify_mac_pbmac1]:1123 515s verify_mac: One of the involved algorithms has insufficient security level. 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s There were errors parsing the structure 515s Setting log level to 99 515s MAC info: 515s MAC: PBMAC1 (1.2.840.113549.1.5.14) 515s Salt: 6f473c38b02e3173 515s Salt size: 8 515s Iteration count: 2048 515s 515s BAG #0 515s Type: Encrypted 515s Cipher: AES-256-CBC 515s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 515s Salt: 3da715f1636cac73 515s Salt size: 8 515s Iteration count: 2048 515s 515s Decrypting... 515s Elements: 1 515s Type: Certificate 515s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 515s -----BEGIN CERTIFICATE----- 515s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 515s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 515s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 515s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 515s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 515s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 515s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 515s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 515s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 515s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 515s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 515s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 515s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 515s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 515s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 515s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 515s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 515s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 515s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 515s -----END CERTIFICATE----- 515s 515s BAG #1 515s Elements: 1 515s Type: PKCS #8 Encrypted key 515s PKCS #8 information: 515s Cipher: AES-256-CBC 515s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 515s Salt: 53c73c3e569b6b60 515s Salt size: 8 515s Iteration count: 2048 515s 515s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 515s -----BEGIN ENCRYPTED PRIVATE KEY----- 515s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIU8c8Plaba2ACAggA 515s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCvZ0qnNSNreLTFRm1h6XbUBIIE 515s 0MwsCO49+IAk734+p7jkp3QI0oRr+5jdo+1jFdKbJU6atm/QZ9759WNCTLy+BO7C 515s 61MzVNNqXTnHwpxKTBXHDb9rEKy6dZjgisbvDo0qh2S6ClS9ETlbGfHTBAiy4oA5 515s TykYksixK5deLRK1+P825FGljETjtvJBW027m0PGKB5UVMLCltcS4L34tIEZBv8x 515s 10X0B41//DUrb+4V5XoZ+/xsthCj7ERYWnZv4lBwH5gjJDIB01NuPCREffp7F5bX 515s efR/iHg6Y/5G8WfmLx6MPV1GSrvNvHdzEJ1KS2dQXyRoTAT1cG1VAwONAokAVXQq 515s BrTycmpS9vMaEtx9CCxQp8EDq+rtB8JXjSTxh6u/B1Mh+h8MZ4dG9OaNet6+sExW 515s Z+XDDsaW7P07Xft068Zq2KXdl57kZnt3J2mCdCC76XP/Hiy0e0iow0+CYWdIfwn3 515s Fdllr4aULoJGNKVq2fhCDJ3gdXWQfepiVS8TotePDnkoItD7MWTDYmDN9606cEE+ 515s VqjrBMg8FEKZ3uW/CpLf7OxDdCyTZz8iSUS9S3Kjna+o/umKkbT2u2vaFiajHLkz 515s /m6sxkSYftxw5RQcNmM6fYmnb+CpgdjM4UrS1KItjEo7555JHeS3nbLIQHelmynx 515s e5CwB0B0+AIunTBDuBCpBFRfSQbcQkeCRJ+gvfC6YPi5Pq32O4Bzn2cbYBlEcIF0 515s WN2i1K3U+eWSoJNxMVSj84uRIXaQGruySoaTsMiqMwKfziljDa8+oaG7tjG59Qfi 515s AOtKbGBx8cpwYLCR7+1kJm2IfB8hnx4Fb2gPKWQmKscY6S40ia0fAQbvR/cZE4ey 515s pYcYK3l2L9fbgGG1HfeZHKMfYs2nelT56L4BUm/jpncujyQAj4+oRVujyW7nD9GD 515s 6TtFbVrUHWWd3X9T9IWe6rysDjxQPoCmUnJIKgEn8oIj/Vd2XPIyIsIzc6AzNkE/ 515s lFCSoohmFyVBDjvYccxR5Ro++fQ3DUYaYJeQIEee6HyEg/cgbggCWD0P2mRzxbkU 515s 63FRt0WiGwgEu95xM5yshWizl388n8mkpsobB9ud7Z8i9THowvtm0RJKP8pXYBVM 515s b1OSSPkNyiegMI/j53bh18e9ROFMErrtsV2DKcZ0MCOq66EKWQV/Nh4aoHC1fNz/ 515s Jac0MD3R4x+c5KMZlnQtPo1P7XEHzV2KSXcqGl+7Q5lXJS4cJfabPzvONaSLDSyV 515s l8L8Rugftyzf5MOEI8DdfeD6KYjg+/qA5uZobbTu/Aqwa0cRzA/9EKp4mYys0mXq 515s cZWavie/drvL7TJ7s8wocbtAX9z4SF3CTXFYcFLa9MinvzfjbwtLZqfMMopPwZZ3 515s cTfXim3UzotsCIuuIdkBvJzpOusEPz0iCWMGZengzREEsx/9Zhgn1EJ1E9e1Av6f 515s kIHp3+gLmqdhlpb7Cawe7v6crc+ua7Y7f6LqOiIehMFqsFVaRl2Q9O4FVh9Cnv1a 515s +mjxjb5C3Jn7T7g2bJ/Y4ooN4LoXXskVX9dDsd+vZClnBu+au+4cRCM0sw8lJQTW 515s 56JvUiI7rd6/qlWJljjWrQuqv+A9CONi543d3RMmce45h94P0tgEjBc1q/ab13Ot 515s XbGDpHWeD2GvVz1GcVxWoGbKEtxdbFO/ffiCVVNLQtDB 515s -----END ENCRYPTED PRIVATE KEY----- 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 600000 515s |<9>| keyLength: 19 515s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 515s |<3>| ASSERT: ../../../lib/x509/pkcs7-crypt.c[_gnutls_read_pbmac1_params]:1824 515s |<3>| ASSERT: ../../../lib/x509/pkcs12.c[pkcs12_verify_mac_pbmac1]:1123 515s verify_mac: One of the involved algorithms has insufficient security level. 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 13 515s |<9>| iterationCount: 600000 515s |<9>| keyLength: 16 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 515s |<9>| IV.size: 16 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 13 515s |<9>| iterationCount: 600000 515s |<9>| keyLength: 16 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 515s |<9>| IV.size: 16 515s Setting log level to 99 515s MAC info: 515s MAC: PBMAC1 (1.2.840.113549.1.5.14) 515s Salt: ab3705b0eeb5d7dc 515s Salt size: 8 515s Iteration count: 600000 515s 515s BAG #0 515s Type: Encrypted 515s Cipher: AES-128-CBC 515s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 515s Salt: 4a3a38ce1e1baff2e97e006a3d 515s Salt size: 13 515s Iteration count: 600000 515s 515s Decrypting... 515s Elements: 1 515s Type: Certificate 515s Friendly name: my-key 515s Key ID: 56:70:F4:A6:3B:92:7D:1E:96:E8:2F:F6:5E:AD:EC:BB:6A:47:5D:AD 515s -----BEGIN CERTIFICATE----- 515s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 515s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 515s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 515s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 515s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 515s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 515s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 515s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 515s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 515s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 515s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 515s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 515s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 515s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 515s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 515s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 515s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 515s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 515s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 515s -----END CERTIFICATE----- 515s 515s BAG #1 515s Elements: 1 515s Type: PKCS #8 Encrypted key 515s PKCS #8 information: 515s Cipher: AES-128-CBC 515s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 515s Salt: 65c9e9fa55c1c5de85ab89d34b9a5cdb 515s Salt size: 16 515s Iteration count: 600000 515s 515s Friendly name: my-key 515s Key ID: 56:70:F4:A6:3B:92:7D:1E:96:E8:2F:F6:5E:AD:EC:BB:6A:47:5D:AD 515s -----BEGIN ENCRYPTED PRIVATE KEY----- 515s MIIFNzBhBgkqhkiG9w0BBQ0wVDAzBgkqhkiG9w0BBQwwJgQQZcnp+lXBxd6Fq4nT 515s S5pc2wIDCSfAAgEQMAoGCCqGSIb3DQIJMB0GCWCGSAFlAwQBAgQQhPUnObpbX1bU 515s NvIYOdXSmwSCBNBL3aGVlx6GBump88n1lzu1JrGSk2ZowBLpB+nSrNFpUQw4iQnc 515s rtwddlH/ZfokkLMu/irt3vbelNU8OV4IcQYakUSXqS1Fs6XVuGzQYYFxKtYucRcM 515s NC/2FeQlZ5i7Y5dwQK+vRxQkWFtuEvwc/nkoJAKfbNnUVuIEL1eX4/CksotdxZZd 515s bWNic22bFkZED89gXL9weUFJCozpf9+8eZt11OW7zJYc05/+kT04YgjpXF3FveMp 515s SWdxmXq7l718jWC9Tma53D0mhJ5lOLHg+YXP/h9/OaKxCgsOXwOD8yyEJxue48FU 515s A6MYsZ48rk0kDqo+CtozGtARH0+1Y+jk20ZHuuegjgL0lpZgagfRSJnvHFY3gcIK 515s HfaHo/4ggimHCptqnKZGyqp/uWwslqO/nobok0qbRX/NYP4cNqA7yf6qgh/48MPD 515s rdxAh3BzHvPN/hvZ615T4ZXP0YY5+dHYVc4HuGJOBMnOMvdVDNNkM8k1TDdJ4hjl 515s JvXFBpd4meIg2GiYcsmUaMCWqc7IR8lhygiUyURejYoDVQi0b5Kus6wF+TgFgGB4 515s 8gWw48LIPwyawVpraUadlJtZyNebNXGYKvbJRZMrnKTTTv5Zp9dh57WAl86kcury 515s hPHNV8F3m+f2QU33U5rPvD0uUAHcXY3/0THj3O8HN3rGtBf3gCelIKvS4IHavwlY 515s NfY5JSjChholkRP4zsTyfDaurkJPPB0XLxC+MjZC/s5YxfHF6W9XU2IiavRTF7nf 515s YJYtJlfLDHus3TC95QtZ4/7MJRyR/CRvtW/nR+nyXM2dslql76tWqeCqneJL//Ls 515s EGN+EKLNOXmM+8yZGup5Pp7PRQGrscxy8iG2+wAM2mDoxBMTGRJaBzvCzrRVz6hu 515s zdFhZ4XMV2/ObKR1MhMJ23xbC7i6dbutnuiICMUCwWToHcpZEWq2F8PXHvtxD0F+ 515s UHGAh6zdwI/8p0Fk5v/RwbQIEYgsJZ1TO5ASXGn+lOx5YHQqmNqGxRUCX0pwwLc3 515s zFt8X5HDnhcIePNeoTe9ACmheJphEvoq71icDsZvKFi0jS5ClFYiyFHhyWCg2XJ4 515s herbj887AItOaDnj7aJTwHfLsv+Cf93RKWHv8MJsvZKrGbkwKVo76HK0IdRAVbdh 515s cVCWWKlyAyHiU6/m7pOuuysoulv9M5hi32QpJTFHPWA5yeyvFc96KPvrpfg3RSDM 515s C2gI1RTn7xNoKRsthbnPCE4Zdzs7cREyO1ZjUtFADRtY++sOk0b/W/yRcKkc8Ndb 515s O7WhbARjWkxQ22vWgkQS4Ye2LOqgEpsVC7JY3974hmFXtuHor3HlD5HxnWmxKTxg 515s kMKvhJaLoYkQ2ZbdRYFxps92GTF+xcna/2ghgEuDEQ38s+BBKBIbyl4GsX6k+c4n 515s WQ7p10GvFJ1gKiHC6SoSZqgHnAv0tOcNHH1wKBGXi2cjvD2d3CwTvzIaoPkpt3AX 515s nit2qVpzyxtCx3sYsHPNMIDAwCtf+r8gTJ6WFg6IFs/yXB2ktsi6i4ppEmH2x12G 515s LTp8O73hZB50qNYyEFDPx+Q2/jWPAbpRYQKIq40tBCdZ1KYd80PMTGgf+AIK42XV 515s hvNTQadHKtD5cQgV1gMWB8DAtSrwLjZ/+mu0s+QiizOoQ5plE4mrFyxCUA== 515s -----END ENCRYPTED PRIVATE KEY----- 515s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 16 515s |<9>| iterationCount: 600000 515s |<9>| keyLength: 16 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 515s |<9>| IV.size: 16 515s There were errors parsing the structure 515s Setting log level to 99 515s MAC info: 515s MAC: PBMAC1 (1.2.840.113549.1.5.14) 515s Salt: 4e4f542055534544 515s Salt size: 8 515s Iteration count: 1 515s 515s BAG #0 515s Type: Encrypted 515s Cipher: AES-256-CBC 515s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 515s Salt: 3da715f1636cac73 515s Salt size: 8 515s Iteration count: 2048 515s 515s Decrypting... 515s Elements: 1 515s Type: Certificate 515s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 515s -----BEGIN CERTIFICATE----- 515s MIIDfTCCAmWgAwIBAgIUeOdebExxNTjUFCilWX9HoXcdFu8wDQYJKoZIhvcNAQEL 515s BQAwTjELMAkGA1UEBhMCWFgxCzAJBgNVBAgMAnFxMQswCQYDVQQHDAJ3dzELMAkG 515s A1UECgwCZWUxCzAJBgNVBAsMAnJyMQswCQYDVQQDDAJ0dDAeFw0yMzA1MjIxMzE0 515s MjFaFw0yMzA2MjExMzE0MjFaME4xCzAJBgNVBAYTAlhYMQswCQYDVQQIDAJxcTEL 515s MAkGA1UEBwwCd3cxCzAJBgNVBAoMAmVlMQswCQYDVQQLDAJycjELMAkGA1UEAwwC 515s dHQwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8oOL1jSEa7l1HWxta 515s vRbx0LbgzDPe8JVZJMlK5/HRpoBbwp72WHISizxA2PgUT+hwdUtpOVrw02arA/8Z 515s YfSG5nvhwJPf3C+Pf5vr9sbNPAc6kWWp76oCVy4H8LvL1agDpbS+jdMnkz8YJhMk 515s rxQpAk9ZBytWJqiT6aGiYnMJyBs2YgWMlwKyud6za1FX+UobRNiR8oxv8bfKdyEd 515s 6eWqX9Ujny/roPaWKTQZCCpiZl5eXVFaWJX9pjj6gjFUTBLcV+ULZx213XBCS38f 515s 3TTSHS+25Q+mmf+ZzSmZ7fm/zy3tzHgEWBfl6tEEQ0xb+wh8Yi2MUCnG6xvbui0K 515s ksjPAgMBAAGjUzBRMB0GA1UdDgQWBBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAfBgNV 515s HSMEGDAWgBQ3wPwMQ6XJ4ZCGwOG3J3KQLP2fdjAPBgNVHRMBAf8EBTADAQH/MA0G 515s CSqGSIb3DQEBCwUAA4IBAQAiU46Xg8ThhuI41U5g5y5lO9MXeiriYFqT5IEr5IXY 515s fX4u9grqKeHwqluk4jhyM/Gg+mdc1KdqIEVqWcVFBXim6cyeWIhdiGeujv5388oh 515s 5xRtSZNkHA8c7odBpYPjpVkOYNo1fZqwto76uvZT+XukhKUvReazxNP0kE1eh6PS 515s yung98M+gYU7xfYW/J9kxd9igZpKfFoqvOZJx3srKql2at6E1i7YZKbxtlbSTM+5 515s XKCSVOftBEhpszrv08fbVgiAeIr8L490GbIo2atSh5aWXzE2RBVJESDGfoItddK6 515s UwsNw3X8Vlg7btxl3XlhA/ISU4HzEl8okMocUDcozDKS 515s -----END CERTIFICATE----- 515s 515s BAG #1 515s Elements: 1 515s Type: PKCS #8 Encrypted key 515s PKCS #8 information: 515s Cipher: AES-256-CBC 515s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 515s Salt: 53c73c3e569b6b60 515s Salt size: 8 515s Iteration count: 2048 515s 515s Key ID: C1:63:B9:0E:8A:EF:55:66:05:DC:15:94:98:0C:34:AD:41:1A:8D:27 515s -----BEGIN ENCRYPTED PRIVATE KEY----- 515s MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIU8c8Plaba2ACAggA 515s MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBCvZ0qnNSNreLTFRm1h6XbUBIIE 515s 0MwsCO49+IAk734+p7jkp3QI0oRr+5jdo+1jFdKbJU6atm/QZ9759WNCTLy+BO7C 515s 61MzVNNqXTnHwpxKTBXHDb9rEKy6dZjgisbvDo0qh2S6ClS9ETlbGfHTBAiy4oA5 515s TykYksixK5deLRK1+P825FGljETjtvJBW027m0PGKB5UVMLCltcS4L34tIEZBv8x 515s 10X0B41//DUrb+4V5XoZ+/xsthCj7ERYWnZv4lBwH5gjJDIB01NuPCREffp7F5bX 515s efR/iHg6Y/5G8WfmLx6MPV1GSrvNvHdzEJ1KS2dQXyRoTAT1cG1VAwONAokAVXQq 515s BrTycmpS9vMaEtx9CCxQp8EDq+rtB8JXjSTxh6u/B1Mh+h8MZ4dG9OaNet6+sExW 515s Z+XDDsaW7P07Xft068Zq2KXdl57kZnt3J2mCdCC76XP/Hiy0e0iow0+CYWdIfwn3 515s Fdllr4aULoJGNKVq2fhCDJ3gdXWQfepiVS8TotePDnkoItD7MWTDYmDN9606cEE+ 515s VqjrBMg8FEKZ3uW/CpLf7OxDdCyTZz8iSUS9S3Kjna+o/umKkbT2u2vaFiajHLkz 515s /m6sxkSYftxw5RQcNmM6fYmnb+CpgdjM4UrS1KItjEo7555JHeS3nbLIQHelmynx 515s e5CwB0B0+AIunTBDuBCpBFRfSQbcQkeCRJ+gvfC6YPi5Pq32O4Bzn2cbYBlEcIF0 515s WN2i1K3U+eWSoJNxMVSj84uRIXaQGruySoaTsMiqMwKfziljDa8+oaG7tjG59Qfi 515s AOtKbGBx8cpwYLCR7+1kJm2IfB8hnx4Fb2gPKWQmKscY6S40ia0fAQbvR/cZE4ey 515s pYcYK3l2L9fbgGG1HfeZHKMfYs2nelT56L4BUm/jpncujyQAj4+oRVujyW7nD9GD 515s 6TtFbVrUHWWd3X9T9IWe6rysDjxQPoCmUnJIKgEn8oIj/Vd2XPIyIsIzc6AzNkE/ 515s lFCSoohmFyVBDjvYccxR5Ro++fQ3DUYaYJeQIEee6HyEg/cgbggCWD0P2mRzxbkU 515s 63FRt0WiGwgEu95xM5yshWizl388n8mkpsobB9ud7Z8i9THowvtm0RJKP8pXYBVM 515s b1OSSPkNyiegMI/j53bh18e9ROFMErrtsV2DKcZ0MCOq66EKWQV/Nh4aoHC1fNz/ 515s Jac0MD3R4x+c5KMZlnQtPo1P7XEHzV2KSXcqGl+7Q5lXJS4cJfabPzvONaSLDSyV 515s l8L8Rugftyzf5MOEI8DdfeD6KYjg+/qA5uZobbTu/Aqwa0cRzA/9EKp4mYys0mXq 515s cZWavie/drvL7TJ7s8wocbtAX9z4SF3CTXFYcFLa9MinvzfjbwtLZqfMMopPwZZ3 515s cTfXim3UzotsCIuuIdkBvJzpOusEPz0iCWMGZengzREEsx/9Zhgn1EJ1E9e1Av6f 515s kIHp3+gLmqdhlpb7Cawe7v6crc+ua7Y7f6LqOiIehMFqsFVaRl2Q9O4FVh9Cnv1a 515s +mjxjb5C3Jn7T7g2bJ/Y4ooN4LoXXskVX9dDsd+vZClnBu+au+4cRCM0sw8lJQTW 515s 56JvUiI7rd6/qlWJljjWrQuqv+A9CONi543d3RMmce45h94P0tgEjBc1q/ab13Ot 515s XbGDpHWeD2GvVz1GcVxWoGbKEtxdbFO/ffiCVVNLQtDB 515s -----END ENCRYPTED PRIVATE KEY----- 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 32 515s |<9>| messageAuthScheme.algorithm: 1.2.840.113549.2.9 515s |<3>| ASSERT: ../../../lib/x509/pkcs12.c[pkcs12_verify_mac_pbmac1]:1162 515s verify_mac: The Message Authentication Code verification failed. 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 515s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 515s |<9>| salt.specified.size: 8 515s |<9>| iterationCount: 2048 515s |<9>| keyLength: 0 515s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.42 515s |<9>| IV.size: 16 515s There were errors parsing the structure 515s Cannot open ../../tests/cert-tests/data/pbmac1_256_256.truncated-len.p12 for reading 515s Generating a PKCS #12 structure... 515s Loading private key list... 515s Loaded 1 private keys. 516s SUCCESS [42]../../tests/cert-tests/pkcs12-pbmac1.sh 516s running [43]../../tests/cert-tests/pkcs12-utf8.sh ... 516s Testing decoding of known keys 516s ============================== 516s 516s Testing encoding/decoding 516s ========================= 516s Generating a PKCS #12 structure... 516s Loading private key list... 516s Loaded 1 private keys. 516s SUCCESS [43]../../tests/cert-tests/pkcs12-utf8.sh 516s running [44]../../tests/cert-tests/pkcs12.sh ... 516s Setting log level to 99 516s MAC info: 516s MAC: SHA1 (1.3.14.3.2.26) 516s Salt: 6a5a70a22b14fca1 516s Salt size: 8 516s Iteration count: 2048 516s 516s BAG #0 516s Elements: 1 516s Type: PKCS #8 Encrypted key 516s PKCS #8 information: 516s Cipher: AES-128-CBC 516s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 516s Salt: 8f9768fe442a3123 516s Salt size: 8 516s Iteration count: 2048 516s 516s Friendly name: localhost 516s -----BEGIN ENCRYPTED PRIVATE KEY----- 516s MIIFHzBJBgkqhkiG9w0BBQ0wPDAbBgkqhkiG9w0BBQwwDgQIj5do/kQqMSMCAggA 516s MB0GCWCGSAFlAwQBAgQQurIuL4cSxHg95+AjR+xOZgSCBNAxqIIsFleFzQ1wqhbB 516s JlMweSFx4BPmw2w/bsdqY9UT2IE+6xwdbQHc8aCTqYLcELe4S0LnTymSfWjWx19h 516s TEbkhZwMXyR7xDJXxXkyzlOzpIhpPcAH4BfchXIam0sxaza4stRLS66e26Vf5wJL 516s lfnL5VfWwoZUKaCYSLfGkRGD824JG6OTZuyQuNZ9q4/FeSGzdh1c2Pxn2jJIegXo 516s s6DKsdrLSs0l0L2eeZmF6XzUdWNxYGr2dL4sC/jHUbWId+W5fv8L79Tw4hGDAoJn 516s 44ZOTBHzotMo96rlHJRbPorS8QcD8AIBL6jXVqcEsrxIzb8DlXAxFISbLmQVao8x 516s /zJczzzGMCsPVutARKtGkyk0pkXhe8otXr0E0xgdG3LaAMxSgaj5df0R6G1beJvo 516s +mHVY+wZb1odljfGON9sqmuNRqOp/+KfN7paYKsYJkiz6+w7KGAre52DpEIDxYoJ 516s H2pRYSPazZoazvtYBT4AC2VEuYag03KFm9hpN1k8yfI6ZZecohbk/cLNp+QeNzv6 516s T7Xiku+EcZUXds3qUon81cvuTxmQnZcrTlilaNGsg5E/nVbv8fYhY/bYHp844GaH 516s lzuLK+hRAVYy7FAdYUgHkDGCFlYgoJqdxXjyvn7oj0rWFeuUvk6fbbYxAP88fy/R 516s FjdnTjmNLnpDByrkxisDvj+Nti/BXNcDQ24aDWMoH5bhYUovb8fwsLieYUrEIDca 516s NfC+xBWznKj1GXdJkJ8dt19nM2entGB3cdK8wRBLqxUzb/CGY7WbaHRpz8wVVubi 516s NkT1gwFe0ZNGSjCGKsyMe9QAWrAJpgbteWBifEw+YAOP1UUa1Qs75II7cJxGoy0m 516s VOhtKXUr6/5StcI59poXjls2/1iAGzq0gN4/rQ9BqG94FIUQE+7qlEBWF+cainBN 516s KGIVK/qVhtMHI5QNmxetWYUsYV99MhNBsKlYPnkiQys/4XIMMA/e7TSem6hqHc/3 516s tbGpXUibx1Fg0/j4Vy+ieUtWEN8igqCGlEisDPfDgWJ4yZx5uBd+39a/WxIvoCvH 516s sU06kMzAD0SWe9WKqfBz12IFQDbHkOQSfksC9jveF50DNRBlRHemDThZvITB6tQq 516s PNJnRJiWAqlNNCNjr161044utJu/OG1CEn5BizrjHCp0g15AZpcV7aVh3QbhjEze 516s p26SxDQ19J+SB4zD2GobDexw87A5tq3qcFAlRl50t70ZnHSl50E9X3kFxzSRJaxA 516s JTHPWFLe+ldZ4hyfT2JAd/0+fFT2WkXUPQSQZ6wi8WnKxaxvDAghbmWj0asbkVPb 516s +q0CbzIOHLOHoL3p8DhfA/1f563ngMjRWRkA6cweK8W+gtCxZo6/+sE4CRTuaqzz 516s 1qInoiOCh1fwLQTUWkJ8o8KmKVmND8pfBzDYlYSvx9IeLE5vsGMmlzbJbp/KzxhV 516s hcE5xSvpwlBww1OCyudRKpxCMYvi+w6SqY3pSQ/5H8pRwMt5DqBRZxNnQtPzslZP 516s IIlp6GE4xD8xiNXdKSndzWBHTMzn4k/DscsAS8FfOvqsARKtxHi3aT6sbLGPSAiZ 516s tevuAmtWZ34dmZZGreN+ycva9NtFv2NNDgfJlHPohq6LlapyfoxloB3cwaaNzR9K 516s mrCHP6uaanRDaXfVv4jxzDYGyw== 516s -----END ENCRYPTED PRIVATE KEY----- 516s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 516s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 516s |<9>| salt.specified.size: 8 516s |<9>| iterationCount: 2048 516s |<9>| keyLength: 0 516s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 516s |<9>| IV.size: 16 516s |<9>| salt.size: 0 516s |<9>| iterationCount: 2048 516s |<9>| salt.size: 0 516s |<9>| iterationCount: 2048 516s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 516s |<9>| salt.size: 0 516s |<9>| iterationCount: 2048 516s Setting log level to 99 516s MAC info: 516s MAC: SHA1 (1.3.14.3.2.26) 516s Salt: 15858adb65af0af6 516s Salt size: 8 516s Iteration count: 2048 516s 516s BAG #0 516s Type: Encrypted 516s Cipher: 3DES-CBC 516s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 516s Salt: 516s Salt size: 0 516s Iteration count: 2048 516s 516s Decrypting... 516s Elements: 1 516s Type: Certificate 516s Friendly name: localhost 516s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 516s -----BEGIN CERTIFICATE----- 516s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 516s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 516s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 516s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 516s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 516s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 516s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 516s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 516s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 516s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 516s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 516s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 516s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 516s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 516s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 516s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 516s -----END CERTIFICATE----- 516s 516s BAG #1 516s Elements: 1 516s Type: PKCS #8 Encrypted key 516s PKCS #8 information: 516s Cipher: 3DES-CBC 516s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 516s Salt: 516s Salt size: 0 516s Iteration count: 2048 516s 516s Friendly name: localhost 516s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 516s -----BEGIN ENCRYPTED PRIVATE KEY----- 516s MIIE4jAUBgoqhkiG9w0BDAEDMAYEAAICCAAEggTIuxclc6IuT+cch9Ku6doUJJD7 516s VUklouMlb5ECyJlM8tBQLUh04RGTdQNUM5RRoZvWJXTcBRiQVbVJTWQPZzPx4hwe 516s oitoaJigRUhgIKzJ7R71ij3t2qCx8f2iULgJBzWY/qOsN2fORxlMV0QrosVgcj8/ 516s VoKxZpts7whAZbvgzD6SpQaVpvFNNN2WUyEyz6UJ5rzQmI7CnWaSaWVVyhpzOhZX 516s X2wVYsT2oPC952hSZ3t8z0CAUbTVtqjtC4eWwFv82Z1cx8bFA7wwTZBJd3x/riUx 516s Jxa5ieOykwuzg8dyysG4meYfZ8VVCIYnsyk/1oZRaBXmEZgDjj3rchTNYoTGyMte 516s yDYeqllb1Rzk3zmbxm2/OnubsYJ9Ra0fs0y46PITC8Jg74AyQ5WGXR8LDSOLogwL 516s z2rWnSJyOgSPMWrBZR99dV4QenRXGLSh4WIJsrB7RJ/7Utfj7TSJtaoHjVHy13MM 516s MmKposnznlBRECWmBeqFRI0GqkLv2DI/CZWBM7VYWxUNHOiCPaoCEx7q38Dmi+O7 516s g2bj7tpTKcW2n0pvm2rE8ULf9ZtmLcGJFGdflnr3ZeSEp+BnmaMmzE0r4TnMscpu 516s PUIra1wOuICcau7HtalguEsppaYW1RL+/OJmV/0x7sDK6trpa1xliDKNDRcoBxrl 516s 9AAmDIqZl4pNe05Z+HFZ94+4gbm+3Ttt3DPUDLE9//nWdKRYBcoQ1DZqTphTLQ3Y 516s kVe2BvmW912fJuiGXDOIpefEyMxwbfeKkuofHaMHd9xIPoP/Q4AOb7FAFNPQlihi 516s rvQw2TlP0p/BqPrbQNr+CYxrISu0FuJopb3YHO9bD421uTuwVJn7nj2J1Yc9x63F 516s x+ysru41o27zIY9c8+9lyRQVjnMqb98HSdBA2WloGXA8GHwq487/H8HPKKOIy5ne 516s p/sgBKAtJHAJGm4affTesqHDnhYC+AuNueNdtPWJZVEo8wH3w08aQJJIa5SWPfdU 516s HqsuHa0C0iUzo8IEYQjq6L2cvNnUVtzJE1ATNLUMz3a8WI7XLGdmPi0A7FTCesi0 516s lQKoTPovqRIF86ZkqFAXXsY8hiNF7xL/DdHTFYxSJWyaQ6AI8syi4amTQBwkMueW 516s j5MpiRt3tbKRT+um1DgMMem5cHSA9/LefuHO2O8CiIQZX1aEQew+4EdUILNd9uTd 516s iGc74LZ7SpNmD0HyUHn8P9V3hltc7hjoAqUfp3oufD7F6wRflsyafVG6A1EIi5ie 516s 6/sjQSFfYQv/bkRTumOLMZQFS3d9O3jI9RhCMGZni4tElctkIucEZ6Aq5pNbMBDu 516s CzfZV1ii+JZ9pceQPIN5ofbHQM5+FSeBvzZN9uAB+wDFka4uAEt5lMUEaCmXIe4J 516s 0Sj9al6R5roebW1/ATA4yBO2kP/lynQW3vshWZWDWjQCWdrgBPUgbucKIGook7Hh 516s J9Sjen3IDxhnu3deuhehXiLErDW+M+hcbp895OuhoUK4kA+ERkTJTjDynFNs9M33 516s HkkTYMeTByr/E1vX5IdPoOqD3Pt8D6KZjVNeGkgVCo/rLLVevo3FMusvRRT0v+mO 516s 4vSFuSwEp3n4DlvRuMOgxJhEeA3iymXZ99PnsMY4QEIaiGm9GluIJfHynoUp6J4i 516s hUGJcW8q 516s -----END ENCRYPTED PRIVATE KEY----- 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s Setting log level to 99 516s MAC info: 516s MAC: SHA1 (1.3.14.3.2.26) 516s Salt: 516s Salt size: 0 516s Iteration count: 2048 516s 516s BAG #0 516s Type: Encrypted 516s Cipher: RC2-40 516s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 516s Salt: 5c444d6d3f7e9be8 516s Salt size: 8 516s Iteration count: 2048 516s 516s Decrypting... 516s Elements: 1 516s Type: Certificate 516s Friendly name: localhost 516s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 516s -----BEGIN CERTIFICATE----- 516s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 516s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 516s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 516s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 516s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 516s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 516s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 516s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 516s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 516s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 516s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 516s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 516s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 516s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 516s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 516s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 516s -----END CERTIFICATE----- 516s 516s BAG #1 516s Elements: 1 516s Type: PKCS #8 Encrypted key 516s PKCS #8 information: 516s Cipher: 3DES-CBC 516s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 516s Salt: 66708f882d4a50b8 516s Salt size: 8 516s Iteration count: 2048 516s 516s Friendly name: localhost 516s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 516s -----BEGIN ENCRYPTED PRIVATE KEY----- 516s MIIE6jAcBgoqhkiG9w0BDAEDMA4ECGZwj4gtSlC4AgIIAASCBMipOHz1mQS9Ovsx 516s WntNF5plwfRoorPFadZE6pFuyy0WmeSycBvwZxmR9R1jQEPtzxUQ8DVHdi08hA7P 516s z9baDI74dRqVoRPT5qqonLZt0wNHPVFOkSpntk2CYb7fJz+GDeT9f/cskpGYiOji 516s 7sHuPedm/8YjwEVbWqAQW766G8LgV8l9XFEQesAqud60lpeDcOqYWmG7X8viy2CS 516s QxKgXV7Lvw1IK2tiP5aypj3T5khMgwQ4X9OETZFoexjbI8yNRmtNFEOTv4WTmoGy 516s URU/629ouCOaRtD0jbRFCazgHxoAZ3Sh4//0OF/a/2mB1JmR+ug6q7zT8ebBkFxc 516s sxv5jhfX5o66nnWZaLvEa5iUgzv4m0oXR72qgEZa5E8n+uyibPvnx0WHLUq34b87 516s TXl/P0CkV3qlOS3Rf3xY/72f3rZ2Bp4PUeyZG1y+9kRMyBBaPh5dwMjGVhOJauel 516s MGyH65210wWGqAhCOR2uOkFGK5KDNYtWjn19xThsd9nx0zhDXdZ5852UOIMdlbqC 516s 8SRcOjm3uqFvVNxS3SbQEstiyHwT5P3CbupnulvqfBqKjXc4xNLffBNfEt88RF+6 516s /7l1/tuapppFO+uyUCfjR6FmB8K5v9HbNUrvBWBf0eEVljdlghYV5A4UsLvrV82Z 516s +/9L2cnBM1jW70vFs8HBTu5UqT4BP/QKbajGk6NXPQnhIVFfIMvKG3j6CaFhKxgO 516s nIkWgDUglSB5JyjWMszMAZY0tKy6G8vZUcGKBT195mftXw4fkPVoZOseCRfOIgDk 516s 5aDAAAs6TkiVm2JhnehP0FLkBrwT3sLEEe/HNri54mvFJdPEG8bA+fDlE7+ZeOm3 516s 84WAuJja26mUjj6zSEytPAsa1n4qtrupLbByIgiBx+oqvW5aWJUhw0jgllchePyd 516s c5hemxNhTUIimiffnMXQbsnjeIh+v82FkxdBV+vQzhfhcGp5wH7PsSquun8Vs4Dd 516s Te54DjjOeHugnIk7a7p4U4hJg8ebLHebkjHnw72YeBVuM2+hm2FcnsyGvvTRFslF 516s bTRd9X5U248VMAIKDqjl8K2YUy7touPXM9D6FzK2EmCZcKwZI4mn4k01A/GDZAvH 516s 5Lm7IAlearbLIzb8TnYHJG6EgszQdU96MhOkBZ9vSviAz9nmZ8tEnq2xRuXovMjX 516s K2FmCPw5diqI0uNUCUM7CkVh2hOwHEfSOpO0Egj1ydECoX4XapY3RF+zJKoynSrs 516s MGsRZ2VSNZAt/Grl6xSt7yemOFJsBJCBj5YYsjQMk0KOFkyqUZ3tGkTrgCkTqEeD 516s Wg2n03iHpopaSVU1pKtFSkLhQ9drmlxQw9ONIxwQU2Kwjqu83kSfUN1BMRhh+5LG 516s amPCGK1MshNNr0xMSk/cU0gBj1C6P4mG87ec1fET7oqk4kl2ckOIbyiAaMS30XS8 516s LjRx7ZaKJpZBeJRw+B4k4VU1j8JoHsIFKXBWl/g73yCN8kJOY0AviU4u5ZW9+WRe 516s TOpwI0T+xioi0LHgImOQpqNSNVVkCeMQGlQgkGOCv7eP8hINHXovC3vli6i03xoj 516s SgwGCyhMQJDQRLrDmqwyrNfAUtkTYVWBDqQu5brMWvAW2hhJCcNlX7V+Xj3iWAyt 516s 5VxpB11meNNurDzvc9s= 516s -----END ENCRYPTED PRIVATE KEY----- 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 516s |<9>| salt.specified.size: 15 516s Setting log level to 99 516s MAC info: 516s MAC: SHA512 (2.16.840.1.101.3.4.2.3) 516s Salt: 22bea5019a50e7aa 516s Salt size: 8 516s Iteration count: 2048 516s 516s BAG #0 516s Type: Encrypted 516s Cipher: RC2-40 516s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 516s Salt: fdfabd44165a2ae7 516s Salt size: 8 516s Iteration count: 2048 516s 516s Decrypting... 516s Elements: 1 516s Type: Certificate 516s Friendly name: localhost 516s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 516s -----BEGIN CERTIFICATE----- 516s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 516s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 516s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 516s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 516s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 516s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 516s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 516s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 516s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 516s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 516s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 516s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 516s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 516s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 516s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 516s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 516s -----END CERTIFICATE----- 516s 516s BAG #1 516s Elements: 1 516s Type: PKCS #8 Encrypted key 516s PKCS #8 information: 516s Cipher: 3DES-CBC 516s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 516s Salt: 9c50941085b66613 516s Salt size: 8 516s Iteration count: 2048 516s 516s Friendly name: localhost 516s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 516s -----BEGIN ENCRYPTED PRIVATE KEY----- 516s MIIE6jAcBgoqhkiG9w0BDAEDMA4ECJxQlBCFtmYTAgIIAASCBMhJaY9wQqh13Znw 516s X+Ox40Vs5oxYxV/F1rUFvLaVeL283k1Ru3KaNE+lzMLkG6mYqK21O5bzCSE5Ep6+ 516s wlgGgSkJmhxqzS132k3Xv0uUQgc6iJfPuvG3AHLbdZDSjBkW5jTTnRjX4srK1XDe 516s LPyPicdgiJXfoFMNSylJyDZ74FzwLETsO3MFkGyZC9KcZj8+1dL1yx7Wf9RdPzKg 516s bYsaGhmK0y6HiS99r3OerBd3TVHXHDvTzFq7goNglkQpBbhC/PZCEYw+h5V4vTIF 516s envVvma13wLy2/JJSd8ixtT2aiZ/Phe1N1mH9/xNXKH1F0Nzse2gWIwx6RkBTWcy 516s tYmedNqEKgMw/p7uYHvSEvTdnFvJIzGvbUMEGQT+6jjJWzXaYkRsZ4ptfBHNWpuH 516s 3whx5FZN4hIsK0N/GPPZ05+d1GMQVt03qzz9jmG/SDxBEl/GD+UJ3RCXfZxPCKhZ 516s Uvi6nxyAm/gZLxY/u5lcx0XOSCae+FKC8FjOhE92rhrsnUjlfeoEflZFe7VZkYiZ 516s t0Knp5QfZCcrXSLcJJhlPQoISsbe9IwRCosmpBwNi/dd5nqxQ0YQLI31rQDajvY8 516s h8B5TW90Lt44G3zAELjz6FH1YzhOwxqtqdcz7W+GzfRrMiPFFz8eorF+9e44X14Y 516s OTo+a0awOctxFc/k51wNAqnhDLqn1C7anPsEGwj/uZ1UPyO3NjAiKfexn8vSwKvp 516s 94sgMVYzcxBnyZQT1uNn/WDFJXDFoLzeu2ktyXEYVP+saeSvYAK0NNMVpJqO8nA/ 516s +fW5pb4xolkjhmPJ7srYmR1DJfM5huevuEPAMtMmIbrXQUcLb8si7nKo5Z5C81SH 516s H3do1xeRkE6flKkYnZX25gpSvcN6QKfPJzAItpqR6HghjvF3y4EycrQg0gD6kVuF 516s nR8HuntM6EpK2XGgvcc+3o0eTCH+sZEozB0UNncLqi8mGtpxL6qCtXwWAYVf8UAI 516s Iuy5Ug45CJMXRIpF5OG6anKyD54BMttAcxkYR2lJ5GplusPrVLMsh2ag3+gwepO0 516s dQh5c5jjwFtzgzukko+PDMjL4GJSyzF2+dHvd05SB8OP2MWZpNZ6fAgnF9epR3U0 516s h1I16Af4qfSJt56Cgzzx0j3bvBoFIhFkZ5W97FOcWmkHnLQ3eolR6hjt8HBmDiFU 516s DUTKeXkQg0XElqGX9JGj5zLLCNwgde7GEgdC/9zE6n1gb8nzaphfYwCDYMqiECza 516s Qy1hGu4KME15wc3Sj3pVRCFzdwYDtgFIeJ9aMeERK6mYYKwrzh2/pU7hvoNYTvXl 516s rM0Q1fB0mbZorVcDYnvyeMOhkAgYPapCRadEN0R3HLt3CEu1mTo/kuWgkcfqkh/q 516s fdF6ticNjFWfTBLHWyUa/h8fV5x02sbOLfAfvBDLCCkpXH2M8mJDrghX25XcbQyp 516s dNFB4Gu2PsdJHIX9oy3efIlYrhDx4maJgXM1Zk0mXVVOoqBK4w+0alE2UU9ZRvFU 516s 9LzSKlG67x8l8ULaIlVAlLndXVbZQN8tc66iSJHY4/SHrP9Y4IzTBA/13A9WoohB 516s lxD26yYdgvLiVt9CqZ4rCI3ntXvjH6mZCKQqxeXceVZVo+UywGCudHfRrKg7oRcw 516s Wmxf9VNIh6FAdjvgk9k= 516s -----END ENCRYPTED PRIVATE KEY----- 516s Setting log level to 99 516s MAC info: 516s MAC: SHA1 (1.3.14.3.2.26) 516s Salt: 950d56ea02d811b8 516s Salt size: 8 516s Iteration count: 10240 516s 516s BAG #0 516s Type: Encrypted 516s Cipher: AES-128-CBC 516s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 516s Salt: a58e219e72cc0fc85d353fac9768c5 516s Salt size: 15 516s Iteration count: 5185 516s 516s Decrypting... 516s Elements: 1 516s Type: Certificate 516s Friendly name: key and cert with CRL 516s Key ID: D9:FF:25:58:CE:CB:13:91:A4:30:B4:29:CB:27:E9:68:E8:E1:71:9F 516s -----BEGIN CERTIFICATE----- 516s MIIDmDCCAoCgAwIBAgIBATANBgkqhkiG9w0BAQsFADBQMQswCQYDVQQGEwJVUzEf 516s MB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEgMB4GA1UEAxMXUDEgTWFw 516s cGluZyAxdG8yMzQgc3ViQ0EwHhcNMTAwMTAxMDgzMDAwWhcNMzAxMjMxMDgzMDAw 516s WjBiMQswCQYDVQQGEwJVUzEfMB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAx 516s MTEyMDAGA1UEAxMpVmFsaWQgUG9saWN5IE1hcHBpbmcgRUUgQ2VydGlmaWNhdGUg 516s VGVzdDUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCmiGMLjXA2ijC5 516s itMpJVXTbHXhguDwZQ2mcSY5FmZ2nPuO2JBp2lA6yUG7fCuxTKeC1mGSOej41Pz8 516s zTkOGiXC/UtDy73yQhJJPHFn/ka7HzC3UlIOzRbY3nXg89sqIrO4wFLKUvrM1VkW 516s FqXJw5XbDwrL/0vIhqHh7jyK64snUiP0AAm6kgR1r3aufS1/QwjozIkRGmP4Cxm/ 516s 8Gzz5is4kfB2NuaR8xE/i8BubAM8TnAyIXX6hy99TlyyXSD2tc8dlxTskD8lt6IY 516s w0NwwNTi9Rqq41ZKkLtixase00o+s345noAcI5SfLdnTKXM6zUwooJzBW/av+8C7 516s YyqmOjS1AgMBAAGjazBpMB8GA1UdIwQYMBaAFAMX5ZUA/So5eK/LRvZAmGUKAu27 516s MB0GA1UdDgQWBBRLgjD1Mqn9+vaGwm3k1zO/qu1RFTAOBgNVHQ8BAf8EBAMCBPAw 516s FwYDVR0gBBAwDjAMBgpghkgBZQMCATAGMA0GCSqGSIb3DQEBCwUAA4IBAQBSG/qP 516s hRrenfviZJK/kxNaJzIM2ppVq3YbCxbjSApzL/tqPFEKtJuw2r7UlAY05rqzaZyE 516s 1sxWuvyenub6f/K9BCQRBXHO5cPOnWS142x9komCqDUP7I7F4pnptXAp8nyc8eoL 516s zmsOJ8dlZv2aD//mISoFMZ69fvfIku/MAOZCTnSks1CPyT9omAfT6zdnMiDfk/kY 516s lZAWFas9/pm16Z88QP8y0z/IMrri12dOLMnFyKNBy/9TXNZof/VPkkD2keJ6eQGn 516s MUamXI/OIlBJXqu3AYiUDP9FQbxKxj4uTOtS1MhrZbAtTAI+3eqPKU92T8YFamCr 516s A1Z483lYO5ntY6/Z 516s -----END CERTIFICATE----- 516s 516s BAG #1 516s Type: Encrypted 516s Cipher: AES-128-CBC 516s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 516s Salt: 17ad7c697582811483dcc3ec95f649 516s Salt size: 15 516s Iteration count: 5171 516s 516s Decrypting... 