0s autopkgtest [03:24:56]: starting date and time: 2025-01-17 03:24:56+0000 0s autopkgtest [03:24:56]: git checkout: 325255d2 Merge branch 'pin-any-arch' into 'ubuntu/production' 0s autopkgtest [03:24:56]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.pqujcj09/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:krb5 --apt-upgrade sssd --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=krb5/1.21.3-4 -- lxd -r lxd-armhf-10.145.243.197 lxd-armhf-10.145.243.197:autopkgtest/ubuntu/plucky/armhf 51s autopkgtest [03:25:47]: testbed dpkg architecture: armhf 53s autopkgtest [03:25:49]: testbed apt version: 2.9.14ubuntu1 57s autopkgtest [03:25:53]: @@@@@@@@@@@@@@@@@@@@ test bed setup 59s autopkgtest [03:25:55]: testbed release detected to be: None 67s autopkgtest [03:26:03]: updating testbed package index (apt update) 69s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 69s Get:2 http://ftpmaster.internal/ubuntu plucky InRelease [213 kB] 70s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 70s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 70s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [921 kB] 70s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [9708 B] 70s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [170 kB] 70s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.4 kB] 70s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf Packages [266 kB] 70s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted armhf Packages [756 B] 70s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf Packages [945 kB] 70s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse armhf Packages [5908 B] 70s Get:13 http://ftpmaster.internal/ubuntu plucky/multiverse Sources [296 kB] 70s Get:14 http://ftpmaster.internal/ubuntu plucky/restricted Sources [15.2 kB] 70s Get:15 http://ftpmaster.internal/ubuntu plucky/universe Sources [20.9 MB] 71s Get:16 http://ftpmaster.internal/ubuntu plucky/main Sources [1392 kB] 71s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf Packages [1358 kB] 71s Get:18 http://ftpmaster.internal/ubuntu plucky/restricted armhf Packages [2544 B] 71s Get:19 http://ftpmaster.internal/ubuntu plucky/universe armhf Packages [14.7 MB] 71s Get:20 http://ftpmaster.internal/ubuntu plucky/multiverse armhf Packages [173 kB] 75s Fetched 41.4 MB in 6s (6899 kB/s) 77s Reading package lists... 82s autopkgtest [03:26:18]: upgrading testbed (apt dist-upgrade and autopurge) 84s Reading package lists... 85s Building dependency tree... 85s Reading state information... 86s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 86s Starting 2 pkgProblemResolver with broken count: 0 86s Done 87s Entering ResolveByKeep 87s 88s The following packages were automatically installed and are no longer required: 88s libassuan0 libicu74 88s Use 'apt autoremove' to remove them. 88s The following NEW packages will be installed: 88s libicu76 openssl-provider-legacy python3-bcrypt 88s The following packages will be upgraded: 88s apport apport-core-dump-handler appstream apt apt-utils base-passwd bash 88s bash-completion binutils binutils-arm-linux-gnueabihf binutils-common 88s bsdextrautils bsdutils cloud-init cloud-init-base console-setup 88s console-setup-linux curl dirmngr dpkg dpkg-dev dracut-install eject ethtool 88s fdisk fwupd gcc-14-base gettext-base gir1.2-girepository-2.0 gir1.2-glib-2.0 88s gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpgconf gpgsm gpgv 88s groff-base iputils-ping iputils-tracepath keyboard-configuration keyboxd 88s krb5-locales libappstream5 libapt-pkg6.0t64 libatomic1 libbinutils libblkid1 88s libbpf1 libc-bin libc6 libcap-ng0 libctf-nobfd0 libctf0 libcurl3t64-gnutls 88s libcurl4t64 libdebconfclient0 