516s Elements: 1 516s Type: CRL 516s -----BEGIN CRL----- 516s MIIByTCBsgIBATANBgkqhkiG9w0BAQsFADBPMQswCQYDVQQGEwJVUzEfMB0GA1UE 516s ChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEfMB0GA1UEAxMWbmFtZUNvbnN0cmFp 516s bnRzIERONCBDQRcNMTAwMTAxMDgzMDAwWhcNMzAxMjMxMDgzMDAwWqAvMC0wHwYD 516s VR0jBBgwFoAUbEk2rS5YiRI2UUE7VFImJADTynUwCgYDVR0UBAMCAQEwDQYJKoZI 516s hvcNAQELBQADggEBAH6NXW4G6VFh6lalxV0HfwwV4W70J+q058P1U/nVsOOg7s46 516s v+bhzKwJrIovS+fGE+WmDCMbeeIzvmMnkF7ZSGmZarmGDzNGsxghmiNHW9eP2Wk2 516s 7QjyePG/cAff8ILOqzCHw1WZMtIgyVM3tQY492xqKPRTBac5P5DN6COtBGzKsk7O 516s mtOvhcqtwMt5ejXil9ibRhAKHcgoNtzOoZoaQOvTajOP0vdFYnHHkF+bFDd+lxUE 516s IHgX9IOmk1xGFgdEcSpQL+6mvV0aKk9iavdbVBQCeWzul24GRr21EVO2emR3oceI 516s vBeEL509yRgDMZoosPcUPzU3MCre4KHexkxNGKg= 516s -----END CRL----- 516s 516s BAG #2 516s Elements: 1 516s Type: PKCS #8 Encrypted key 516s PKCS #8 information: 516s Cipher: AES-128-CBC 516s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 516s Salt: 9657f49edbc989d67e172505 516s Salt size: 12 516s Iteration count: 5250 516s 516s Friendly name: key and cert with CRL 516s Key ID: D9:FF:25:58:CE:CB:13:91:A4:30:B4:29:CB:27:E9:68:E8:E1:71:9F 516s -----BEGIN ENCRYPTED PRIVATE KEY----- 516s MIIFIzBNBgkqhkiG9w0BBQ0wQDAfBgkqhkiG9w0BBQwwEgQMllf0ntvJidZ+FyUF 516s AgIUgjAdBglghkgBZQMEAQIEEEczYFMNNfnMXzNRc1q3f7gEggTQ+rlhcOd3s8Tq 516s H+d2CJDTbhxMNwCZCNHZ0EfjcgJh+xwGYhhyyiKHnheriXmAmIso9ssOlMwdXigm 516s N+Iks78102CFdMk2BoqYBIglDc4lL4wlmELHo+2g7xX+Bu2E9UeqJY1rpP7k5ilI 516s HrgzQ0A575RIfN0t7ZRiAKKJ9+ZvYKX4ZI1ieuvqVqjqGZY5ugjCjqAM9nqHzdRn 516s rbrSQusi85k/EU5vWxA7WRhx3B0MMjeNKoJU8uvWfhU2xp968n0zDn4yUjA291g/ 516s 4BZ6chCS+zAeCE2YdXZm9kPKrxTu0VemtTnOKA6GxBnToybFQM5nhsEmzHiWOv7c 516s 6noNptMMaMzZfj2u6aNMb/ctvqyB7VgkxTq0rcAfGAUW2uiAYLdZaGtM6/KemrA9 516s ypiY9lnikFNbHmXAisZrNzItwNslVV4MkqwiY5n2tPCSaQ9pDi3/556iTnlW0xN9 516s boJADUJzU7MgHwi2haM45yj16lUxfqGxQPH7rVzXxmd/DoWQqZKHEPy9tybxtK6L 516s XnIma8+NElYENUANmGWyDHyJS7Cr8cL7syv6qx+x4pYkwu0N98J/3eaLvZAqOcSO 516s 2Nhci8lYo3JK6f71eG59ae6YXOhRXdBMWOXQAp6FjO5ssfiH2vymZueuPCpnTuiS 516s rvlnkYIy1/5fGQcYiVhX2C8qei5h8qZJUnZv+G9ozvktTqQotbW6y8+WzMX3CNM3 516s VuRb5rScinTylCTO8h3NKnqhtWhyRZrSqYT7Uu+ioF2hOWVTShNWTB4AEcvd8cMo 516s HB7B+luoZWiZ67ApAhxAicEhbPJVVmAnjCH3SZ8GF7Y1487rJK/khppUKERAIDBB 516s 11w5k8MLJ4fB8xXApTAN4zKGV1Yl3aZr0+x+QaLdXRUd0xtJmfZqwXnk1jtQBtQc 516s 985yPPr8KmLlg5YtcxDMglGJ48V3uva3c29QNPE5JoFmrydhGXO49bNXcUU7yFIX 516s Q0V0hNwZkRx6aNgE/TNb4ZWi+x/yZZYjwgBPjldpnYgs+5YPzN+GQ/71Xxqm93Th 516s sa7Xpqyh9D7m6VdNYV2FGl8gy61kFU4NL4dzBhcd1y2StP7+bOvkjIpg/UX8SU2k 516s VGqXwpW0xAKE3G9avJGFD3pp2pUakTFHcq0ZbuWcYWW26bJc7ajkmoglYtXsH/39 516s /RUNASf+f/Gv20xpLGFSLU9Vxwn4r6oDPBU0bvUr1FDLnin1dKBEdFI9RdQsyjN3 516s sjmz5QRR8tQ2t3WB0l6qSdeWo/dFDaNQkmpgjUtqeojeKYWu1EzmL5T9U4k8tLKc 516s 047zvqc25IS0HtmxXIj/OWWXiAAH41aQpwvfJOw2PHfwFLRwnCgerZW9bxBvzIDA 516s kNpBvgCA/7wjzMa1vXq7KyjbS/X8H6jShwPg1jG4YtXzcjNk4wK62MZgR5ys2vYI 516s HDrh6hm9mlYmA4jRXPjwqTb2uFn95WbnGq0kYTpFqsctM7r74m1fQIH4yO1UK8Hv 516s o7Zvoat8IyMwJRB5SYl1ley80Qq7Qi15ELrgOSyVXLT3rJNYwwpzyqLFSkdoGkT1 516s EmBH6M6BI9UxyVF9EZ9MZt2X9g99KlwDqUjTYYT5I5LQy909dsVSBMG74xsWTUPs 516s JLqhdb98EgNcwKZDJ96URN9ztqjp31g= 516s -----END ENCRYPTED PRIVATE KEY----- 516s Setting log level to 99 516s MAC info: 516s MAC: SHA1 (1.3.14.3.2.26) 516s Salt: 8a0359c5490849ff 516s Salt size: 8 516s Iteration count: 2048 516s 516s BAG #0 516s Type: Encrypted 516s Cipher: RC2-40 516s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 516s Salt: e3501cdba64f1b76 516s Salt size: 8 516s Iteration count: 2048 516s 516s Decrypting... 516s Elements: 1 516s Type: Certificate 516s Friendly name: Just A Neon Client Cert 516s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 516s -----BEGIN CERTIFICATE----- 516s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 516s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 516s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 516s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 516s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 516s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 516s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 516s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 516s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 516s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 516s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 516s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 516s 0yH6H2lfVjF6BkOX 516s -----END CERTIFICATE----- 516s 516s BAG #1 516s Elements: 1 516s Type: PKCS #8 Encrypted key 516s PKCS #8 information: 516s Cipher: 3DES-CBC 516s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 516s Salt: cd313968962e5cc1 516s Salt size: 8 516s Iteration count: 2048 516s 516s Friendly name: Just A Neon Client Cert 516s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 516s -----BEGIN ENCRYPTED PRIVATE KEY----- 516s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECM0xOWiWLlzBAgIIAASCAWBzyJrv5aSpv/jQ 516s WEQWHfnHtoC3Ihcuuj3k6KzLPyC3Vx9YNRIofC8tHJZYljt/LCXAzc3fxcVhIKw3 516s 5u439xoQW/6n8q5o9M2OGk46mzHS8PxdM+CsrtYzNhER4q+6IFeYfuhTQzjWPhrS 516s Qrd+Da6YlxDE+4jK1bdGMXeywRTFY38Q5w04KC95NwKS73w2CDSvPhc9DqtdGL70 516s qGct1ijUPKSU2/DXeQ/skaj6yua6zeH4CaLgelXep0eOLYWdoTStZ9Zco/ZRcQt7 516s 4Aq09rYGClxSSP5xvY2CZKquCZJPUM5UE4i3RISnuejxQpUqGhVpV6LgPYd1gDDl 516s suobhJjdUM4jcQX3d58W6qdBfQ15jCMmpGhbvlmP+231lGs9iXTLA5GTucXO41sj 516s E69zr4DuZ7ckxgU5p3SPqvzJWbLnDVTK/a9+j6JWSPK0zT8xqTsOnkyq9kqjtdnI 516s h5RTg034 516s -----END ENCRYPTED PRIVATE KEY----- 516s |<9>| iterationCount: 5185 516s |<9>| keyLength: 0 516s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 516s |<9>| IV.size: 16 516s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 516s |<9>| salt.specified.size: 15 516s |<9>| iterationCount: 5185 516s |<9>| keyLength: 0 516s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 516s |<9>| IV.size: 16 516s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 516s |<9>| salt.specified.size: 15 516s |<9>| iterationCount: 5171 516s |<9>| keyLength: 0 516s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 516s |<9>| IV.size: 16 516s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 516s |<9>| salt.specified.size: 15 516s |<9>| iterationCount: 5171 516s |<9>| keyLength: 0 516s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 516s |<9>| IV.size: 16 516s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 516s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 516s |<9>| salt.specified.size: 12 516s |<9>| iterationCount: 5250 516s |<9>| keyLength: 0 516s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 516s |<9>| IV.size: 16 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s Setting log level to 99 516s MAC info: 516s MAC: SHA1 (1.3.14.3.2.26) 516s Salt: ead3fe09dfca8d42 516s Salt size: 8 516s Iteration count: 2048 516s 516s BAG #0 516s Type: Encrypted 516s Cipher: RC2-40 516s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 516s Salt: 85e3f593f7599d4b 516s Salt size: 8 516s Iteration count: 2048 516s 516s Decrypting... 516s Elements: 2 516s Type: Certificate 516s Key ID: 28:04:07:6F:5A:73:95:5F:E7:D9:2B:65:69:83:EB:A5:BD:48:A2:76 516s -----BEGIN CERTIFICATE----- 516s MIIDtDCCAmygAwIBAgIETeC0yjANBgkqhkiG9w0BAQsFADAZMRcwFQYDVQQDEw5H 516s bnVUTFMgVGVzdCBDQTAeFw0xMTA1MjgwODM5MzlaFw0zODEwMTIwODM5NDBaMC8x 516s LTArBgNVBAMTJEdudVRMUyBUZXN0IFNlcnZlciAoUlNBIGNlcnRpZmljYXRlKTCC 516s AVIwDQYJKoZIhvcNAQEBBQADggE/ADCCAToCggExALRrJ5glr8H/HsqwfvTYvO1D 516s hmdUXdq0HsKQX4M8AhH8E3KFsoikZUELdl8jvoqf/nlLczsux0s8vxbJl1U1F/Oh 516s ckswwuAnlBLzVgDmzoJLEV2kHpv6+rkbKk0Ytbql5gzHqKihbaqIhNyWDrJsHDWq 516s 58eUPfnVx8KiDUuzbnr3CF/FCc0Vkxr3mN8qTGaJJO0f0BZjgWWlWDuhzSVim5mB 516s VAgXGOx8LwiiOyhXMp0XRwqG+2KxQZnm+96o6iB+8xvuuuqaIWQpkvKtc+UZBZ03 516s U+IRnxhfIrriiw0AjJ4vp4c9QL5KoqWSCAwuYcBYfJqZ4dasgzklzz4b7eujbZ3L 516s xTjewcdumzQUvjA+gpAeuUqaduTvMwxGojFy9sNhC/iqZ4n0peV2N6Epn4B5qnUC 516s AwEAAaOBjTCBijAMBgNVHRMBAf8EAjAAMBQGA1UdEQQNMAuCCWxvY2FsaG9zdDAT 516s BgNVHSUEDDAKBggrBgEFBQcDATAPBgNVHQ8BAf8EBQMDB6AAMB0GA1UdDgQWBBR2 516s B1hM6rUp9S2ABoyDSoINCeyT3jAfBgNVHSMEGDAWgBRNVrdqAFjxZ5L0pnVVG45T 516s AQPvzzANBgkqhkiG9w0BAQsFAAOCATEAdNWmTsh5uIfngyhOWwm7pK2+vgUMY8nH 516s gMoMFHt0yuxuImcUMXu3LRS1dZSoCJACBpTFGi/Dg2U0qvOHQcEmc3OwNqHB90R3 516s LG5jUSCtq/bYW7h/6Gd9KeWCgZczaHbQ9IPTjLH1dLswVPt+fXKB6Eh0ggSrGATE 516s /wRZT/XgDCW8t4C+2+TmJ8ZEzvU87KAPQ9rUBS1+p3EUAR/FfMApApsEig1IZ+ZD 516s 5joaGBW7zh1H0B9mEKidRvD7yuRJyzAcvD25nT15NLW0QR3dEeXosLc720xxJl1h 516s h8NJ7YOvn323mOjR9er4i4D6iJlXmJ8tvN9vakCankWvBzb7plFn2sfMQqICFpRc 516s w075D8hdQxfpGffL2tEeKSgjyNHXS7x3dFhUpN3IQjUi2x4f2e/ZXg== 516s -----END CERTIFICATE----- 516s Type: Certificate 516s -----BEGIN CERTIFICATE----- 516s MIIDUDCCAgigAwIBAgIBADANBgkqhkiG9w0BAQsFADAZMRcwFQYDVQQDEw5HbnVU 516s TFMgVGVzdCBDQTAeFw0xMTA1MjgwODM2MzBaFw0zODEwMTIwODM2MzNaMBkxFzAV 516s BgNVBAMTDkdudVRMUyBUZXN0IENBMIIBUjANBgkqhkiG9w0BAQEFAAOCAT8AMIIB 516s OgKCATEAnORCsX1unl//fy2d1054XduIg/3CqVBaT3Hca65SEoDwh0KiPtQoOgZL 516s dKY2cobGs/ojYtOjcs0KnlPYdmtjEh6WEhuJU95v4TQdC4OLMiE56eIGq252hZAb 516s HoTL84Q14DxQWGuzQK830iml7fbw2WcIcRQ8vFGs8SzfXw63+MI6Fq6iMAQIqP08 516s WzGmRRzL5wvCiPhCVkrPmwbXoABub6AAsYwWPJB91M9/lx5gFH5k9/iPfi3s2Kg3 516s F8MOcppqFYjxDSnsfiz6eMh1+bYVIAo367vGVYHigXMEZC2FezlwIHaZzpEoFlY3 516s a7LFJ00yrjQ910r8UE+CEMTYzE40D0olCMo7FA9RCjeO3bUIoYaIdVTUGWEGHWSe 516s oxGei9Gkm6u+ASj8f+i0jxdD2qXsewIDAQABo0MwQTAPBgNVHRMBAf8EBTADAQH/ 516s MA8GA1UdDwEB/wQFAwMHBgAwHQYDVR0OBBYEFE1Wt2oAWPFnkvSmdVUbjlMBA+/P 516s MA0GCSqGSIb3DQEBCwUAA4IBMQAesOgjGFi1zOYpA/N3gkUVRcBHDxmN7g2yOcqH 516s VfhFc+e4zhOehR11WCt2RgzNlnYVmV5zBmQBdTAt8Po/MVhLCDW1BULHlLvL0DFc 516s 4sB1RlcGeQcCKQa4b+Q9VWf4f6TfuEWZQC5j5stiXjVgOqrOMrzKZ2eKWA4JsL9s 516s V+7ANSZE+hOt1X1mA8moyqe95U2Ecih+nFJSWSBd1WFiEzVnXv4FVWPXbH9HERDK 516s VbasjofWWmQO1YlQPishLgm1IbwqOkOk4sDgoLuUZ4GgP0DDeN6EmRDOzByrv+9u 516s f45Bl9IQf4IJNPLU9lEqjyMOydqT6kBi7fjV5ICuQZ4EeVJsOGuX7PqNyoDzJHLv 516s ferRfNLr6eQSHSxBhS0cVyDjb5gCawK6u7xTU+b7xikEie9k 516s -----END CERTIFICATE----- 516s 516s BAG #1 516s Elements: 1 516s Type: PKCS #8 Encrypted key 516s PKCS #8 information: 516s Cipher: 3DES-CBC 516s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 516s Salt: cf11aabb54d2c2e3 516s Salt size: 8 516s Iteration count: 2048 516s 516s Key ID: 28:04:07:6F:5A:73:95:5F:E7:D9:2B:65:69:83:EB:A5:BD:48:A2:76 516s -----BEGIN ENCRYPTED PRIVATE KEY----- 516s MIIFwjAcBgoqhkiG9w0BDAEDMA4ECM8RqrtU0sLjAgIIAASCBaC8QSAiFiXuas0w 516s dzf0MrWaF/3vaVEjx595o2t+BXgFJjBkc2ctaEMzAE6je7TWSeeKT7IauNbHle50 516s oPUB0418xuWoN2DHlNnE4z5JnXFcRXPBiuG0Xb6TB/bXQMiB6hKZqLQUlxS2Fv+U 516s G5jOUShmCP9CqUJnJs30zMHChlQRxexbGw7GYSRzBNuxayr2bA2+Yk/dRlsjIPno 516s ltpY+CLlZZER0/fA7gW5mX9+QRm6OsoECDUCm3c5y2x+mFigbnFVMDU19rCOezHT 516s ujShGMhfamqUCDu+xenjHh85DRM/685N4Ie1DxrPA3pOJpkAlQHRigUMQF99Jqlp 516s l9pfdQ1Qn7MGORr+RPRyI50Cy7cjHL0sI8MrimiC/nZ/KGd/5t/taYVTs7NMwjut 516s iOV7jmVjYYOUgh1jibT7K9SOwFCYrcTKG9BDLTmrylcd0eId4QOvdlo2n8roetNa 516s AQ10a9/u1f5QX0gPmy3c7Mg5H/gitQBO4VtWXlsp7mR0CVCIDx+TJMpJsVJYXr7v 516s FT0VauIl8SCtGdx1hDGaMaoiwXJ/H55LifM6QB+CVs4BOGHe4ULpL1p3HxHA6JVW 516s 6QwPECDriQaOEnmG1O++qItt5sbMw8zZNcrxT4EcnDni5StrIXPU3oSwfNmrY1yP 516s GTmWDOzdF6fkxZSN9ffR93JXj2a5Gu54btfHY0vKv6byNWB5nEUYMQQpTgThPXjn 516s BfCIVjSMStD0liCgn8Lh3F4Nieq8BdM4B5ET1s3c6y9aQK8OhVXeE1+SQdqICzIj 516s 7BwX0k/UO2brXWt2I6yHNeo8tP3kXYnHLxZGLKzvaKv9CeRSC4+w0LuMTX9JkCKF 516s mxSGKwcmgA1lquBfMSvw5mHIlVj7/zcPAOh1rIKSI8fP7e/C8P/5UXvvUGZBwLS9 516s ZCfKquP8Whddq5q6vO3I6o7mQG0RcXwidPsvUGMc2+aN0S8rIH25cS1UFwYL2WZM 516s Qr7kOpQ1zOfcA/Jzay/UsObcGClu3agtKqPxlCkqK1ULA/Ydx9hz2l6K6aSBLxnb 516s zIFq+LEghy2wro3ydY+rUbk4UhVNHrDwwbr6IsLHch0JwMBdfTbsJBTmb6SryrEY 516s Oad5yNk4oG5s6uyrl5y57Crmz4W+4kKWPwzE13B8RJq7N0/w37yI4WCZYhpEokrH 516s p7kjghRZSwTPUbGEopZq6vgnd27PhYVoMWNL1b/OUYi675rN7qc8hV1nfjjRp+4Z 516s rmWC9Z3uSI9vR4L94iKKS+0eQrsuREWd5CZxYYnN+P1dUMXRehVjDTCawLk5H7RG 516s RaORlyC7uA0tsFVNogz+xGyIcRNFT3s7u7CziCpGigbBT91zbIDVD0j+ADBrEt43 516s 7eKvY9bJSEmSQzpUbh17KqKji1PyF3eof8rglXLn9XT0DB0/LmPGdPZps/mvlsuc 516s 0sc1q9nJffgVF+71J4+TPY/tJ9pHHdWz2bV0Ujy20b3HxhcCVRwtJxvJaaEm1XHm 516s KZABN/3Ua1HvPnShacif5UtWBE8czX0yGJSvmqBMcxtLc4OUuW/3keyIO+wJ8dlG 516s E9A/AL5+sfr0MwnU605lAuvHFFcf6rx36AbuUIJv368dbRglbJ6UznhDhO6y77dX 516s EfH0g662KV5q/1sBX5OL2Pe1cYG81e1ZKDxI82DCJIjGwizPQPRzAVyzR6RosNHs 516s Vbopxq5mnXJxxcPxwGT+TU1s9f1QrfDInYyd0EoxKa64nMJbgArMaAx2njFkxpYn 516s NK5hFgDl+QgJO6IktS/auW9O6Or5v6CcabAVIw8an4QeY0ssVYKPAtTYSE4mOWF5 516s Wu7nZCwL9sZ3kciFcPYi5HEa5T7M4s/s4AphwAWTZmZq5i6Xg5vqnU/YAKHj6ioP 516s TyaXor1HXZfdjjxj4Ze8WUFLqE7apK1ho/38OM1nw9PCLRtGG7k= 516s -----END ENCRYPTED PRIVATE KEY----- 516s Setting log level to 99 516s MAC info: 516s MAC: SHA1 (1.3.14.3.2.26) 516s Salt: abd24fb650c1619b 516s Salt size: 8 516s Iteration count: 2048 516s 516s BAG #0 516s Type: Encrypted 516s Cipher: RC2-40 516s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 516s Salt: 2286d3fd44ede135 516s Salt size: 8 516s Iteration count: 2048 516s 516s Decrypting... 516s Elements: 1 516s Type: Certificate 516s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 516s -----BEGIN CERTIFICATE----- 516s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 516s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 516s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 516s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 516s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 516s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 516s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 516s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 516s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 516s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 516s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 516s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 516s 0yH6H2lfVjF6BkOX 516s -----END CERTIFICATE----- 516s 516s BAG #1 516s Elements: 1 516s Type: PKCS #8 Encrypted key 516s PKCS #8 information: 516s Cipher: 3DES-CBC 516s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 516s Salt: 5b73204da508c557 516s Salt size: 8 516s Iteration count: 2048 516s 516s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 516s -----BEGIN ENCRYPTED PRIVATE KEY----- 516s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECFtzIE2lCMVXAgIIAASCAWBBAT5KiEY0q0oa 516s PiGb9qb0ts8x+/TXyP+AoUGw0dq5HMWqlE+AENzgf4tu3Yo0kJ8K+PHoptNEE3Uq 516s K+IvGjU80Pqk4uqYvmwuI3PECbKyXCWs1nWo7cfeieXL4EiY5pwJKbA28iXMpnA7 516s Toh4nOpuuctlBzb/CXvSeKOMgZnyG5VMjy4RrM9Uf6BuVvjXC4e5d2bcyHz+YWzb 516s rHIyMat2RIyRO9CwY4jTDqmlxEBkQ+S1vgReETcIbSIaaDDp5ZlwS/WvWZObUKc3 516s vpHap1MM4aBmItKU4jZTJU9A3tY0nguARMAUTST2ZpxSuOWWnYbNmO1FaI8fEVdX 516s IPddGyKuAr8uaPVIYmqCcNLpjR32le7GHUHnwOwilE6WFm8urrzNiuC10uI/BkMD 516s a4lhuWLpwy1mGz7Woj27aMwGaUKMzHt80jarlasv3QwC6uOddVr0EnkDy8skf/j0 516s +ePHosDb 516s -----END ENCRYPTED PRIVATE KEY----- 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 516s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 516s |<9>| salt.size: 8 516s |<9>| iterationCount: 2048 517s |<9>| salt.size: 8 517s |<9>| iterationCount: 2048 517s |<9>| salt.size: 8 517s |<9>| iterationCount: 2048 517s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:815 517s |<9>| salt.size: 8 517s |<9>| iterationCount: 2048 517s Setting log level to 99 517s MAC info: 517s MAC: SHA1 (1.3.14.3.2.26) 517s Salt: 7fc8e45f09b49270 517s Salt size: 8 517s Iteration count: 2048 517s 517s BAG #0 517s Type: Encrypted 517s Cipher: RC2-40 517s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 517s Salt: 276d84cc87c4698c 517s Salt size: 8 517s Iteration count: 2048 517s 517s Decrypting... 517s Elements: 1 517s Type: Certificate 517s Friendly name: An Unencrypted Neon Client Cert 517s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 517s -----BEGIN CERTIFICATE----- 517s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 517s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 517s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 517s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 517s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 517s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 517s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 517s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 517s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 517s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 517s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 517s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 517s 0yH6H2lfVjF6BkOX 517s -----END CERTIFICATE----- 517s 517s BAG #1 517s Elements: 1 517s Type: PKCS #8 Encrypted key 517s PKCS #8 information: 517s Cipher: 3DES-CBC 517s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 517s Salt: 8326cd3b338b9fe2 517s Salt size: 8 517s Iteration count: 2048 517s 517s Friendly name: An Unencrypted Neon Client Cert 517s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 517s -----BEGIN ENCRYPTED PRIVATE KEY----- 517s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECIMmzTszi5/iAgIIAASCAWAbyomJIeBPWa8z 517s elKlYF3sEOB55of8A9KpkHwYQiJiB6qhav2+6EWWcluBDGqGKP1/ai3RA7Azp9HO 517s yhlyXmaIpf7QX48x+sq4AGwRRNcOMHfhxUGEbJN4JDEoz0py00Yb03PkMudd7r2E 517s mh1qcZTLBjKeB/3O/XydBkKbw+MCBDU6aqwisob4E0S+bKqWiIjdbs0n6bBorAst 517s Dftvw1DlPkZrZg3mTlFRms1V080E6ztjsQoz6w7hHoTZ65jUroZTQKp3xBkeV0PU 517s cOZRvR5/kz+q2P/OiIMQMqq3jSgVrpd3ZcZ2U9gb9Fj+i1ADk+GgpLZZf0xOJV4T 517s jGC8hUHPwLV+duJ860nMFG25WYZCwTaR5gZHs0TASZCO19GRK4pv3yWEwMuBQbTi 517s fDva7di039AU/tiU0Puf6oApYLpmFDFx5+TR8E9Gl8iTk6Dvv+IzFhfYFKB07irk 517s FI7cdo/K 517s -----END ENCRYPTED PRIVATE KEY----- 517s Setting log level to 99 517s MAC info: 517s MAC: SHA1 (1.3.14.3.2.26) 517s Salt: f2f5cb820c6947b7 517s Salt size: 8 517s Iteration count: 2048 517s 517s BAG #0 517s Type: Encrypted 517s Cipher: RC2-40 517s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 517s Salt: c8e1873a2e741021 517s Salt size: 8 517s Iteration count: 2048 517s 517s Decrypting... 517s Elements: 2 517s Type: Certificate 517s Key ID: 27:21:58:56:24:6E:2A:2B:EE:01:AA:45:CB:9D:92:DA:F4:E3:EC:9E 517s -----BEGIN CERTIFICATE----- 517s MIIGaDCCBVCgAwIBAgICAQAwDQYJKoZIhvcNAQEFBQAwga8xCzAJBgNVBAYTAlVT 517s MRAwDgYDVQQIEwdBbGFiYW1hMRMwEQYDVQQHEwpIdW50c3ZpbGxlMRUwEwYDVQQK 517s EwxEaWdpdW0sIEluYy4xIjAgBgNVBAsTGUFzdGVyaXNrIERldmVsb3BtZW50IFRl 517s YW0xFjAUBgNVBAMTDURpZ2l1bSBTVk4gQ0ExJjAkBgkqhkiG9w0BCQEWF2FzdGVy 517s aXNrdGVhbUBkaWdpdW0uY29tMB4XDTA4MTAzMDE1MzAzNVoXDTA4MTEwOTE1MzAz 517s NVowgZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQIEwdBbGFiYW1hMRMwEQYDVQQHEwpI 517s dW50c3ZpbGxlMQ8wDQYDVQQKEwZEaWdpdW0xIjAgBgNVBAsTGUFzdGVyaXNrIERl 517s dmVsb3BtZW50IFRlYW0xEzARBgNVBAMTCmdudXRsc3Rlc3QxGTAXBgkqhkiG9w0B 517s CQEWCmdudXRsc3Rlc3QwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQDJ 517s 6tn3P/3gJc/sP4DKX8UluUChCZuZwaCES0pPa8okBGd9n6aB1C8z0+0/9eDe9D43 517s dI39I5Zl4tk2q1N9IGcyrUqQuUhURp7tAyAlBui5nys0vpP/5zZM97Nfi4arSVXJ 517s CkCVJx5uoGhbTo8yHGr/PSmrJsF/ayeaM9qJZ6J8QRx6cQ8LAaD0SSPOhbfyWaqN 517s lft0sjEEYONAL4oLg6F2Lw0mj00U8rw+Y9qBinzx9cGpo/baNHVvMa2ZpX5jGPcR 517s EQsLmt1WTceWqIg8tIsSHbOAOpSNHzeXKuCo4yW6V8OTBWUlJTkFAKMWLDHu8gmc 517s f+xQPGtGQcNspwqQCGOwMU3e6GJ4DGPso9ffssWmnms6zMRt/UP1+qB3P1V2PgGD 517s p+EF5j3CPcGe4eeTCriLbRG2WGbYKRTXSdkFmo7vrmv8ED79SH2xew4XfGiHjXOs 517s SiOQl0mUe3hN1MYXJ0/IK8/H3PbOrxTRkdhQaVb7bhIQZ97+LzbEci7qrvIQytaH 517s Q/fGg0cNonB1+4CsyyA9v+l1euxsyBjCFvat9K64whGcGSgJjVXeUThWuM/OcHAv 517s IjrY20EeZHudxANhpxjEsPEev3kJ4SInLO6/Ti1dQin7OuxEXJpFAqLdxXoYKhp6 517s OJqukyp9WRgWW+HxiDtHxB3EZFclv+CknFnIGB9clwIDAQABo4IBoDCCAZwwCQYD 517s VR0TBAIwADARBglghkgBhvhCAQEEBAMCBLAwKwYJYIZIAYb4QgENBB4WHFRpbnlD 517s QSBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFFd6yvxTb+C5Wu2VqXeJ 517s urBszzl/MIHkBgNVHSMEgdwwgdmAFFDT7v0IlQYmFkkEkL81AhEwkr0noYG1pIGy 517s MIGvMQswCQYDVQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEGA1UEBxMKSHVu 517s dHN2aWxsZTEVMBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQLExlBc3Rlcmlz 517s ayBEZXZlbG9wbWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZOIENBMSYwJAYJ 517s KoZIhvcNAQkBFhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbYIJAMVFWVbZp6wSMCIG 517s A1UdEgQbMBmBF2FzdGVyaXNrdGVhbUBkaWdpdW0uY29tMBUGA1UdEQQOMAyBCmdu 517s dXRsc3Rlc3QwDgYDVR0PAQH/BAQDAgWgMA0GCSqGSIb3DQEBBQUAA4IBAQAi0VEb 517s iFbqUO2CyPs91ocvoEg4a7SvD3J9whrWtD5+CGb0d2YrmLaA20NDa7YEURO+YI23 517s Ura7z2y5W7bAYSeUqM4+7rljx/hVxabl/NgK0wJLNdilL3VAKO0XZK17Zebwr8Bt 517s q+3/7be3v2iIAT03aglV3gh8MmFmlO2FS9UwOeWLHLBfUWWPr/+CqeUx3KcXeo4w 517s ORZg1L+ANl2xcZ49nyLG24QCEshjF4llzZkIcZB5xmW4PHfUlcng1J8KOB4Sm+5v 517s XO6mRsE02ejXhlE6EqpkBaWOhcGFRcyHnIEV6r17EU9WPl40dlrJBybwMbV0t3BC 517s 0sTB4iw3Vhca1y1Y 517s -----END CERTIFICATE----- 517s Type: Certificate 517s -----BEGIN CERTIFICATE----- 517s MIIFfzCCBGegAwIBAgIJAMVFWVbZp6wSMA0GCSqGSIb3DQEBBAUAMIGvMQswCQYD 517s VQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEGA1UEBxMKSHVudHN2aWxsZTEV 517s MBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQLExlBc3RlcmlzayBEZXZlbG9w 517s bWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZOIENBMSYwJAYJKoZIhvcNAQkB 517s Fhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbTAeFw0wNTExMjUyMzMxNDdaFw0xNTEx 517s MjMyMzMxNDdaMIGvMQswCQYDVQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEG 517s A1UEBxMKSHVudHN2aWxsZTEVMBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQL 517s ExlBc3RlcmlzayBEZXZlbG9wbWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZO 517s IENBMSYwJAYJKoZIhvcNAQkBFhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbTCCASIw 517s DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOGY3YY5JL8a9ivUw+TEJmnoLNq8 517s ETgDZormPDctHEqnS09Kcj7ggAjxwheatdXxpthk88zRGwTLsH11h1Kaeuqr8mTx 517s DtSV+mClHvrWXYpVqDiYTacEKUytLSEn1Ye2iJPi/BWCbrXMfEWliAxdcSnynZXq 517s nP8BVXvH3o15JEkAAmmprPo55TddSfFAp2LAnqIh2cUhoqmDmWWCjnNhiYwdGC84 517s KWMZIGpCoyJMCHOKVv0NqKcQ6Lrp65CuSBBjWjMTvSK4UKYNGEvRgdJgJ304xvK1 517s Ls7vWuGGM84N34Dpt4Tz9tHP4biqrZ8j6wRYD8ZoXzvl8XybLGO7i/r91SUCAwEA 517s AaOCAZowggGWMB0GA1UdDgQWBBRQ0+79CJUGJhZJBJC/NQIRMJK9JzCB5AYDVR0j 517s BIHcMIHZgBRQ0+79CJUGJhZJBJC/NQIRMJK9J6GBtaSBsjCBrzELMAkGA1UEBhMC 517s VVMxEDAOBgNVBAgTB0FsYWJhbWExEzARBgNVBAcTCkh1bnRzdmlsbGUxFTATBgNV 517s BAoTDERpZ2l1bSwgSW5jLjEiMCAGA1UECxMZQXN0ZXJpc2sgRGV2ZWxvcG1lbnQg 517s VGVhbTEWMBQGA1UEAxMNRGlnaXVtIFNWTiBDQTEmMCQGCSqGSIb3DQEJARYXYXN0 517s ZXJpc2t0ZWFtQGRpZ2l1bS5jb22CCQDFRVlW2aesEjAPBgNVHRMBAf8EBTADAQH/ 517s MBEGCWCGSAGG+EIBAQQEAwIBBjAJBgNVHRIEAjAAMCsGCWCGSAGG+EIBDQQeFhxU 517s aW55Q0EgR2VuZXJhdGVkIENlcnRpZmljYXRlMCIGA1UdEQQbMBmBF2FzdGVyaXNr 517s dGVhbUBkaWdpdW0uY29tMA4GA1UdDwEB/wQEAwIBBjANBgkqhkiG9w0BAQQFAAOC 517s AQEAWR9wMp3GtC0nAmY42GbD5l6+770kPMO5BXbt9jwLZNprzf8Oir4maE2J/zPO 517s COkfQoAFz9D2M6SCmcDwRX+6lub1rvPR6bt1i2kqMrJED/UN+7P3X+hQHh/b3fQG 517s Q3HMH1fdWuNMDqB2eQqTvEKq9bC8WeLwY48DnlGX1iGQFOSWwdbXmmF283xI7jtX 517s I8vNdvvchBGZx/5MNm4QJzw4Obky/PN1uNhyfMJLhT/ooNwCu6CBkNeCCsfhXaGZ 517s nocWKFBeRzI0xp0rGgZ0iWGXmXuGaKPvHzpYxmkqiXX/gnVS1vad1QpCLWVdpDnW 517s TNq9dm+vncMrcoDDaHnGTgtLag== 517s -----END CERTIFICATE----- 517s 517s BAG #1 517s Elements: 1 517s Type: PKCS #8 Encrypted key 517s PKCS #8 information: 517s Cipher: 3DES-CBC 517s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 517s Salt: d3c56c53bf052346 517s Salt size: 8 517s Iteration count: 2048 517s 517s Key ID: 27:21:58:56:24:6E:2A:2B:EE:01:AA:45:CB:9D:92:DA:F4:E3:EC:9E 517s -----BEGIN ENCRYPTED PRIVATE KEY----- 517s MIIJajAcBgoqhkiG9w0BDAEDMA4ECNPFbFO/BSNGAgIIAASCCUje/AHGOnkChHn3 517s pQN+V9+PiDnO0c8nSbh49XqafKN+Z8X3pPk2wqQKnRQ0z4adHkVe2ArWJ949O9rV 517s EQ1l/8DrrhA2maqbrttWTtX+DRyqFqTSB6VTkpiX3mjLA5PPlb4F3FwJ/QOFQBvK 517s ohHEd4BagB1S6I84uqFmJe8JURSOvbc5LXAOrAscIf/sIoBwbHrexq4KNqDKx4Xx 517s tBdyATIWrLQe2HO58PzgEUu/IRn8sAnGjVU3+h+DG6rJKJsx7gq0rkXU5E50Emk4 517s 9blvT+uaUFNpW7Usm0Nm2K5O3DmZR82VMEB57lZ8guG573LYIBrSp7bQIpyXao9f 517s Vfqkrvd7TF9RVTa/TigTaT30ep8tm+KzWiGNkXhBBHfwEZIcRKiPEC5tihqV5QBS 517s xo68SCAgP/TDQLGvOXE6O1z/Z2nd28tMF5XsrN7/F2pEn0cfQLrK+hB6FTwRtblE 517s TVQB6QDDxOR8wIjqnw7Jo21nactdWp914SnD2JmC/OWv1lNphcSdawmKYi5S9RIZ 517s KF/qevgWsz+L5zWPljD+eFTQeyBr/cm+nC0/NG1CWUoJEK0pNvyZKK3YswYub+se 517s knCokbUFq/WipPE5+Z7ZjoITGBjHFvWUEl7i87bLkkyyHj8pm5RwhoN1FHdM/Sez 517s kq+olMx8d+dXtnS+R9MtECEN4ONfuYHuDj10dMOiK+YAWOKj8lJhxKvkH+miuxcQ 517s 1/pbtuxwB6KcCJGQRz9yzN206VlGeb87hRnn74rPMm4pIVaxnZoteB0GW/uCAENP 517s z1wDtWnvRyzs/1cJuvjDvFHM8AtL9dKH7FUUh9aPGDm6guDq+6iz8xvL9zfY6V/d 517s EnAWWqExMd5doBj7OIFic+SQ36+NbdlTYsCjfPuwqYSDhgl0g00a7L+QU1BHPSu8 517s v0ecMeVH5GiclCRGhzYqo0PwVsj1pzR2vM2+ccf1+7YXwOzyaYkXLxjiDfGZyFgx 517s Ta/YW1uUpckheFVypb0RPZLZsD19fspLypK4VYh1gzWoWyrwBr9opP6Bc8dfCQj9 517s Xw/wa91xTZJXCzTK1Dhj3aLGJ1rN/lJ1Mlh0VfggdNIyMpBsBFoBMda0IhfOTL5d 517s 4gSgt+CTs1BpV+0o5VbtB6yXuf0446GQTVKDBpF3riFlvVPkCR78UquH3YcEnRmm 517s ydI6000C1AV0+54yUAIfbXpnlh0JQ9tfjUvNouvnWfEstfpjweeWNcyjufogkhYZ 517s d881lkY9YEYqCEdZg4iPBK53cJ0nWq9HmXzr34JbihBlz9QaQ1xYpOvILE+bAU// 517s y/OM6LO9hv1okbEroRpC0hHIR1pUSt/2yzN5yiQqqihyu1H+llKtG4xk7bNI8RMM 517s fP8nT/W8nkOswxK4+DeGllQzCTlx+s/7pTrjqxQlvyfRReMXR3HgvDRxrkDXrpAO 517s CHCixjX72D6iA+yYtC64pZvUsRb71sQI3trh0UjuT2vkQPD+gZSwWPjdjDySMPcb 517s Vt18vzR0E+7VSD4i66VaUHX2DBUYiSp0dWjTh0T0t6HKNzTKOm9eQmK7KX8Lgbx1 517s JP3iq1yqnbcKT4KirHySDYpiYCeiBTTXx4arV2NdTzikJ40EJu7PERFyo6yaXf0p 517s F4ZTHLj1E2pqHcoci5EPvVxZXfYcYQ4qtoLrUYk1oUw7Ny9RH+5yHGRAumniYqdP 517s T2yD6NP7dtvj8+mV+2OJ3Kp6/dfjooCN1e9EooEy+GcwnqVguV/kqQ0/5ya+b+P3 517s BoJdy+wJ1lta+SCgC+46nhfDXL2XOi+DqJnQ87aSCGaUOOxqpJLoEg/MNMM5PsYR 517s wpCd+G1K7DFxDUcml4YwqOyCoBzMNzhVm8X/Dq3ZMwHfO+drL3iFEKaGstdenHha 517s EEVlO8y88wfnLH9GhyoTAFt1EEcM6OoBL1D20N7Uy9+shX8V2pdX1qqBU7qQfDyI 517s Uelk2pzPslovrb2DkhjO+9llMuAp1J9neXQREFL3nSV2raYfmtPnpYeOWMGwiIhZ 517s Cr4bo6Hn6OWvrqQWnqibqaU4XOdik9cgo/CXEjayLBpyUPMemXQmG3aiBmTKx6LH 517s 0MP4gvz5j2dE6Qd5QSKpvozJWC3Ey9v0W9LjEf5kUwO5LYSobeIDxfoDwzQcjNBJ 517s QYi62QxhgqGjOiVa0p2fSQzSjiRxyFN1VoXW9JBhphE+59dr3h+xQmm5yYdlM3L/ 517s DhtPOI61ea8w8DExQP0zrV0CFmidvPvutKUMs/CwPUnoRTOeQXM1hDkzIQ+H2BL6 517s uHLJUYVEMq5iP78xwAeNWVJi1wFBH67F0jYbDvI6DR9Mx98I6IJnaePA0KENBnQt 517s XIx/xsEvdFdAbh6cKaNSoxsGTuNqIPtIMDcBJztsaKIskG7L/qdko1OX4GopQ9vv 517s NYwIRtTaQx3rniXnnbvCdZtJHGjMLXEBp7D1p2VonXZy/SeqpON5QLsQszWEG56i 517s 8pXzo/LJyH0UF3K8Ju7zW4o/Lle72il/f8Y1Tv3RyoGY0ZPgywKF300e2u2nwtVl 517s Nh4Yo0QgBZZ6hRiRoKMjB/Uo2BrLYfaZzvAaKCw3dD7lp6E0H8CsTBYCJZvl/QUJ 517s iMGY5FcCn9LRQVpwQr8HD0jR4kzmd4XiPUsR38OIVBvp980lqcDsWpcJedq7lXXQ 517s wREN3HUb76uZLmM3qISOfaxYqVd4/+2roGOh323X5cDIT9LqKWYRBTcgnbt0Lm5Q 517s 15sd4kXOp9ekQjQhEAEdjxp3MF0G1m8TJxXRANlMGVYf7X3Rge9b5LqCw1xZyJEc 517s Uo5uUST+r9F1VebeEMuEB2V7mOmnA5XXvoeDb8YtlAg+mX0IU64JdFUNnop2ya9/ 517s PcoKMfgPxVzT+9PC5Mi98NFBuXgeqhRJ1jjOpFsEJk86OWkiaRQrmJ4sPCjx/LxO 517s 3WI1UiLduNF8nzc3Igc09mp7P2BbiJKhNUBUu6wPJlLUv0kxUVH/AgL9CiZpKeob 517s r8k2FmmWWxxDZDSFOlpAfgzuuQClFyE3WknJtl5ZRTad7mnrAkK9/mzLzA29lK7Z 517s PBv6bB+cIN+F6SuK1rx77XYedbMLkZ5JYXtyLsAVI4XVwztmtmCg+GdhGNCXrJMN 517s 8YKK3fdvGYatERtZkDpSIVh+ZBJRLXRx/MkZozx0gzSg/SAKO4KCp+TZG9Lyhq9Y 517s Cf/lvqsNruKVsis3hWk= 517s -----END ENCRYPTED PRIVATE KEY----- 517s Generating a PKCS #12 structure... 517s Loading private key list... 517s Loaded 1 private keys. 517s SUCCESS [44]../../tests/cert-tests/pkcs12.sh 517s running [45]../../tests/cert-tests/pkcs7-broken-sigs.sh ... 517s Warning: MD5 is broken, and should not be used any more for digital signatures. 517s Signature status: verification failed: One of the involved algorithms has insufficient security level. 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=GnuTLS Test CA 517s Signer's serial: 4de0b4ca 517s Signature Algorithm: RSA-MD5 517s 517s Signature status: ok 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=GnuTLS Test CA 517s Signer's serial: 4de0b4ca 517s Signature Algorithm: RSA-MD5 517s 517s SUCCESS [45]../../tests/cert-tests/pkcs7-broken-sigs.sh 517s running [46]../../tests/cert-tests/pkcs7-cat.sh ... 517s Loaded CAs (1 available) 517s Signature status: ok 517s eContent Type: 1.3.6.1.4.1.311.10.1 517s Signers: 517s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 517s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 517s Signature Algorithm: RSA-SHA1 517s 517s SUCCESS [46]../../tests/cert-tests/pkcs7-cat.sh 517s running [47]../../tests/cert-tests/pkcs7-constraints.sh ... 517s test: signing 517s 517s test: signing-verify-no-purpose 517s Loaded CAs (1 available) 517s Signature status: ok 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=CA-0 517s Signer's serial: 5805d9f803a4ec9c60cf71bc 517s Signature Algorithm: RSA-SHA256 517s 517s 517s test: signing-verify-valid-purpose 517s Loaded CAs (1 available) 517s Signature status: ok 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=CA-0 517s Signer's serial: 5805d9f803a4ec9c60cf71bc 517s Signature Algorithm: RSA-SHA256 517s 517s 517s test: signing-verify-invalid-purpose 517s Loaded CAs (1 available) 517s Signature status: verification failed: Public key signature verification has failed. 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=CA-0 517s Signer's serial: 5805d9f803a4ec9c60cf71bc 517s Signature Algorithm: RSA-SHA256 517s 517s 517s test: signing-verify-invalid-date-1 517s Loaded CAs (1 available) 517s Signature status: verification failed: Public key signature verification has failed. 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=CA-0 517s Signer's serial: 5805d9f803a4ec9c60cf71bc 517s Signature Algorithm: RSA-SHA256 517s 517s 517s test: signing-verify-invalid-date-2 517s Loaded CAs (1 available) 517s Signature status: verification failed: Public key signature verification has failed. 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=CA-0 517s Signer's serial: 5805d9f803a4ec9c60cf71bc 517s Signature Algorithm: RSA-SHA256 517s 517s SUCCESS [47]../../tests/cert-tests/pkcs7-constraints.sh 517s running [48]../../tests/cert-tests/pkcs7-constraints2.sh ... 517s test: signing 517s 517s test: signing-verify-no-purpose 517s Signature status: ok 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=CA-0 517s Signer's serial: 5805d9f803a4ec9c60cf71bc 517s Signature Algorithm: RSA-SHA256 517s 517s 517s test: signing-verify-valid-purpose 517s Signature status: ok 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=CA-0 517s Signer's serial: 5805d9f803a4ec9c60cf71bc 517s Signature Algorithm: RSA-SHA256 517s 517s 517s test: signing-verify-invalid-purpose 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=CA-0 517s Signer's serial: 5805d9f803a4ec9c60cf71bc 517s Signature Algorithm: RSA-SHA256 517s 517s Signature status: verification failed: Some constraint limits were reached. 517s 517s test: signing-verify-invalid-date-1 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=CA-0 517s Signer's serial: 5805d9f803a4ec9c60cf71bc 517s Signature Algorithm: RSA-SHA256 517s 517s Signature status: verification failed: The certificate is not yet activated. 517s 517s test: signing-verify-invalid-date-2 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=CA-0 517s Signer's serial: 5805d9f803a4ec9c60cf71bc 517s Signature Algorithm: RSA-SHA256 517s 517s Signature status: verification failed: The session or certificate has expired. 517s SUCCESS [48]../../tests/cert-tests/pkcs7-constraints2.sh 517s running [49]../../tests/cert-tests/pkcs7-eddsa.sh ... 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 517s Signer's serial: 59365ab105863551 517s Signature Algorithm: EdDSA-Ed25519 517s 517s Signature status: ok 517s Signature status: ok 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 517s Signer's serial: 59365ab105863551 517s Signature Algorithm: EdDSA-Ed25519 517s 517s Signature status: ok 517s Signature status: ok 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 517s Signer's serial: 59365ab105863551 517s Signing time: Thu Feb 20 20:17:02 UTC 2025 517s Signature Algorithm: EdDSA-Ed25519 517s 517s SUCCESS [49]../../tests/cert-tests/pkcs7-eddsa.sh 517s running [50]../../tests/cert-tests/pkcs7-list-sign.sh ... 517s Loaded CAs (1 available) 517s Signature status: ok 517s Loaded CAs (1 available) 517s Signature status: ok 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=CA-1 517s Signer's serial: 59155c6808a0431a4730b125 517s Signature Algorithm: RSA-SHA256 517s 517s SUCCESS [50]../../tests/cert-tests/pkcs7-list-sign.sh 517s running [51]../../tests/cert-tests/pkcs7.sh ... 517s Loaded CAs (1 available) 517s Signature status: verification failed: Public key signature verification has failed. 517s Loaded CAs (1 available) 517s Signature status: verification failed: Public key signature verification has failed. 517s Loaded CAs (1 available) 517s Signature status: verification failed: Public key signature verification has failed. 517s Loaded CAs (1 available) 517s Signature status: ok 517s Loaded CAs (1 available) 517s Signature status: verification failed: Public key signature verification has failed. 517s Loaded CAs (1 available) 517s Signature status: verification failed: Public key signature verification has failed. 517s Loaded CAs (1 available) 517s Signature status: verification failed: Public key signature verification has failed. 517s Loaded CAs (1 available) 517s Signature status: ok 517s Loaded CAs (1 available) 517s Signature status: verification failed: Public key signature verification has failed. 517s Loaded CAs (1 available) 517s Signature status: verification failed: Public key signature verification has failed. 517s Loaded CAs (1 available) 517s Signature status: verification failed: Public key signature verification has failed. 517s Loaded CAs (1 available) 517s Signature status: ok 517s Loaded CAs (1 available) 517s Signature status: ok 517s Loaded CAs (1 available) 517s Signature status: verification failed: Public key signature verification has failed. 517s Loaded CAs (1 available) 517s Signature status: verification failed: There are no embedded data in the structure. 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=GnuTLS Test CA 517s Signer's serial: 4de0b4ca 517s Signing time: Tue Jun 02 06:59:45 UTC 2015 517s Signature Algorithm: RSA-SHA256 517s 517s Loaded CAs (1 available) 517s Signature status: ok 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=GnuTLS Test CA 517s Signer's serial: 4de0b4ca 517s Signing time: Tue Jun 02 06:59:45 UTC 2015 517s Signature Algorithm: RSA-SHA256 517s 517s Signature status: ok 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=GnuTLS Test CA 517s Signer's serial: 4de0b4ca 517s Signature Algorithm: RSA-SHA256 517s 517s Signature status: ok 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=GnuTLS Test CA 517s Signer's serial: 4de0b4ca 517s Signature Algorithm: RSA-SHA256 517s 517s Signature status: ok 517s Warning: MD5 is broken, and should not be used any more for digital signatures. 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=GnuTLS Test CA 517s Signer's serial: 4de0b4ca 517s Signature Algorithm: RSA-MD5 517s 517s Signature status: verification failed: One of the involved algorithms has insufficient security level. 517s Signature status: ok 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=GnuTLS Test CA 517s Signer's serial: 4de0b4ca 517s Signing time: Thu Feb 20 20:17:02 UTC 2025 517s Signature Algorithm: RSA-SHA256 517s 517s Signature status: ok 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=GnuTLS Test CA 517s Signer's serial: 59897b84004ff2ed 517s Signature Algorithm: RSA-PSS-SHA256 517s 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=CarlRSA 517s Signer's serial: 46346bc7800056bc11d36e2ec410b3b0 517s Signature Algorithm: RSA-SHA1 517s 517s Loaded CAs (1 available) 517s Signature status: ok 517s Signature status: verification failed: One of the involved algorithms has insufficient security level. 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=GnuTLS Test CA 517s Signer's serial: 583cfd8e18750e00 517s Signature Algorithm: GOSTR341001 517s 517s eContent Type: 1.2.840.113549.1.7.1 517s Signers: 517s Signer's issuer DN: CN=GnuTLS Test CA 517s Signer's serial: 583cfd8e18750e00 517s Signature Algorithm: GOSTR341001 517s 517s Signature status: ok 517s SUCCESS [51]../../tests/cert-tests/pkcs7.sh 517s running [52]../../tests/cert-tests/pkcs8-decode.sh ... 517s PKCS #8 information: 517s Cipher: DES-CBC 517s Schema: PBES1-DES-CBC-MD5 (1.2.840.113549.1.5.3) 517s Salt: 517s Salt size: 0 517s Iteration count: 2048 517s 517s Public Key Info: 517s Public Key Algorithm: RSA 517s Key Security Level: Medium (2432 bits) 517s 517s modulus: 517s 00:ab:54:98:fc:a9:c6:15:95:9d:a6:c1:94:84:94:91 517s 79:1e:78:db:2d:48:51:99:65:01:02:c0:40:52:49:5d 517s eb:70:bc:26:ef:68:39:1e:04:91:e2:db:cb:6f:93:40 517s 45:1e:22:8e:71:5a:58:89:28:79:5e:1a:32:25:3e:8b 517s 9d:3b:34:7f:19:f8:d0:2f:37:b7:62:32:b7:53:a5:43 517s 2c:c5:5d:ec:ac:f9:35:fa:14:2b:34:66:f1:d6:a7:a1 517s d0:83:9a:56:f4:19:83:bc:bf:11:74:30:2d:a8:28:5b 517s a2:ab:7a:c6:cd:9c:5c:f8:51:e9:a9:0c:48:db:71:bb 517s b1:34:77:f7:ee:de:5d:78:c0:48:0a:37:0d:65:1e:3b 517s 2b:14:03:89:72:f2:52:ed:5f:00:c5:06:60:ea:80:20 517s d0:43:ec:66:bc:d2:26:db:f0:29:3e:6a:f9:62:20:be 517s 58:26:44:ba:d7:8c:6f:76:a6:05:20:e4:98:b7:c4:72 517s 7a:5d:df:4f:0d:23:ec:2e:9c:71:ec:30:f9:14:5f:c8 517s 75:0b:ab:67:f6:7d:fb:4d:76:64:4a:a5:d5:fa:b4:08 517s 50:9d:13:c7:8f:c2:79:b0:b4:3e:2f:89:d3:33:27:4d 517s 9f:8b:d3:60:24:07:ab:b2:72:3d:29:a5:c4:4a:ec:3c 517s 04:d2:49:3e:26:1b:ec:7a:10:3d:ca:45:5a:80:8b:4d 517s 2a:96:63:4f:2d:63:28:0f:3b:47:47:ca:7c:2c:15:41 517s 32:d5:e0:c9:be:a5:55:2c:b3:6b:46:2a:56:b1:1b:ed 517s 29: 517s 517s public exponent: 517s 01:00:01: 517s 517s private exponent: 517s 5d:97:20:db:24:82:a8:57:ca:7e:c5:50:33:fc:54:5b 517s 2d:62:27:98:5c:e0:f6:42:4e:83:0a:32:18:c1:2b:24 517s e9:b8:5e:2c:79:6a:7a:13:54:fd:ef:c2:f9:78:1e:ab 517s a3:02:8d:7d:2e:35:1e:f7:95:14:ea:8a:69:fd:f8:96 517s 33:39:42:15:15:ed:e3:5d:34:37:d8:2c:7c:ec:d1:fd 517s 2a:f3:5b:ce:41:74:52:df:a1:9a:46:81:e5:18:3d:34 517s 82:2f:55:40:92:8f:7c:13:83:9d:4c:94:24:3f:a7:8e 517s fc:cd:5c:bc:04:a6:64:9f:9a:5c:55:f1:96:ae:52:31 517s 42:d0:26:07:be:40:a1:2d:a8:2c:ac:56:0c:de:ae:c3 517s a1:73:2d:2a:35:65:47:74:b0:9b:70:b9:d8:ad:12:74 517s 50:b3:00:fb:86:72:d5:00:e8:02:b2:d1:e3:d5:87:3f 517s cc:b6:f3:26:fe:25:c1:b5:59:bd:e0:c9:fa:d9:ba:47 517s f8:43:ea:af:cf:4d:92:ae:db:9d:11:49:ec:50:33:2a 517s b6:44:40:ac:06:c7:f6:64:2e:42:25:81:20:d5:f6:76 517s 79:b9:fb:bd:d2:c5:5d:f7:28:16:9d:cc:13:cd:d9:55 517s e3:ca:c7:d2:38:f1:92:32:d6:ba:db:73:b6:dc:b6:5f 517s 66:89:e3:4c:9e:d6:b8:d2:01:ee:a8:d2:69:64:dd:5c 517s 1a:7e:4c:e4:1d:5b:37:94:29:3c:93:3d:43:bb:33:8f 517s 10:23:14:12:b0:33:24:58:c3:ae:97:4c:3d:c5:c1:81 517s 517s 517s prime1: 517s 00:c1:9c:0d:4e:aa:1b:2e:c4:14:e6:78:ed:0b:76:90 517s af:da:3d:5e:15:6f:7d:9c:97:4d:71:a3:1d:6a:47:94 517s 25:20:9d:98:f4:d0:3b:d6:be:be:12:39:e7:d7:82:3d 517s 54:3d:f7:76:06:e2:ac:5d:e6:1f:34:fd:bc:9d:9c:8b 517s f5:4f:83:89:8f:79:ea:9e:5e:a5:5c:e9:b4:71:ae:59 517s 43:ff:ec:03:f6:57:3c:d6:33:0b:ba:4d:39:3f:90:62 517s b2:4f:af:e0:21:7a:5a:0f:93:f4:fc:5f:ba:29:b9:af 517s 67:18:3f:0e:23:3d:de:d9:bc:47:ad:de:56:11:d1:e3 517s c0:7e:29:bb:67:ac:1b:6a:af:5a:30:19:0c:14:49:af 517s db:1a:82:10:60:e1:d1:98:dd: 517s 517s prime2: 517s 00:e2:8a:9d:80:b5:29:33:06:44:d2:e3:77:bd:34:3e 517s c0:df:98:cc:ab:f3:ba:73:3c:19:5c:d8:ed:c8:22:bc 517s b9:8f:4f:1a:d8:0d:08:e2:e2:ca:e8:3c:13:aa:23:1b 517s 3d:75:d4:7c:e2:4e:cd:ca:d0:fc:b7:77:70:57:54:e1 517s 1c:22:a2:3e:0f:a7:59:c0:5a:4f:b1:e8:62:55:85:07 517s 7d:03:a4:8f:82:eb:2d:21:fc:cb:d5:b7:3c:77:a5:9d 517s 67:a6:ab:95:5d:1e:d3:a3:49:78:9b:75:2c:07:e9:bd 517s ba:0f:66:69:7e:2e:50:2f:76:5f:e9:28:f8:e1:c9:ce 517s 77:4a:48:ee:92:d1:d5:dc:29:2f:3f:29:7a:12:b0:d6 517s f9:8d:68:e4:82:45:ec:3a:bd: 517s 517s coefficient: 517s 00:82:d2:e4:3b:e3:aa:9e:99:75:0d:73:e4:e9:38:f5 517s 5e:73:e4:c2:3a:24:55:4e:ea:58:f7:2a:f2:0f:ff:42 517s d7:e2:ef:49:d2:25:8d:86:02:a7:2b:c9:45:1e:ee:a0 517s 1c:60:58:3e:4c:bb:40:99:42:20:ff:c7:3f:4e:68:8c 517s 8b:f4:e8:41:fe:f4:79:00:a4:7e:64:67:95:8e:bf:c3 517s 45:28:dc:da:57:b9:aa:20:ac:66:b0:c8:11:b2:9a:c2 517s 60:ac:24:32:7f:17:e4:6c:dc:24:43:56:22:50:86:29 517s a7:38:fb:4e:8c:e1:9a:c8:42:a4:59:ab:49:32:bd:0b 517s 65:30:37:06:95:29:63:88:09:11:0b:0a:f3:34:82:f6 517s 54:68:cc:71:e9:ea:9f:48:0f: 517s 517s exp1: 517s 78:8e:dc:b6:74:34:32:fd:c4:69:f3:38:e0:1f:77:5f 517s 19:4d:87:4d:5f:bc:5f:0a:d4:1d:83:cd:a8:45:64:19 517s 6e:62:d4:40:f5:7d:9d:6d:ee:db:58:95:66:5b:e2:26 517s 97:e3:84:ea:2a:b1:dc:52:94:72:21:e2:16:5e:c9:c3 517s fa:3c:55:27:33:6a:86:2d:37:59:50:e9:9c:b4:4d:3f 517s 8b:98:02:ab:9d:8c:f3:70:9b:c7:e9:98:51:5d:6e:27 517s cc:79:1e:de:99:da:84:c2:c4:15:76:e2:6c:63:04:b6 517s f4:a1:27:03:88:de:40:c4:fd:f9:65:6e:40:f0:6a:9a 517s 8d:b5:1c:ce:24:9c:79:e5:31:0a:ac:3e:1a:4f:fc:22 517s 3a:32:6d:52:76:ab:56:3d: 517s 517s exp2: 517s 00:9b:74:5b:58:72:f8:6e:97:22:ab:44:84:6a:45:6b 517s ba:96:b5:17:dd:f7:46:3e:c5:42:f2:3f:ba:0b:d8:2a 517s 81:7b:21:e1:5d:d8:b3:fc:5d:7c:b7:98:62:36:22:19 517s 13:37:c4:34:5e:67:8d:38:5b:e8:cf:4d:1a:be:12:f4 517s d6:85:bd:a7:b0:be:3a:0c:90:ec:97:3c:cc:1d:bb:47 517s c4:35:b7:ba:f3:2f:c6:ac:c7:f8:68:13:71:5e:f9:3a 517s e6:61:ac:e4:b6:1d:ed:44:e3:a9:eb:a3:a0:2f:5d:ea 517s 5f:bf:29:9b:c2:86:ad:67:a4:67:74:6c:35:3d:5b:6a 517s 5e:d9:8e:ea:87:bd:8e:6f:a1:a3:56:48:74:08:57:69 517s 6d:9d:e8:18:c6:7c:8c:fa:51: 517s 517s 517s Public Key PIN: 517s pin-sha256:RMtdrzhWeBv9f9dYGAe/lLVF+1Dgh65nQzCDUl9tWHU= 517s Public Key ID: 517s sha256:44cb5daf3856781bfd7fd7581807bf94b545fb50e087ae67433083525f6d5875 517s sha1:8b01094b3b91ece321b91dec8d6b4c5d9e40805e 517s 517s -----BEGIN RSA PRIVATE KEY----- 517s MIIFfAIBAAKCATEAq1SY/KnGFZWdpsGUhJSReR542y1IUZllAQLAQFJJXetwvCbv 517s aDkeBJHi28tvk0BFHiKOcVpYiSh5XhoyJT6LnTs0fxn40C83t2Iyt1OlQyzFXeys 517s +TX6FCs0ZvHWp6HQg5pW9BmDvL8RdDAtqChboqt6xs2cXPhR6akMSNtxu7E0d/fu 517s 3l14wEgKNw1lHjsrFAOJcvJS7V8AxQZg6oAg0EPsZrzSJtvwKT5q+WIgvlgmRLrX 517s jG92pgUg5Ji3xHJ6Xd9PDSPsLpxx7DD5FF/IdQurZ/Z9+012ZEql1fq0CFCdE8eP 517s wnmwtD4vidMzJ02fi9NgJAersnI9KaXESuw8BNJJPiYb7HoQPcpFWoCLTSqWY08t 517s YygPO0dHynwsFUEy1eDJvqVVLLNrRipWsRvtKQIDAQABAoIBMF2XINskgqhXyn7F 517s UDP8VFstYieYXOD2Qk6DCjIYwSsk6bheLHlqehNU/e/C+Xgeq6MCjX0uNR73lRTq 517s imn9+JYzOUIVFe3jXTQ32Cx87NH9KvNbzkF0Ut+hmkaB5Rg9NIIvVUCSj3wTg51M 517s lCQ/p478zVy8BKZkn5pcVfGWrlIxQtAmB75AoS2oLKxWDN6uw6FzLSo1ZUd0sJtw 517s uditEnRQswD7hnLVAOgCstHj1Yc/zLbzJv4lwbVZveDJ+tm6R/hD6q/PTZKu250R 517s SexQMyq2RECsBsf2ZC5CJYEg1fZ2ebn7vdLFXfcoFp3ME83ZVePKx9I48ZIy1rrb 517s c7bctl9mieNMnta40gHuqNJpZN1cGn5M5B1bN5QpPJM9Q7szjxAjFBKwMyRYw66X 517s TD3FwYECgZkAwZwNTqobLsQU5njtC3aQr9o9XhVvfZyXTXGjHWpHlCUgnZj00DvW 517s vr4SOefXgj1UPfd2BuKsXeYfNP28nZyL9U+DiY956p5epVzptHGuWUP/7AP2VzzW 517s Mwu6TTk/kGKyT6/gIXpaD5P0/F+6KbmvZxg/DiM93tm8R63eVhHR48B+KbtnrBtq 517s r1owGQwUSa/bGoIQYOHRmN0CgZkA4oqdgLUpMwZE0uN3vTQ+wN+YzKvzunM8GVzY 517s 7cgivLmPTxrYDQji4sroPBOqIxs9ddR84k7NytD8t3dwV1ThHCKiPg+nWcBaT7Ho 517s YlWFB30DpI+C6y0h/MvVtzx3pZ1npquVXR7To0l4m3UsB+m9ug9maX4uUC92X+ko 517s +OHJzndKSO6S0dXcKS8/KXoSsNb5jWjkgkXsOr0CgZh4jty2dDQy/cRp8zjgH3df 517s GU2HTV+8XwrUHYPNqEVkGW5i1ED1fZ1t7ttYlWZb4iaX44TqKrHcUpRyIeIWXsnD 517s +jxVJzNqhi03WVDpnLRNP4uYAqudjPNwm8fpmFFdbifMeR7emdqEwsQVduJsYwS2 517s 9KEnA4jeQMT9+WVuQPBqmo21HM4knHnlMQqsPhpP/CI6Mm1SdqtWPQKBmQCbdFtY 517s cvhulyKrRIRqRWu6lrUX3fdGPsVC8j+6C9gqgXsh4V3Ys/xdfLeYYjYiGRM3xDRe 517s Z404W+jPTRq+EvTWhb2nsL46DJDslzzMHbtHxDW3uvMvxqzH+GgTcV75OuZhrOS2 517s He1E46nro6AvXepfvymbwoatZ6RndGw1PVtqXtmO6oe9jm+ho1ZIdAhXaW2d6BjG 517s fIz6UQKBmQCC0uQ746qemXUNc+TpOPVec+TCOiRVTupY9yryD/9C1+LvSdIljYYC 517s pyvJRR7uoBxgWD5Mu0CZQiD/xz9OaIyL9OhB/vR5AKR+ZGeVjr/DRSjc2le5qiCs 517s ZrDIEbKawmCsJDJ/F+Rs3CRDViJQhimnOPtOjOGayEKkWatJMr0LZTA3BpUpY4gJ 517s EQsK8zSC9lRozHHp6p9IDw== 517s -----END RSA PRIVATE KEY----- 517s PKCS8 OK pkcs8-pbes1-des-md5.pem password 517s Encrypted structure detected... 517s PKCS #8 information: 517s Cipher: 3DES-CBC 517s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 517s Salt: 72b4334f90b842fd 517s Salt size: 8 517s Iteration count: 290 517s 517s Public Key Info: 517s Public Key Algorithm: RSA 517s Key Security Level: Low (1024 bits) 517s 517s modulus: 517s 00:be:ec:64:d6:db:57:60:ac:2f:d4:c9:71:14:56:41 517s b9:bd:7f:5c:56:55:8e:ce:60:87:95:c7:98:07:37:6a 517s 7f:e5:b1:9f:95:b3:5c:a3:58:ea:5c:8a:bd:7a:e0:51 517s d4:9c:d2:f1:e4:59:69:a1:ae:94:54:60:3c:14:b2:78 517s 66:4a:0e:41:4e:bc:89:13:ac:b6:20:36:26:98:55:25 517s e1:7a:60:06:11:b0:28:54:2d:d0:56:2a:ad:78:7f:b4 517s f1:65:0a:a3:18:cd:cf:f7:51:e1:b1:87:cb:f6:78:5f 517s be:16:4e:98:09:49:1b:95:dd:68:48:05:67:c9:9b:1a 517s 57: 517s 517s public exponent: 517s 01:00:01: 517s 517s private exponent: 517s 0c:fe:31:6e:9d:c6:b8:81:7f:4f:cf:d5:ae:38:a0:88 517s 6f:68:f7:73:b8:a6:db:4c:9e:6d:87:03:c5:99:f3:d9 517s 78:5c:3a:2c:09:e4:c8:09:09:09:fb:37:21:e1:9a:30 517s 09:ec:21:22:15:23:a7:29:26:57:07:a5:8f:13:06:36 517s 71:c4:2a:40:96:ca:d3:78:ef:25:10:cb:59:e2:30:71 517s 48:9d:88:93:ac:49:34:dd:14:9f:34:f2:d0:94:be:a5 517s 7f:1c:80:27:c3:a7:72:48:ac:9b:91:21:87:37:d0:c3 517s c3:df:a7:d7:82:9e:69:77:cf:7d:99:56:88:c8:6c:81 517s 517s 517s prime1: 517s 00:db:12:2a:c8:57:b2:c0:43:7d:76:16:da:a9:8e:59 517s 7b:b7:5c:a9:ad:3a:47:a7:0b:ec:10:c1:00:36:03:32 517s 87:94:b2:25:c8:e3:ee:e6:ff:d3:fd:6d:22:53:d2:8e 517s 07:1f:e2:7d:62:9a:b0:72:fa:a1:43:77:ce:61:18:cb 517s 67: 517s 517s prime2: 517s 00:df:1b:8a:a8:50:6f:cb:bb:b9:d0:02:57:f2:97:5e 517s 38:b3:3d:26:98:fd:0f:37:e8:2d:7e:f3:8c:56:f2:1b 517s 6c:ed:63:c8:25:38:37:82:a7:11:5c:fc:c0:93:30:09 517s 87:db:d2:85:3b:51:8d:1c:8f:26:38:2a:2d:25:86:d3 517s 91: 517s 517s coefficient: 517s 13:6b:7b:1a:fa:c6:e6:27:9f:71:b2:42:17:b7:08:34 517s 85:a5:e8:27:d1:56:02:46:09:da:e3:9d:48:a6:bd:b5 517s 5a:f2:f0:62:cc:4a:3b:07:74:34:e6:ff:fa:d5:fa:a2 517s 9a:2b:5d:ba:2b:ed:3e:46:21:e4:78:c0:97:cc:fe:7f 517s 517s 517s exp1: 517s 00:be:18:ac:a1:3e:60:71:2f:df:5d:aa:85:42:1e:b1 517s 0d:86:d6:54:b2:69:e1:25:56:56:19:4f:b0:c4:2d:d0 517s 1a:10:70:ea:12:c1:9f:5c:39:e0:95:87:af:02:f7:b1 517s a1:03:0d:01:6a:9f:fa:bf:3b:36:d6:99:ce:af:38:d9 517s bf: 517s 517s exp2: 517s 71:aa:89:78:f9:0a:0c:05:07:44:b7:7c:f1:26:37:25 517s b2:03:ac:9f:73:06:06:d8:ae:1d:28:9d:ce:4a:28:b8 517s d5:34:e9:ea:34:7a:eb:80:8c:73:10:7e:58:3e:b8:0c 517s 54:6d:2b:dd:ad:cd:b3:c8:26:93:a4:c1:3d:86:34:51 517s 517s 517s 517s Public Key PIN: 517s pin-sha256:H0cGsuW/UFNbYVTMRF//JJ+6BkFvLzRkApkX+jR5hqI= 517s Public Key ID: 517s sha256:1f4706b2e5bf50535b6154cc445fff249fba06416f2f3464029917fa347986a2 517s sha1:6f9d79ae5a4b780578320543aa80b17bcc4b7d8c 517s 517s -----BEGIN RSA PRIVATE KEY----- 517s MIICXAIBAAKBgQC+7GTW21dgrC/UyXEUVkG5vX9cVlWOzmCHlceYBzdqf+Wxn5Wz 517s XKNY6lyKvXrgUdSc0vHkWWmhrpRUYDwUsnhmSg5BTryJE6y2IDYmmFUl4XpgBhGw 517s KFQt0FYqrXh/tPFlCqMYzc/3UeGxh8v2eF++Fk6YCUkbld1oSAVnyZsaVwIDAQAB 517s AoGADP4xbp3GuIF/T8/VrjigiG9o93O4pttMnm2HA8WZ89l4XDosCeTICQkJ+zch 517s 4ZowCewhIhUjpykmVweljxMGNnHEKkCWytN47yUQy1niMHFInYiTrEk03RSfNPLQ 517s lL6lfxyAJ8Onckism5EhhzfQw8Pfp9eCnml3z32ZVojIbIECQQDbEirIV7LAQ312 517s Ftqpjll7t1yprTpHpwvsEMEANgMyh5SyJcjj7ub/0/1tIlPSjgcf4n1imrBy+qFD 517s d85hGMtnAkEA3xuKqFBvy7u50AJX8pdeOLM9Jpj9DzfoLX7zjFbyG2ztY8glODeC 517s pxFc/MCTMAmH29KFO1GNHI8mOCotJYbTkQJBAL4YrKE+YHEv312qhUIesQ2G1lSy 517s aeElVlYZT7DELdAaEHDqEsGfXDnglYevAvexoQMNAWqf+r87NtaZzq842b8CQHGq 517s iXj5CgwFB0S3fPEmNyWyA6yfcwYG2K4dKJ3OSii41TTp6jR664CMcxB+WD64DFRt 517s K92tzbPIJpOkwT2GNFECQBNrexr6xuYnn3GyQhe3CDSFpegn0VYCRgna451Ipr21 517s WvLwYsxKOwd0NOb/+tX6oporXbor7T5GIeR4wJfM/n8= 517s -----END RSA PRIVATE KEY----- 517s PKCS8 OK encpkcs8.pem foobar 517s Public Key Info: 517s Public Key Algorithm: RSA 517s Key Security Level: Low (1024 bits) 517s 517s modulus: 517s 00:bb:24:7a:09:7e:0e:b2:37:32:cc:39:67:ad:f1:9e 517s 3d:6b:82:83:d1:d0:ac:a4:c0:18:be:8d:98:00:c0:7b 517s ff:07:44:c9:ca:1c:ba:36:e1:27:69:ff:b1:e3:8d:8b 517s ee:57:a9:3a:aa:16:43:39:54:19:7c:ae:69:24:14:f6 517s 64:ff:bc:74:c6:67:6c:4c:f1:02:49:69:c7:2b:e1:e1 517s a1:a3:43:14:f4:77:8f:c8:d0:85:5a:35:95:ac:62:a9 517s c1:21:00:77:a0:8b:97:30:b4:5a:2c:b8:90:2f:48:a0 517s 05:28:4b:f2:0f:8d:ec:8b:4d:03:42:75:d6:ad:81:c0 517s 11: 517s 517s public exponent: 517s 01:00:01: 517s 517s private exponent: 517s 00:fc:b9:4a:26:07:89:51:2b:53:72:91:e0:18:3e:a6 517s 5e:31:ef:9c:0c:16:24:42:d0:28:33:f9:fa:d0:3c:54 517s 04:06:c0:15:f5:1b:9a:b3:24:31:ab:3c:6b:47:43:b0 517s d2:a9:dc:05:e1:81:59:b6:04:e9:66:61:aa:d7:0b:00 517s 8f:3d:e5:bf:a2:f8:5e:25:6c:1e:22:0f:b4:fd:41:e2 517s 03:31:5f:da:20:c5:c0:f3:55:0e:e1:c9:ec:d7:3e:2a 517s 0c:01:ca:7b:22:cb:ac:f4:2b:27:f0:78:5f:b5:c2:f9 517s e8:14:5a:6e:7e:86:bd:6a:9b:20:0c:ba:cc:97:20:11 517s 517s 517s prime1: 517s 00:c9:59:9f:29:8a:5b:9f:e3:2a:d8:7e:c2:40:9f:a8 517s 45:e5:3e:11:8d:3c:ed:6e:ab:ce:d0:65:46:d8:c7:07 517s 63:b5:23:34:f4:9f:7e:1c:c7:c7:f9:65:d1:f4:04:42 517s 38:be:3a:0c:9d:08:25:fc:a3:71:d9:ae:0c:39:61:f4 517s 89: 517s 517s prime2: 517s 00:ed:ef:ab:a9:d5:39:9c:ee:59:1b:ff:cf:48:44:1b 517s b6:32:e7:46:24:f3:04:7f:de:95:08:6d:75:9e:67:17 517s ba:5c:a4:d4:e2:e2:4d:77:ce:eb:66:29:c5:96:e0:62 517s bb:e5:ac:dc:44:62:54:86:ed:64:0c:ce:d0:60:03:9d 517s 49: 517s 517s coefficient: 517s 00:89:ea:6e:6d:70:df:25:5f:18:3f:48:da:63:10:8b 517s fe:a8:0c:94:0f:de:97:56:53:89:94:e2:1e:2c:74:3c 517s 91:81:34:0b:a6:40:f8:cb:2a:60:8c:e0:02:b7:89:93 517s cf:18:9f:49:54:fd:7d:3f:9a:ef:d4:a4:4f:c1:45:99 517s 91: 517s 517s exp1: 517s 54:d9:18:72:27:e4:be:76:bb:1a:6a:28:2f:95:58:12 517s c4:2c:a8:b6:cc:e2:fd:0d:17:64:c8:18:d7:c6:df:3d 517s 4c:1a:9e:f9:2a:b0:b9:2e:12:fd:ec:c3:51:c1:ed:a9 517s fd:b7:76:93:41:d8:c8:22:94:1a:77:f6:9c:c3:c3:89 517s 517s 517s exp2: 517s 00:8e:f9:a7:08:ad:b5:2a:04:db:8d:04:a1:b5:06:20 517s 34:d2:cf:c0:89:b1:72:31:b8:39:8b:cf:e2:8e:a5:da 517s 4f:45:1e:53:42:66:c4:30:4b:29:8e:c1:69:17:29:8c 517s 8a:e6:0f:82:68:a1:41:b3:b6:70:99:75:a9:27:18:e4 517s e9: 517s 517s 517s Public Key PIN: 517s pin-sha256:R8hrzXl3nlSmDJsjs0F9VSmZuh6LjSVaubsjie5iAiQ= 517s Public Key ID: 517s sha256:47c86bcd79779e54a60c9b23b3417d552999ba1e8b8d255ab9bb2389ee620224 517s sha1:58a4a7659444b2f7fd2b211cc5e5631b10551ea9 517s 517s -----BEGIN RSA PRIVATE KEY----- 517s MIICXQIBAAKBgQC7JHoJfg6yNzLMOWet8Z49a4KD0dCspMAYvo2YAMB7/wdEycoc 517s ujbhJ2n/seONi+5XqTqqFkM5VBl8rmkkFPZk/7x0xmdsTPECSWnHK+HhoaNDFPR3 517s j8jQhVo1laxiqcEhAHegi5cwtFosuJAvSKAFKEvyD43si00DQnXWrYHAEQIDAQAB 517s AoGAAPy5SiYHiVErU3KR4Bg+pl4x75wMFiRC0Cgz+frQPFQEBsAV9RuasyQxqzxr 517s R0Ow0qncBeGBWbYE6WZhqtcLAI895b+i+F4lbB4iD7T9QeIDMV/aIMXA81UO4cns 517s 1z4qDAHKeyLLrPQrJ/B4X7XC+egUWm5+hr1qmyAMusyXIBECQQDJWZ8piluf4yrY 517s fsJAn6hF5T4RjTztbqvO0GVG2McHY7UjNPSffhzHx/ll0fQEQji+OgydCCX8o3HZ 517s rgw5YfSJAkEA7e+rqdU5nO5ZG//PSEQbtjLnRiTzBH/elQhtdZ5nF7pcpNTi4k13 517s zutmKcWW4GK75azcRGJUhu1kDM7QYAOdSQJAVNkYcifkvna7GmooL5VYEsQsqLbM 517s 4v0NF2TIGNfG3z1MGp75KrC5LhL97MNRwe2p/bd2k0HYyCKUGnf2nMPDiQJBAI75 517s pwittSoE240EobUGIDTSz8CJsXIxuDmLz+KOpdpPRR5TQmbEMEspjsFpFymMiuYP 517s gmihQbO2cJl1qScY5OkCQQCJ6m5tcN8lXxg/SNpjEIv+qAyUD96XVlOJlOIeLHQ8 517s kYE0C6ZA+MsqYIzgAreJk88Yn0lU/X0/mu/UpE/BRZmR 517s -----END RSA PRIVATE KEY----- 517s Encrypted structure detected... 517s PKCS8 OK unencpkcs8.pem 518s PKCS #8 information: 518s Cipher: RC2-40 518s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 518s Salt: 1f4071ac00426977 518s Salt size: 8 518s Iteration count: 484 518s 518s Public Key Info: 518s Public Key Algorithm: RSA 518s Key Security Level: Low (1024 bits) 518s 518s modulus: 518s 00:c3:32:18:c8:b0:49:3e:42:eb:3c:32:9e:51:71:2e 518s ec:ed:44:f7:f2:57:af:35:97:b9:21:56:35:ec:31:93 518s d1:29:52:06:d5:85:70:f8:2e:b6:a4:86:33:58:d4:f9 518s d1:93:c0:81:b5:49:85:2d:d0:c4:1f:bd:d1:29:fe:51 518s c5:6e:af:2c:91:cc:d6:24:49:3b:ef:25:9c:62:fb:e0 518s d3:9c:f6:b7:3f:d7:28:41:37:11:34:60:14:b6:83:f5 518s 18:ae:39:eb:ca:6e:53:08:92:4b:58:9c:d4:1d:4e:03 518s a2:be:33:20:d8:c1:94:1f:c7:c4:b4:3a:78:5d:10:e7 518s b9: 518s 518s public exponent: 518s 01:00:01: 518s 518s private exponent: 518s 0c:85:e0:06:58:c8:56:2c:d6:69:33:5e:7f:5f:49:7c 518s 02:01:46:54:0a:06:9a:63:b1:c8:fe:fe:30:ce:ac:75 518s ad:ec:39:36:85:31:63:d1:76:be:74:42:ad:3c:ba:b5 518s ff:55:49:82:64:90:08:0a:08:59:cd:f9:dc:f3:17:f2 518s a6:9b:26:ac:d2:40:f0:aa:00:57:18:8f:b7:90:e7:f6 518s 5c:7a:12:42:a4:6c:89:79:2e:a9:69:a3:cd:4d:fd:32 518s 2d:46:a9:4e:30:73:a2:f8:69:ed:82:ab:3a:1f:8b:c9 518s 21:b0:36:fe:83:50:3d:8e:ca:04:fe:bf:81:37:60:15 518s 518s 518s prime1: 518s 00:db:29:c2:79:b4:f0:61:64:a1:83:87:b5:77:36:e8 518s 53:a4:a8:35:bb:92:52:d1:eb:15:7b:9d:f1:06:07:9a 518s 92:39:5a:db:21:d8:f8:84:d5:35:fa:8b:58:4a:fb:cf 518s 61:8c:ed:b5:02:12:5d:8f:fb:09:5b:3c:f7:4a:69:28 518s 85: 518s 518s prime2: 518s 00:e4:01:0e:80:c7:e9:b9:51:31:69:5d:6c:d1:0d:a4 518s 33:c6:5f:c8:78:a7:60:79:5a:e1:c8:99:cc:af:d0:42 518s 6c:b1:7e:3f:13:f3:43:f8:a4:40:d6:ed:13:1c:44:03 518s 5a:39:26:68:b6:e8:9a:5d:df:18:29:3b:fb:ba:d1:c2 518s a5: 518s 518s coefficient: 518s 38:81:51:91:e9:e7:db:21:2d:19:4e:a7:25:69:c1:c8 518s 96:f1:6d:2d:a0:ce:0f:62:91:2e:6b:34:83:fd:27:94 518s 00:e2:27:bd:e8:e2:10:47:2a:10:ab:62:73:99:99:be 518s b5:3f:72:27:35:77:d7:af:b8:ab:69:05:07:a2:1c:70 518s 518s 518s exp1: 518s 58:f4:12:23:23:f5:8d:12:33:1c:17:b0:e7:ba:39:81 518s f9:8a:ec:84:3d:57:b0:2c:22:84:12:0f:09:cb:7c:49 518s 6d:4e:1b:33:19:c5:84:e4:a5:0c:14:12:ba:1c:8a:87 518s a5:93:b5:ac:29:98:20:20:5c:23:d4:12:ea:f8:d3:a1 518s 518s 518s exp2: 518s 00:b9:4c:9a:8a:d2:ee:02:6c:18:2a:37:81:4e:4d:35 518s db:d6:26:d5:f8:28:9f:61:41:19:2a:3c:c4:7b:46:58 518s 15:9a:12:ae:14:fa:a9:8d:13:80:96:ab:c9:d2:38:fc 518s 38:81:25:d4:08:82:f5:a1:c0:c4:14:0e:e9:c0:a4:e4 518s f9: 518s 518s 518s Public Key PIN: 518s pin-sha256:9F3bpcFKX01Sz/YJHsmzV6WCdR0JAH56cHgpJzevriI= 518s Public Key ID: 518s sha256:f45ddba5c14a5f4d52cff6091ec9b357a582751d09007e7a7078292737afae22 518s sha1:eaee9caf13c9583bb22f4aa81d19a71b6646cfeb 518s 518s -----BEGIN RSA PRIVATE KEY----- 518s MIICXAIBAAKBgQDDMhjIsEk+Qus8Mp5RcS7s7UT38levNZe5IVY17DGT0SlSBtWF 518s cPgutqSGM1jU+dGTwIG1SYUt0MQfvdEp/lHFbq8skczWJEk77yWcYvvg05z2tz/X 518s KEE3ETRgFLaD9RiuOevKblMIkktYnNQdTgOivjMg2MGUH8fEtDp4XRDnuQIDAQAB 518s AoGADIXgBljIVizWaTNef19JfAIBRlQKBppjscj+/jDOrHWt7Dk2hTFj0Xa+dEKt 518s PLq1/1VJgmSQCAoIWc353PMX8qabJqzSQPCqAFcYj7eQ5/ZcehJCpGyJeS6paaPN 518s Tf0yLUapTjBzovhp7YKrOh+LySGwNv6DUD2OygT+v4E3YBUCQQDbKcJ5tPBhZKGD 518s h7V3NuhTpKg1u5JS0esVe53xBgeakjla2yHY+ITVNfqLWEr7z2GM7bUCEl2P+wlb 518s PPdKaSiFAkEA5AEOgMfpuVExaV1s0Q2kM8ZfyHinYHla4ciZzK/QQmyxfj8T80P4 518s pEDW7RMcRANaOSZotuiaXd8YKTv7utHCpQJAWPQSIyP1jRIzHBew57o5gfmK7IQ9 518s V7AsIoQSDwnLfEltThszGcWE5KUMFBK6HIqHpZO1rCmYICBcI9QS6vjToQJBALlM 518s morS7gJsGCo3gU5NNdvWJtX4KJ9hQRkqPMR7RlgVmhKuFPqpjROAlqvJ0jj8OIEl 518s 1AiC9aHAxBQO6cCk5PkCQDiBUZHp59shLRlOpyVpwciW8W0toM4PYpEuazSD/SeU 518s AOInvejiEEcqEKtic5mZvrU/cic1d9evuKtpBQeiHHA= 518s -----END RSA PRIVATE KEY----- 518s PKCS8 OK enc2pkcs8.pem baz 518s Encrypted structure detected... 518s Encrypted structure detected... 518s PKCS #8 information: 518s Cipher: AES-256-CBC 518s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 518s Salt: d4d8680a69b46e27 518s Salt size: 8 518s Iteration count: 2048 518s 518s Public Key Info: 518s Public Key Algorithm: RSA 518s Key Security Level: Medium (2432 bits) 518s 518s modulus: 518s 00:ab:54:98:fc:a9:c6:15:95:9d:a6:c1:94:84:94:91 518s 79:1e:78:db:2d:48:51:99:65:01:02:c0:40:52:49:5d 518s eb:70:bc:26:ef:68:39:1e:04:91:e2:db:cb:6f:93:40 518s 45:1e:22:8e:71:5a:58:89:28:79:5e:1a:32:25:3e:8b 518s 9d:3b:34:7f:19:f8:d0:2f:37:b7:62:32:b7:53:a5:43 518s 2c:c5:5d:ec:ac:f9:35:fa:14:2b:34:66:f1:d6:a7:a1 518s d0:83:9a:56:f4:19:83:bc:bf:11:74:30:2d:a8:28:5b 518s a2:ab:7a:c6:cd:9c:5c:f8:51:e9:a9:0c:48:db:71:bb 518s b1:34:77:f7:ee:de:5d:78:c0:48:0a:37:0d:65:1e:3b 518s 2b:14:03:89:72:f2:52:ed:5f:00:c5:06:60:ea:80:20 518s d0:43:ec:66:bc:d2:26:db:f0:29:3e:6a:f9:62:20:be 518s 58:26:44:ba:d7:8c:6f:76:a6:05:20:e4:98:b7:c4:72 518s 7a:5d:df:4f:0d:23:ec:2e:9c:71:ec:30:f9:14:5f:c8 518s 75:0b:ab:67:f6:7d:fb:4d:76:64:4a:a5:d5:fa:b4:08 518s 50:9d:13:c7:8f:c2:79:b0:b4:3e:2f:89:d3:33:27:4d 518s 9f:8b:d3:60:24:07:ab:b2:72:3d:29:a5:c4:4a:ec:3c 518s 04:d2:49:3e:26:1b:ec:7a:10:3d:ca:45:5a:80:8b:4d 518s 2a:96:63:4f:2d:63:28:0f:3b:47:47:ca:7c:2c:15:41 518s 32:d5:e0:c9:be:a5:55:2c:b3:6b:46:2a:56:b1:1b:ed 518s 29: 518s 518s public exponent: 518s 01:00:01: 518s 518s private exponent: 518s 5d:97:20:db:24:82:a8:57:ca:7e:c5:50:33:fc:54:5b 518s 2d:62:27:98:5c:e0:f6:42:4e:83:0a:32:18:c1:2b:24 518s e9:b8:5e:2c:79:6a:7a:13:54:fd:ef:c2:f9:78:1e:ab 518s a3:02:8d:7d:2e:35:1e:f7:95:14:ea:8a:69:fd:f8:96 518s 33:39:42:15:15:ed:e3:5d:34:37:d8:2c:7c:ec:d1:fd 518s 2a:f3:5b:ce:41:74:52:df:a1:9a:46:81:e5:18:3d:34 518s 82:2f:55:40:92:8f:7c:13:83:9d:4c:94:24:3f:a7:8e 518s fc:cd:5c:bc:04:a6:64:9f:9a:5c:55:f1:96:ae:52:31 518s 42:d0:26:07:be:40:a1:2d:a8:2c:ac:56:0c:de:ae:c3 518s a1:73:2d:2a:35:65:47:74:b0:9b:70:b9:d8:ad:12:74 518s 50:b3:00:fb:86:72:d5:00:e8:02:b2:d1:e3:d5:87:3f 518s cc:b6:f3:26:fe:25:c1:b5:59:bd:e0:c9:fa:d9:ba:47 518s f8:43:ea:af:cf:4d:92:ae:db:9d:11:49:ec:50:33:2a 518s b6:44:40:ac:06:c7:f6:64:2e:42:25:81:20:d5:f6:76 518s 79:b9:fb:bd:d2:c5:5d:f7:28:16:9d:cc:13:cd:d9:55 518s e3:ca:c7:d2:38:f1:92:32:d6:ba:db:73:b6:dc:b6:5f 518s 66:89:e3:4c:9e:d6:b8:d2:01:ee:a8:d2:69:64:dd:5c 518s 1a:7e:4c:e4:1d:5b:37:94:29:3c:93:3d:43:bb:33:8f 518s 10:23:14:12:b0:33:24:58:c3:ae:97:4c:3d:c5:c1:81 518s 518s 518s prime1: 518s 00:c1:9c:0d:4e:aa:1b:2e:c4:14:e6:78:ed:0b:76:90 518s af:da:3d:5e:15:6f:7d:9c:97:4d:71:a3:1d:6a:47:94 518s 25:20:9d:98:f4:d0:3b:d6:be:be:12:39:e7:d7:82:3d 518s 54:3d:f7:76:06:e2:ac:5d:e6:1f:34:fd:bc:9d:9c:8b 518s f5:4f:83:89:8f:79:ea:9e:5e:a5:5c:e9:b4:71:ae:59 518s 43:ff:ec:03:f6:57:3c:d6:33:0b:ba:4d:39:3f:90:62 518s b2:4f:af:e0:21:7a:5a:0f:93:f4:fc:5f:ba:29:b9:af 518s 67:18:3f:0e:23:3d:de:d9:bc:47:ad:de:56:11:d1:e3 518s c0:7e:29:bb:67:ac:1b:6a:af:5a:30:19:0c:14:49:af 518s db:1a:82:10:60:e1:d1:98:dd: 518s 518s prime2: 518s 00:e2:8a:9d:80:b5:29:33:06:44:d2:e3:77:bd:34:3e 518s c0:df:98:cc:ab:f3:ba:73:3c:19:5c:d8:ed:c8:22:bc 518s b9:8f:4f:1a:d8:0d:08:e2:e2:ca:e8:3c:13:aa:23:1b 518s 3d:75:d4:7c:e2:4e:cd:ca:d0:fc:b7:77:70:57:54:e1 518s 1c:22:a2:3e:0f:a7:59:c0:5a:4f:b1:e8:62:55:85:07 518s 7d:03:a4:8f:82:eb:2d:21:fc:cb:d5:b7:3c:77:a5:9d 518s 67:a6:ab:95:5d:1e:d3:a3:49:78:9b:75:2c:07:e9:bd 518s ba:0f:66:69:7e:2e:50:2f:76:5f:e9:28:f8:e1:c9:ce 518s 77:4a:48:ee:92:d1:d5:dc:29:2f:3f:29:7a:12:b0:d6 518s f9:8d:68:e4:82:45:ec:3a:bd: 518s 518s coefficient: 518s 00:82:d2:e4:3b:e3:aa:9e:99:75:0d:73:e4:e9:38:f5 518s 5e:73:e4:c2:3a:24:55:4e:ea:58:f7:2a:f2:0f:ff:42 518s d7:e2:ef:49:d2:25:8d:86:02:a7:2b:c9:45:1e:ee:a0 518s 1c:60:58:3e:4c:bb:40:99:42:20:ff:c7:3f:4e:68:8c 518s 8b:f4:e8:41:fe:f4:79:00:a4:7e:64:67:95:8e:bf:c3 518s 45:28:dc:da:57:b9:aa:20:ac:66:b0:c8:11:b2:9a:c2 518s 60:ac:24:32:7f:17:e4:6c:dc:24:43:56:22:50:86:29 518s a7:38:fb:4e:8c:e1:9a:c8:42:a4:59:ab:49:32:bd:0b 518s 65:30:37:06:95:29:63:88:09:11:0b:0a:f3:34:82:f6 518s 54:68:cc:71:e9:ea:9f:48:0f: 518s 518s exp1: 518s 78:8e:dc:b6:74:34:32:fd:c4:69:f3:38:e0:1f:77:5f 518s 19:4d:87:4d:5f:bc:5f:0a:d4:1d:83:cd:a8:45:64:19 518s 6e:62:d4:40:f5:7d:9d:6d:ee:db:58:95:66:5b:e2:26 518s 97:e3:84:ea:2a:b1:dc:52:94:72:21:e2:16:5e:c9:c3 518s fa:3c:55:27:33:6a:86:2d:37:59:50:e9:9c:b4:4d:3f 518s 8b:98:02:ab:9d:8c:f3:70:9b:c7:e9:98:51:5d:6e:27 518s cc:79:1e:de:99:da:84:c2:c4:15:76:e2:6c:63:04:b6 518s f4:a1:27:03:88:de:40:c4:fd:f9:65:6e:40:f0:6a:9a 518s 8d:b5:1c:ce:24:9c:79:e5:31:0a:ac:3e:1a:4f:fc:22 518s 3a:32:6d:52:76:ab:56:3d: 518s 518s exp2: 518s 00:9b:74:5b:58:72:f8:6e:97:22:ab:44:84:6a:45:6b 518s ba:96:b5:17:dd:f7:46:3e:c5:42:f2:3f:ba:0b:d8:2a 518s 81:7b:21:e1:5d:d8:b3:fc:5d:7c:b7:98:62:36:22:19 518s 13:37:c4:34:5e:67:8d:38:5b:e8:cf:4d:1a:be:12:f4 518s d6:85:bd:a7:b0:be:3a:0c:90:ec:97:3c:cc:1d:bb:47 518s c4:35:b7:ba:f3:2f:c6:ac:c7:f8:68:13:71:5e:f9:3a 518s e6:61:ac:e4:b6:1d:ed:44:e3:a9:eb:a3:a0:2f:5d:ea 518s 5f:bf:29:9b:c2:86:ad:67:a4:67:74:6c:35:3d:5b:6a 518s 5e:d9:8e:ea:87:bd:8e:6f:a1:a3:56:48:74:08:57:69 518s 6d:9d:e8:18:c6:7c:8c:fa:51: 518s 518s 518s Public Key PIN: 518s pin-sha256:RMtdrzhWeBv9f9dYGAe/lLVF+1Dgh65nQzCDUl9tWHU= 518s Public Key ID: 518s sha256:44cb5daf3856781bfd7fd7581807bf94b545fb50e087ae67433083525f6d5875 518s sha1:8b01094b3b91ece321b91dec8d6b4c5d9e40805e 518s 518s -----BEGIN RSA PRIVATE KEY----- 518s MIIFfAIBAAKCATEAq1SY/KnGFZWdpsGUhJSReR542y1IUZllAQLAQFJJXetwvCbv 518s aDkeBJHi28tvk0BFHiKOcVpYiSh5XhoyJT6LnTs0fxn40C83t2Iyt1OlQyzFXeys 518s +TX6FCs0ZvHWp6HQg5pW9BmDvL8RdDAtqChboqt6xs2cXPhR6akMSNtxu7E0d/fu 518s 3l14wEgKNw1lHjsrFAOJcvJS7V8AxQZg6oAg0EPsZrzSJtvwKT5q+WIgvlgmRLrX 518s jG92pgUg5Ji3xHJ6Xd9PDSPsLpxx7DD5FF/IdQurZ/Z9+012ZEql1fq0CFCdE8eP 518s wnmwtD4vidMzJ02fi9NgJAersnI9KaXESuw8BNJJPiYb7HoQPcpFWoCLTSqWY08t 518s YygPO0dHynwsFUEy1eDJvqVVLLNrRipWsRvtKQIDAQABAoIBMF2XINskgqhXyn7F 518s UDP8VFstYieYXOD2Qk6DCjIYwSsk6bheLHlqehNU/e/C+Xgeq6MCjX0uNR73lRTq 518s imn9+JYzOUIVFe3jXTQ32Cx87NH9KvNbzkF0Ut+hmkaB5Rg9NIIvVUCSj3wTg51M 518s lCQ/p478zVy8BKZkn5pcVfGWrlIxQtAmB75AoS2oLKxWDN6uw6FzLSo1ZUd0sJtw 518s uditEnRQswD7hnLVAOgCstHj1Yc/zLbzJv4lwbVZveDJ+tm6R/hD6q/PTZKu250R 518s SexQMyq2RECsBsf2ZC5CJYEg1fZ2ebn7vdLFXfcoFp3ME83ZVePKx9I48ZIy1rrb 518s c7bctl9mieNMnta40gHuqNJpZN1cGn5M5B1bN5QpPJM9Q7szjxAjFBKwMyRYw66X 518s TD3FwYECgZkAwZwNTqobLsQU5njtC3aQr9o9XhVvfZyXTXGjHWpHlCUgnZj00DvW 518s vr4SOefXgj1UPfd2BuKsXeYfNP28nZyL9U+DiY956p5epVzptHGuWUP/7AP2VzzW 518s Mwu6TTk/kGKyT6/gIXpaD5P0/F+6KbmvZxg/DiM93tm8R63eVhHR48B+KbtnrBtq 518s r1owGQwUSa/bGoIQYOHRmN0CgZkA4oqdgLUpMwZE0uN3vTQ+wN+YzKvzunM8GVzY 518s 7cgivLmPTxrYDQji4sroPBOqIxs9ddR84k7NytD8t3dwV1ThHCKiPg+nWcBaT7Ho 518s YlWFB30DpI+C6y0h/MvVtzx3pZ1npquVXR7To0l4m3UsB+m9ug9maX4uUC92X+ko 518s +OHJzndKSO6S0dXcKS8/KXoSsNb5jWjkgkXsOr0CgZh4jty2dDQy/cRp8zjgH3df 518s GU2HTV+8XwrUHYPNqEVkGW5i1ED1fZ1t7ttYlWZb4iaX44TqKrHcUpRyIeIWXsnD 518s +jxVJzNqhi03WVDpnLRNP4uYAqudjPNwm8fpmFFdbifMeR7emdqEwsQVduJsYwS2 518s 9KEnA4jeQMT9+WVuQPBqmo21HM4knHnlMQqsPhpP/CI6Mm1SdqtWPQKBmQCbdFtY 518s cvhulyKrRIRqRWu6lrUX3fdGPsVC8j+6C9gqgXsh4V3Ys/xdfLeYYjYiGRM3xDRe 518s Z404W+jPTRq+EvTWhb2nsL46DJDslzzMHbtHxDW3uvMvxqzH+GgTcV75OuZhrOS2 518s He1E46nro6AvXepfvymbwoatZ6RndGw1PVtqXtmO6oe9jm+ho1ZIdAhXaW2d6BjG 518s fIz6UQKBmQCC0uQ746qemXUNc+TpOPVec+TCOiRVTupY9yryD/9C1+LvSdIljYYC 518s pyvJRR7uoBxgWD5Mu0CZQiD/xz9OaIyL9OhB/vR5AKR+ZGeVjr/DRSjc2le5qiCs 518s ZrDIEbKawmCsJDJ/F+Rs3CRDViJQhimnOPtOjOGayEKkWatJMr0LZTA3BpUpY4gJ 518s EQsK8zSC9lRozHHp6p9IDw== 518s -----END RSA PRIVATE KEY----- 518s PKCS8 OK pkcs8-pbes2-sha256.pem password 518s Encrypted structure detected... 518s PKCS #8 information: 518s Cipher: DES-CBC 518s Schema: PBES1-DES-CBC-SHA1 (1.2.840.113549.1.5.10) 518s Salt: 518s Salt size: 0 518s Iteration count: 2048 518s 518s Public Key Info: 518s Public Key Algorithm: RSA 518s Key Security Level: Low (1024 bits) 518s 518s modulus: 518s 00:c8:21:44:59:dc:ec:ae:35:b5:a7:06:98:0a:4e:0f 518s 2f:b8:5b:97:a9:85:c7:b7:26:64:3f:51:44:37:3c:ae 518s eb:77:21:05:db:c4:6f:9a:f4:1a:7c:58:d3:55:b2:f3 518s 15:f1:ad:82:a6:b4:a0:ca:2b:2c:e6:39:22:38:ff:5f 518s 39:22:55:fa:8a:b8:fa:af:1d:1c:49:49:cd:a2:c2:5b 518s ad:85:bb:c8:ce:e8:cc:f9:fa:5a:1c:10:73:4d:11:80 518s e4:bb:29:ac:40:72:84:d2:1a:2d:ae:e3:53:f2:9b:33 518s 1e:b4:c9:4a:c9:6d:a3:97:3b:b1:59:84:3a:2e:10:f6 518s 4b: 518s 518s public exponent: 518s 01:00:01: 518s 518s private exponent: 518s 00:ad:55:72:d7:ca:2b:0c:2f:e4:a7:47:64:c3:f8:1b 518s db:1e:f7:e5:81:a4:26:f8:10:3e:5f:40:c9:ae:75:d6 518s a2:86:49:89:c3:70:7d:a1:5d:ae:da:e8:2c:12:5b:ad 518s 82:e2:11:7f:c9:57:44:b4:15:75:0b:e9:8c:24:85:ba 518s 38:3f:c9:02:20:28:19:d1:c8:94:09:36:00:6c:11:a6 518s a6:71:fe:95:02:ce:f8:9f:3b:97:32:ee:a6:ec:59:a0 518s 96:cf:39:a9:30:cf:8d:dc:a3:83:fa:9c:57:19:b7:8a 518s 4a:2b:7b:08:16:dc:8e:63:95:41:ed:94:a7:55:3c:36 518s a1: 518s 518s prime1: 518s 00:e6:56:b3:24:08:5e:6e:18:8b:a9:3b:a8:df:48:70 518s 0c:f1:42:ab:e2:89:6e:27:2a:da:cd:69:6f:59:76:c0 518s 58:0a:b4:bf:9e:7f:df:b0:38:d0:29:f0:7b:c4:2a:50 518s 99:e9:30:42:e5:b5:aa:be:48:f7:9b:7b:92:3c:1e:cf 518s 09: 518s 518s prime2: 518s 00:de:6d:02:51:de:d4:5e:60:63:fc:50:17:62:ec:b0 518s 6d:83:a0:be:2b:73:47:c6:b2:10:0c:fc:92:69:2b:95 518s 7e:9c:16:51:c8:37:82:b8:3f:9f:6d:c3:f5:8c:f8:0a 518s d2:6a:1a:58:5e:15:29:8b:e4:0f:a0:cc:07:16:fe:5b 518s b3: 518s 518s coefficient: 518s 46:29:e1:b8:7f:3a:b9:22:5e:36:f3:62:08:4e:42:e6 518s 73:bc:3e:24:9e:0d:34:57:f9:e4:cd:7f:8c:6d:44:0f 518s da:b6:11:13:bd:84:8e:26:50:6f:2b:75:59:eb:08:4d 518s 3b:1e:11:a3:f0:5a:18:49:76:48:fe:59:34:8f:c6:1a 518s 518s 518s exp1: 518s 00:d3:d7:55:36:84:83:e4:99:aa:88:e0:97:b5:93:37 518s 8a:8f:b1:13:c8:6b:40:e5:c0:e2:2f:1d:13:0d:a2:cb 518s cf:ad:39:03:2a:d0:cc:77:94:28:cf:09:9f:aa:90:88 518s 44:a5:54:7f:92:28:7c:7a:39:3d:90:c0:1b:84:33:89 518s 91: 518s 518s exp2: 518s 01:2d:7c:94:a8:64:61:77:8b:2f:fb:d0:93:e2:82:f0 518s a1:80:c9:60:fb:84:46:c6:0c:95:b5:04:a5:6f:e8:a3 518s b9:f9:d8:47:02:1c:3c:13:82:29:97:9f:06:37:0d:ff 518s 9d:36:34:7f:93:07:1c:49:81:d7:ad:1c:e0:7f:4a:47 518s 518s 518s 518s Public Key PIN: 518s pin-sha256:JbSA+Q0YuTazlPZLiX9c8A240Jh07A3BEneUY0GxAOE= 518s Public Key ID: 518s sha256:25b480f90d18b936b394f64b897f5cf00db8d09874ec0dc11277946341b100e1 518s sha1:359207bbf0118d5866f17b349fe24787372745fa 518s 518s -----BEGIN RSA PRIVATE KEY----- 518s MIICXQIBAAKBgQDIIURZ3OyuNbWnBpgKTg8vuFuXqYXHtyZkP1FENzyu63chBdvE 518s b5r0GnxY01Wy8xXxrYKmtKDKKyzmOSI4/185IlX6irj6rx0cSUnNosJbrYW7yM7o 518s zPn6WhwQc00RgOS7KaxAcoTSGi2u41PymzMetMlKyW2jlzuxWYQ6LhD2SwIDAQAB 518s AoGBAK1VctfKKwwv5KdHZMP4G9se9+WBpCb4ED5fQMmuddaihkmJw3B9oV2u2ugs 518s ElutguIRf8lXRLQVdQvpjCSFujg/yQIgKBnRyJQJNgBsEaamcf6VAs74nzuXMu6m 518s 7Fmgls85qTDPjdyjg/qcVxm3ikorewgW3I5jlUHtlKdVPDahAkEA5lazJAhebhiL 518s qTuo30hwDPFCq+KJbicq2s1pb1l2wFgKtL+ef9+wONAp8HvEKlCZ6TBC5bWqvkj3 518s m3uSPB7PCQJBAN5tAlHe1F5gY/xQF2LssG2DoL4rc0fGshAM/JJpK5V+nBZRyDeC 518s uD+fbcP1jPgK0moaWF4VKYvkD6DMBxb+W7MCQQDT11U2hIPkmaqI4Je1kzeKj7ET 518s yGtA5cDiLx0TDaLLz605AyrQzHeUKM8Jn6qQiESlVH+SKHx6OT2QwBuEM4mRAkAB 518s LXyUqGRhd4sv+9CT4oLwoYDJYPuERsYMlbUEpW/oo7n52EcCHDwTgimXnwY3Df+d 518s NjR/kwccSYHXrRzgf0pHAkBGKeG4fzq5Il4282IITkLmc7w+JJ4NNFf55M1/jG1E 518s D9q2ERO9hI4mUG8rdVnrCE07HhGj8FoYSXZI/lk0j8Ya 518s -----END RSA PRIVATE KEY----- 518s PKCS8 OK der-key-PBE-SHA1-DES.p8 booo 518s PKCS8 DONE (rc 0) 518s SUCCESS [52]../../tests/cert-tests/pkcs8-decode.sh 518s running [53]../../tests/cert-tests/pkcs8-eddsa.sh ... 