libdpkg-perl libfdisk1 libfribidi0 libftdi1-2 88s libfwupd3 libgcc-s1 libgirepository-1.0-1 libglib2.0-0t64 libglib2.0-bin 88s libglib2.0-data libgpg-error-l10n libgpg-error0 libgpgme11t64 88s libgssapi-krb5-2 libgstreamer1.0-0 libjson-glib-1.0-0 88s libjson-glib-1.0-common libk5crypto3 libkrb5-3 libkrb5support0 libmount1 88s libnewt0.52 libnpth0t64 libnss-systemd libnss3 libpam-systemd libpng16-16t64 88s libpython3-stdlib libpython3.12-minimal libpython3.12-stdlib libqmi-glib5 88s libqmi-proxy libreadline8t64 libsframe1 libsmartcols1 libssl3t64 libstdc++6 88s libsystemd-shared libsystemd0 libtraceevent1 libtraceevent1-plugin libudev1 88s libunistring5 libuuid1 libwrap0 libxkbcommon0 libxml2 libyaml-0-2 locales 88s make mount nano openssl pci.ids publicsuffix python-apt-common python3 88s python3-apport python3-apt python3-attr python3-cryptography python3-gdbm 88s python3-jinja2 python3-json-pointer python3-jsonpatch python3-minimal 88s python3-newt python3-oauthlib python3-openssl python3-pkg-resources 88s python3-problem-report python3-rich python3-setuptools 88s python3-software-properties python3-wadllib python3.12 python3.12-gdbm 88s python3.12-minimal python3.13-gdbm readline-common rsync 88s software-properties-common systemd systemd-cryptsetup systemd-resolved 88s systemd-sysv systemd-timesyncd tar tzdata ucf udev usb.ids util-linux 88s uuid-runtime whiptail xauth xfsprogs 88s 156 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. 88s Need to get 76.5 MB of archives. 88s After this operation, 46.3 MB of additional disk space will be used. 88s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf bash armhf 5.2.37-1ubuntu1 [677 kB] 89s Get:2 http://ftpmaster.internal/ubuntu plucky/main armhf bsdutils armhf 1:2.40.2-1ubuntu2 [108 kB] 89s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf libatomic1 armhf 14.2.0-12ubuntu1 [7892 B] 89s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf gcc-14-base armhf 14.2.0-12ubuntu1 [52.6 kB] 89s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf libgcc-s1 armhf 14.2.0-12ubuntu1 [40.6 kB] 89s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf libstdc++6 armhf 14.2.0-12ubuntu1 [711 kB] 89s Get:7 http://ftpmaster.internal/ubuntu plucky/main armhf libc6 armhf 2.40-4ubuntu1 [2866 kB] 89s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf openssl-provider-legacy armhf 3.4.0-1ubuntu2 [29.4 kB] 89s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libssl3t64 armhf 3.4.0-1ubuntu2 [1756 kB] 89s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf systemd-timesyncd armhf 257-2ubuntu1 [41.2 kB] 89s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf systemd-resolved armhf 257-2ubuntu1 [307 kB] 89s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf systemd-cryptsetup armhf 257-2ubuntu1 [122 kB] 89s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf bsdextrautils armhf 2.40.2-1ubuntu2 [99.4 kB] 89s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf eject armhf 2.40.2-1ubuntu2 [62.3 kB] 89s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf fdisk armhf 2.40.2-1ubuntu2 [155 kB] 89s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf libblkid1 armhf 2.40.2-1ubuntu2 [167 kB] 89s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf libmount1 armhf 2.40.2-1ubuntu2 [189 kB] 89s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libsmartcols1 armhf 2.40.2-1ubuntu2 [135 kB] 89s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf libuuid1 armhf 2.40.2-1ubuntu2 [39.5 kB] 89s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf util-linux armhf 2.40.2-1ubuntu2 [1195 kB] 89s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf uuid-runtime armhf 2.40.2-1ubuntu2 [62.7 