518s 518s PKCS8 DONE 518s SUCCESS [53]../../tests/cert-tests/pkcs8-eddsa.sh 518s running [54]../../tests/cert-tests/pkcs8-gost.sh ... 518s PKCS8 OK key-gost01.p8 518s PKCS8 OK key-gost12-256.p8 518s PKCS8 OK key-gost01-2.p8 518s PKCS8 OK key-gost12-256-2.p8 518s Encrypted structure detected... 518s PKCS8 OK key-gost01-2-enc.p8 Пароль%20для%20PFX 518s Encrypted structure detected... 518s PKCS8 OK key-gost12-256-2-enc.p8 Пароль%20для%20PFX 518s PKCS8 DONE (rc 0) 518s SUCCESS [54]../../tests/cert-tests/pkcs8-gost.sh 518s running [55]../../tests/cert-tests/pkcs8-invalid.sh ... 518s Encrypted structure detected... 518s import error: ASN1 parser: Error in TAG. 518s PKCS8 OK pkcs8-invalid1.der 1234 - errno 1 518s Encrypted structure detected... 518s PKCS #8 information: 518s Cipher: 3DES-CBC 518s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 518s Salt: 2a3f859d8061db1b 518s Salt size: 8 518s Iteration count: 5170 518s 518s import error: Decryption has failed. 518s PKCS8 OK pkcs8-invalid2.der 1234 - errno 1 518s Encrypted structure detected... 518s import error: Decryption has failed. 518s PKCS #8 information: 518s Cipher: RC2-40 518s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 518s Salt: 2a3f859d8061db1b 518s Salt size: 8 518s Iteration count: 5170 518s 518s PKCS8 OK pkcs8-invalid3.der 1234 - errno 1 518s PKCS8 OK pkcs8-invalid4.der 1234 - errno 1 518s Encrypted structure detected... 518s import error: ASN1 parser: Error in TAG. 518s Encrypted structure detected... 518s import error: Decryption has failed. 518s PKCS #8 information: 518s Cipher: 3DES-CBC 518s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 518s Salt: 2a3f859d8061db1b 518s Salt size: 8 518s Iteration count: 5121 518s 518s PKCS8 OK pkcs8-invalid5.der 1234 - errno 1 518s PKCS #8 information: 518s Cipher: 3DES-CBC 518s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 518s Salt: 2a3f859d8061db1b 518s Salt size: 8 518s Iteration count: 4 518s 518s PKCS8 OK pkcs8-invalid6.der 1234 - errno 1 518s Encrypted structure detected... 518s import error: Decryption has failed. 518s Encrypted structure detected... 518s import error: ASN1 parser: Error in TAG. 518s PKCS8 OK pkcs8-invalid7.der 1234 - errno 1 518s import error: ASN1 parser: Error in TAG. 518s PKCS8 OK pkcs8-invalid8.der password - errno 1 518s PKCS8 OK pkcs8-invalid9.der password - errno 1 518s Encrypted structure detected... 518s import error: ASN1 parser: Error in TAG. 518s PKCS8 OK pkcs8-invalid10.der password - errno 1 518s import error: ASN1 parser: Error in TAG. 518s PKCS8 DONE (rc 0) 518s SUCCESS [55]../../tests/cert-tests/pkcs8-invalid.sh 518s running [56]../../tests/cert-tests/pkcs8.sh ... 518s SUCCESS [56]../../tests/cert-tests/pkcs8.sh 518s running [57]../../tests/cert-tests/privkey-import.sh ... 518s Public Key Info: 518s Public Key Algorithm: RSA 518s Key Security Level: Medium (2048 bits) 518s 518s modulus: 518s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 518s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 518s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 518s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 518s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 518s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 518s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 518s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 518s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 518s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 518s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 518s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 518s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 518s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 518s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 518s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 518s 2d: 518s 518s public exponent: 518s 01:00:01: 518s 518s private exponent: 518s 26:4d:96:98:56:d9:e3:da:2a:35:9b:a7:86:78:d1:2c 518s 6b:aa:5d:11:8d:d8:2d:f1:d8:64:3b:79:9b:7c:ae:f5 518s b8:13:2e:e4:cc:89:5f:50:e7:a0:9a:1d:4e:37:7d:e1 518s 57:cb:14:f3:5e:b1:91:e1:e5:82:1a:fe:d4:a8:db:8b 518s e3:81:3e:f3:d2:f1:9e:9d:9b:53:f5:81:79:4b:42:9a 518s 79:ca:09:aa:a4:55:4d:93:ea:60:45:e2:dc:44:0d:83 518s e2:06:1d:6b:78:ce:f8:4f:b0:0b:1a:6c:e6:84:35:bf 518s 1d:4d:a8:2e:cd:7b:dc:f8:f4:86:23:20:5d:04:68:f9 518s ba:b4:a3:cb:f6:2f:67:79:7a:59:3f:de:8c:29:5d:51 518s 37:e7:dd:83:83:b4:c6:22:c0:d7:8c:79:93:11:f7:64 518s 33:47:73:d6:1a:06:c5:d4:2c:a7:02:8c:d7:f7:8c:4b 518s 07:8d:95:2e:40:3c:52:64:31:21:85:72:91:b5:13:4d 518s e5:7c:e3:b3:b1:b2:24:aa:e1:f3:22:fb:96:bb:7a:d5 518s 4f:03:e5:91:cd:50:01:85:52:c7:83:cf:a8:23:e5:10 518s 0e:d5:1c:20:11:e6:d3:65:43:de:b8:dc:dd:07:f6:7b 518s a5:c2:bf:c9:6a:c4:2b:ac:03:fb:b5:48:32:3f:ff:dd 518s 518s 518s prime1: 518s 00:c6:f9:eb:a0:38:87:c7:3c:80:06:cd:74:8c:ce:4c 518s 04:43:11:93:88:ac:d2:9f:af:e6:3a:94:10:16:c6:62 518s 4f:4b:1f:22:56:01:33:e9:6c:9d:3c:0b:a5:48:88:82 518s 8d:c0:09:e2:cb:8c:2d:2f:74:6e:18:64:5c:99:93:40 518s 1c:aa:4a:66:9e:1c:81:ea:1f:c4:dd:39:7d:5c:b1:68 518s 9c:70:53:49:ed:51:24:76:30:32:04:3f:0b:a9:59:d4 518s ba:73:00:a2:40:03:ad:94:6d:a4:4a:e9:9c:53:06:fd 518s 9f:b8:a3:32:89:c0:37:f3:e3:65:b0:fc:ef:64:6b:98 518s 4f: 518s 518s prime2: 518s 00:c5:b0:de:28:b4:18:1a:82:f4:87:d8:84:bf:ef:49 518s 15:93:21:8a:f5:7c:4e:49:3a:4c:d6:7b:d3:15:87:3b 518s 08:8f:05:f8:7f:5e:57:35:2e:78:af:7d:73:99:f2:91 518s ff:a0:67:1a:fa:ac:2c:72:e6:ce:99:86:2b:e1:e4:58 518s 84:17:fe:9c:36:70:14:71:4d:58:ee:8a:2f:dd:02:1b 518s 60:8e:09:fd:30:59:7b:cd:d0:a0:66:bb:e3:2c:41:e5 518s 5f:ee:67:9c:6f:d8:29:d8:a9:c5:b9:a1:f3:33:d1:ef 518s 89:48:de:3c:2d:6e:ef:18:e9:b5:9d:53:e4:c1:ca:b3 518s c3: 518s 518s coefficient: 518s 3d:2b:f1:df:96:7e:c8:b8:7f:c5:bb:8b:fe:e9:c2:d6 518s b0:1e:7e:82:f8:22:91:e9:21:32:16:48:da:06:11:49 518s b2:6d:4a:26:7c:87:e4:4d:9d:e1:43:9d:36:e3:5e:0c 518s c6:e0:0c:53:09:71:92:0d:e3:9e:0a:2b:06:a8:86:d3 518s c3:42:a8:7f:23:c1:db:a9:55:a6:a1:51:3f:99:64:85 518s 50:ac:e2:3a:fb:15:86:39:94:f5:bd:5f:5b:0d:a6:cf 518s 41:c1:f5:9a:13:e7:92:a8:71:92:c7:b5:60:ce:38:9e 518s 7b:39:ef:8a:78:ab:34:2f:9d:8e:54:d8:b5:29:59:f4 518s 518s 518s exp1: 518s 00:9e:46:40:b2:d3:24:d6:4b:fe:be:ea:81:52:5b:eb 518s 45:dc:9f:c7:8e:89:82:85:39:a3:56:67:5e:a0:ef:2f 518s 56:49:b8:3b:54:d4:62:19:c4:a7:12:13:65:67:5c:07 518s 15:80:73:9c:af:33:12:e2:53:a8:1b:c9:01:8b:bc:00 518s dc:8c:6c:e0:51:d6:f5:54:69:ee:eb:d6:86:2c:cc:86 518s 1d:22:90:6e:16:d3:5b:c0:93:b7:c5:7e:ec:e4:ca:2b 518s 18:20:d0:99:3f:78:6d:83:ca:ef:4c:13:a5:a0:b9:c7 518s d7:5c:44:9c:b7:cc:69:f5:9b:a5:d1:72:71:6e:9c:d3 518s ab: 518s 518s exp2: 518s 45:f2:32:68:8c:70:0a:d1:52:db:cd:cc:0a:6d:0b:9a 518s ca:98:0f:a6:93:f8:cf:08:05:af:cd:d7:fd:c1:ff:2d 518s 24:0d:a4:c2:cc:0a:67:12:ae:38:c9:56:61:9d:e5:f2 518s 60:3a:9a:dd:1e:96:0b:81:86:8f:e3:5d:1b:6b:c3:b5 518s d9:17:89:05:e9:da:11:cc:a0:2e:a6:4e:11:10:71:c7 518s 53:fa:4c:cf:12:9a:2f:54:25:ac:b3:c5:c9:1e:f7:9d 518s 5d:a8:e3:3c:df:6a:ce:f2:22:b7:6f:89:b1:48:12:4c 518s ac:af:94:f3:2e:51:02:ab:8e:4a:c0:28:2c:39:20:29 518s 518s 518s 518s Public Key PIN: 518s pin-sha256:CQbwG1oy23J3TsxM/MAd4scNQBUE61ylyWsllyVyn68= 518s Public Key ID: 518s sha256:0906f01b5a32db72774ecc4cfcc01de2c70d401504eb5ca5c96b259725729faf 518s sha1:c6197340ba1ad211752c853d1c80e04cde75d9ff 518s 518s -----BEGIN RSA PRIVATE KEY----- 518s MIIEowIBAAKCAQEAmafK0KcDkW8Fx1XXktEwNFnNFYt+F4hwS8/8NJJ0t4BeaPDw 518s 3pwqGAVqANA6PfXj6hGX5VsCmDWk9SYLrzNqlUHQ3zg03Jg8tFq181no9qwX86S/ 518s tMiK6uRQbBvtHcj/Wa3ZcgioH/IXNDQ2W6/GIs3CMI1+k547eam3PJENnfod7vHY 518s wCyzzT35eUutXC99jFEyQjH4jqYE6F9F9wiojL+sRo+z1IPtSDU0Ac+ayOAclZuZ 518s dSSR5TQadZ78nQQnnHxlUzcy/+oD/ON7fAiAqbSX7IXuuYHfkzPo2j5Kz33mEldu 518s wCKpiCnhZK1QTCvZfBUJTV+pBgDb7qumdspBLQIDAQABAoIBACZNlphW2ePaKjWb 518s p4Z40Sxrql0Rjdgt8dhkO3mbfK71uBMu5MyJX1DnoJodTjd94VfLFPNesZHh5YIa 518s /tSo24vjgT7z0vGenZtT9YF5S0KaecoJqqRVTZPqYEXi3EQNg+IGHWt4zvhPsAsa 518s bOaENb8dTaguzXvc+PSGIyBdBGj5urSjy/YvZ3l6WT/ejCldUTfn3YODtMYiwNeM 518s eZMR92QzR3PWGgbF1CynAozX94xLB42VLkA8UmQxIYVykbUTTeV847OxsiSq4fMi 518s +5a7etVPA+WRzVABhVLHg8+oI+UQDtUcIBHm02VD3rjc3Qf2e6XCv8lqxCusA/u1 518s SDI//90CgYEAxvnroDiHxzyABs10jM5MBEMRk4is0p+v5jqUEBbGYk9LHyJWATPp 518s bJ08C6VIiIKNwAniy4wtL3RuGGRcmZNAHKpKZp4cgeofxN05fVyxaJxwU0ntUSR2 518s MDIEPwupWdS6cwCiQAOtlG2kSumcUwb9n7ijMonAN/PjZbD872RrmE8CgYEAxbDe 518s KLQYGoL0h9iEv+9JFZMhivV8Tkk6TNZ70xWHOwiPBfh/Xlc1LnivfXOZ8pH/oGca 518s +qwscubOmYYr4eRYhBf+nDZwFHFNWO6KL90CG2COCf0wWXvN0KBmu+MsQeVf7mec 518s b9gp2KnFuaHzM9HviUjePC1u7xjptZ1T5MHKs8MCgYEAnkZAstMk1kv+vuqBUlvr 518s Rdyfx46JgoU5o1ZnXqDvL1ZJuDtU1GIZxKcSE2VnXAcVgHOcrzMS4lOoG8kBi7wA 518s 3Ixs4FHW9VRp7uvWhizMhh0ikG4W01vAk7fFfuzkyisYINCZP3htg8rvTBOloLnH 518s 11xEnLfMafWbpdFycW6c06sCgYBF8jJojHAK0VLbzcwKbQuaypgPppP4zwgFr83X 518s /cH/LSQNpMLMCmcSrjjJVmGd5fJgOprdHpYLgYaP410ba8O12ReJBenaEcygLqZO 518s ERBxx1P6TM8Smi9UJayzxcke951dqOM832rO8iK3b4mxSBJMrK+U8y5RAquOSsAo 518s LDkgKQKBgD0r8d+Wfsi4f8W7i/7pwtawHn6C+CKR6SEyFkjaBhFJsm1KJnyH5E2d 518s 4UOdNuNeDMbgDFMJcZIN454KKwaohtPDQqh/I8HbqVWmoVE/mWSFUKziOvsVhjmU 518s 9b1fWw2mz0HB9ZoT55KocZLHtWDOOJ57Oe+KeKs0L52OVNi1KVn0 518s -----END RSA PRIVATE KEY----- 518s Public Key Info: 518s Public Key Algorithm: RSA 518s Key Security Level: Medium (2048 bits) 518s 518s modulus: 518s 00:ed:aa:b5:bf:b1:8d:eb:4b:2d:d0:33:ed:c5:20:8d 518s 33:14:e8:35:d3:86:1f:54:92:d1:0b:3f:42:a0:ba:f3 518s 96:b0:b6:1b:92:67:17:79:c0:75:7e:75:87:c2:30:54 518s c5:6d:98:6a:c2:d5:fa:31:f8:9b:38:52:11:6d:df:30 518s 1e:b3:59:75:e1:af:f0:76:5b:af:68:66:a0:0b:b7:56 518s 38:46:87:00:69:38:77:d3:96:f2:aa:b1:9d:4b:9d:47 518s 12:b3:7d:d9:6b:db:e0:b6:9e:6a:60:0c:b1:33:5c:fa 518s 4f:42:20:af:9c:44:da:27:88:79:98:50:96:58:8d:85 518s eb:28:09:30:be:28:95:e2:0c:36:dc:87:fd:a8:59:33 518s 86:e9:7e:60:cb:39:71:fd:e2:ac:92:62:c2:86:40:a6 518s 2f:b6:11:d3:2a:ef:c7:a1:3c:07:f5:ea:4e:1b:a6:42 518s bf:eb:29:be:7d:60:ee:fd:4d:5a:9c:4f:0a:06:5a:61 518s 7e:40:25:2c:2e:47:7a:88:11:19:4d:da:1e:16:f8:fb 518s c5:2c:4c:79:61:c5:e1:47:d0:97:91:61:02:fd:a5:7f 518s 99:ef:76:56:bc:0c:2a:c5:00:7f:b6:b9:de:42:33:44 518s 26:77:7b:c2:5e:5e:73:8a:41:cf:5e:d0:81:2f:9a:3e 518s b5: 518s 518s public exponent: 518s 01:00:01: 518s 518s private exponent: 518s 62:c6:10:d5:03:50:cd:1a:28:87:20:1d:d0:50:6f:fe 518s 6b:d0:fa:15:d7:e7:0b:7a:1d:01:04:a0:87:36:4b:68 518s 34:36:eb:0c:94:65:d0:46:e9:4d:ce:40:c6:b6:d9:74 518s 57:d1:01:85:c9:f2:3a:74:6c:e6:22:4d:76:11:4c:e9 518s 65:76:67:a4:8d:3f:6d:a1:3b:2c:33:82:8e:7b:fa:8c 518s 56:db:62:93:58:51:8c:91:6e:76:fc:6c:37:f1:bc:89 518s 0c:29:e0:83:90:15:3b:30:69:5b:53:cb:0d:62:b5:f0 518s dc:b5:c2:e6:3a:43:44:2c:d7:04:33:71:d8:89:b0:be 518s b6:8e:61:11:7e:33:d2:61:cb:c6:19:43:63:1f:ed:91 518s 75:be:64:86:f9:ba:f7:73:dd:4a:31:d7:79:06:a7:2f 518s 44:dd:10:9a:a9:93:47:b3:8f:75:d5:a1:a9:26:ab:d4 518s cb:a1:b5:da:da:8c:ec:68:4c:0f:fd:f9:06:95:98:36 518s 42:63:62:12:2e:99:24:27:59:3f:59:04:e7:55:1a:f4 518s ed:19:74:7d:87:66:fe:44:8f:7e:ef:49:e4:2c:29:54 518s 5d:93:ba:92:43:68:fb:1d:11:be:b5:15:9b:31:d9:91 518s 74:43:ef:c0:ef:3b:2f:c7:8b:aa:35:e8:8b:a0:e0:21 518s 518s 518s prime1: 518s 00:fa:82:ca:9e:03:b4:17:ee:14:e8:90:b4:fe:87:f5 518s c1:d7:d0:76:be:55:6d:56:22:27:d3:84:1e:68:12:f3 518s 45:f5:10:8b:f7:3d:dc:2d:0b:5f:d1:13:04:2b:0e:55 518s 1c:98:c3:b4:8a:84:05:2c:76:89:e6:d0:18:67:38:c6 518s 17:ea:a0:96:34:46:a7:91:eb:dd:3a:35:44:18:79:ff 518s d9:8c:27:26:c8:c9:aa:a7:49:8f:8f:f6:3c:56:fa:3a 518s 38:55:36:f9:94:f1:ab:49:50:78:70:68:f4:71:71:3e 518s 0a:23:3b:f7:81:42:eb:5a:ae:35:48:e8:56:9b:6c:47 518s 7d: 518s 518s prime2: 518s 00:f2:df:df:10:3d:0b:36:f8:8b:6d:e8:70:33:82:6a 518s 39:2b:f5:d5:2b:f8:7f:c5:52:a3:32:9d:ec:3f:34:91 518s 4b:2e:ec:44:5b:4a:8c:e0:f4:e0:b6:70:90:0e:e9:55 518s 3f:78:df:8d:be:c9:ed:f3:a4:37:55:6d:b7:20:63:bd 518s 7b:58:33:32:1d:d3:6a:20:ab:d5:6c:87:10:55:f1:ad 518s 55:d2:f8:cd:b4:a0:ec:f3:99:8f:12:d8:46:95:eb:67 518s a9:ed:b5:a6:0d:22:61:a5:57:ea:10:93:05:d7:31:21 518s a5:95:7e:44:6c:02:80:58:d4:c9:fe:95:28:26:1a:a9 518s 99: 518s 518s coefficient: 518s 7d:8a:99:32:ed:22:09:e1:f0:2f:64:49:73:ac:c5:93 518s 41:62:77:87:11:6c:bc:79:4c:49:de:75:f1:15:44:bc 518s 50:84:1c:a9:e6:f4:1d:f5:6c:57:4d:e7:cf:cb:cc:88 518s 43:eb:bf:86:74:47:a4:2c:c1:22:8f:74:1c:90:32:cc 518s 97:be:19:00:58:5e:3c:07:80:ea:49:fb:96:72:b7:dd 518s fd:69:5f:4a:44:07:24:d5:ee:56:6f:9f:a2:0a:b3:5a 518s 5c:06:5a:cf:4b:2b:2d:8b:f1:ea:4c:27:8d:25:e5:0e 518s 28:19:e3:6f:06:44:18:2e:36:30:fd:0c:ca:b3:6c:0a 518s 518s 518s exp1: 518s 00:f6:f8:a9:0f:3d:b1:78:82:25:24:df:3d:41:4f:03 518s 2f:d7:37:d3:49:74:69:35:a8:b8:c0:e4:19:22:1b:c4 518s b1:2c:98:e2:94:9e:ed:09:8f:94:28:48:6a:2c:94:95 518s be:7a:b1:3e:b5:ec:d0:38:f4:a8:a1:e0:78:9e:93:2f 518s 60:f6:d4:d9:20:b2:a3:93:ce:08:2d:d1:c3:cf:a9:bf 518s 5e:57:b9:65:98:40:91:b9:19:61:aa:d9:64:c5:8f:2e 518s 84:c9:26:48:ca:d9:b3:37:b5:58:f7:e1:d1:54:62:03 518s 7a:f5:1f:b2:b4:42:28:4c:1f:41:b3:1e:33:fc:48:b4 518s f5: 518s 518s exp2: 518s 0e:88:db:3e:8b:88:aa:47:81:80:98:52:6e:a2:b5:5c 518s aa:86:d1:b5:09:f0:0b:8d:00:7b:3c:fc:30:64:22:f5 518s ce:df:10:d0:2d:cb:f4:82:73:18:37:f0:47:14:2b:a7 518s da:c1:f6:27:9e:ca:00:b4:a9:23:11:a7:cd:e6:6a:26 518s 81:86:be:cf:0e:21:e1:c6:a6:c5:11:e8:26:5c:8a:35 518s 02:a5:25:1a:54:2f:19:fc:ec:95:02:20:67:44:69:35 518s c0:26:08:c3:ec:74:cf:82:4d:5d:a4:8e:ca:ec:03:c9 518s 77:02:d1:71:6d:4c:e5:04:06:fa:97:4e:89:c9:3a:b1 518s 518s 518s 518s Public Key PIN: 518s pin-sha256:+F2/o5lMHvrpHkiQ0SqohliYus2kUUQ+h3xAnglCgTY= 518s Public Key ID: 518s sha256:f85dbfa3994c1efae91e4890d12aa8865898bacda451443e877c409e09428136 518s sha1:32842a8e21552633d964bb5c2b8282d75c64862f 518s 518s -----BEGIN RSA PRIVATE KEY----- 518s MIIEowIBAAKCAQEA7aq1v7GN60st0DPtxSCNMxToNdOGH1SS0Qs/QqC685awthuS 518s Zxd5wHV+dYfCMFTFbZhqwtX6MfibOFIRbd8wHrNZdeGv8HZbr2hmoAu3VjhGhwBp 518s OHfTlvKqsZ1LnUcSs33Za9vgtp5qYAyxM1z6T0Igr5xE2ieIeZhQlliNhesoCTC+ 518s KJXiDDbch/2oWTOG6X5gyzlx/eKskmLChkCmL7YR0yrvx6E8B/XqThumQr/rKb59 518s YO79TVqcTwoGWmF+QCUsLkd6iBEZTdoeFvj7xSxMeWHF4UfQl5FhAv2lf5nvdla8 518s DCrFAH+2ud5CM0Qmd3vCXl5zikHPXtCBL5o+tQIDAQABAoIBAGLGENUDUM0aKIcg 518s HdBQb/5r0PoV1+cLeh0BBKCHNktoNDbrDJRl0EbpTc5AxrbZdFfRAYXJ8jp0bOYi 518s TXYRTOlldmekjT9toTssM4KOe/qMVttik1hRjJFudvxsN/G8iQwp4IOQFTswaVtT 518s yw1itfDctcLmOkNELNcEM3HYibC+to5hEX4z0mHLxhlDYx/tkXW+ZIb5uvdz3Uox 518s 13kGpy9E3RCaqZNHs4911aGpJqvUy6G12tqM7GhMD/35BpWYNkJjYhIumSQnWT9Z 518s BOdVGvTtGXR9h2b+RI9+70nkLClUXZO6kkNo+x0RvrUVmzHZkXRD78DvOy/Hi6o1 518s 6Iug4CECgYEA+oLKngO0F+4U6JC0/of1wdfQdr5VbVYiJ9OEHmgS80X1EIv3Pdwt 518s C1/REwQrDlUcmMO0ioQFLHaJ5tAYZzjGF+qgljRGp5Hr3To1RBh5/9mMJybIyaqn 518s SY+P9jxW+jo4VTb5lPGrSVB4cGj0cXE+CiM794FC61quNUjoVptsR30CgYEA8t/f 518s ED0LNviLbehwM4JqOSv11Sv4f8VSozKd7D80kUsu7ERbSozg9OC2cJAO6VU/eN+N 518s vsnt86Q3VW23IGO9e1gzMh3TaiCr1WyHEFXxrVXS+M20oOzzmY8S2EaV62ep7bWm 518s DSJhpVfqEJMF1zEhpZV+RGwCgFjUyf6VKCYaqZkCgYEA9vipDz2xeIIlJN89QU8D 518s L9c300l0aTWouMDkGSIbxLEsmOKUnu0Jj5QoSGoslJW+erE+tezQOPSooeB4npMv 518s YPbU2SCyo5POCC3Rw8+pv15XuWWYQJG5GWGq2WTFjy6EySZIytmzN7VY9+HRVGID 518s evUfsrRCKEwfQbMeM/xItPUCgYAOiNs+i4iqR4GAmFJuorVcqobRtQnwC40Aezz8 518s MGQi9c7fENAty/SCcxg38EcUK6fawfYnnsoAtKkjEafN5momgYa+zw4h4camxRHo 518s JlyKNQKlJRpULxn87JUCIGdEaTXAJgjD7HTPgk1dpI7K7APJdwLRcW1M5QQG+pdO 518s ick6sQKBgH2KmTLtIgnh8C9kSXOsxZNBYneHEWy8eUxJ3nXxFUS8UIQcqeb0HfVs 518s V03nz8vMiEPrv4Z0R6QswSKPdByQMsyXvhkAWF48B4DqSfuWcrfd/WlfSkQHJNXu 518s Vm+fogqzWlwGWs9LKy2L8epMJ40l5Q4oGeNvBkQYLjYw/QzKs2wK 518s -----END RSA PRIVATE KEY----- 518s Public Key Info: 518s Public Key Algorithm: EC/ECDSA 518s Key Security Level: High (256 bits) 518s 518s curve: SECP256R1 518s private key: 518s 00:d1:5d:86:7a:25:26:ba:3c:be:72:0d:c5:b3:3e:31 518s f5:77:14:8f:4d:f5:2b:21:45:c3:16:a9:ee:3d:1d:f7 518s f0: 518s 518s x: 518s 00:b2:eb:6a:a6:cb:dc:b7:b1:7d:01:68:1d:d5:b9:09 518s 0b:2d:85:b5:fa:ea:94:d2:92:58:6f:8e:12:12:a4:f6 518s ae: 518s 518s y: 518s 1f:54:4f:1f:8f:1f:e3:d9:b0:88:2b:79:f5:63:d2:7a 518s e5:2b:f8:f8:4f:04:6f:59:29:0f:73:f6:2c:f8:ac:9c 518s 518s 518s 518s Public Key PIN: 518s pin-sha256:q9+NARZG9msgShsTEpX3O1ePgz/58N7AW5uFgzHNSoM= 518s Public Key ID: 518s sha256:abdf8d011646f66b204a1b131295f73b578f833ff9f0dec05b9b858331cd4a83 518s sha1:a2f96b300db3659f5ea44a151edf326aa989dfe2 518s 518s -----BEGIN EC PRIVATE KEY----- 518s MHgCAQEEIQDRXYZ6JSa6PL5yDcWzPjH1dxSPTfUrIUXDFqnuPR338KAKBggqhkjO 518s PQMBB6FEA0IABLLraqbL3LexfQFoHdW5CQsthbX66pTSklhvjhISpPauH1RPH48f 518s 49mwiCt59WPSeuUr+PhPBG9ZKQ9z9iz4rJw= 518s -----END EC PRIVATE KEY----- 518s SUCCESS [57]../../tests/cert-tests/privkey-import.sh 518s running [58]../../tests/cert-tests/provable-dh-default.sh ... 518s Generating DH parameters (3072 bits)... 518s (might take long time) 635s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 635s Generating DH parameters (2048 bits)... 635s Key was verified 635s SUCCESS [58]../../tests/cert-tests/provable-dh-default.sh 635s running [59]../../tests/cert-tests/provable-dh.sh ... 635s (might take long time) 660s Key was verified 660s Key was verified 660s SUCCESS [59]../../tests/cert-tests/provable-dh.sh 660s running [60]../../tests/cert-tests/provable-privkey-dsa2048.sh ... 660s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 660s Generating a 2048 bit DSA private key... 660s Note that DSA keys with size over 1024 may cause incompatibility problems when used with earlier than TLS 1.2 versions. 660s 679s Key was verified 679s Key was verified 679s SUCCESS [60]../../tests/cert-tests/provable-privkey-dsa2048.sh 679s running [61]../../tests/cert-tests/provable-privkey-gen-default.sh ... 679s Generating a 3072 bit RSA private key... 682s SUCCESS [61]../../tests/cert-tests/provable-privkey-gen-default.sh 682s running [62]../../tests/cert-tests/provable-privkey-rsa2048.sh ... 682s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 682s Generating a 2048 bit RSA private key... 684s Key was verified 684s Key was verified 684s SUCCESS [62]../../tests/cert-tests/provable-privkey-rsa2048.sh 684s running [63]../../tests/cert-tests/provable-privkey.sh ... 685s Key was verified 688s Key was verified 688s Key was verified 688s Key was verified 689s Error verifying private key: Error in the private key verification; seed doesn't match. 697s Error verifying private key: Error in the private key verification; seed doesn't match. 697s Hash: SHA384 697s Seed: ab499ea55a5f4cb743434e49ca1ee3a491544309c6f59ab2cd5507de 697s SUCCESS [63]../../tests/cert-tests/provable-privkey.sh 697s running [64]../../tests/cert-tests/reject-invalid-time.sh ... 697s ../../tests/cert-tests/reject-invalid-time.sh: 35: pkg-config: not found 697s SKIPPED [64]../../tests/cert-tests/reject-invalid-time.sh 697s running [65]../../tests/cert-tests/reject-negative-serial.sh ... 697s SKIPPED [65]../../tests/cert-tests/reject-negative-serial.sh 697s running [66]../../tests/cert-tests/rsa-pss-pad.sh ... 697s Generating a self signed certificate... 697s X.509 Certificate Information: 697s Version: 3 697s Serial Number (hex): 07 697s Validity: 697s Not Before: Sun Apr 22 00:00:00 UTC 2007 697s Not After: Sun May 25 00:00:00 UTC 2014 697s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 697s Subject Public Key Algorithm: RSA-PSS 697s Algorithm Security Level: Medium (2048 bits) 697s Parameters: 697s Hash Algorithm: SHA256 697s Salt Length: 32 697s Modulus (bits 2048): 697s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 697s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 697s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 697s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 697s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 697s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 697s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 697s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 697s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 697s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 697s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 697s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 697s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 697s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 697s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 697s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 697s 2d 697s Exponent (bits 24): 697s 01:00:01 697s Extensions: 697s Basic Constraints (critical): 697s Certificate Authority (CA): TRUE 697s Subject Alternative Name (not critical): 697s DNSname: www.none.org 697s DNSname: www.morethanone.org 697s DNSname: www.evenmorethanone.org 697s IPAddress: 192.168.1.1 697s RFC822Name: none@none.org 697s RFC822Name: where@none.org 697s Key Purpose (not critical): 697s OCSP signing. 697s Key Usage (critical): 697s Digital signature. 697s Certificate signing. 697s Subject Key Identifier (not critical): 697s c6197340ba1ad211752c853d1c80e04cde75d9ff 697s CRL Distribution points (not critical): 697s URI: http://www.getcrl.crl/getcrl1/ 697s URI: http://www.getcrl.crl/getcrl2/ 697s URI: http://www.getcrl.crl/getcrl3/ 697s Other Information: 697s Public Key ID: 697s sha1:78a4aa159f5af1774313cb42ad9e171a974cb4d7 697s sha256:0225fb04fe3ab4c94abd6486090e785e71882e8b663541ed9b0c135ed3e168b0 697s Public Key PIN: 697s pin-sha256:AiX7BP46tMlKvWSGCQ54XnGILotmNUHtmwwTXtPhaLA= 697s 697s 697s 697s Signing certificate... 697s Generating a self signed certificate... 697s X.509 Certificate Information: 697s Version: 3 697s Serial Number (hex): 07 697s Validity: 697s Not Before: Sun Apr 22 00:00:00 UTC 2007 697s Not After: Sun May 25 00:00:00 UTC 2014 697s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 697s Subject Public Key Algorithm: RSA-PSS 697s Algorithm Security Level: Medium (2048 bits) 697s Parameters: 697s Hash Algorithm: SHA384 697s Salt Length: 48 697s Modulus (bits 2048): 697s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 697s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 697s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 697s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 697s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 697s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 697s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 697s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 697s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 697s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 697s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 697s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 697s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 697s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 697s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 697s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 697s 2d 697s Exponent (bits 24): 697s 01:00:01 697s Extensions: 697s Basic Constraints (critical): 697s Certificate Authority (CA): TRUE 697s Subject Alternative Name (not critical): 697s DNSname: www.none.org 697s DNSname: www.morethanone.org 697s DNSname: www.evenmorethanone.org 697s IPAddress: 192.168.1.1 697s RFC822Name: none@none.org 697s RFC822Name: where@none.org 697s Key Purpose (not critical): 697s OCSP signing. 697s Key Usage (critical): 697s Digital signature. 697s Certificate signing. 697s Subject Key Identifier (not critical): 697s c6197340ba1ad211752c853d1c80e04cde75d9ff 697s CRL Distribution points (not critical): 697s URI: http://www.getcrl.crl/getcrl1/ 697s URI: http://www.getcrl.crl/getcrl2/ 697s URI: http://www.getcrl.crl/getcrl3/ 697s Other Information: 697s Public Key ID: 697s sha1:21ed33e4cca314f84914fb4247ed9763fe58f302 697s sha256:eb9076b59a55e58fb922b915b6cd200591dcb55b9a09ee1f3ac4571b00378b79 697s Public Key PIN: 697s pin-sha256:65B2tZpV5Y+5IrkVts0gBZHctVuaCe4fOsRXGwA3i3k= 697s 697s 697s 697s Signing certificate... 697s Generating a self signed certificate... 697s X.509 Certificate Information: 697s Version: 3 697s Serial Number (hex): 07 697s Validity: 697s Not Before: Sun Apr 22 00:00:00 UTC 2007 697s Not After: Sun May 25 00:00:00 UTC 2014 697s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 697s Subject Public Key Algorithm: RSA-PSS 697s Algorithm Security Level: Medium (2048 bits) 697s Parameters: 697s Hash Algorithm: SHA512 697s Salt Length: 64 697s Modulus (bits 2048): 697s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 697s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 697s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 697s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 697s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 697s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 697s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 697s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 697s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 697s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 697s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 697s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 697s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 697s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 697s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 697s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 697s 2d 697s Exponent (bits 24): 697s 01:00:01 697s Extensions: 697s Basic Constraints (critical): 697s Certificate Authority (CA): TRUE 697s Subject Alternative Name (not critical): 697s DNSname: www.none.org 697s DNSname: www.morethanone.org 697s DNSname: www.evenmorethanone.org 697s IPAddress: 192.168.1.1 697s RFC822Name: none@none.org 697s RFC822Name: where@none.org 697s Key Purpose (not critical): 697s OCSP signing. 697s Key Usage (critical): 697s Digital signature. 697s Certificate signing. 697s Subject Key Identifier (not critical): 697s c6197340ba1ad211752c853d1c80e04cde75d9ff 697s CRL Distribution points (not critical): 697s URI: http://www.getcrl.crl/getcrl1/ 697s URI: http://www.getcrl.crl/getcrl2/ 697s URI: http://www.getcrl.crl/getcrl3/ 697s Other Information: 697s Public Key ID: 697s sha1:29b7b958d46609dc0d68d92dfee1e3ae0ada5033 697s sha256:0ffc107e1044e38328a95f8a1ccc80b026e9cb7810aa40dc68e3fe2cf66475bf 697s Public Key PIN: 697s pin-sha256:D/wQfhBE44MoqV+KHMyAsCbpy3gQqkDcaOP+LPZkdb8= 697s 697s 697s 697s Signing certificate... 697s SUCCESS [66]../../tests/cert-tests/rsa-pss-pad.sh 697s running [67]../../tests/cert-tests/sha2-dsa-test.sh ... 697s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 697s Use --verify-profile low to apply the default verification of NORMAL priority string. 697s SUCCESS [67]../../tests/cert-tests/sha2-dsa-test.sh 697s running [68]../../tests/cert-tests/sha2-test.sh ... 697s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 697s Use --verify-profile low to apply the default verification of NORMAL priority string. 697s SUCCESS [68]../../tests/cert-tests/sha2-test.sh 697s running [69]../../tests/cert-tests/sha3-test.sh ... 697s SUCCESS [69]../../tests/cert-tests/sha3-test.sh 697s running [70]../../tests/cert-tests/smime.sh ... 697s eContent Type: 1.2.840.113549.1.7.1 697s Signers: 697s Signer's issuer DN: CN=GnuTLS Test CA 697s Signer's serial: 4de0b4ca 697s Signing time: Wed Apr 05 11:50:32 UTC 2017 697s Signature Algorithm: RSA-SHA256 697s 697s Signature status: ok 697s SUCCESS [70]../../tests/cert-tests/smime.sh 697s running [71]../../tests/cert-tests/template-exts-test.sh ... 697s Generating a self signed certificate... 697s X.509 Certificate Information: 697s Version: 3 697s Serial Number (hex): 09 697s Validity: 697s Not Before: Sun Apr 22 00:00:00 UTC 2007 697s Not After: Sun May 25 00:00:00 UTC 2014 697s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 697s Subject Public Key Algorithm: RSA 697s Algorithm Security Level: Low (1024 bits) 697s Modulus (bits 1024): 697s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 697s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 697s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 697s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 697s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 697s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 697s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 697s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 697s 05 697s Exponent (bits 24): 697s 01:00:01 697s Extensions: 697s Unknown extension 1.2.3.4 (not critical): 697s ASCII: ........... 697s Hexdump: 0001020304050607aaabcd 697s Unknown extension 1.6.7.8 (not critical): 697s ASCII: ........... 697s Hexdump: 0001020304050607aaabcd 697s Unknown extension 1.2.3.4.5.6.7 (not critical): 697s ASCII: .4.Z.e.'.~.G.... 697s Hexdump: 1d34cd5ad065dc27c17e9447b0aaaca7 697s Unknown extension 1.2.3.4294967295.7 (not critical): 697s ASCII: ...A?....J.K..l|...4..~.L..&.ap.E........}!'...s.....b=...K..6Sb.4.Z.e.'.~.G.... 697s Hexdump: 178f0e413f041cc9d64af64bf3b66c7ceac6fa34a4d77ed64c968b26c761709445f40d9ca0a00091af7d212789c00b7387b1d0d7ab623dd4029d4b86db3653621d34cd5ad065dc27c17e9447b0aaaca7 697s Unknown extension 1.2.6710656.7 (not critical): 697s ASCII: .J.K..l|...4..~.L..&.ap.E........}!'...s.....b=...K..6Sb.4.Z.e.'.~.G.... 697s Hexdump: d64af64bf3b66c7ceac6fa34a4d77ed64c968b26c761709445f40d9ca0a00091af7d212789c00b7387b1d0d7ab623dd4029d4b86db3653621d34cd5ad065dc27c17e9447b0aaaca7 697s Unknown extension 1.0.1.5 (not critical): 697s ASCII: ...... 697s Hexdump: 0404cafebeaf 697s Unknown extension 1.10.11.12.13.14.15.16.17.1.5 (critical): 697s ASCII: .. 697s Hexdump: cafe 697s Unknown extension 1.0.1.5.1 (critical): 697s ASCII: ........ 697s Hexdump: 0406beafcafefafa 697s Basic Constraints (critical): 697s Certificate Authority (CA): FALSE 697s Key Purpose (not critical): 697s Email protection. 697s Subject Key Identifier (not critical): 697s 5d40adf0ce9440958b7e99941d925422ca72365f 697s Other Information: 697s Public Key ID: 697s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 697s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 697s Public Key PIN: 697s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 697s 697s 697s 697s Signing certificate... 697s Generating a self signed certificate... 697s X.509 Certificate Information: 697s Version: 3 697s Serial Number (hex): 09 697s Validity: 697s Not Before: Sun Apr 22 00:00:00 UTC 2007 697s Not After: Sun May 25 00:00:00 UTC 2014 697s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 697s Subject Public Key Algorithm: RSA 697s Algorithm Security Level: Low (1024 bits) 697s Modulus (bits 1024): 697s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 697s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 697s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 697s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 697s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 697s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 697s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 697s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 697s 05 697s Exponent (bits 24): 697s 01:00:01 697s Extensions: 697s Unknown extension 1.10.11.12.13.14.15.16.17.1.5 (critical): 697s ASCII: .. 697s Hexdump: cafe 697s Unknown extension 1.2.1.5.1 (critical): 697s ASCII: ........ 697s Hexdump: 0406beafcafefafa 697s Basic Constraints (critical): 697s Certificate Authority (CA): FALSE 697s Subject Key Identifier (not critical): 697s 5d40adf0ce9440958b7e99941d925422ca72365f 697s Other Information: 697s Public Key ID: 697s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 697s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 697s Public Key PIN: 697s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 697s 697s 697s 697s Signing certificate... 697s SUCCESS [71]../../tests/cert-tests/template-exts-test.sh 697s running [72]../../tests/cert-tests/template-policy-test.sh ... 697s Generating a self signed certificate... 697s X.509 Certificate Information: 697s Version: 3 697s Serial Number (hex): 0a 697s Validity: 697s Not Before: Sun Apr 22 00:00:00 UTC 2007 697s Not After: Sun May 25 00:00:00 UTC 2014 697s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 697s Subject Public Key Algorithm: RSA 697s Algorithm Security Level: Low (1024 bits) 697s Modulus (bits 1024): 697s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 697s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 697s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 697s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 697s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 697s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 697s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 697s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 697s 05 697s Exponent (bits 24): 697s 01:00:01 697s Extensions: 697s Basic Constraints (critical): 697s Certificate Authority (CA): FALSE 697s Certificate Policies (not critical): 697s 2.16.840.1.101.3.2.1.48.1 697s Subject Key Identifier (not critical): 697s 5d40adf0ce9440958b7e99941d925422ca72365f 697s Other Information: 697s Public Key ID: 697s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 697s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 697s Public Key PIN: 697s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 697s 697s 697s 697s Signing certificate... 697s SUCCESS [72]../../tests/cert-tests/template-policy-test.sh 697s running [73]../../tests/cert-tests/template-test.sh ... 697s Running test for 8-byte time_t 697s Running test for certificate generation with --generate-self-signed 698s SUCCESS [73]../../tests/cert-tests/template-test.sh 698s running [74]../../tests/cert-tests/tlsfeature-test.sh ... 698s Generating a PKCS #10 certificate request... 698s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:97 698s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:163 698s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_attribute_by_oid]:515 698s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_info]:1308 698s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_by_oid]:1797 698s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:97 698s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:163 698s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_attribute_by_oid]:515 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1578 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1578 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1578 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1578 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1578 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_by_oid]:1797 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 698s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 698s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_version]:614 698s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 698s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:107 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_x509_key_purpose_get]:3026 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/x509/tls_features.c[gnutls_x509_tlsfeatures_get]:93 698s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1512 698s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 698s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 698s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 698s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 698s Setting log level to 4 698s SUCCESS [74]../../tests/cert-tests/tlsfeature-test.sh 698s running [75]../../tests/cert-tests/x25519-and-x448.sh ... 698s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 698s Use --verify-profile low to apply the default verification of NORMAL priority string. 698s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 698s Use --verify-profile low to apply the default verification of NORMAL priority string. 698s SUCCESS [75]../../tests/cert-tests/x25519-and-x448.sh 698s running [76]../../tests/cert-tests/x509-duplicate-ext.sh ... 698s import error: Duplicate extension in X.509 certificate. 698s SUCCESS [76]../../tests/cert-tests/x509-duplicate-ext.sh 698s running [77]../../tests/certtool-pkcs11.sh ... 698s Testing PKCS11 verification 698s * Initializing smart card... ok 698s * Token: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=4a0d47237941398c;token=GnuTLS-Test 698s * Writing the CA certificate... ok 698s * Verifying a certificate... ok 698s * Verifying a certificate... ok 698s * Generating a certificate... ok 698s * Writing the CA private key... ok 698s * Generating a certificate (privkey in pkcs11)... ok 698s * All tests succeeded 698s SUCCESS [77]../../tests/certtool-pkcs11.sh 698s running [78]../../tests/cfg-test.sh ... 698s SKIPPED [78]../../tests/cfg-test.sh 698s running [79]../../tests/cipher-listings.sh ... 698s Checking ciphersuite listings 698s Running without support for SSL3.0 698s checking NORMAL:-VERS-ALL:+VERS-TLS1.0:+VERS-SSL3.0:+VERS-TLS1.1 698s library is NOT in FIPS140-2 mode 698s checking NORMAL:-VERS-ALL:+VERS-TLS1.0 698s checking NORMAL:-VERS-ALL:+VERS-TLS1.1 698s checking NORMAL:-VERS-ALL:+VERS-DTLS1.0 698s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+AES-128-GCM:+SIGN-ALL:+COMP-NULL 698s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL 698s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL:+CTYPE-OPENPGP 698s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL:-CTYPE-OPENPGP 698s SUCCESS [79]../../tests/cipher-listings.sh 698s running [80]../../tests/danetool.sh ... 698s SUCCESS [80]../../tests/danetool.sh 698s running [81]../../tests/dh-fips-approved.sh ... 698s Checking with approved DH params: rfc3526-group-14-2048 698s reserved port 47323 698s HTTP Server listening on IPv4 0.0.0.0 port 47323...done 698s HTTP Server listening on IPv6 :: port 47323...done 699s Exiting via signal 15 699s Checking with approved DH params: rfc3526-group-15-3072 699s reserved port 48622 699s HTTP Server listening on IPv4 0.0.0.0 port 48622...done 699s HTTP Server listening on IPv6 :: port 48622...done 700s Exiting via signal 15 700s Checking with approved DH params: rfc3526-group-16-4096 700s reserved port 12742 700s HTTP Server listening on IPv4 0.0.0.0 port 12742...done 700s HTTP Server listening on IPv6 :: port 12742...done 701s Checking with approved DH params: rfc3526-group-17-6144 701s Exiting via signal 15 701s reserved port 27401 702s HTTP Server listening on IPv4 0.0.0.0 port 27401...done 702s HTTP Server listening on IPv6 :: port 27401...done 703s Exiting via signal 15 703s Checking with approved DH params: rfc3526-group-18-8192 703s reserved port 6689 703s HTTP Server listening on IPv4 0.0.0.0 port 6689...done 703s HTTP Server listening on IPv6 :: port 6689...done 704s Checking with approved DH params: rfc7919-ffdhe2048 704s Exiting via signal 15 704s reserved port 18308 704s HTTP Server listening on IPv4 0.0.0.0 port 18308...done 704s HTTP Server listening on IPv6 :: port 18308...done 705s Exiting via signal 15 705s Checking with approved DH params: rfc7919-ffdhe3072 705s reserved port 23775 705s HTTP Server listening on IPv4 0.0.0.0 port 23775...done 705s HTTP Server listening on IPv6 :: port 23775...done 706s Exiting via signal 15 706s Checking with approved DH params: rfc7919-ffdhe4096 706s reserved port 38728 706s HTTP Server listening on IPv4 0.0.0.0 port 38728...done 706s HTTP Server listening on IPv6 :: port 38728...done 707s Checking with approved DH params: rfc7919-ffdhe6144 707s Exiting via signal 15 707s reserved port 40558 707s HTTP Server listening on IPv4 0.0.0.0 port 40558...done 707s HTTP Server listening on IPv6 :: port 40558...done 708s Checking with approved DH params: rfc7919-ffdhe8192 708s Exiting via signal 15 708s reserved port 30169 708s HTTP Server listening on IPv4 0.0.0.0 port 30169...done 708s HTTP Server listening on IPv6 :: port 30169...done 709s Exiting via signal 15 709s Checking with non-approved DH params: rfc2409-group-2-1024 709s reserved port 57444 709s HTTP Server listening on IPv4 0.0.0.0 port 57444...done 709s HTTP Server listening on IPv6 :: port 57444...done 710s Exiting via signal 15 710s Checking with non-approved DH params: rfc3526-group-5-1536 710s reserved port 46661 710s HTTP Server listening on IPv4 0.0.0.0 port 46661...done 710s HTTP Server listening on IPv6 :: port 46661...done 711s Exiting via signal 15 711s Checking with non-approved DH params: rfc5054-1024 711s reserved port 7828 711s HTTP Server listening on IPv4 0.0.0.0 port 7828...done 711s HTTP Server listening on IPv6 :: port 7828...done 712s Checking with non-approved DH params: rfc5054-1536 712s Exiting via signal 15 712s reserved port 6190 712s HTTP Server listening on IPv4 0.0.0.0 port 6190...done 712s HTTP Server listening on IPv6 :: port 6190...done 714s Checking with non-approved DH params: rfc5054-2048 714s Exiting via signal 15 714s reserved port 63385 714s HTTP Server listening on IPv4 0.0.0.0 port 63385...done 714s HTTP Server listening on IPv6 :: port 63385...done 715s Checking with non-approved DH params: rfc5054-3072 715s Exiting via signal 15 715s reserved port 12561 715s HTTP Server listening on IPv4 0.0.0.0 port 12561...done 715s HTTP Server listening on IPv6 :: port 12561...done 716s Checking with non-approved DH params: rfc5054-4096 716s Exiting via signal 15 716s reserved port 16056 716s HTTP Server listening on IPv4 0.0.0.0 port 16056...done 716s HTTP Server listening on IPv6 :: port 16056...done 717s Checking with non-approved DH params: rfc5054-6144 717s Exiting via signal 15 717s reserved port 60357 717s HTTP Server listening on IPv4 0.0.0.0 port 60357...done 717s HTTP Server listening on IPv6 :: port 60357...done 718s Exiting via signal 15 718s Checking with non-approved DH params: rfc5054-8192 718s reserved port 28284 718s HTTP Server listening on IPv4 0.0.0.0 port 28284...done 718s HTTP Server listening on IPv6 :: port 28284...done 719s Exiting via signal 15 719s Checking with non-approved DH params: rfc5114-group-22-1024 719s reserved port 44677 719s HTTP Server listening on IPv4 0.0.0.0 port 44677...done 719s HTTP Server listening on IPv6 :: port 44677...done 720s Checking with non-approved DH params: rfc5114-group-23-2048 720s Exiting via signal 15 720s reserved port 13149 720s HTTP Server listening on IPv4 0.0.0.0 port 13149...done 720s HTTP Server listening on IPv6 :: port 13149...done 721s Checking with non-approved DH params: rfc5114-group-24-2048 721s Exiting via signal 15 721s reserved port 22470 721s HTTP Server listening on IPv4 0.0.0.0 port 22470...done 721s HTTP Server listening on IPv6 :: port 22470...done 722s unreserved port 22470 722s Exiting via signal 15 722s SUCCESS [81]../../tests/dh-fips-approved.sh 722s running [82]../../tests/fastopen.sh ... 722s Checking Fast open 722s reserved port 46020 722s Echo Server listening on IPv4 0.0.0.0 port 46020...done 722s Echo Server listening on IPv6 :: port 46020...done 724s Processed 1 CA certificate(s). 724s Resolving 'localhost:46020'... 724s Connecting to '::1:46020' (TFO)... 724s - Certificate type: X.509 724s - Got a certificate list of 1 certificates. 724s - Certificate[0] info: 724s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 724s Public Key ID: 724s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 724s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 724s Public Key PIN: 724s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 724s 724s - Status: The certificate is trusted. 724s - Successfully sent 0 certificate(s) to server. 724s - Description: (TLS1.2-X.509)-(ECDHE-SECP256R1)-(RSA-SHA256)-(AES-256-GCM) 724s - Session ID: 59:4B:10:21:D2:5D:B6:49:25:35:D9:18:7E:81:3E:EA:CF:DA:21:33:94:E1:75:1F:93:82:69:C6:55:DD:BE:F0 724s - Options: extended master secret, safe renegotiation, 724s - Handshake was completed 724s 724s - Simple Client Mode: 724s 724s Exiting via signal 15 724s Echo Server listening on IPv4 0.0.0.0 port 28543...done 724s Echo Server listening on IPv6 :: port 28543...done 724s - Peer has closed the GnuTLS connection 724s Processed 1 CA certificate(s). 724s Resolving 'localhost:46020'... 724s Connecting to '::1:46020' (TFO)... 724s - Successfully sent 0 certificate(s) to server. 724s - Server has requested a certificate. 724s - Certificate type: X.509 724s - Got a certificate list of 1 certificates. 724s - Certificate[0] info: 724s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 724s Public Key ID: 724s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 724s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 724s Public Key PIN: 724s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 724s 724s - Status: The certificate is trusted. 724s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 724s - Session ID: E8:04:B9:B0:60:4A:CF:5E:77:EE:9B:4E:0D:31:67:29:21:B4:40:99:47:E4:AB:AB:C3:71:5B:C7:03:C5:46:FB 724s - Options: 724s - Handshake was completed 724s 724s - Simple Client Mode: 724s 724s - Peer has closed the GnuTLS connection 724s unreserved port 46020 724s SUCCESS [82]../../tests/fastopen.sh 724s running [83]../../tests/gnutls-cli-invalid-crl.sh ... 724s Checking whether connecting to a server but with an invalid CRL provided, returns the expected error 724s reserved port 28543 724s Exiting via signal 15 724s Error setting the x509 CRL file: Error in the CRL verification. 724s unreserved port 28543 724s SUCCESS [83]../../tests/gnutls-cli-invalid-crl.sh 724s running [84]../../tests/gnutls-cli-rawpk.sh ... 724s Checking whether we can connect with raw public-keys 724s * testing server X.509, client RAW 724s reserved port 34788 724s Echo Server listening on IPv4 0.0.0.0 port 34788...done 724s Echo Server listening on IPv6 :: port 34788...done 726s - Handshake was completed 726s - Handshake was completed 726s Error in handshake: Certificate is required. 726s *** Received alert [116]: Certificate is required 726s * testing server RAW, client none 726s Exiting via signal 15 726s reserved port 18138 726s Echo Server listening on IPv4 0.0.0.0 port 18138...done 726s Echo Server listening on IPv6 :: port 18138...done 727s - Handshake was completed 727s - Handshake was completed 727s Error in handshake: No supported cipher suites have been found. 727s * testing server RAW, client RAW 727s Exiting via signal 15 727s reserved port 12932 727s Echo Server listening on IPv4 0.0.0.0 port 12932...done 727s Echo Server listening on IPv6 :: port 12932...done 728s - Handshake was completed 728s - Handshake was completed 728s Error in handshake: No supported cipher suites have been found. 728s * testing server X.509+RAW, client none 728s Exiting via signal 15 728s reserved port 33306 728s Echo Server listening on IPv4 0.0.0.0 port 33306...done 728s Echo Server listening on IPv6 :: port 33306...done 729s - Handshake was completed 729s - Handshake was completed 729s - Handshake was completed 729s - Handshake was completed 729s Exiting via signal 15 729s unreserved port 33306 729s SUCCESS [84]../../tests/gnutls-cli-rawpk.sh 729s running [85]../../tests/gnutls-cli-resume.sh ... 729s reserved port 61141 729s Echo Server listening on IPv4 0.0.0.0 port 61141...done 729s Echo Server listening on IPv6 :: port 61141...done 730s Checking whether session resumption works reliably under TLS1.3 730s resume.3982-0.tmp:*** This is a resumed session 730s resume.3982-1.tmp:*** This is a resumed session 730s resume.3982-3.tmp:*** This is a resumed session 730s resume.3982-4.tmp:*** This is a resumed session 730s resume.3982-2.tmp:*** This is a resumed session 730s resume.3982-5.tmp:*** This is a resumed session 731s resume.3982-7.tmp:*** This is a resumed session 731s resume.3982-9.tmp:*** This is a resumed session 731s resume.3982-6.tmp:*** This is a resumed session 731s resume.3982-8.tmp:*** This is a resumed session 731s Checking whether session resumption works reliably under TLS1.2 731s resume.3982-2.tmp:*** This is a resumed session 731s resume.3982-0.tmp:*** This is a resumed session 731s resume.3982-4.tmp:*** This is a resumed session 731s resume.3982-1.tmp:*** This is a resumed session 731s resume.3982-3.tmp:*** This is a resumed session 731s resume.3982-5.tmp:*** This is a resumed session 731s resume.3982-7.tmp:*** This is a resumed session 731s resume.3982-6.tmp:*** This is a resumed session 731s resume.3982-8.tmp:*** This is a resumed session 731s resume.3982-9.tmp:*** This is a resumed session 731s Checking whether session resumption works reliably under TLS1.2 (no tickets) 731s resume.3982-0.tmp:*** This is a resumed session 731s resume.3982-2.tmp:*** This is a resumed session 731s resume.3982-1.tmp:*** This is a resumed session 731s resume.3982-4.tmp:*** This is a resumed session 731s resume.3982-3.tmp:*** This is a resumed session 731s resume.3982-6.tmp:*** This is a resumed session 731s resume.3982-5.tmp:*** This is a resumed session 731s resume.3982-7.tmp:*** This is a resumed session 731s resume.3982-8.tmp:*** This is a resumed session 731s resume.3982-9.tmp:*** This is a resumed session 731s unreserved port 61141 731s Exiting via signal 15 731s SUCCESS [85]../../tests/gnutls-cli-resume.sh 731s running [86]../../tests/gnutls-cli-save-data.sh ... 731s Checking whether saving OCSP response and cert succeeds 731s reserved port 23935 731s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:107 731s |<3>| ASSERT: ../../../lib/x509/x509.c[get_alt_name]:2012 731s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 731s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1563 731s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 731s |<2>| The OCSP response is old 731s |<3>| ASSERT: ../../../lib/x509/ocsp.c[_gnutls_ocsp_get_validity]:2518 731s Echo Server listening on IPv4 0.0.0.0 port 23935...done 731s Echo Server listening on IPv6 :: port 23935...done 732s |<5>| REC[0xbe07c2207620]: Allocating epoch #0 732s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 732s |<5>| REC[0xbe07c2207620]: Allocating epoch #1 732s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 732s |<5>| REC[0xbe07c2207620]: SSL 3.3 Handshake packet received. Epoch 0, length: 364 732s |<5>| REC[0xbe07c2207620]: Expected Packet Handshake(22) 732s |<5>| REC[0xbe07c2207620]: Received Packet Handshake(22) with length: 364 732s |<5>| REC[0xbe07c2207620]: Decrypted Packet[0] Handshake(22) with length: 364 732s |<4>| HSK[0xbe07c2207620]: CLIENT HELLO (1) was received. Length 360[360], frag offset 0, frag length: 360, sequence: 0 732s |<4>| HSK[0xbe07c2207620]: Client's version: 3.3 732s |<4>| EXT[0xbe07c2207620]: Parsing extension 'Supported Versions/43' (5 bytes) 732s |<4>| EXT[0xbe07c2207620]: Found version: 3.4 732s |<4>| EXT[0xbe07c2207620]: Found version: 3.3 732s |<4>| EXT[0xbe07c2207620]: Negotiated version: 3.4 732s |<4>| EXT[0xbe07c2207620]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 732s |<4>| EXT[0xbe07c2207620]: Parsing extension 'Record Size Limit/28' (2 bytes) 732s |<4>| EXT[0xbe07c2207620]: record_size_limit 16385 negotiated 732s |<4>| EXT[0xbe07c2207620]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 732s |<4>| EXT[0xbe07c2207620]: Parsing extension 'Extended Master Secret/23' (0 bytes) 732s |<4>| EXT[0xbe07c2207620]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 732s |<4>| EXT[0xbe07c2207620]: Parsing extension 'Session Ticket/35' (0 bytes) 732s |<4>| EXT[0xbe07c2207620]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 732s |<4>| EXT[0xbe07c2207620]: PSK KE mode 01 received 732s |<4>| EXT[0xbe07c2207620]: PSK KE mode 00 received 732s |<4>| EXT[0xbe07c2207620]: Parsing extension 'Supported Groups/10' (22 bytes) 732s |<4>| EXT[0xbe07c2207620]: Received group SECP256R1 (0x17) 732s |<4>| EXT[0xbe07c2207620]: Received group SECP384R1 (0x18) 732s |<4>| EXT[0xbe07c2207620]: Received group SECP521R1 (0x19) 732s |<4>| EXT[0xbe07c2207620]: Received group X25519 (0x1d) 732s |<4>| EXT[0xbe07c2207620]: Received group X448 (0x1e) 732s |<4>| EXT[0xbe07c2207620]: Received group FFDHE2048 (0x100) 732s |<4>| EXT[0xbe07c2207620]: Received group FFDHE3072 (0x101) 732s |<4>| EXT[0xbe07c2207620]: Received group FFDHE4096 (0x102) 732s |<4>| EXT[0xbe07c2207620]: Received group FFDHE6144 (0x103) 732s |<4>| EXT[0xbe07c2207620]: Received group FFDHE8192 (0x104) 732s |<4>| EXT[0xbe07c2207620]: Selected group SECP256R1 732s |<4>| EXT[0xbe07c2207620]: Parsing extension 'Signature Algorithms/13' (34 bytes) 732s |<4>| EXT[0xbe07c2207620]: rcvd signature algo (4.1) RSA-SHA256 732s |<4>| EXT[0xbe07c2207620]: rcvd signature algo (8.9) RSA-PSS-SHA256 732s |<4>| EXT[0xbe07c2207620]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 732s |<4>| EXT[0xbe07c2207620]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 732s |<4>| EXT[0xbe07c2207620]: rcvd signature algo (8.7) EdDSA-Ed25519 732s |<4>| EXT[0xbe07c2207620]: rcvd signature algo (5.1) RSA-SHA384 732s |<4>| EXT[0xbe07c2207620]: rcvd signature algo (8.10) RSA-PSS-SHA384 732s |<4>| EXT[0xbe07c2207620]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 732s |<4>| EXT[0xbe07c2207620]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 732s |<4>| EXT[0xbe07c2207620]: rcvd signature algo (8.8) EdDSA-Ed448 732s |<4>| EXT[0xbe07c2207620]: rcvd signature algo (6.1) RSA-SHA512 732s |<4>| EXT[0xbe07c2207620]: rcvd signature algo (8.11) RSA-PSS-SHA512 732s |<4>| EXT[0xbe07c2207620]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 732s |<4>| EXT[0xbe07c2207620]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 732s |<4>| EXT[0xbe07c2207620]: rcvd signature algo (2.1) RSA-SHA1 732s |<4>| EXT[0xbe07c2207620]: rcvd signature algo (2.3) ECDSA-SHA1 732s |<2>| checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 732s |<3>| ASSERT: ../../../lib/ext/server_name.c[gnutls_server_name_get]:234 732s |<4>| HSK[0xbe07c2207620]: Requested server name: '' 732s |<4>| HSK[0xbe07c2207620]: checking compat of GNUTLS_AES_256_GCM_SHA384 with certificate[0] (RSA/X.509) 732s |<4>| checking cert compat with RSA-SHA256 732s |<3>| ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 732s |<4>| Signature algorithm RSA-SHA256 is not enabled 732s |<4>| checking cert compat with RSA-PSS-SHA256 732s |<4>| checking cert compat with RSA-PSS-RSAE-SHA256 732s |<4>| Selected signature algorithm: RSA-PSS-RSAE-SHA256 732s |<2>| Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 732s |<4>| HSK[0xbe07c2207620]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 732s |<4>| HSK[0xbe07c2207620]: Selected version TLS1.3 732s |<4>| EXT[0xbe07c2207620]: Parsing extension 'OCSP Status Request/5' (5 bytes) 732s |<4>| EXT[0xbe07c2207620]: OCSP status was requested 732s |<4>| EXT[0xbe07c2207620]: Parsing extension 'Key Share/51' (107 bytes) 732s |<4>| EXT[0xbe07c2207620]: Received key share for SECP256R1 732s |<4>| HSK[0xbe07c2207620]: Selected group SECP256R1 (2) 732s |<2>| EXT[0xbe07c2207620]: server generated SECP256R1 shared key 732s |<4>| HSK[0xbe07c2207620]: Safe renegotiation succeeded 732s |<4>| HSK[0xbe07c2207620]: SessionID: 1b1efe2dfdaa9ea6c92b9cd8bc85f463fd8bb50a98dc78969b7d8264577881cd 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: sending key share for SECP256R1 732s |<4>| EXT[0xbe07c2207620]: Sending extension Key Share/51 (69 bytes) 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Sending extension Supported Versions/43 (2 bytes) 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 732s |<4>| EXT[0xbe07c2207620]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 732s |<4>| HSK[0xbe07c2207620]: SERVER HELLO was queued [155 bytes] 732s |<5>| REC[0xbe07c2207620]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 732s |<5>| REC[0xbe07c2207620]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 732s |<5>| REC[0xbe07c2207620]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 732s |<5>| REC[0xbe07c2207620]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 732s |<4>| REC[0xbe07c2207620]: Sent ChangeCipherSpec 732s |<5>| REC[0xbe07c2207620]: Initializing epoch #1 732s |<5>| REC[0xbe07c2207620]: Epoch #1 ready 732s |<4>| HSK[0xbe07c2207620]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Key Share/51) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Sending extension Record Size Limit/28 (2 bytes) 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Preparing extension (SRTP/14) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Preparing extension (Early Data/42) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Cookie/44) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Preparing extension (ALPN/16) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 732s |<4>| EXT[0xbe07c2207620]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 732s |<4>| HSK[0xbe07c2207620]: ENCRYPTED EXTENSIONS was queued [12 bytes] 732s |<4>| EXT[0xbe07c2207620]: sent signature algo (4.1) RSA-SHA256 732s |<4>| EXT[0xbe07c2207620]: sent signature algo (8.9) RSA-PSS-SHA256 732s |<4>| EXT[0xbe07c2207620]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 732s |<4>| EXT[0xbe07c2207620]: sent signature algo (4.3) ECDSA-SHA256 732s |<4>| EXT[0xbe07c2207620]: sent signature algo (8.7) EdDSA-Ed25519 732s |<4>| EXT[0xbe07c2207620]: sent signature algo (5.1) RSA-SHA384 732s |<4>| EXT[0xbe07c2207620]: sent signature algo (8.10) RSA-PSS-SHA384 732s |<4>| EXT[0xbe07c2207620]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 732s |<4>| EXT[0xbe07c2207620]: sent signature algo (5.3) ECDSA-SHA384 732s |<4>| EXT[0xbe07c2207620]: sent signature algo (8.8) EdDSA-Ed448 732s |<4>| EXT[0xbe07c2207620]: sent signature algo (6.1) RSA-SHA512 732s |<4>| EXT[0xbe07c2207620]: sent signature algo (8.11) RSA-PSS-SHA512 732s |<4>| EXT[0xbe07c2207620]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 732s |<4>| EXT[0xbe07c2207620]: sent signature algo (6.3) ECDSA-SHA512 732s |<4>| EXT[0xbe07c2207620]: sent signature algo (2.1) RSA-SHA1 732s |<4>| EXT[0xbe07c2207620]: sent signature algo (2.3) ECDSA-SHA1 732s |<4>| HSK[0xbe07c2207620]: CERTIFICATE REQUEST was queued [49 bytes] 732s |<4>| HSK[0xbe07c2207620]: CERTIFICATE was queued [2193 bytes] 732s unreserved port 23935 732s SUCCESS [86]../../tests/gnutls-cli-save-data.sh 732s running [87]../../tests/gnutls-cli-self-signed.sh ... 732s Checking whether connecting to a self signed certificate returns the expected error 732s reserved port 63242 732s |<4>| checking cert compat with RSA-SHA256 732s |<3>| ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 732s |<4>| Signature algorithm RSA-SHA256 is not enabled 732s |<4>| checking cert compat with RSA-PSS-SHA256 732s |<4>| checking cert compat with RSA-PSS-RSAE-SHA256 732s |<4>| HSK[0xbe07c2207620]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 732s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 732s |<4>| HSK[0xbe07c2207620]: CERTIFICATE VERIFY was queued [312 bytes] 732s |<4>| HSK[0xbe07c2207620]: sending finished 732s |<4>| HSK[0xbe07c2207620]: FINISHED was queued [52 bytes] 732s |<5>| REC[0xbe07c2207620]: Preparing Packet Handshake(22) with length: 12 and min pad: 0 732s |<5>| REC[0xbe07c2207620]: Sent Packet[1] Handshake(22) in epoch 1 and length: 34 732s |<5>| REC[0xbe07c2207620]: Preparing Packet Handshake(22) with length: 49 and min pad: 0 732s |<5>| REC[0xbe07c2207620]: Sent Packet[2] Handshake(22) in epoch 1 and length: 71 732s |<5>| REC[0xbe07c2207620]: Preparing Packet Handshake(22) with length: 2193 and min pad: 0 732s |<5>| REC[0xbe07c2207620]: Sent Packet[3] Handshake(22) in epoch 1 and length: 2215 732s |<5>| REC[0xbe07c2207620]: Preparing Packet Handshake(22) with length: 312 and min pad: 0 732s |<5>| REC[0xbe07c2207620]: Sent Packet[4] Handshake(22) in epoch 1 and length: 334 732s |<5>| REC[0xbe07c2207620]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 732s |<5>| REC[0xbe07c2207620]: Sent Packet[5] Handshake(22) in epoch 1 and length: 74 732s |<3>| ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 732s |<5>| REC[0xbe07c2207620]: Allocating epoch #2 732s |<5>| REC[0xbe07c2207620]: Initializing epoch #2 732s |<5>| REC[0xbe07c2207620]: Epoch #2 ready 732s |<4>| HSK[0xbe07c2207620]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 732s |<4>| HSK[0xbe07c2207620]: switching early to application traffic keys 732s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 732s |<5>| REC[0xbe07c2207620]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 732s |<5>| REC[0xbe07c2207620]: Expected Packet Handshake(22) 732s |<5>| REC[0xbe07c2207620]: Received Packet ChangeCipherSpec(20) with length: 1 732s |<1>| Got OCSP response with an unrelated certificate. 732s *** Fatal error: Error in the certificate. 732s |<5>| REC[0xbe07c2207620]: SSL 3.3 Application Data packet received. Epoch 1, length: 19 732s |<5>| REC[0xbe07c2207620]: Expected Packet Handshake(22) 732s |<5>| REC[0xbe07c2207620]: Received Packet Application Data(23) with length: 19 732s |<5>| REC[0xbe07c2207620]: Decrypted Packet[0] Alert(21) with length: 2 732s |<5>| REC[0xbe07c2207620]: Alert[2|42] - Certificate is bad - was received 732s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:887 732s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:893 732s |<3>| ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 732s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1412 732s |<3>| ASSERT: ../../lib/handshake.c[_gnutls_recv_handshake]:1594 732s |<3>| ASSERT: ../../lib/tls13/certificate.c[_gnutls13_recv_certificate]:85 732s |<3>| ASSERT: ../../lib/handshake-tls13.c[_gnutls13_handshake_server]:556 732s Error in handshake: A TLS fatal alert has been received. 732s |<3>| ASSERT: ../../lib/alert.c[gnutls_alert_send_appropriate]:382 732s |<5>| REC[0xbe07c2207620]: Start of epoch cleanup 732s |<5>| REC[0xbe07c2207620]: Epoch #0 freed 732s |<5>| REC[0xbe07c2207620]: End of epoch cleanup 732s |<5>| REC[0xbe07c2207620]: Epoch #1 freed 732s |<5>| REC[0xbe07c2207620]: Epoch #2 freed 732s Exiting via signal 15 732s Echo Server listening on IPv4 0.0.0.0 port 63242...done 732s Echo Server listening on IPv6 :: port 63242...done 733s Error in handshake: A TLS fatal alert has been received. 733s Exiting via signal 15 733s - Status: The certificate is NOT trusted. The certificate issuer is unknown. 733s unreserved port 63242 733s SUCCESS [87]../../tests/gnutls-cli-self-signed.sh 733s running [88]../../tests/logfile-option.sh ... 733s Checking whether logfile option works. 733s reserved port 32143 733s Warning: no private key and certificate pairs were set. 733s Echo Server listening on IPv4 0.0.0.0 port 32143...done 733s Echo Server listening on IPv6 :: port 32143...done 734s Exiting via signal 15 734s Find the expected output! 734s reserved port 3338 734s Warning: no private key and certificate pairs were set. 734s Echo Server listening on IPv4 0.0.0.0 port 3338...done 734s Echo Server listening on IPv6 :: port 3338...done 735s Exiting via signal 15 735s Found the expected output! 735s x509 functionality test 735s reserved port 12222 735s Echo Server listening on IPv4 0.0.0.0 port 12222...done 735s Echo Server listening on IPv6 :: port 12222...done 736s Exiting via signal 15 736s Find the expected output! 736s reserved port 15263 736s Echo Server listening on IPv4 0.0.0.0 port 15263...done 736s Echo Server listening on IPv6 :: port 15263...done 737s Exiting via signal 15 737s Found the expected output! 737s unreserved port 15263 737s SUCCESS [88]../../tests/logfile-option.sh 737s running [89]../../tests/long-crl.sh ... 738s SUCCESS [89]../../tests/long-crl.sh 738s running [90]../../tests/ocsp-tests/ocsp-load-chain.sh ... 738s OCSP Response Information: 738s Response Status: Successful 738s Response Type: Basic OCSP Response 738s Version: 1 738s Responder Key ID: b1a06212090b2c833135f92f8b3a8e849de471fe 738s Produced At: Fri Jun 16 13:54:55 UTC 2017 738s Responses: 738s Certificate ID: 738s Hash Algorithm: SHA1 738s Issuer Name Hash: d1b1648b8c9f0dd16ba38acd2b5017d5f9cfc064 738s Issuer Key Hash: 5f60cf619055df8443148a602ab2f57af44318ef 738s Serial Number: 1d4abdaa78d09afe799d41bceb7a7662 738s Certificate Status: good 738s This Update: Fri Jun 16 13:54:55 UTC 2017 738s Next Update: Fri Jun 23 13:54:55 UTC 2017 738s Extensions: 738s Signature Algorithm: RSA-SHA1 738s 738s 738s Verifying OCSP Response: Success. 738s OCSP Response Information: 738s Response Status: Successful 738s Response Type: Basic OCSP Response 738s Version: 1 738s Responder Key ID: b1a06212090b2c833135f92f8b3a8e849de471fe 738s Produced At: Fri Jun 16 13:54:55 UTC 2017 738s Responses: 738s Certificate ID: 738s Hash Algorithm: SHA1 738s Issuer Name Hash: d1b1648b8c9f0dd16ba38acd2b5017d5f9cfc064 738s Issuer Key Hash: 5f60cf619055df8443148a602ab2f57af44318ef 738s Serial Number: 1d4abdaa78d09afe799d41bceb7a7662 738s Certificate Status: good 738s This Update: Fri Jun 16 13:54:55 UTC 2017 738s Next Update: Fri Jun 23 13:54:55 UTC 2017 738s Extensions: 738s Signature Algorithm: RSA-SHA1 738s 738s 738s Verifying OCSP Response: Success. 