kB] 89s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf libfdisk1 armhf 2.40.2-1ubuntu2 [211 kB] 89s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf mount armhf 2.40.2-1ubuntu2 [156 kB] 89s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf readline-common all 8.2-6 [56.5 kB] 89s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf libreadline8t64 armhf 8.2-6 [131 kB] 89s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libnss-systemd armhf 257-2ubuntu1 [160 kB] 89s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf systemd armhf 257-2ubuntu1 [3489 kB] 89s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf udev armhf 257-2ubuntu1 [1974 kB] 89s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf systemd-sysv armhf 257-2ubuntu1 [11.8 kB] 89s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf libpam-systemd armhf 257-2ubuntu1 [233 kB] 89s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf libsystemd-shared armhf 257-2ubuntu1 [2156 kB] 89s Get:32 http://ftpmaster.internal/ubuntu plucky/main armhf libudev1 armhf 257-2ubuntu1 [190 kB] 89s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf libsystemd0 armhf 257-2ubuntu1 [483 kB] 89s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf libapt-pkg6.0t64 armhf 2.9.18 [1085 kB] 89s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf tar armhf 1.35+dfsg-3.1 [240 kB] 89s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf dpkg armhf 1.22.11ubuntu4 [1242 kB] 90s Get:37 http://ftpmaster.internal/ubuntu plucky/main armhf libdebconfclient0 armhf 0.274ubuntu1 [11.2 kB] 90s Get:38 http://ftpmaster.internal/ubuntu plucky/main armhf base-passwd armhf 3.6.6 [53.4 kB] 90s Get:39 http://ftpmaster.internal/ubuntu plucky/main armhf libc-bin armhf 2.40-4ubuntu1 [542 kB] 90s Get:40 http://ftpmaster.internal/ubuntu plucky/main armhf apt armhf 2.9.18 [1349 kB] 90s Get:41 http://ftpmaster.internal/ubuntu plucky/main armhf apt-utils armhf 2.9.18 [216 kB] 90s Get:42 http://ftpmaster.internal/ubuntu plucky/main armhf libgpg-error-l10n all 1.51-3 [8800 B] 90s Get:43 http://ftpmaster.internal/ubuntu plucky/main armhf libgpg-error0 armhf 1.51-3 [64.8 kB] 90s Get:44 http://ftpmaster.internal/ubuntu plucky/main armhf libnpth0t64 armhf 1.8-2 [7572 B] 90s Get:45 http://ftpmaster.internal/ubuntu plucky/main armhf gpg-wks-client armhf 2.4.4-2ubuntu21 [88.9 kB] 90s Get:46 http://ftpmaster.internal/ubuntu plucky/main armhf dirmngr armhf 2.4.4-2ubuntu21 [351 kB] 90s Get:47 http://ftpmaster.internal/ubuntu plucky/main armhf gpgsm armhf 2.4.4-2ubuntu21 [246 kB] 90s Get:48 http://ftpmaster.internal/ubuntu plucky/main armhf gnupg-utils armhf 2.4.4-2ubuntu21 [160 kB] 90s Get:49 http://ftpmaster.internal/ubuntu plucky/main armhf gpg-agent armhf 2.4.4-2ubuntu21 [238 kB] 90s Get:50 http://ftpmaster.internal/ubuntu plucky/main armhf gpg armhf 2.4.4-2ubuntu21 [536 kB] 90s Get:51 http://ftpmaster.internal/ubuntu plucky/main armhf gpgconf armhf 2.4.4-2ubuntu21 [118 kB] 90s Get:52 http://ftpmaster.internal/ubuntu plucky/main armhf gnupg all 2.4.4-2ubuntu21 [359 kB] 90s Get:53 http://ftpmaster.internal/ubuntu plucky/main armhf keyboxd armhf 2.4.4-2ubuntu21 [113 kB] 90s Get:54 http://ftpmaster.internal/ubuntu plucky/main armhf gpgv armhf 2.4.4-2ubuntu21 [228 kB] 90s Get:55 http://ftpmaster.internal/ubuntu plucky/main armhf console-setup-linux all 1.226ubuntu3 [1880 kB] 90s Get:56 http://ftpmaster.internal/ubuntu plucky/main armhf console-setup all 1.226ubuntu3 [110 kB] 90s Get:57 http://ftpmaster.internal/ubuntu plucky/main armhf keyboard-configuration all 1.226ubuntu3 [212 kB] 90s Get:58 http://ftpmaster.internal/ubuntu plucky/main armhf python3-minimal armhf 3.12.8-1 [27.5 kB] 90s Get:59 