738s |<3>| ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_get_dn]:211 738s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 738s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_get_raw_field2]:1536 738s |<3>| ASSERT: ../../../lib/x509/ocsp.c[find_signercert]:1914 738s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_der_encode]:876 738s |<3>| checking whether signed against: subject `CN=Symantec Class 3 ECC 256 bit SSL CA - G2 OCSP Responder', issuer `CN=Symantec Class 3 ECC 256 bit SSL CA - G2,OU=Symantec Trust Network,O=Symantec Corporation,C=US', serial 0x3c75f538018e89f764ae24298f515602, EC/ECDSA key 256 bits, signed using ECDSA-SHA256, activated `2017-04-15 00:00:00 UTC', expires `2017-07-14 23:59:59 UTC', pin-sha256="zcJoPfD6XQLwGkAFiLJCW9pX2yt3g/GW4ZrLtyshdcE=" 738s |<2>| checking key ID against SPK identifier 738s |<3>| ASSERT: ../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:592 738s |<3>| ocsp signer: subject `CN=Symantec Class 3 ECC 256 bit SSL CA - G2 OCSP Responder', issuer `CN=Symantec Class 3 ECC 256 bit SSL CA - G2,OU=Symantec Trust Network,O=Symantec Corporation,C=US', serial 0x3c75f538018e89f764ae24298f515602, EC/ECDSA key 256 bits, signed using ECDSA-SHA256, activated `2017-04-15 00:00:00 UTC', expires `2017-07-14 23:59:59 UTC', pin-sha256="zcJoPfD6XQLwGkAFiLJCW9pX2yt3g/GW4ZrLtyshdcE=" 738s OCSP Response Information: 738s Response Status: Successful 738s Response Type: Basic OCSP Response 738s Version: 1 738s Responder Key ID: df4e8dc89de7896a6a4a7f5716a03b881e640565 738s Produced At: Fri Jun 23 23:57:22 UTC 2017 738s Responses: 738s Certificate ID: 738s Hash Algorithm: SHA1 738s Issuer Name Hash: 7d14ca1e3e08269e1a333d0e0e6ff31361215eea 738s Issuer Key Hash: 25f08ae14b7ad901950aedc653f18c781fd9f3f8 738s Serial Number: 63b9ec7eff988335f113d67d2f864d35 738s Certificate Status: good 738s This Update: Fri Jun 23 23:57:22 UTC 2017 738s Next Update: Fri Jun 30 23:57:22 UTC 2017 738s Extensions: 738s Signature Algorithm: ECDSA-SHA256 738s 738s 738s Verifying OCSP Response: Success. 738s SUCCESS [90]../../tests/ocsp-tests/ocsp-load-chain.sh 738s running [91]../../tests/ocsp-tests/ocsp-must-staple-connection.sh ... 738s SKIPPED [91]../../tests/ocsp-tests/ocsp-must-staple-connection.sh 738s running [92]../../tests/ocsp-tests/ocsp-signer-verify.sh ... 738s verifying ../../tests//ocsp-tests/signer-verify/response-ca.der using ../../tests//ocsp-tests/signer-verify/trust.pem 738s OCSP Response Information: 738s Response Status: Successful 738s Response Type: Basic OCSP Response 738s Version: 1 738s Responder ID: CN=Sub CA 738s Produced At: Tue Jul 13 18:50:26 UTC 2021 738s Responses: 738s Certificate ID: 738s Hash Algorithm: SHA1 738s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 738s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 738s Serial Number: 22fff0da 738s Certificate Status: good 738s This Update: Tue Jul 13 18:50:26 UTC 2021 738s Next Update: Wed Jul 14 18:50:26 UTC 2021 738s Extensions: 738s Signature Algorithm: RSA-SHA256 738s 738s 738s Verifying OCSP Response: Success. 738s verifying ../../tests//ocsp-tests/signer-verify/response-delegated.der using ../../tests//ocsp-tests/signer-verify/trust.pem 738s OCSP Response Information: 738s Response Status: Successful 738s Response Type: Basic OCSP Response 738s Version: 1 738s Responder ID: CN=Sub CA OCSP Responder 738s Produced At: Tue Jul 13 18:50:26 UTC 2021 738s Responses: 738s Certificate ID: 738s Hash Algorithm: SHA1 738s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 738s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 738s Serial Number: 22fff0da 738s Certificate Status: good 738s This Update: Tue Jul 13 18:50:26 UTC 2021 738s Next Update: Wed Jul 14 18:50:26 UTC 2021 738s Extensions: 738s Signature Algorithm: RSA-SHA256 738s 738s 738s Verifying OCSP Response: Success. 738s verifying ../../tests//ocsp-tests/signer-verify/response-non-delegated.der using ../../tests//ocsp-tests/signer-verify/trust.pem 738s OCSP Response Information: 738s Response Status: Successful 738s Response Type: Basic OCSP Response 738s Version: 1 738s Responder ID: CN=localhost 738s Produced At: Tue Jul 13 18:50:26 UTC 2021 738s Responses: 738s Certificate ID: 738s Hash Algorithm: SHA1 738s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 738s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 738s Serial Number: 22fff0da 738s Certificate Status: good 738s This Update: Tue Jul 13 18:50:26 UTC 2021 738s Next Update: Wed Jul 14 18:50:26 UTC 2021 738s Extensions: 738s Signature Algorithm: RSA-SHA256 738s 738s 738s Verifying OCSP Response: Failure, Signer cert is not trusted. 738s SUCCESS [92]../../tests/ocsp-tests/ocsp-signer-verify.sh 738s running [93]../../tests/ocsp-tests/ocsp-test.sh ... 738s OCSP Response Information: 738s Response Status: Successful 738s Response Type: Basic OCSP Response 738s Version: 1 738s Responder ID: CN=Testing Authority 738s Produced At: Wed Mar 23 21:55:28 UTC 2016 738s Responses: 738s Certificate ID: 738s Hash Algorithm: SHA1 738s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 738s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 738s Serial Number: 56f304a1326dc9b2d51b31b3 738s Certificate Status: unknown 738s This Update: Wed Mar 23 21:55:28 UTC 2016 738s Extensions: 738s Signature Algorithm: RSA-SHA256 738s 738s 738s Verifying OCSP Response: Success. 738s OCSP Response Information: 738s Response Status: Successful 738s Response Type: Basic OCSP Response 738s Version: 1 738s Responder ID: CN=Testing Authority OCSP Responder 738s Produced At: Wed Mar 23 22:31:19 UTC 2016 738s Responses: 738s Certificate ID: 738s Hash Algorithm: SHA1 738s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 738s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 738s Serial Number: 56f318d612de99176ccaa1e0 738s Certificate Status: unknown 738s This Update: Wed Mar 23 22:31:19 UTC 2016 738s Extensions: 738s Signature Algorithm: RSA-SHA256 738s 738s 738s Verifying OCSP Response: Success. 738s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1563 738s OCSP Response Information: 738s Response Status: Successful 738s Response Type: Basic OCSP Response 738s Version: 1 738s Responder ID: CN=Testing Authority OCSP Responder 738s Produced At: Wed Mar 23 22:31:19 UTC 2016 738s Responses: 738s Certificate ID: 738s Hash Algorithm: SHA1 738s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 738s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 738s Serial Number: 56f318d612de99176ccaa1e0 738s Certificate Status: unknown 738s This Update: Wed Mar 23 22:31:19 UTC 2016 738s Extensions: 738s Signature Algorithm: RSA-SHA256 738s 738s 738s Verifying OCSP Response: Success. 738s SUCCESS [93]../../tests/ocsp-tests/ocsp-test.sh 738s running [94]../../tests/ocsp-tests/ocsp-tls-connection.sh ... 738s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 738s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_der_encode]:876 738s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 738s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 738s |<3>| checking whether signed against: subject `CN=Testing Authority OCSP Responder', issuer `CN=Testing Authority', serial 0x56f318d612de99176ccaa1e0, RSA key 2048 bits, signed using RSA-SHA256, activated `2016-03-23 22:29:42 UTC', expires `2017-03-23 22:29:42 UTC', pin-sha256="9/MUMGO4USOKxFhAZukKhfJRT4Vsx31KvyAghzq5TU4=" 738s |<2>| checking issuer DN 738s |<3>| ASSERT: ../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:592 738s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 738s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 738s |<3>| ocsp signer: subject `CN=Testing Authority OCSP Responder', issuer `CN=Testing Authority', serial 0x56f318d612de99176ccaa1e0, RSA key 2048 bits, signed using RSA-SHA256, activated `2016-03-23 22:29:42 UTC', expires `2017-03-23 22:29:42 UTC', pin-sha256="9/MUMGO4USOKxFhAZukKhfJRT4Vsx31KvyAghzq5TU4=" 738s reserved port 56866 738s reserved port 30964 738s === Generating good server certificate === 738s === Bringing OCSP server up === 738s ocsp: waiting for OCSP client connections... 739s === Verifying OCSP server is up === 739s Connecting to OCSP server: localhost... 739s ocsp: received request, 1st line: POST /ocsp/ HTTP/1.0 739s ocsp: sending response, 1st line: HTTP/1.0 200 OK 739s 739s Assuming response's signer = issuer (use --load-signer to override). 739s Echo Server listening on IPv4 0.0.0.0 port 56866...done 739s Echo Server listening on IPv6 :: port 56866...done 739s Resolving 'localhost:30964'... 739s Connecting to '::1:30964'... 739s Connecting to '127.0.0.1:30964'... 739s OCSP Response Information: 739s Response Status: Successful 739s Response Type: Basic OCSP Response 739s Version: 1 739s Responder ID: CN=Testing Authority OCSP Responder 739s Produced At: Thu Feb 20 20:20:44 UTC 2025 739s Responses: 739s Certificate ID: 739s Hash Algorithm: SHA1 739s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 739s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 739s Serial Number: 02 739s Certificate Status: good 739s This Update: Thu Feb 20 20:20:44 UTC 2025 739s Extensions: 739s Signature Algorithm: RSA-SHA256 739s 739s -----BEGIN OCSP RESPONSE----- 739s MIIFFwoBAKCCBRAwggUMBgkrBgEFBQcwAQEEggT9MIIE+TCBk6EtMCsxKTAnBgNV 739s BAMTIFRlc3RpbmcgQXV0aG9yaXR5IE9DU1AgUmVzcG9uZGVyGA8yMDI1MDIyMDIw 739s MjA0NFowUTBPMDowCQYFKw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl 739s /LkSPHKF/CjIAxSfBq2U39k0AgECgAAYDzIwMjUwMjIwMjAyMDQ0WjANBgkqhkiG 739s 9w0BAQsFAAOCAQEAHb3epR0gabKu9C/fxPY1lF8JcqrpQfQCxqwbWSDFuqvglmdq 739s hW4SWYpUePRkQ8Zpp9xO++E7+yuqnebcmgahTie6QzWSS+zdB6MKYjPaw1Kenmxa 739s j7H6evXJz/yg2iK+/D2lPgqoxLEeImuvj4++GlFQisDQmVjRC3RbD2+vJ5d0Usij 739s KSBupzVywnaCCYnlTGaD3hAlZpwe/4ZLFXPuf1xZF5zaNYoHuy3Gx70R2mDfIFca 739s BrLSll3HkaAGWW+/pRLuNgTbqk3uh8IgouEOpx3TZiAiI8gBC5inp7ECwKffo8pe 739s 7XvVfahOcxnlPc9i31+fmi2XXwOVNUTLHB6iGaCCA0swggNHMIIDQzCCAiugAwIB 739s AgIMVvMY1hLemRdsyqHgMA0GCSqGSIb3DQEBCwUAMBwxGjAYBgNVBAMTEVRlc3Rp 739s bmcgQXV0aG9yaXR5MB4XDTE2MDMyMzIyMjk0MloXDTE3MDMyMzIyMjk0MlowKzEp 739s MCcGA1UEAxMgVGVzdGluZyBBdXRob3JpdHkgT0NTUCBSZXNwb25kZXIwggEiMA0G 739s CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTAmQKDWIlbuH07G3whNxFOG5e6yQr 739s jKmSgRFR2eNEz21cP9GyEhZ7Pu6yuZWs02L70rkydXQmR5p8Fq/fyZOeFy64nmcl 739s YfXzz+sIHndx/qwvI3gQGKoM4y46efURdhY3D7Y+m7X7By2x7wjYxnjoXZek8MdP 739s zDGABL612tkZQHP9WxQ+k20gTsx6zYKUBgxFP84zr7EiVS33XoM4Hb9zWmHCc9Qd 739s wm1mXx25Dp6oOR97oQS/Sa+pBM+hgf8bgUgWd1GXKOa1c8RWAsJH/FmkTTkKMdDT 739s cBk6ICsz+pf5jBZe2q2Gxq8Gh/jsk54Y0KDBkc6rCYnsRz1OWmQYc9SVAgMBAAGj 739s djB0MAwGA1UdEwEB/wQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwkwDwYDVR0PAQH/ 739s BAUDAweAADAdBgNVHQ4EFgQU5z6hcBUBqNrycEPvTMiHGsOYdD0wHwYDVR0jBBgw 739s FoAULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQADggEBAHqmxPdE 739s tXJAcLZnvfyExhlkS4QHxj9dw8OWYma1HHAyEiNxLlvXgcngYspTVNHHHiErluOa 739s 3TdDkBlgdTdQ14aRJqEIT+EDXorU8MvvT7ujvDW/hm2IDDbrbd4Cyd1g6sQJpuil 739s BUvm4RV/LpkkAhRhd4dEhngHsoV0q1FbA7IxiPSNSixVjpBou2EhOPQFp4nFxFQv 739s nEFK1gzltj22+plrekuiZtMS7Ofhg+ZaHb2QB0bhvqbMyL6jb0/sxQZyy1qjID54 739s G6nrr7j+PzN+SHqo1dfWhuYbHBQMJdp+AGmusGFhwGem1PmO5AadPjc6lXs9mS// 739s /txyiheLGJJodQY= 739s -----END OCSP RESPONSE----- 739s 739s Verifying OCSP Response: Success. 739s 739s === Test 1: Server with valid certificate === 741s Connecting to OCSP server: localhost... 741s ocsp: received request, 1st line: POST /ocsp/ HTTP/1.0 741s ocsp: sending response, 1st line: HTTP/1.0 200 OK 741s Processed 1 CA certificate(s). 741s Resolving 'localhost:56866'... 741s Connecting to '::1:56866'... 741s - Certificate type: X.509 741s - Got a certificate list of 1 certificates. 741s - Certificate[0] info: 741s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 741s Public Key ID: 741s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 741s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 741s Public Key PIN: 741s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 741s 741s - Status: The certificate is trusted. 741s Resolving 'localhost:30964'... 741s Connecting to '::1:30964'... 741s Connecting to '127.0.0.1:30964'... 741s - OCSP server flags certificate not revoked as of Thu Feb 20 20:20:46 2025 741s *** OCSP: verified 1 certificate(s). 741s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 741s - Session ID: 8B:D4:96:CD:98:AA:96:C9:32:19:0C:EC:FB:7A:86:FE:A7:44:27:F1:D8:D3:65:29:7C:F7:70:11:BB:BF:74:97 741s - Options: 741s - Handshake was completed 741s 741s - Simple Client Mode: 741s 741s received cmd: test 123456 741s 741s *** Processing 12 bytes command: test 123456 741s 741s test 123456 741s - Peer has closed the GnuTLS connection 741s Exiting via signal 15 741s === Generating bad server certificate === 741s Generating a signed certificate... 741s === Test 2: Server with revoked certificate === 741s reserved port 6834 741s X.509 Certificate Information: 741s Version: 3 741s Serial Number (hex): 03 741s Validity: 741s Not Before: Tue Mar 29 16:21:42 UTC 2016 741s Not After: Sun Mar 29 16:24:41 UTC 2026 741s Subject: CN=localhost 741s Subject Public Key Algorithm: RSA 741s Algorithm Security Level: High (3072 bits) 741s Modulus (bits 3072): 741s 00:af:0b:b6:b9:e8:98:8a:7e:db:d7:be:ce:81:28:d6 741s 63:41:2d:ef:2a:44:d6:05:d3:b9:77:60:4f:2b:be:2c 741s 7d:a9:62:6b:1b:1f:16:c0:14:80:df:d8:e7:8e:b3:ff 741s 33:f8:52:b4:56:ac:6f:71:1c:36:cd:bd:e5:9e:c2:d8 741s 0f:77:e0:1c:d8:fc:6d:97:59:b2:c8:97:cb:cf:ae:9b 741s f3:2d:9d:e7:36:27:cb:64:6a:97:63:51:59:1d:ee:f4 741s ec:52:a6:ab:74:e4:d1:71:3c:0c:d1:25:8e:81:05:e2 741s ad:93:12:76:45:35:7a:8a:a4:cc:07:33:c6:c3:c9:4c 741s f5:4a:9e:a5:43:2a:10:44:70:fc:ff:ec:e4:7e:fe:87 741s 18:99:07:40:68:e7:65:f6:6e:a0:26:7e:25:04:1a:f6 741s bc:2a:33:8f:1d:0b:c9:68:a0:ef:37:f9:8f:a0:a0:91 741s 91:02:6f:b8:e0:ac:03:61:0c:4d:e0:0f:d8:87:0b:c0 741s b2:69:53:cb:ba:e0:e4:96:5c:08:7a:d0:53:7d:61:83 741s 8b:4b:5d:1e:fd:66:63:72:ba:62:eb:83:b2:37:54:9e 741s 63:9e:16:b3:cb:de:2d:f3:be:74:04:30:b0:03:d5:fd 741s 06:79:1c:d4:30:d4:c7:50:e7:b9:6c:a2:00:c4:a5:bd 741s 86:58:49:6a:dd:74:fd:56:72:b8:fd:52:8e:6d:60:76 741s 9a:09:91:4e:33:83:91:cf:ca:bf:c2:ee:61:c7:0b:6a 741s 1f:25:96:7a:f1:0e:1b:43:62:97:02:ae:39:33:03:cf 741s 92:ad:23:10:5c:cf:76:b0:d1:f7:6e:42:46:ff:b7:1c 741s ee:ab:c3:ed:be:6a:d2:32:96:f6:73:cd:dc:17:7c:1b 741s 81:e5:b3:8a:a5:c5:3a:f2:d6:e3:19:2a:b9:f0:dd:d5 741s ff:bd:83:19:2c:43:74:d7:a9:84:64:cc:02:6b:66:ba 741s 6d:b6:4f:ed:fc:29:23:ca:8a:e2:16:4f:f6:ec:49:e7 741s db 741s Exponent (bits 24): 741s 01:00:01 741s Extensions: 741s Basic Constraints (critical): 741s Certificate Authority (CA): FALSE 741s Subject Alternative Name (not critical): 741s DNSname: localhost 741s Key Purpose (not critical): 741s TLS WWW Server. 741s Authority Information Access (not critical): 741s Access Method: 1.3.6.1.5.5.7.48.1 (id-ad-ocsp) 741s Access Location URI: http://localhost:30964/ocsp/ 741s Key Usage (critical): 741s Digital signature. 741s Key encipherment. 741s Subject Key Identifier (not critical): 741s cdabeaf4406b11227396e52b6041726ec50c780e 741s Authority Key Identifier (not critical): 741s 2dd8149a16d56dfefbb0e0def1f5c5230bd362be 741s Other Information: 741s Public Key ID: 741s sha1:cdabeaf4406b11227396e52b6041726ec50c780e 741s sha256:878b4e38ac81aabecb9701f2d5c0c0d2c59065bf2c8a5540a4930afdb6407f3b 741s Public Key PIN: 741s pin-sha256:h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs= 741s 741s 741s 741s Signing certificate... 741s Echo Server listening on IPv4 0.0.0.0 port 6834...done 741s Echo Server listening on IPv6 :: port 6834...done 743s Connecting to OCSP server: localhost... 743s ocsp: received request, 1st line: POST /ocsp/ HTTP/1.0 743s ocsp: sending response, 1st line: HTTP/1.0 200 OK 743s *** Fatal error: Error in the certificate. 743s Error in handshake: A TLS fatal alert has been received. 743s Processed 1 CA certificate(s). 743s Resolving 'localhost:6834'... 743s Connecting to '::1:6834'... 743s - Certificate type: X.509 743s - Got a certificate list of 1 certificates. 743s - Certificate[0] info: 743s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x03, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs=" 743s Public Key ID: 743s sha1:cdabeaf4406b11227396e52b6041726ec50c780e 743s sha256:878b4e38ac81aabecb9701f2d5c0c0d2c59065bf2c8a5540a4930afdb6407f3b 743s Public Key PIN: 743s pin-sha256:h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs= 743s 743s - Status: The certificate is trusted. 743s Resolving 'localhost:30964'... 743s Connecting to '::1:30964'... 743s Connecting to '127.0.0.1:30964'... 743s *** Certificate was revoked at Thu Apr 28 14:24:41 2016 743s *** Verifying (with OCSP) server certificate chain failed... 743s Exiting via signal 15 743s Terminated 743s unreserved port 6834 743s SUCCESS [94]../../tests/ocsp-tests/ocsp-tls-connection.sh 743s running [95]../../tests/ocsp-tests/ocsptool.sh ... 743s OCSP Response Information: 743s Response Status: Successful 743s Response Type: Basic OCSP Response 743s Version: 1 743s Responder ID: CN=Testing Authority 743s Produced At: Wed Mar 23 21:55:28 UTC 2016 743s Responses: 743s Certificate ID: 743s Hash Algorithm: SHA1 743s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 743s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 743s Serial Number: 56f304a1326dc9b2d51b31b3 743s Certificate Status: unknown 743s This Update: Wed Mar 23 21:55:28 UTC 2016 743s Extensions: 743s Signature Algorithm: RSA-SHA256 743s 743s -----BEGIN OCSP RESPONSE----- 743s MIIEwAoBAKCCBLkwggS1BgkrBgEFBQcwAQEEggSmMIIEojCBj6EeMBwxGjAYBgNV 743s BAMTEVRlc3RpbmcgQXV0aG9yaXR5GA8yMDE2MDMyMzIxNTUyOFowXDBaMEUwCQYF 743s Kw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl/LkSPHKF/CjIAxSfBq2U 743s 39k0AgxW8wShMm3JstUbMbOCABgPMjAxNjAzMjMyMTU1MjhaMA0GCSqGSIb3DQEB 743s CwUAA4IBAQBKkt+j9Rd5Pjq67WsiWIc9rVjxA0vdiZahZUAYlCCauKpLN+FxSsda 743s uCUzYmotc4Jq4Erbmpl0pfvR5Y3nFArCQuKiLayOKk5NevUgnVMLbcaojrtwfPl/ 743s puf8zPFGOo+Ue2SQH+H8YX3wmQqeMEIblF2GonPVWm8pY+Gjx9ElBjUMCqAoCtig 743s CWcS9BbOm1BON0IEOsCb9gJ+VtRrLxpaOzLsc0lZGip74IuqHEyb6foA/bME8Ydy 743s T8v28oA9pfMdW0xoB/drpeq+lJfO3Hiu7QmHC56zRNyWNv3ovU9R87cEGEM2QD7o 743s /23eXMmoFODYx7Y5B6UOmiD34ufq7UaRoIIC+DCCAvQwggLwMIIB2KADAgECAghW 743s 8wrgLlKayzANBgkqhkiG9w0BAQsFADAcMRowGAYDVQQDExFUZXN0aW5nIEF1dGhv 743s cml0eTAiGA8yMDE2MDMyMzIxMzAxNVoYDzk5OTkxMjMxMjM1OTU5WjAcMRowGAYD 743s VQQDExFUZXN0aW5nIEF1dGhvcml0eTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC 743s AQoCggEBAKBV6T5EMSijMfx/e9MkasHxLi5VDv4gYb5Y/nuxilR1CpCRg6Twnqpu 743s /tmkj9XU23ewZuIxjb+ePdOH7AmiFZKYxZpo6+x1h6GCBqBpjniWN1ygt/mLs6jA 743s pJAlGOfgrjgFWzg8hwsgnN6T5gn3nFS7CLhFkJRav6DvgGcfRnSGQv9O/eGZDUAI 743s UGPou0lRpiON77UzDRmvENke6+60LBygJZD470YiQHbU6WZERQHEq1JCbh3iXB1S 743s uCRqe3R075I/u/+zOkDygDmVCPQYqoHJ+3AnfXpjsnTTjoMuqYXe0QVyCgzAeFga 743s tyXUuxSvPq8rVTVYvb6+AOXBVTDidp0CAwEAAaMyMDAwDwYDVR0TAQH/BAUwAwEB 743s /zAdBgNVHQ4EFgQULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQAD 743s ggEBAGGF8as/0Ew1prrQKOKSbVB3nrILF7D9fOxKIEUEOprtYGgjvvfkqG7xDQRP 743s SvIiVy3X0wZQpzytCgvkjXeQ8QsIIMnrYpjy6iRCRkDlti3iUqx6zo7B7iYaEIdK 743s Ky6uCn5z/RPti5WJIeqvg3WqTNeOXjWIK3ac6cROqUcUlLxy1AukNRYuvpVszQu9 743s FDs9ecdA5aOvBvb0WlVjbEU37EVuoveayBpgP0c2I7xu2zAkobNdn7JYNOGJx4x9 743s 8WMlcCP0ZU7O0wwk9y/U/FxARqfFIzDC2JanTi2LxyHdQw8iWAvaBksb7vLdMnn2 743s 9prXtfKhcCXLVECxSJuI1swHETA= 743s -----END OCSP RESPONSE----- 743s OCSP Response Information: 743s Response Status: Successful 743s Response Type: Basic OCSP Response 743s Version: 1 743s Responder ID: CN=Testing Authority 743s Produced At: Wed Mar 23 21:55:28 UTC 2016 743s Responses: 743s Certificate ID: 743s Hash Algorithm: SHA1 743s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 743s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 743s Serial Number: 56f304a1326dc9b2d51b31b3 743s Certificate Status: unknown 743s This Update: Wed Mar 23 21:55:28 UTC 2016 743s Extensions: 743s Signature Algorithm: RSA-SHA256 743s 743s -----BEGIN OCSP RESPONSE----- 743s MIIEwAoBAKCCBLkwggS1BgkrBgEFBQcwAQEEggSmMIIEojCBj6EeMBwxGjAYBgNV 743s BAMTEVRlc3RpbmcgQXV0aG9yaXR5GA8yMDE2MDMyMzIxNTUyOFowXDBaMEUwCQYF 743s Kw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl/LkSPHKF/CjIAxSfBq2U 743s 39k0AgxW8wShMm3JstUbMbOCABgPMjAxNjAzMjMyMTU1MjhaMA0GCSqGSIb3DQEB 743s CwUAA4IBAQBKkt+j9Rd5Pjq67WsiWIc9rVjxA0vdiZahZUAYlCCauKpLN+FxSsda 743s uCUzYmotc4Jq4Erbmpl0pfvR5Y3nFArCQuKiLayOKk5NevUgnVMLbcaojrtwfPl/ 743s puf8zPFGOo+Ue2SQH+H8YX3wmQqeMEIblF2GonPVWm8pY+Gjx9ElBjUMCqAoCtig 743s CWcS9BbOm1BON0IEOsCb9gJ+VtRrLxpaOzLsc0lZGip74IuqHEyb6foA/bME8Ydy 743s T8v28oA9pfMdW0xoB/drpeq+lJfO3Hiu7QmHC56zRNyWNv3ovU9R87cEGEM2QD7o 743s /23eXMmoFODYx7Y5B6UOmiD34ufq7UaRoIIC+DCCAvQwggLwMIIB2KADAgECAghW 743s 8wrgLlKayzANBgkqhkiG9w0BAQsFADAcMRowGAYDVQQDExFUZXN0aW5nIEF1dGhv 743s cml0eTAiGA8yMDE2MDMyMzIxMzAxNVoYDzk5OTkxMjMxMjM1OTU5WjAcMRowGAYD 743s VQQDExFUZXN0aW5nIEF1dGhvcml0eTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC 743s AQoCggEBAKBV6T5EMSijMfx/e9MkasHxLi5VDv4gYb5Y/nuxilR1CpCRg6Twnqpu 743s /tmkj9XU23ewZuIxjb+ePdOH7AmiFZKYxZpo6+x1h6GCBqBpjniWN1ygt/mLs6jA 743s pJAlGOfgrjgFWzg8hwsgnN6T5gn3nFS7CLhFkJRav6DvgGcfRnSGQv9O/eGZDUAI 743s UGPou0lRpiON77UzDRmvENke6+60LBygJZD470YiQHbU6WZERQHEq1JCbh3iXB1S 743s uCRqe3R075I/u/+zOkDygDmVCPQYqoHJ+3AnfXpjsnTTjoMuqYXe0QVyCgzAeFga 743s tyXUuxSvPq8rVTVYvb6+AOXBVTDidp0CAwEAAaMyMDAwDwYDVR0TAQH/BAUwAwEB 743s /zAdBgNVHQ4EFgQULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQAD 743s ggEBAGGF8as/0Ew1prrQKOKSbVB3nrILF7D9fOxKIEUEOprtYGgjvvfkqG7xDQRP 743s SvIiVy3X0wZQpzytCgvkjXeQ8QsIIMnrYpjy6iRCRkDlti3iUqx6zo7B7iYaEIdK 743s Ky6uCn5z/RPti5WJIeqvg3WqTNeOXjWIK3ac6cROqUcUlLxy1AukNRYuvpVszQu9 743s FDs9ecdA5aOvBvb0WlVjbEU37EVuoveayBpgP0c2I7xu2zAkobNdn7JYNOGJx4x9 743s 8WMlcCP0ZU7O0wwk9y/U/FxARqfFIzDC2JanTi2LxyHdQw8iWAvaBksb7vLdMnn2 743s 9prXtfKhcCXLVECxSJuI1swHETA= 743s -----END OCSP RESPONSE----- 743s SUCCESS [95]../../tests/ocsp-tests/ocsptool.sh 743s running [96]../../tests/p11-kit-load.sh ... 743s ../../tests/p11-kit-load.sh: 33: pkg-config: not found 743s ../../tests/p11-kit-load.sh: 51: pkg-config: not found 743s located 743s SKIPPED [96]../../tests/p11-kit-load.sh 743s running [97]../../tests/p11-kit-trust.sh ... 743s ../../tests/p11-kit-trust.sh: 32: pkg-config: not found 743s p11-kit trust module was not found 743s SKIPPED [97]../../tests/p11-kit-trust.sh 743s running [98]../../tests/pkcs11-tool.sh ... 743s + : ../../tests/ 743s + : /tmp/autopkgtest.R8TlfM/build.c7S/src/nonexist-builddir 743s + : /usr/bin/certtool 743s + : /usr/bin/p11tool 743s + : diff 743s + test = 1 743s + . ../../tests//scripts/common.sh 743s + export TZ=UTC 743s + GETPORT= 743s rc=0 743s while test $rc = 0; do 743s unset myrandom 743s if test -n "$RANDOM"; then myrandom=$(($RANDOM + $RANDOM)); fi 743s if test -z "$myrandom"; then myrandom=$(date +%N | sed s/^0*//); fi 743s if test -z "$myrandom"; then myrandom=0; fi 743s PORT="$(((($$<<15)|$myrandom) % 63001 + 2000))" 743s check_if_port_in_use $PORT;rc=$? 743s done 743s 743s + create_testdir pkcs11-tool 743s + local PREFIX=pkcs11-tool 743s + mktemp -d -t pkcs11-tool.XXXXXX 743s + d=/tmp/pkcs11-tool.YHIbiH 743s + test 0 -ne 0 743s + trap test -e "/tmp/pkcs11-tool.YHIbiH" && rm -rf "/tmp/pkcs11-tool.YHIbiH" 1 15 2 743s + echo /tmp/pkcs11-tool.YHIbiH 743s + testdir=/tmp/pkcs11-tool.YHIbiH 743s + TMP_SOFTHSM_DIR=/tmp/pkcs11-tool.YHIbiH/softhsm-load.4378.tmp 743s + TEMPLATE=/tmp/pkcs11-tool.YHIbiH/cert.cfg 743s + PIN=1234 743s + PUK=1234 743s + test -x /usr/bin/p11tool 743s + testlocated 743s -x /usr/bin/certtool 743s + test -f /pkcs11/libsofthsm2.so 743s + test -f /usr/lib64/pkcs11//libsofthsm2.so 743s + test -f /usr/lib/pkcs11//libsofthsm2.so 743s + test -f /usr/lib/x86_64-linux-gnu/pkcs11//libsofthsm2.so 743s + test -f /usr/lib/softhsm//libsofthsm2.so 743s + SOFTHSM_MODULE=/usr/lib/softhsm//libsofthsm2.so 743s + echo located 743s + break 743s + test -f /usr/lib/softhsm//libsofthsm2.so 743s + which pkcs11-tool 743s + [ -z ] 743s Need pkcs11-tool from opensc package to run this test. 743s SKIPPED [98]../../tests/pkcs11-tool.sh 743s running [99]../../tests/pkcs7-cat.sh ... 743s + echo Need pkcs11-tool from opensc package to run this test. 743s + exit 77 743s Signature status: verification failed: The certificate is not yet activated. 743s eContent Type: 1.3.6.1.4.1.311.10.1 743s Signers: 743s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 743s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 743s Signature Algorithm: RSA-SHA1 743s 743s eContent Type: 1.3.6.1.4.1.311.10.1 743s Signers: 743s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 743s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 743s Signature Algorithm: RSA-SHA1 743s 743s Signature status: ok 743s SUCCESS [99]../../tests/pkcs7-cat.sh 743s running [100]../../tests/pqc-hybrid-kx.sh ... 744s X25519-KYBER768 is not supported nor enabled, skipping 744s SECP256R1-MLKEM768 is not supported nor enabled, skipping 744s SECP384R1-MLKEM1024 is not supported nor enabled, skipping 744s X25519-MLKEM768 is not supported nor enabled, skipping 744s ../../tests/pqc-hybrid-kx.sh: 106: KYBER768 is not supported, skipping: not found 744s ../../tests/pqc-hybrid-kx.sh: 106: MLKEM768 is not supported, skipping: not found 744s ../../tests/pqc-hybrid-kx.sh: 106: MLKEM1024 is not supported, skipping: not found 744s X25519-KYBER768 is not supported, skipping 744s SECP256R1-MLKEM768 is not supported, skipping 744s SECP384R1-MLKEM1024 is not supported, skipping 744s X25519-MLKEM768 is not supported, skipping 744s SUCCESS [100]../../tests/pqc-hybrid-kx.sh 744s running [101]../../tests/profile-tests.sh ... 744s Testing with a 256 bit ECDSA key 744s reserved port 12417 744s Echo Server listening on IPv4 0.0.0.0 port 12417...done 744s Echo Server listening on IPv6 :: port 12417...done 745s *** Fatal error: Error in the certificate. 745s Error in handshake: A TLS fatal alert has been received. 745s *** Fatal error: Error in the certificate. 745s Error in handshake: A TLS fatal alert has been received. 745s Testing with a 384 bit ECDSA key 745s Exiting via signal 15 745s reserved port 62110 745s Echo Server listening on IPv4 0.0.0.0 port 62110...done 745s Echo Server listening on IPv6 :: port 62110...done 746s *** Fatal error: Error in the certificate. 746s Error in handshake: A TLS fatal alert has been received. 746s Exiting via signal 15 746s Testing with a 521 bit ECDSA key 746s reserved port 56141 747s Echo Server listening on IPv4 0.0.0.0 port 56141...done 747s Echo Server listening on IPv6 :: port 56141...done 748s Exiting via signal 15 748s unreserved port 56141 748s SUCCESS [101]../../tests/profile-tests.sh 748s running [102]../../tests/psktool.sh ... 748s Checking PSK tool basic operations 748s Generating a random key for user 'test' 748s Key stored to psktool.4508.tmp 748s Generating a random key for user 'user2' 748s Key stored to psktool.4508.tmp 748s Generating a random key for user 'user:3' 748s Key stored to psktool.4508.tmp 748s Generating a random key for user 'user:3' 748s Key stored to psktool.4508.tmp 748s SUCCESS [102]../../tests/psktool.sh 748s running [103]../../tests/rfc2253-escape-test.sh ... 748s SUCCESS [103]../../tests/rfc2253-escape-test.sh 748s running [104]../../tests/rsa-md5-collision/rsa-md5-collision.sh ... 748s Output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 748s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 748s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 748s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 748s Use --verify-profile low to apply the default verification of NORMAL priority string. 748s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 748s Use --verify-profile low to apply the default verification of NORMAL priority string. 748s Output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 748s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 748s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 748s SUCCESS [104]../../tests/rsa-md5-collision/rsa-md5-collision.sh 748s running [105]../../tests/sanity-lib.sh ... 748s SKIPPED [105]../../tests/sanity-lib.sh 748s running [106]../../tests/scripts/common.sh ... 748s SUCCESS [106]../../tests/scripts/common.sh 748s running [107]../../tests/scripts/starttls-common.sh ... 748s SKIPPED [107]../../tests/scripts/starttls-common.sh 748s running [108]../../tests/serv-udp.sh ... 748s Checking whether UDP server works 748s reserved port 14694 748s UDP HTTP Server listening on IPv4 0.0.0.0 port 14694...done 748s UDP HTTP Server listening on IPv6 :: port 14694...done 752s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 752s |<2>| checking c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) for compatibility 752s |<2>| checking cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) for compatibility 752s |<2>| checking c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) for compatibility 752s |<2>| checking c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) for compatibility 752s |<2>| checking c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) for compatibility 752s |<2>| checking c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) for compatibility 752s |<2>| checking c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) for compatibility 752s |<2>| checking c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) for compatibility 752s |<2>| Selected (RSA) cert based on ciphersuite c0.30: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 752s |<2>| EdDSA (Ed25519) is unsupported for cert request 752s |<2>| EdDSA (Ed448) is unsupported for cert request 754s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 754s |<2>| checking c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) for compatibility 754s |<2>| checking cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) for compatibility 754s |<2>| checking c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) for compatibility 754s |<2>| checking c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) for compatibility 754s |<2>| checking c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) for compatibility 754s |<2>| checking c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) for compatibility 754s |<2>| checking c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) for compatibility 754s |<2>| checking c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) for compatibility 754s |<2>| Selected (RSA) cert based on ciphersuite c0.30: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 754s |<2>| EdDSA (Ed25519) is unsupported for cert request 754s |<2>| EdDSA (Ed448) is unsupported for cert request 757s unreserved port 14694 757s Exiting via signal 15 757s SUCCESS [108]../../tests/serv-udp.sh 757s running [109]../../tests/server-multi-keys.sh ... 757s Checking whether server can utilize multiple keys 757s reserved port 61885 757s Echo Server listening on IPv4 0.0.0.0 port 61885...done 757s Echo Server listening on IPv6 :: port 61885...done 758s Processed 1 CA certificate(s). 758s Resolving 'localhost:61885'... 758s Connecting to '::1:61885'... 758s - Successfully sent 0 certificate(s) to server. 758s - Server has requested a certificate. 758s - Certificate type: X.509 758s - Got a certificate list of 1 certificates. 758s - Certificate[0] info: 758s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 758s Public Key ID: 758s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 758s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 758s Public Key PIN: 758s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 758s 758s - Status: The certificate is trusted. 758s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 758s - Session ID: F9:37:98:3E:83:08:01:C5:73:73:60:5F:22:28:D9:EF:10:09:DA:CD:44:4B:61:C6:F1:EB:1B:94:51:B4:A4:F0 758s - Options: 758s - Handshake was completed 758s 758s - Simple Client Mode: 758s 758s - Peer has closed the GnuTLS connection 758s Processed 1 CA certificate(s). 758s Resolving 'localhost:61885'... 758s Connecting to '::1:61885'... 758s - Successfully sent 0 certificate(s) to server. 758s - Server has requested a certificate. 758s - Certificate type: X.509 758s - Got a certificate list of 1 certificates. 758s - Certificate[0] info: 758s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 758s Public Key ID: 758s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 758s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 758s Public Key PIN: 758s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 758s 758s - Status: The certificate is trusted. 758s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 758s - Session ID: 4D:60:00:6C:A8:B7:A3:63:F5:27:1F:6F:DB:C0:33:C4:40:5F:05:98:90:FE:E1:E6:51:3F:2B:A3:11:BB:6C:40 758s - Options: 758s - Handshake was completed 758s 758s - Simple Client Mode: 758s 758s - Peer has closed the GnuTLS connection 758s Processed 1 CA certificate(s). 758s Resolving 'localhost:61885'... 758s Connecting to '::1:61885'... 758s - Certificate type: X.509 758s - Got a certificate list of 1 certificates. 758s - Certificate[0] info: 758s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 758s Public Key ID: 758s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 758s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 758s Public Key PIN: 758s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 758s 758s - Status: The certificate is trusted. 758s - Successfully sent 0 certificate(s) to server. 758s - Description: (TLS1.2-X.509)-(ECDHE-SECP256R1)-(RSA-SHA256)-(AES-256-GCM) 758s - Session ID: AA:A1:88:B5:7B:1C:CC:28:D3:1F:C6:89:F8:71:37:98:71:2F:4B:3D:ED:68:B9:08:A1:2E:87:F1:40:49:83:7C 758s - Options: extended master secret, safe renegotiation, 758s - Handshake was completed 758s 758s - Simple Client Mode: 758s 758s - Peer has closed the GnuTLS connection 758s Processed 1 CA certificate(s). 758s Resolving 'localhost:61885'... 758s Connecting to '::1:61885'... 758s - Successfully sent 0 certificate(s) to server. 758s - Server has requested a certificate. 758s - Certificate type: X.509 758s - Got a certificate list of 1 certificates. 758s - Certificate[0] info: 758s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 758s Public Key ID: 758s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 758s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 758s Public Key PIN: 758s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 758s 758s - Status: The certificate is trusted. 758s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 758s - Session ID: 8F:07:E1:4A:9A:0C:90:7F:E1:B8:7A:7C:26:F9:BF:7D:E8:DD:42:28:5E:5C:71:7A:85:41:E7:6A:43:1B:BC:6A 758s - Options: 758s - Handshake was completed 758s 758s - Simple Client Mode: 758s 758s - Peer has closed the GnuTLS connection 758s Processed 1 CA certificate(s). 758s Resolving 'localhost:61885'... 758s Connecting to '::1:61885'... 758s - Successfully sent 0 certificate(s) to server. 758s - Server has requested a certificate. 758s - Certificate type: X.509 758s - Got a certificate list of 1 certificates. 758s - Certificate[0] info: 758s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 758s Public Key ID: 758s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 758s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 758s Public Key PIN: 758s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 758s 758s - Status: The certificate is trusted. 758s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 758s - Session ID: CD:19:D7:25:9D:87:21:48:87:41:6E:E1:C5:7B:DB:2C:0F:17:D5:1C:DE:08:12:BD:88:77:6C:0C:70:D2:72:7B 758s - Options: 758s - Handshake was completed 758s 758s - Simple Client Mode: 758s 758s - Peer has closed the GnuTLS connection 758s Exiting via signal 15 758s unreserved port 61885 758s SUCCESS [109]../../tests/server-multi-keys.sh 758s running [110]../../tests/server-weak-keys.sh ... 758s Checking whether a client will refuse weak but trusted keys 758s reserved port 26075 758s Echo Server listening on IPv4 0.0.0.0 port 26075...done 758s Echo Server listening on IPv6 :: port 26075...done 759s |<3>| ASSERT: ../../../lib/x509/verify-high.c[gnutls_x509_trust_list_add_cas]:340 759s |<1>| There was a non-CA certificate in the trusted list: CN=localhost. 759s |<2>| added 3 protocols, 29 ciphersuites, 16 sig algos and 10 groups into priority list 759s |<4>| HSK[0xb585756ab220]: Adv. version: 3.3 759s |<2>| Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) 759s |<2>| Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) 759s |<2>| Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) 759s |<2>| Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) 759s |<2>| Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) 759s |<2>| Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) 759s |<2>| Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) 759s |<2>| Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) 759s |<2>| Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305) 759s |<2>| Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1) 759s |<2>| Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256) 759s |<2>| Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1) 759s |<2>| Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384) 759s |<2>| Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM) 759s |<2>| Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1) 759s |<2>| Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256) 759s |<2>| Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM) 759s |<2>| Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1) 759s |<2>| Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384) 759s |<2>| Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305) 759s |<2>| Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM) 759s |<2>| Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1) 759s |<2>| Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256) 759s |<2>| Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM) 759s |<2>| Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1) 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Signature Algorithms/13) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: sent signature algo (4.1) RSA-SHA256 759s |<4>| EXT[0xb585756ab220]: sent signature algo (8.9) RSA-PSS-SHA256 759s |<4>| EXT[0xb585756ab220]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 759s |<4>| EXT[0xb585756ab220]: sent signature algo (4.3) ECDSA-SHA256 759s |<4>| EXT[0xb585756ab220]: sent signature algo (8.7) EdDSA-Ed25519 759s |<4>| EXT[0xb585756ab220]: sent signature algo (5.1) RSA-SHA384 759s |<4>| EXT[0xb585756ab220]: sent signature algo (8.10) RSA-PSS-SHA384 759s |<4>| EXT[0xb585756ab220]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 759s |<4>| EXT[0xb585756ab220]: sent signature algo (5.3) ECDSA-SHA384 759s |<4>| EXT[0xb585756ab220]: sent signature algo (8.8) EdDSA-Ed448 759s |<4>| EXT[0xb585756ab220]: sent signature algo (6.1) RSA-SHA512 759s |<4>| EXT[0xb585756ab220]: sent signature algo (8.11) RSA-PSS-SHA512 759s |<4>| EXT[0xb585756ab220]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 759s |<4>| EXT[0xb585756ab220]: sent signature algo (6.3) ECDSA-SHA512 759s |<4>| EXT[0xb585756ab220]: sent signature algo (2.1) RSA-SHA1 759s |<4>| EXT[0xb585756ab220]: sent signature algo (2.3) ECDSA-SHA1 759s |<4>| EXT[0xb585756ab220]: Sending extension Signature Algorithms/13 (34 bytes) 759s |<4>| EXT[0xb585756ab220]: Preparing extension (OCSP Status Request/5) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Sending extension OCSP Status Request/5 (5 bytes) 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Extended Master Secret/23) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Sending extension Extended Master Secret/23 (0 bytes) 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Early Data/42) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Key Share/51) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Compress Certificate/27) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Post Handshake Auth/49) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Maximum Record Size/1) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Preparing extension (ALPN/16) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Safe Renegotiation/65281) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Sending extension Safe Renegotiation/65281 (1 bytes) 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Record Size Limit/28) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Sending extension Record Size Limit/28 (2 bytes) 759s |<4>| EXT[0xb585756ab220]: Preparing extension (SRTP/14) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Supported Groups/10) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Sent group SECP256R1 (0x17) 759s |<4>| EXT[0xb585756ab220]: Sent group SECP384R1 (0x18) 759s |<4>| EXT[0xb585756ab220]: Sent group SECP521R1 (0x19) 759s |<4>| EXT[0xb585756ab220]: Sent group X25519 (0x1d) 759s |<4>| EXT[0xb585756ab220]: Sent group X448 (0x1e) 759s |<4>| EXT[0xb585756ab220]: Sent group FFDHE2048 (0x100) 759s |<4>| EXT[0xb585756ab220]: Sent group FFDHE3072 (0x101) 759s |<4>| EXT[0xb585756ab220]: Sent group FFDHE4096 (0x102) 759s |<4>| EXT[0xb585756ab220]: Sent group FFDHE6144 (0x103) 759s |<4>| EXT[0xb585756ab220]: Sent group FFDHE8192 (0x104) 759s |<4>| EXT[0xb585756ab220]: Sending extension Supported Groups/10 (22 bytes) 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Supported EC Point Formats/11) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Sending extension Supported EC Point Formats/11 (2 bytes) 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Encrypt-then-MAC/22) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Sending extension Encrypt-then-MAC/22 (0 bytes) 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Session Ticket/35) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Sending extension Session Ticket/35 (0 bytes) 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Supported Versions/43) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Server Certificate Type/20) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Server certificate type was set to default cert type (X.509). We therefore do not send this extension. 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Client Certificate Type/19) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Client certificate type was set to default cert type (X.509). We therefore do not send this extension. 759s |<4>| EXT[0xb585756ab220]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Server Name Indication/0) for 'client hello' 759s |<2>| HSK[0xb585756ab220]: sent server name: 'localhost' 759s |<4>| EXT[0xb585756ab220]: Sending extension Server Name Indication/0 (14 bytes) 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Cookie/44) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Preparing extension (ClientHello Padding/21) for 'client hello' 759s |<4>| EXT[0xb585756ab220]: Preparing extension (Pre Shared Key/41) for 'client hello' 759s |<4>| HSK[0xb585756ab220]: CLIENT HELLO was queued [215 bytes] 759s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 759s |<4>| HSK[0xb585756ab220]: SERVER HELLO (2) was received. Length 97[97], frag offset 0, frag length: 97, sequence: 0 759s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1130 759s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1374 759s |<4>| HSK[0xb585756ab220]: Server's version: 3.3 759s |<4>| HSK[0xb585756ab220]: SessionID length: 32 759s |<4>| HSK[0xb585756ab220]: SessionID: 5fec092d8ae8c9eae8289fd06b0a55091bb50f8ac2ea29e7c9c0846775621101 759s |<4>| HSK[0xb585756ab220]: Selected cipher suite: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 759s |<4>| EXT[0xb585756ab220]: Parsing extension 'Extended Master Secret/23' (0 bytes) 759s |<4>| EXT[0xb585756ab220]: Parsing extension 'Record Size Limit/28' (2 bytes) 759s |<4>| EXT[0xb585756ab220]: record_size_limit 16384 negotiated 759s |<4>| EXT[0xb585756ab220]: Parsing extension 'Session Ticket/35' (0 bytes) 759s |<4>| EXT[0xb585756ab220]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 759s |<4>| EXT[0xb585756ab220]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 759s |<4>| HSK[0xb585756ab220]: Safe renegotiation succeeded 759s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 759s |<4>| HSK[0xb585756ab220]: CERTIFICATE (11) was received. Length 344[344], frag offset 0, frag length: 344, sequence: 0 759s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 759s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 759s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 759s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 759s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 759s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 759s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 759s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 759s |<3>| ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:96 759s |<3>| ASSERT: ../../../lib/x509/x509.c[gnutls_x509_crt_get_authority_key_id]:1691 759s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 759s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 759s |<3>| self-signed cert found: subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 759s |<3>| ASSERT: ../../../lib/x509/x509.c[gnutls_x509_crt_get_authority_key_id]:1691 759s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 759s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 759s |<3>| cert: subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 759s |<2>| GNUTLS_SEC_PARAM_LOW: certificate's security level is unacceptable 759s |<3>| ASSERT: ../../../lib/x509/verify.c[is_level_acceptable]:504 759s |<3>| ASSERT: ../../../lib/x509/verify.c[_gnutls_verify_crt_status]:1014 759s |<3>| ASSERT: ../../lib/handshake.c[_gnutls_run_verify_callback]:3020 759s |<3>| ASSERT: ../../lib/handshake.c[handshake_client]:3133 759s *** Fatal error: Error in the certificate. 759s Processed 1 CA certificate(s). 759s Resolving 'localhost:26075'... 759s Connecting to '::1:26075'... 759s - Certificate type: X.509 759s - Got a certificate list of 1 certificates. 759s - Certificate[0] info: 759s - subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 759s Public Key ID: 759s sha1:aea8c3db4050e7c168f3879265f8b9982f7f39be 759s sha256:a0320c39859303bf82c6dc67cea65ddf3d49140350930797a08b060b58231009 759s Public Key PIN: 759s pin-sha256:oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk= 759s 759s - Status: The certificate is NOT trusted. The certificate chain uses insecure algorithm. 759s *** PKI verification of server certificate failed... 759s Processed 1 CA certificate(s). 759s Resolving 'localhost:26075'... 759s Connecting to '::1:26075'... 759s *** Received alert [80]: Internal error 759s unreserved port 26075 759s SUCCESS [110]../../tests/server-weak-keys.sh 759s running [111]../../tests/sni-hostname.sh ... 759s Checking SNI hostname in gnutls-cli 759s reserved port 19323 759s Error in handshake: A TLS fatal alert has been received. 759s |<3>| ASSERT: ../../../lib/x509/verify-high.c[gnutls_x509_trust_list_add_cas]:340 759s |<1>| There was a non-CA certificate in the trusted list: CN=localhost. 759s |<2>| added 6 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 759s |<4>| HSK[0xba7c4a8e5220]: Adv. version: 3.3 759s |<2>| Keeping ciphersuite 13.02 (GNUTLS_AES_256_GCM_SHA384) 759s |<2>| Keeping ciphersuite 13.03 (GNUTLS_CHACHA20_POLY1305_SHA256) 759s |<2>| Keeping ciphersuite 13.01 (GNUTLS_AES_128_GCM_SHA256) 759s |<2>| Keeping ciphersuite 13.04 (GNUTLS_AES_128_CCM_SHA256) 759s |<2>| Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) 759s |<2>| Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) 759s |<2>| Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) 759s |<2>| Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) 759s |<2>| Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) 759s |<2>| Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) 759s |<2>| Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) 759s |<2>| Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) 759s |<2>| Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305) 759s |<2>| Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1) 759s |<2>| Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256) 759s |<2>| Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1) 759s |<2>| Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384) 759s |<2>| Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM) 759s |<2>| Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1) 759s |<2>| Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256) 759s |<2>| Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM) 759s |<2>| Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1) 759s |<2>| Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384) 759s |<2>| Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305) 759s |<2>| Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM) 759s |<2>| Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1) 759s |<2>| Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256) 759s |<2>| Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM) 759s |<2>| Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1) 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Supported Versions/43) for 'client hello' 759s |<2>| Advertizing version 3.4 759s |<2>| Advertizing version 3.3 759s |<2>| Advertizing version 3.2 759s |<2>| Advertizing version 3.1 759s |<4>| EXT[0xba7c4a8e5220]: Sending extension Supported Versions/43 (9 bytes) 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Encrypt-then-MAC/22) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Sending extension Encrypt-then-MAC/22 (0 bytes) 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Sending extension PSK Key Exchange Modes/45 (3 bytes) 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Client Certificate Type/19) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Client certificate type was set to default cert type (X.509). We therefore do not send this extension. 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Key Share/51) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: sending key share for SECP256R1 759s |<4>| EXT[0xba7c4a8e5220]: sending key share for X25519 759s |<4>| EXT[0xba7c4a8e5220]: Sending extension Key Share/51 (107 bytes) 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Record Size Limit/28) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Sending extension Record Size Limit/28 (2 bytes) 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Maximum Record Size/1) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Safe Renegotiation/65281) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Sending extension Safe Renegotiation/65281 (1 bytes) 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (ALPN/16) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Server Certificate Type/20) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Server certificate type was set to default cert type (X.509). We therefore do not send this extension. 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Post Handshake Auth/49) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Session Ticket/35) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Sending extension Session Ticket/35 (0 bytes) 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (OCSP Status Request/5) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Sending extension OCSP Status Request/5 (5 bytes) 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Compress Certificate/27) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Server Name Indication/0) for 'client hello' 759s |<2>| HSK[0xba7c4a8e5220]: sent server name: 'localhost' 759s |<4>| EXT[0xba7c4a8e5220]: Sending extension Server Name Indication/0 (14 bytes) 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Supported EC Point Formats/11) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Sending extension Supported EC Point Formats/11 (2 bytes) 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Extended Master Secret/23) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Sending extension Extended Master Secret/23 (0 bytes) 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Early Data/42) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (SRTP/14) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Supported Groups/10) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Sent group SECP256R1 (0x17) 759s |<4>| EXT[0xba7c4a8e5220]: Sent group SECP384R1 (0x18) 759s |<4>| EXT[0xba7c4a8e5220]: Sent group SECP521R1 (0x19) 759s |<4>| EXT[0xba7c4a8e5220]: Sent group X25519 (0x1d) 759s |<4>| EXT[0xba7c4a8e5220]: Sent group X448 (0x1e) 759s |<4>| EXT[0xba7c4a8e5220]: Sent group FFDHE2048 (0x100) 759s |<4>| EXT[0xba7c4a8e5220]: Sent group FFDHE3072 (0x101) 759s |<4>| EXT[0xba7c4a8e5220]: Sent group FFDHE4096 (0x102) 759s |<4>| EXT[0xba7c4a8e5220]: Sent group FFDHE6144 (0x103) 759s |<4>| EXT[0xba7c4a8e5220]: Sent group FFDHE8192 (0x104) 759s |<4>| EXT[0xba7c4a8e5220]: Sending extension Supported Groups/10 (22 bytes) 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Signature Algorithms/13) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: sent signature algo (4.1) RSA-SHA256 759s |<4>| EXT[0xba7c4a8e5220]: sent signature algo (8.9) RSA-PSS-SHA256 759s |<4>| EXT[0xba7c4a8e5220]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 759s |<4>| EXT[0xba7c4a8e5220]: sent signature algo (4.3) ECDSA-SHA256 759s |<4>| EXT[0xba7c4a8e5220]: sent signature algo (8.7) EdDSA-Ed25519 759s |<4>| EXT[0xba7c4a8e5220]: sent signature algo (5.1) RSA-SHA384 759s |<4>| EXT[0xba7c4a8e5220]: sent signature algo (8.10) RSA-PSS-SHA384 759s |<4>| EXT[0xba7c4a8e5220]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 759s |<4>| EXT[0xba7c4a8e5220]: sent signature algo (5.3) ECDSA-SHA384 759s |<4>| EXT[0xba7c4a8e5220]: sent signature algo (8.8) EdDSA-Ed448 759s |<4>| EXT[0xba7c4a8e5220]: sent signature algo (6.1) RSA-SHA512 759s |<4>| EXT[0xba7c4a8e5220]: sent signature algo (8.11) RSA-PSS-SHA512 759s |<4>| EXT[0xba7c4a8e5220]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 759s |<4>| EXT[0xba7c4a8e5220]: sent signature algo (6.3) ECDSA-SHA512 759s |<4>| EXT[0xba7c4a8e5220]: sent signature algo (2.1) RSA-SHA1 759s |<4>| EXT[0xba7c4a8e5220]: sent signature algo (2.3) ECDSA-SHA1 759s |<4>| EXT[0xba7c4a8e5220]: Sending extension Signature Algorithms/13 (34 bytes) 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Cookie/44) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (ClientHello Padding/21) for 'client hello' 759s |<4>| EXT[0xba7c4a8e5220]: Preparing extension (Pre Shared Key/41) for 'client hello' 759s |<4>| HSK[0xba7c4a8e5220]: CLIENT HELLO was queued [386 bytes] 759s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 759s Error in handshake: Some constraint limits were reached. 759s |<4>| HSK[0xba7c4a8e5220]: SERVER HELLO (2) was received. Length 151[151], frag offset 0, frag length: 151, sequence: 0 759s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1130 759s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1374 759s |<4>| HSK[0xba7c4a8e5220]: Server's version: 3.3 759s |<4>| EXT[0xba7c4a8e5220]: Parsing extension 'Supported Versions/43' (2 bytes) 759s |<4>| EXT[0xba7c4a8e5220]: Negotiated version: 3.4 759s |<4>| HSK[0xba7c4a8e5220]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 759s |<4>| EXT[0xba7c4a8e5220]: Parsing extension 'Key Share/51' (69 bytes) 759s |<4>| HSK[0xba7c4a8e5220]: Selected group SECP256R1 (2) 759s |<2>| EXT[0xba7c4a8e5220]: client generated SECP256R1 shared key 759s |<4>| REC[0xba7c4a8e5220]: Sent ChangeCipherSpec 759s |<4>| HSK[0xba7c4a8e5220]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 759s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 759s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:887 759s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:893 759s |<3>| ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 759s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1412 759s |<3>| ASSERT: ../../lib/handshake.c[_gnutls_recv_handshake]:1594 759s |<3>| ASSERT: ../../lib/tls13/encrypted_extensions.c[_gnutls13_recv_encrypted_extensions]:38 759s |<3>| ASSERT: ../../lib/handshake-tls13.c[_gnutls13_handshake_client]:118 759s *** Fatal error: A TLS fatal alert has been received. 759s |<3>| ASSERT: ../../lib/alert.c[gnutls_alert_send_appropriate]:382 759s Exiting via signal 15 759s Echo Server listening on IPv4 0.0.0.0 port 19323...done 759s Echo Server listening on IPv6 :: port 19323...done 760s Error in handshake: The SNI host name not recognised. 760s *** Fatal error: A TLS fatal alert has been received. 760s Error in handshake: The SNI host name not recognised. 760s *** Fatal error: A TLS fatal alert has been received. 760s *** Fatal error: Error in the certificate. 760s Error in handshake: A TLS fatal alert has been received. 760s unreserved port 19323 760s SUCCESS [111]../../tests/sni-hostname.sh 760s running [112]../../tests/sni-resume.sh ... 760s Exiting via signal 15 760s Checking if the SNI extension is parsed in gnutls-serv during cache-based session resumption 760s reserved port 63145 761s Warning: no private key and certificate pairs were set. 761s Echo Server listening on IPv4 0.0.0.0 port 63145...done 761s Echo Server listening on IPv6 :: port 63145...done 761s Exiting via signal 15 761s unreserved port 63145 761s SUCCESS [112]../../tests/sni-resume.sh 761s running [113]../../tests/starttls-ftp.sh ... 761s SKIPPED [113]../../tests/starttls-ftp.sh 761s running [114]../../tests/starttls-lmtp.sh ... 761s SKIPPED [114]../../tests/starttls-lmtp.sh 761s running [115]../../tests/starttls-nntp.sh ... 761s SKIPPED [115]../../tests/starttls-nntp.sh 761s running [116]../../tests/starttls-pop3.sh ... 761s SKIPPED [116]../../tests/starttls-pop3.sh 761s running [117]../../tests/starttls-sieve.sh ... 761s SKIPPED [117]../../tests/starttls-sieve.sh 761s running [118]../../tests/starttls-smtp.sh ... 761s SKIPPED [118]../../tests/starttls-smtp.sh 761s running [119]../../tests/starttls-xmpp.sh ... 761s SKIPPED [119]../../tests/starttls-xmpp.sh 761s running [120]../../tests/starttls.sh ... 761s SKIPPED [120]../../tests/starttls.sh 761s running [121]../../tests/system-override-curves.sh ... 761s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 761s gnutls[2]: getrandom random generator was selected 761s gnutls[2]: Aarch64 SHA1 was detected 761s gnutls[2]: Aarch64 SHA2 was detected 761s gnutls[2]: Aarch64 AES was detected 761s gnutls[2]: Aarch64 PMULL was detected 761s gnutls[2]: cfg: disabling curve secp256r1 761s gnutls[2]: cfg: disabling curve secp521r1 761s Groups: GROUP-SECP192R1, GROUP-SECP224R1, GROUP-SECP384R1, GROUP-X25519, GROUP-GC256B, GROUP-GC512A, GROUP-X448, GROUP-FFDHE2048, GROUP-FFDHE3072, GROUP-FFDHE4096, GROUP-FFDHE6144, GROUP-FFDHE8192 761s gnutls[2]: cfg: loaded system config config.4669.tmp mtime 1740082866 761s Groups: GROUP-SECP192R1, GROUP-SECP224R1, GROUP-SECP384R1, GROUP-X25519, GROUP-GC256B, GROUP-GC512A, GROUP-X448, GROUP-FFDHE2048, GROUP-FFDHE3072, GROUP-FFDHE4096, GROUP-FFDHE6144, GROUP-FFDHE8192 761s reserved port 58546 761s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 761s gnutls[2]: getrandom random generator was selected 761s gnutls[2]: Aarch64 SHA1 was detected 761s gnutls[2]: Aarch64 SHA2 was detected 761s gnutls[2]: Aarch64 AES was detected 761s gnutls[2]: Aarch64 PMULL was detected 761s gnutls[2]: cfg: disabling version tls1.0 761s gnutls[2]: cfg: disabling version tls1.1 761s gnutls[2]: cfg: disabling version dtls0.9 761s gnutls[2]: cfg: disabling version dtls1.0 761s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 761s Echo Server listening on IPv4 0.0.0.0 port 58546...done 761s Echo Server listening on IPv6 :: port 58546...done 762s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 762s gnutls[2]: getrandom random generator was selected 762s gnutls[2]: Aarch64 SHA1 was detected 762s gnutls[2]: Aarch64 SHA2 was detected 762s gnutls[2]: Aarch64 AES was detected 762s gnutls[2]: Aarch64 PMULL was detected 762s gnutls[2]: cfg: disabling version tls1.0 762s gnutls[2]: cfg: disabling version tls1.1 762s gnutls[2]: cfg: disabling version dtls0.9 762s gnutls[2]: cfg: disabling version dtls1.0 762s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 763s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 763s gnutls[2]: getrandom random generator was selected 763s gnutls[2]: Aarch64 SHA1 was detected 763s gnutls[2]: Aarch64 SHA2 was detected 763s gnutls[2]: Aarch64 AES was detected 763s gnutls[2]: Aarch64 PMULL was detected 763s gnutls[2]: cfg: disabling curve secp256r1 763s gnutls[2]: cfg: disabling curve secp521r1 763s gnutls[2]: cfg: loaded system config config.4669.tmp mtime 1740082866 763s Syntax error at: +CURVE-SECP256R1:+CURVE-SECP521R1 763s Error in handshake: The TLS connection was non-properly terminated. 763s reserved port 5013 763s Exiting via signal 15 763s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 763s gnutls[2]: getrandom random generator was selected 763s gnutls[2]: Aarch64 SHA1 was detected 763s gnutls[2]: Aarch64 SHA2 was detected 763s gnutls[2]: Aarch64 AES was detected 763s gnutls[2]: Aarch64 PMULL was detected 763s gnutls[2]: cfg: disabling curve secp256r1 763s gnutls[2]: cfg: disabling curve secp521r1 763s gnutls[2]: cfg: loaded system config config.4669.tmp mtime 1740082866 763s Echo Server listening on IPv4 0.0.0.0 port 5013...done 763s Echo Server listening on IPv6 :: port 5013...done 764s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 764s gnutls[2]: getrandom random generator was selected 764s gnutls[2]: Aarch64 SHA1 was detected 764s gnutls[2]: Aarch64 SHA2 was detected 764s gnutls[2]: Aarch64 AES was detected 764s gnutls[2]: Aarch64 PMULL was detected 764s gnutls[2]: cfg: disabling version tls1.0 764s gnutls[2]: cfg: disabling version tls1.1 764s gnutls[2]: cfg: disabling version dtls0.9 764s gnutls[2]: cfg: disabling version dtls1.0 764s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 764s Error in handshake: No common key share with peer. 764s *** Fatal error: A TLS fatal alert has been received. 764s Exiting via signal 15 764s unreserved port 5013 764s SUCCESS [121]../../tests/system-override-curves.sh 764s running [122]../../tests/system-override-default-priority-string.sh ... 764s reserved port 60719 764s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 764s gnutls[2]: getrandom random generator was selected 764s gnutls[2]: Aarch64 SHA1 was detected 764s gnutls[2]: Aarch64 SHA2 was detected 764s gnutls[2]: Aarch64 AES was detected 764s gnutls[2]: Aarch64 PMULL was detected 764s gnutls[2]: cfg: setting default-priority-string to NONE 764s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.none.config mtime 1706514143 764s Echo Server listening on IPv4 0.0.0.0 port 60719...done 764s Echo Server listening on IPv6 :: port 60719...done 765s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 765s gnutls[2]: getrandom random generator was selected 765s gnutls[2]: Aarch64 SHA1 was detected 765s gnutls[2]: Aarch64 SHA2 was detected 765s gnutls[2]: Aarch64 AES was detected 765s gnutls[2]: Aarch64 PMULL was detected 765s gnutls[2]: cfg: unable to access: : 2 765s Could not set default policy: No or insufficient priorities were set. 765s *** Fatal error: Error in the pull function. 765s ../../tests/system-override-default-priority-string.sh: 57: kill: No such process 765s 765s reserved port 9351 765s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 765s gnutls[2]: getrandom random generator was selected 765s gnutls[2]: Aarch64 SHA1 was detected 765s gnutls[2]: Aarch64 SHA2 was detected 765s gnutls[2]: Aarch64 AES was detected 765s gnutls[2]: Aarch64 PMULL was detected 765s gnutls[2]: cfg: setting default-priority-string to NORMAL:-VERS-ALL:+VERS-TLS1.3 765s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.only-tls13.config mtime 1706514143 765s Echo Server listening on IPv4 0.0.0.0 port 9351...done 765s Echo Server listening on IPv6 :: port 9351...done 766s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 766s gnutls[2]: getrandom random generator was selected 766s gnutls[2]: Aarch64 SHA1 was detected 766s gnutls[2]: Aarch64 SHA2 was detected 766s gnutls[2]: Aarch64 AES was detected 766s gnutls[2]: Aarch64 PMULL was detected 766s gnutls[2]: cfg: unable to access: : 2 766s Error in handshake: No supported cipher suites have been found. 766s *** Fatal error: A TLS fatal alert has been received. 766s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 766s gnutls[2]: getrandom random generator was selected 766s gnutls[2]: Aarch64 SHA1 was detected 766s gnutls[2]: Aarch64 SHA2 was detected 766s gnutls[2]: Aarch64 AES was detected 766s gnutls[2]: Aarch64 PMULL was detected 766s gnutls[2]: cfg: unable to access: : 2 766s reserved port 36982 766s Exiting via signal 15 766s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 766s gnutls[2]: getrandom random generator was selected 766s gnutls[2]: Aarch64 SHA1 was detected 766s gnutls[2]: Aarch64 SHA2 was detected 766s gnutls[2]: Aarch64 AES was detected 766s gnutls[2]: Aarch64 PMULL was detected 766s gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL 766s gnutls[2]: cfg: setting default-priority-string to 766s gnutls[2]: cfg: empty default-priority-string, using default 766s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.bad.config mtime 1706514143 766s Echo Server listening on IPv4 0.0.0.0 port 36982...done 766s Echo Server listening on IPv6 :: port 36982...done 767s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 767s gnutls[2]: getrandom random generator was selected 767s gnutls[2]: Aarch64 SHA1 was detected 767s gnutls[2]: Aarch64 SHA2 was detected 767s gnutls[2]: Aarch64 AES was detected 767s gnutls[2]: Aarch64 PMULL was detected 767s gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL 767s gnutls[2]: cfg: setting default-priority-string to 767s gnutls[2]: cfg: empty default-priority-string, using default 767s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.bad.config mtime 1706514143 767s Exiting via signal 15 767s unreserved port 36982 767s SUCCESS [122]../../tests/system-override-default-priority-string.sh 767s running [123]../../tests/system-override-hash-filters-prf.sh ... 767s SUCCESS [123]../../tests/system-override-hash-filters-prf.sh 767s running [124]../../tests/system-override-invalid.sh ... 767s SUCCESS [124]../../tests/system-override-invalid.sh 767s running [125]../../tests/system-override-kx.sh ... 767s reserved port 21363 767s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 767s gnutls[2]: getrandom random generator was selected 767s gnutls[2]: Aarch64 SHA1 was detected 767s gnutls[2]: Aarch64 SHA2 was detected 767s gnutls[2]: Aarch64 AES was detected 767s gnutls[2]: Aarch64 PMULL was detected 767s gnutls[2]: cfg: disabling version tls1.0 767s gnutls[2]: cfg: disabling version tls1.1 767s gnutls[2]: cfg: disabling version dtls0.9 767s gnutls[2]: cfg: disabling version dtls1.0 767s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 767s Echo Server listening on IPv4 0.0.0.0 port 21363...done 767s Echo Server listening on IPv6 :: port 21363...done 768s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 768s gnutls[2]: getrandom random generator was selected 768s gnutls[2]: Aarch64 SHA1 was detected 768s gnutls[2]: Aarch64 SHA2 was detected 768s gnutls[2]: Aarch64 AES was detected 768s gnutls[2]: Aarch64 PMULL was detected 768s gnutls[2]: cfg: disabling version tls1.0 768s gnutls[2]: cfg: disabling version tls1.1 768s gnutls[2]: cfg: disabling version dtls0.9 768s gnutls[2]: cfg: disabling version dtls1.0 768s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 768s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 768s gnutls[2]: getrandom random generator was selected 768s gnutls[2]: Aarch64 SHA1 was detected 768s gnutls[2]: Aarch64 SHA2 was detected 768s gnutls[2]: Aarch64 AES was detected 768s gnutls[2]: Aarch64 PMULL was detected 768s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 768s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 768s gnutls[2]: cfg: disabling key exchange unknown for TLS 768s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 768s gnutls[2]: cfg: unable to parse: config.4780.tmp: 5 768s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 768s gnutls[2]: getrandom random generator was selected 768s gnutls[2]: Aarch64 SHA1 was detected 768s gnutls[2]: Aarch64 SHA2 was detected 768s gnutls[2]: Aarch64 AES was detected 768s gnutls[2]: Aarch64 PMULL was detected 768s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 768s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 768s gnutls[2]: cfg: disabling key exchange unknown for TLS 768s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 768s gnutls[2]: cfg: unable to parse: config.4780.tmp: 5 768s Exiting via signal 15 768s reserved port 39725 768s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 768s gnutls[2]: getrandom random generator was selected 768s gnutls[2]: Aarch64 SHA1 was detected 768s gnutls[2]: Aarch64 SHA2 was detected 768s gnutls[2]: Aarch64 AES was detected 768s gnutls[2]: Aarch64 PMULL was detected 768s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 768s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 768s gnutls[2]: cfg: disabling key exchange unknown for TLS 768s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 768s gnutls[2]: cfg: loaded system config config.4780.tmp mtime 1740082872 768s Echo Server listening on IPv4 0.0.0.0 port 39725...done 768s Echo Server listening on IPv6 :: port 39725...done 769s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 769s gnutls[2]: getrandom random generator was selected 769s gnutls[2]: Aarch64 SHA1 was detected 769s gnutls[2]: Aarch64 SHA2 was detected 769s gnutls[2]: Aarch64 AES was detected 769s gnutls[2]: Aarch64 PMULL was detected 769s gnutls[2]: cfg: disabling version tls1.0 769s gnutls[2]: cfg: disabling version tls1.1 769s gnutls[2]: cfg: disabling version dtls0.9 769s gnutls[2]: cfg: disabling version dtls1.0 769s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 769s unreserved port 39725 769s Error in handshake: No supported cipher suites have been found. 769s *** Fatal error: A TLS fatal alert has been received. 769s Exiting via signal 15 769s SUCCESS [125]../../tests/system-override-kx.sh 769s running [126]../../tests/system-override-profiles.sh ... 769s reserved port 59325 769s Echo Server listening on IPv4 0.0.0.0 port 59325...done 769s Echo Server listening on IPv6 :: port 59325...done 770s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 770s gnutls[2]: getrandom random generator was selected 770s gnutls[2]: Aarch64 SHA1 was detected 770s gnutls[2]: Aarch64 SHA2 was detected 770s gnutls[2]: Aarch64 AES was detected 770s gnutls[2]: Aarch64 PMULL was detected 770s gnutls[2]: cfg: disabling version tls1.0 770s gnutls[2]: cfg: disabling version tls1.1 770s gnutls[2]: cfg: disabling version dtls0.9 770s gnutls[2]: cfg: disabling version dtls1.0 770s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 770s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 770s gnutls[2]: getrandom random generator was selected 770s gnutls[2]: Aarch64 SHA1 was detected 770s gnutls[2]: Aarch64 SHA2 was detected 770s gnutls[2]: Aarch64 AES was detected 770s gnutls[2]: Aarch64 PMULL was detected 770s gnutls[2]: cfg: loaded system config config.4817.tmp mtime 1740082875 770s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 770s gnutls[2]: getrandom random generator was selected 770s gnutls[2]: Aarch64 SHA1 was detected 770s gnutls[2]: Aarch64 SHA2 was detected 770s gnutls[2]: Aarch64 AES was detected 770s gnutls[2]: Aarch64 PMULL was detected 770s gnutls[2]: cfg: loaded system config config.4817.tmp mtime 1740082875 770s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 770s gnutls[2]: getrandom random generator was selected 770s gnutls[2]: Aarch64 SHA1 was detected 770s gnutls[2]: Aarch64 SHA2 was detected 770s gnutls[2]: Aarch64 AES was detected 770s gnutls[2]: Aarch64 PMULL was detected 770s gnutls[2]: cfg: disabling version tls1.0 770s gnutls[2]: cfg: disabling version tls1.1 770s gnutls[2]: cfg: disabling version dtls0.9 770s gnutls[2]: cfg: disabling version dtls1.0 770s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 770s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 770s gnutls[2]: getrandom random generator was selected 770s gnutls[2]: Aarch64 SHA1 was detected 770s gnutls[2]: Aarch64 SHA2 was detected 770s gnutls[2]: Aarch64 AES was detected 770s gnutls[2]: Aarch64 PMULL was detected 770s gnutls[2]: cfg: loaded system config config.4817.tmp mtime 1740082875 770s *** Fatal error: Error in the certificate. 770s Error in handshake: A TLS fatal alert has been received. 770s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 770s gnutls[2]: getrandom random generator was selected 770s gnutls[2]: Aarch64 SHA1 was detected 770s gnutls[2]: Aarch64 SHA2 was detected 770s gnutls[2]: Aarch64 AES was detected 770s gnutls[2]: Aarch64 PMULL was detected 770s gnutls[2]: cfg: loaded system config config.4817.tmp mtime 1740082875 770s *** Fatal error: Error in the certificate. 770s Error in handshake: A TLS fatal alert has been received. 770s Exiting via signal 15 770s unreserved port 59325 770s SUCCESS [126]../../tests/system-override-profiles.sh 770s running [127]../../tests/system-override-session-hash.sh ... 770s library is NOT in FIPS140-2 mode 770s reserved port 48704 770s Echo Server listening on IPv4 0.0.0.0 port 48704...done 770s Echo Server listening on IPv6 :: port 48704...done 771s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 771s gnutls[2]: getrandom random generator was selected 771s gnutls[2]: Aarch64 SHA1 was detected 771s gnutls[2]: Aarch64 SHA2 was detected 771s gnutls[2]: Aarch64 AES was detected 771s gnutls[2]: Aarch64 PMULL was detected 771s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.ZEXsbr/request.cfg mtime 1740082875 772s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 772s gnutls[2]: getrandom random generator was selected 772s gnutls[2]: Aarch64 SHA1 was detected 772s gnutls[2]: Aarch64 SHA2 was detected 772s gnutls[2]: Aarch64 AES was detected 772s gnutls[2]: Aarch64 PMULL was detected 772s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.ZEXsbr/request.cfg mtime 1740082875 772s kill 4859 772s Exiting via signal 15 772s unreserved port 48704 774s reserved port 48704 774s unreserved port 48704 776s reserved port 48704 776s unreserved port 48704 778s reserved port 48704 778s unreserved port 48704 780s reserved port 48704 780s unreserved port 48704 782s reserved port 48704 782s unreserved port 48704 784s Echo Server listening on IPv4 0.0.0.0 port 48704...done 784s Echo Server listening on IPv6 :: port 48704...done 785s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 785s gnutls[2]: getrandom random generator was selected 785s gnutls[2]: Aarch64 SHA1 was detected 785s gnutls[2]: Aarch64 SHA2 was detected 785s gnutls[2]: Aarch64 AES was detected 785s gnutls[2]: Aarch64 PMULL was detected 785s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.ZEXsbr/request.cfg mtime 1740082875 785s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 785s gnutls[2]: getrandom random generator was selected 785s gnutls[2]: Aarch64 SHA1 was detected 785s gnutls[2]: Aarch64 SHA2 was detected 785s gnutls[2]: Aarch64 AES was detected 785s gnutls[2]: Aarch64 PMULL was detected 785s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.ZEXsbr/request.cfg mtime 1740082875 785s Exiting via signal 15 785s reserved port 48704 785s unreserved port 48704 787s reserved port 48704 787s unreserved port 48704 789s reserved port 48704 789s unreserved port 48704 791s reserved port 48704 791s unreserved port 48704 793s reserved port 48704 793s unreserved port 48704 795s reserved port 48704 795s unreserved port 48704 797s Echo Server listening on IPv4 0.0.0.0 port 48704...done 797s Echo Server listening on IPv6 :: port 48704...done 798s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 798s gnutls[2]: getrandom random generator was selected 798s gnutls[2]: Aarch64 SHA1 was detected 798s gnutls[2]: Aarch64 SHA2 was detected 798s gnutls[2]: Aarch64 AES was detected 798s gnutls[2]: Aarch64 PMULL was detected 798s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.ZEXsbr/require.cfg mtime 1740082875 798s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 798s gnutls[2]: getrandom random generator was selected 798s gnutls[2]: Aarch64 SHA1 was detected 798s gnutls[2]: Aarch64 SHA2 was detected 798s gnutls[2]: Aarch64 AES was detected 798s gnutls[2]: Aarch64 PMULL was detected 798s gnutls[2]: cfg: loaded system config /tmp/system-override-session-hash.ZEXsbr/require.cfg mtime 1740082875 798s Exiting via signal 15 798s reserved port 48704 798s unreserved port 48704 800s reserved port 48704 800s unreserved port 48704 802s reserved port 48704 802s unreserved port 48704 804s reserved port 48704 804s unreserved port 48704 806s reserved port 48704 806s unreserved port 48704 808s reserved port 48704 808s unreserved port 48704 810s Echo Server listening on IPv4 0.0.0.0 port 48704...done 810s Echo Server listening on IPv6 :: port 48704...done 811s Exiting via signal 15 811s unreserved port 48704 811s SUCCESS [127]../../tests/system-override-session-hash.sh 811s running [128]../../tests/system-override-special-allowlist.sh ... 811s SUCCESS [128]../../tests/system-override-special-allowlist.sh 811s running [129]../../tests/system-override-tls.sh ... 811s reserved port 6235 811s Echo Server listening on IPv4 0.0.0.0 port 6235...done 811s Echo Server listening on IPv6 :: port 6235...done 812s Sanity testing 812s Testing TLS1.3 812s * sanity 812s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 812s gnutls[2]: getrandom random generator was selected 812s gnutls[2]: Aarch64 SHA1 was detected 812s gnutls[2]: Aarch64 SHA2 was detected 812s gnutls[2]: Aarch64 AES was detected 812s gnutls[2]: Aarch64 PMULL was detected 812s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 812s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 812s gnutls[2]: cfg: disabling MAC sha1 for TLS 812s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 812s gnutls[2]: cfg: loaded system config config.5116.tmp mtime 1740082917 812s * fallback to good options 812s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 812s gnutls[2]: getrandom random generator was selected 812s gnutls[2]: Aarch64 SHA1 was detected 812s gnutls[2]: Aarch64 SHA2 was detected 812s gnutls[2]: Aarch64 AES was detected 812s gnutls[2]: Aarch64 PMULL was detected 812s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 812s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 812s gnutls[2]: cfg: disabling MAC sha1 for TLS 812s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 812s gnutls[2]: cfg: loaded system config config.5116.tmp mtime 1740082917 812s * disabled cipher 812s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 812s gnutls[2]: getrandom random generator was selected 812s gnutls[2]: Aarch64 SHA1 was detected 812s gnutls[2]: Aarch64 SHA2 was detected 812s gnutls[2]: Aarch64 AES was detected 812s gnutls[2]: Aarch64 PMULL was detected 812s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 812s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 812s gnutls[2]: cfg: disabling MAC sha1 for TLS 812s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 812s gnutls[2]: cfg: loaded system config config.5116.tmp mtime 1740082917 812s Error in priorities: No or insufficient priorities were set. 812s Processed 1 CA certificate(s). 812s Resolving '127.0.0.1:6235'... 812s Connecting to '127.0.0.1:6235'... 812s * disabled group 812s Error in handshake: The TLS connection was non-properly terminated. 812s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 812s gnutls[2]: getrandom random generator was selected 812s gnutls[2]: Aarch64 SHA1 was detected 812s gnutls[2]: Aarch64 SHA2 was detected 812s gnutls[2]: Aarch64 AES was detected 812s gnutls[2]: Aarch64 PMULL was detected 812s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 812s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 812s gnutls[2]: cfg: disabling MAC sha1 for TLS 812s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 812s gnutls[2]: cfg: loaded system config config.5116.tmp mtime 1740082917 812s *** Fatal error: The curve is unsupported 812s Error in handshake: A TLS fatal alert has been received. 812s Testing TLS1.2 812s * sanity 812s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 813s * fallback to good options 813s * disabled cipher 813s * disabled MAC 813s gnutls[2]: getrandom random generator was selected 813s gnutls[2]: Aarch64 SHA1 was detected 813s gnutls[2]: Aarch64 SHA2 was detected 813s gnutls[2]: Aarch64 AES was detected 813s gnutls[2]: Aarch64 PMULL was detected 813s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 813s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 813s gnutls[2]: cfg: disabling MAC sha1 for TLS 813s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 813s gnutls[2]: cfg: loaded system config config.5116.tmp mtime 1740082917 813s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 813s gnutls[2]: getrandom random generator was selected 813s gnutls[2]: Aarch64 SHA1 was detected 813s gnutls[2]: Aarch64 SHA2 was detected 813s gnutls[2]: Aarch64 AES was detected 813s gnutls[2]: Aarch64 PMULL was detected 813s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 813s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 813s gnutls[2]: cfg: disabling MAC sha1 for TLS 813s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 813s gnutls[2]: cfg: loaded system config config.5116.tmp mtime 1740082917 813s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 813s gnutls[2]: getrandom random generator was selected 813s gnutls[2]: Aarch64 SHA1 was detected 813s gnutls[2]: Aarch64 SHA2 was detected 813s gnutls[2]: Aarch64 AES was detected 813s gnutls[2]: Aarch64 PMULL was detected 813s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 813s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 813s gnutls[2]: cfg: disabling MAC sha1 for TLS 813s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 813s gnutls[2]: cfg: loaded system config config.5116.tmp mtime 1740082917 813s Error in priorities: No or insufficient priorities were set. 813s Error in handshake: The TLS connection was non-properly terminated. 813s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 813s gnutls[2]: getrandom random generator was selected 813s gnutls[2]: Aarch64 SHA1 was detected 813s gnutls[2]: Aarch64 SHA2 was detected 813s unreserved port 6235 813s SUCCESS [129]../../tests/system-override-tls.sh 813s running [130]../../tests/system-override-versions-allowlist.sh ... 813s reserved port 51803 813s gnutls[2]: Aarch64 AES was detected 813s gnutls[2]: Aarch64 PMULL was detected 813s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 813s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 813s gnutls[2]: cfg: disabling MAC sha1 for TLS 813s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 813s gnutls[2]: cfg: loaded system config config.5116.tmp mtime 1740082917 813s Error in priorities: No or insufficient priorities were set. 813s Error in handshake: The TLS connection was non-properly terminated. 813s Exiting via signal 15 813s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 813s gnutls[2]: getrandom random generator was selected 813s gnutls[2]: Aarch64 SHA1 was detected 813s gnutls[2]: Aarch64 SHA2 was detected 813s gnutls[2]: Aarch64 AES was detected 813s gnutls[2]: Aarch64 PMULL was detected 813s gnutls[2]: cfg: enabling version tls1.1 813s gnutls[2]: cfg: loaded system config config.5146.tmp mtime 1740082917 813s gnutls[2]: cfg: deferred setting system-wide priority string 813s gnutls[2]: cfg: system priority config.5146.tmp has not changed 813s gnutls[2]: cfg: finalized system-wide priority string 813s gnutls[2]: resolved 'SYSTEM' to 'NONE:+VERS-TLS1.1', next '' 813s gnutls[2]: selected priority string: NONE:+VERS-TLS1.1 813s gnutls[2]: added 1 protocols, 0 ciphersuites, 0 sig algos and 0 groups into priority list 813s gnutls[3]: ASSERT: ../../lib/priority.c[set_ciphersuite_list]:2945 813s Error in priorities: No or insufficient priorities were set. 813s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 813s gnutls[2]: getrandom random generator was selected 813s gnutls[2]: Aarch64 SHA1 was detected 813s gnutls[2]: Aarch64 SHA2 was detected 813s gnutls[2]: Aarch64 AES was detected 813s gnutls[2]: Aarch64 PMULL was detected 813s gnutls[2]: cfg: enabling version tls1.1 813s gnutls[2]: cfg: loaded system config config.5146.tmp mtime 1740082917 813s gnutls[2]: cfg: deferred setting system-wide priority string 813s gnutls[2]: cfg: system priority config.5146.tmp has not changed 813s gnutls[2]: cfg: finalized system-wide priority string 813s gnutls[2]: resolved 'SYSTEM' to 'NONE:+VERS-TLS1.1', next '' 813s gnutls[2]: selected priority string: NONE:+VERS-TLS1.1:+CIPHER-ALL:+MAC-ALL:+GROUP-ALL 813s gnutls[2]: added 1 protocols, 0 ciphersuites, 0 sig algos and 0 groups into priority list 813s gnutls[3]: ASSERT: ../../lib/priority.c[set_ciphersuite_list]:2945 813s Error in priorities: No or insufficient priorities were set. 813s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 813s gnutls[2]: getrandom random generator was selected 813s gnutls[2]: Aarch64 SHA1 was detected 813s gnutls[2]: Aarch64 SHA2 was detected 813s gnutls[2]: Aarch64 AES was detected 813s gnutls[2]: Aarch64 PMULL was detected 813s gnutls[2]: cfg: disabling version tls1.0 813s gnutls[2]: cfg: disabling version tls1.1 813s gnutls[2]: cfg: disabling version dtls0.9 813s gnutls[2]: cfg: disabling version dtls1.0 813s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 813s Echo Server listening on IPv4 0.0.0.0 port 51803...done 813s Echo Server listening on IPv6 :: port 51803...done 814s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 814s gnutls[2]: getrandom random generator was selected 814s gnutls[2]: Aarch64 SHA1 was detected 814s gnutls[2]: Aarch64 SHA2 was detected 814s gnutls[2]: Aarch64 AES was detected 814s gnutls[2]: Aarch64 PMULL was detected 814s gnutls[2]: cfg: enabling version tls1.1 814s gnutls[2]: cfg: loaded system config config.5146.tmp mtime 1740082917 814s gnutls[2]: cfg: deferred setting system-wide priority string 814s Error in priorities: No or insufficient priorities were set. 814s Error in handshake: The TLS connection was non-properly terminated. 814s Exiting via signal 15 814s reserved port 27978 814s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 814s gnutls[2]: getrandom random generator was selected 814s gnutls[2]: Aarch64 SHA1 was detected 814s gnutls[2]: Aarch64 SHA2 was detected 814s gnutls[2]: Aarch64 AES was detected 814s gnutls[2]: Aarch64 PMULL was detected 814s gnutls[2]: cfg: enabling version tls1.1 814s gnutls[2]: cfg: loaded system config config.5146.tmp mtime 1740082917 814s gnutls[2]: cfg: deferred setting system-wide priority string 814s Echo Server listening on IPv4 0.0.0.0 port 27978...done 814s Echo Server listening on IPv6 :: port 27978...done 815s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 815s gnutls[2]: getrandom random generator was selected 815s gnutls[2]: Aarch64 SHA1 was detected 815s gnutls[2]: Aarch64 SHA2 was detected 815s gnutls[2]: Aarch64 AES was detected 815s gnutls[2]: Aarch64 PMULL was detected 815s gnutls[2]: cfg: disabling version tls1.0 815s gnutls[2]: cfg: disabling version tls1.1 815s gnutls[2]: cfg: disabling version dtls0.9 815s gnutls[2]: cfg: disabling version dtls1.0 815s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 815s Syntax error at: @SYSTEM:+CIPHER-ALL:+MAC-ALL:+GROUP-ALL 815s *** Fatal error: Error in the pull function. 815s unreserved port 27978 815s ../../tests/system-override-versions-allowlist.sh: 105: kill: No such process 815s 815s SUCCESS [130]../../tests/system-override-versions-allowlist.sh 815s running [131]../../tests/system-override-versions.sh ... 815s Protocols: VERS-TLS1.0, VERS-TLS1.1, VERS-DTLS0.9, VERS-DTLS1.0, VERS-DTLS1.2 815s Protocols: VERS-TLS1.1, VERS-TLS1.0, VERS-DTLS1.2, VERS-DTLS1.0 815s reserved port 29714 815s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 815s gnutls[2]: getrandom random generator was selected 815s gnutls[2]: Aarch64 SHA1 was detected 815s gnutls[2]: Aarch64 SHA2 was detected 815s gnutls[2]: Aarch64 AES was detected 815s gnutls[2]: Aarch64 PMULL was detected 815s gnutls[2]: cfg: disabling version tls1.2 815s gnutls[2]: cfg: disabling version tls1.3 815s gnutls[2]: cfg: loaded system config config.5189.tmp mtime 1740082920 815s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 815s gnutls[2]: getrandom random generator was selected 815s gnutls[2]: Aarch64 SHA1 was detected 815s gnutls[2]: Aarch64 SHA2 was detected 815s gnutls[2]: Aarch64 AES was detected 815s gnutls[2]: Aarch64 PMULL was detected 815s gnutls[2]: cfg: disabling version tls1.2 815s gnutls[2]: cfg: disabling version tls1.3 815s gnutls[2]: cfg: loaded system config config.5189.tmp mtime 1740082920 815s gnutls[2]: added 4 protocols, 29 ciphersuites, 16 sig algos and 10 groups into priority list 815s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 815s gnutls[2]: getrandom random generator was selected 815s gnutls[2]: Aarch64 SHA1 was detected 815s gnutls[2]: Aarch64 SHA2 was detected 815s gnutls[2]: Aarch64 AES was detected 815s gnutls[2]: Aarch64 PMULL was detected 815s gnutls[2]: cfg: disabling version tls1.0 815s gnutls[2]: cfg: disabling version tls1.1 815s gnutls[2]: cfg: disabling version dtls0.9 815s gnutls[2]: cfg: disabling version dtls1.0 815s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 815s Echo Server listening on IPv4 0.0.0.0 port 29714...done 815s Echo Server listening on IPv6 :: port 29714...done 816s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 816s gnutls[2]: getrandom random generator was selected 816s gnutls[2]: Aarch64 SHA1 was detected 816s gnutls[2]: Aarch64 SHA2 was detected 816s gnutls[2]: Aarch64 AES was detected 816s gnutls[2]: Aarch64 PMULL was detected 816s gnutls[2]: cfg: disabling version tls1.2 816s gnutls[2]: cfg: disabling version tls1.3 816s gnutls[2]: cfg: loaded system config config.5189.tmp mtime 1740082920 816s Error in handshake: A packet with illegal or unsupported version was received. 816s *** Fatal error: A TLS fatal alert has been received. 816s Exiting via signal 15 816s reserved port 41480 816s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 816s gnutls[2]: getrandom random generator was selected 816s gnutls[2]: Aarch64 SHA1 was detected 816s gnutls[2]: Aarch64 SHA2 was detected 816s gnutls[2]: Aarch64 AES was detected 816s gnutls[2]: Aarch64 PMULL was detected 816s gnutls[2]: cfg: disabling version tls1.2 816s gnutls[2]: cfg: disabling version tls1.3 816s gnutls[2]: cfg: loaded system config config.5189.tmp mtime 1740082920 816s Echo Server listening on IPv4 0.0.0.0 port 41480...done 816s Echo Server listening on IPv6 :: port 41480...done 817s gnutls[2]: Enabled GnuTLS 3.8.9 logging... 817s gnutls[2]: getrandom random generator was selected 817s gnutls[2]: Aarch64 SHA1 was detected 817s gnutls[2]: Aarch64 SHA2 was detected 817s gnutls[2]: Aarch64 AES was detected 817s gnutls[2]: Aarch64 PMULL was detected 817s gnutls[2]: cfg: disabling version tls1.0 817s gnutls[2]: cfg: disabling version tls1.1 817s gnutls[2]: cfg: disabling version dtls0.9 817s gnutls[2]: cfg: disabling version dtls1.0 817s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1715681262 817s unreserved port 41480 817s *** Fatal error: A packet with illegal or unsupported version was received. 817s Error in handshake: A TLS fatal alert has been received. 817s Exiting via signal 15 817s SUCCESS [131]../../tests/system-override-versions.sh 817s running [132]../../tests/systemkey.sh ... 817s SKIPPED [132]../../tests/systemkey.sh 817s running [133]../../tests/testpkcs11.sh ... 817s Testing PKCS11 support 817s usage: ../../tests/testpkcs11.sh: [pkcs15|softhsm|sc-hsm] 817s assuming 'softhsm' 817s 817s * Initializing smart card... ok 817s * Token: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=fbf99d0fa979ae36;token=GnuTLS-Test 817s * Setting SO PIN... ok 817s * Re-setting SO PIN... ok 817s * Setting too large SO PIN... ok 817s * Setting large SO PIN... ok 817s * Re-setting SO PIN... ok 817s * Setting user PIN... ok 817s * Re-setting user PIN... ok 817s * Setting too large user PIN... ok 817s * Setting large user PIN... ok 817s * Re-setting user PIN... ok 817s * Writing a client private key... ok 817s * Checking whether object was marked private... ok 817s * Checking whether object was marked sensitive... ok 817s * Checking whether object was not marked always authenticate... ok 817s * Writing a client private key... ok 817s * Checking whether object was marked always authenticate... ok 817s * Generating ECC private key (256)... ok 817s * Deleting private key... ok 817s * Generating ECC private key without --login (256)... ok 817s * Deleting private key... ok 817s * Generating ECC private key (384)... ok 817s * Deleting private key... ok 817s * Generating RSA private key (2048)... ok 817s * Deleting private key... ok 826s * Generating DSA private key (3072)... ok 826s * Deleting private key... ok 827s * Importing RSA private key (1024)... ok 827s * Deleting private key... ok 827s * Importing ECC private key (256)... ok 827s * Deleting private key... ok 833s * Importing DSA private key (2048)... ok 833s * Deleting private key... ok 833s * Generating RSA private key (1024)... ok 833s * Checking whether generated private key was marked private... ok 833s * Checking whether private key was marked sensitive... ok 833s * Change the CKA_ID of generated private key... ok 833s * Exporting public key of generated private key... ok 833s * Change the CKA_LABEL of generated private key... ok 833s * Exporting public key as SO... ok 833s * List private key without GNUTLS_PIN... ok 833s * Generating client certificate... ok 833s * Writing client certificate... ok 833s * Checking whether ID was correctly set... ok 833s * Checking whether object was public... ok 833s * Writing certificate of client's CA... ok 833s * Testing certificate flags... ok 833s * Checking output of certificateok 833s * Trying to obtain back the cert... ok 833s * Trying to obtain the full chain... ok 833s * Writing the server private key... ok 833s * Writing the server certificate... ok 833s * Writing the server public key... ok 833s * Testing signatures using the private key... ok 833s * Testing RSA-PSS signatures using the private key... ok 833s * Testing signatures using the private key (with ID)... ok 833s * Using PKCS #11 with gnutls-cli (full URLs)... reserved port 53268 834s ok 834s * Using PKCS #11 with gnutls-cli (abbrv URLs)... reserved port 24105 835s ok 835s * Generating RSA private key on HSM... ok 836s * Checking whether right ID is set on copy... ok 836s * Generating RSA private key... ok 836s * Checking whether right ID is set on copy... ok 836s * Generating ECDSA private key... ok 836s * Checking whether right ID is set on copy... ok 836s * Deleting the server certificate... ok 836s * Testing signatures using the private key and --set-pin... ok 836s * All smart cards tests succeeded 836s unreserved port 24105 836s SUCCESS [133]../../tests/testpkcs11.sh 836s running [134]../../tests/tpm2.sh ... 836s Need swtpm package to run this test. 836s SKIPPED [134]../../tests/tpm2.sh 836s running [135]../../tests/tpmtool_test.sh ... 836s Need to be root to run this test. 836s SKIPPED [135]../../tests/tpmtool_test.sh 836s autopkgtest [20:22:21]: test run-upstream-testsuite: -----------------------] 837s autopkgtest [20:22:22]: test run-upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 837s run-upstream-testsuite PASS 837s autopkgtest [20:22:22]: @@@@@@@@@@@@@@@@@@@@ summary 837s run-upstream-testsuite PASS 842s nova [W] Using flock in prodstack6-arm64 842s flock: timeout while waiting to get lock 842s Creating nova instance adt-plucky-arm64-gnutls28-20250220-200825-juju-7f2275-prod-proposed-migration-environment-15-0c00c5d7-3787-4a4f-832b-e921981175bb from image adt/ubuntu-plucky-arm64-server-20250220.img (UUID 397b70ef-022d-4aca-a546-c65dd921737c)... 842s nova [W] Timed out waiting for 1caf6ccb-ad93-4343-975b-1fac8ec640fa to get deleted.