http://ftpmaster.internal/ubuntu plucky/main armhf python3 armhf 3.12.8-1 [23.9 kB] 90s Get:60 http://ftpmaster.internal/ubuntu plucky/main armhf tzdata all 2024b-4ubuntu1 [196 kB] 90s Get:61 http://ftpmaster.internal/ubuntu plucky/main armhf python3.12 armhf 3.12.8-3 [667 kB] 90s Get:62 http://ftpmaster.internal/ubuntu plucky/main armhf libpython3.12-stdlib armhf 3.12.8-3 [1939 kB] 90s Get:63 http://ftpmaster.internal/ubuntu plucky/main armhf python3.12-minimal armhf 3.12.8-3 [2029 kB] 90s Get:64 http://ftpmaster.internal/ubuntu plucky/main armhf libpython3.12-minimal armhf 3.12.8-3 [825 kB] 90s Get:65 http://ftpmaster.internal/ubuntu plucky/main armhf libpython3-stdlib armhf 3.12.8-1 [10.1 kB] 90s Get:66 http://ftpmaster.internal/ubuntu plucky/main armhf rsync armhf 3.3.0+ds1-2 [422 kB] 90s Get:67 http://ftpmaster.internal/ubuntu plucky/main armhf python-apt-common all 2.9.6build1 [21.0 kB] 90s Get:68 http://ftpmaster.internal/ubuntu plucky/main armhf python3-apt armhf 2.9.6build1 [174 kB] 90s Get:69 http://ftpmaster.internal/ubuntu plucky/main armhf python3-problem-report all 2.31.0-0ubuntu2 [25.3 kB] 90s Get:70 http://ftpmaster.internal/ubuntu plucky/main armhf python3-apport all 2.31.0-0ubuntu2 [93.1 kB] 90s Get:71 http://ftpmaster.internal/ubuntu plucky/main armhf libglib2.0-data all 2.82.4-1 [52.2 kB] 90s Get:72 http://ftpmaster.internal/ubuntu plucky/main armhf libglib2.0-bin armhf 2.82.4-1 [93.0 kB] 90s Get:73 http://ftpmaster.internal/ubuntu plucky/main armhf gir1.2-girepository-2.0 armhf 1.82.0-3 [25.3 kB] 90s Get:74 http://ftpmaster.internal/ubuntu plucky/main armhf gir1.2-glib-2.0 armhf 2.82.4-1 [182 kB] 90s Get:75 http://ftpmaster.internal/ubuntu plucky/main armhf libglib2.0-0t64 armhf 2.82.4-1 [1421 kB] 90s Get:76 http://ftpmaster.internal/ubuntu plucky/main armhf libgirepository-1.0-1 armhf 1.82.0-3 [108 kB] 90s Get:77 http://ftpmaster.internal/ubuntu plucky/main armhf apport-core-dump-handler all 2.31.0-0ubuntu2 [18.2 kB] 90s Get:78 http://ftpmaster.internal/ubuntu plucky/main armhf apport all 2.31.0-0ubuntu2 [82.9 kB] 90s Get:79 http://ftpmaster.internal/ubuntu plucky/main armhf libcap-ng0 armhf 0.8.5-4 [13.8 kB] 90s Get:80 http://ftpmaster.internal/ubuntu plucky/main armhf libunistring5 armhf 1.3-1 [583 kB] 90s Get:81 http://ftpmaster.internal/ubuntu plucky/main armhf iputils-ping armhf 3:20240905-1ubuntu1 [45.0 kB] 90s Get:82 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf krb5-locales all 1.21.3-4 [14.5 kB] 90s Get:83 http://ftpmaster.internal/ubuntu plucky/main armhf libbpf1 armhf 1:1.5.0-2 [158 kB] 90s Get:84 http://ftpmaster.internal/ubuntu plucky/main armhf libfribidi0 armhf 1.0.16-1 [24.3 kB] 90s Get:85 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libgssapi-krb5-2 armhf 1.21.3-4 [121 kB] 90s Get:86 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libkrb5-3 armhf 1.21.3-4 [314 kB] 90s Get:87 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libkrb5support0 armhf 1.21.3-4 [31.6 kB] 90s Get:88 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libk5crypto3 armhf 1.21.3-4 [78.3 kB] 90s Get:89 http://ftpmaster.internal/ubuntu plucky/main armhf python3-newt armhf 0.52.24-4ubuntu1 [20.1 kB] 90s Get:90 http://ftpmaster.internal/ubuntu plucky/main armhf libnewt0.52 armhf 0.52.24-4ubuntu1 [39.7 kB] 90s Get:91 http://ftpmaster.internal/ubuntu plucky/main armhf libxml2 armhf 2.12.7+dfsg+really2.9.14-0.2ubuntu2 [598 kB] 90s Get:92 http://ftpmaster.internal/ubuntu plucky/main armhf libyaml-0-2 armhf 0.2.5-2 [45.3 kB] 90s Get:93 http://ftpmaster.internal/ubuntu plucky/main armhf locales all 2.40-4ubuntu1 [4224 kB] 90s Get:94 http://ftpmaster.internal/ubuntu plucky/main armhf openssl armhf 3.4.0-1ubuntu2 [1159 kB] 90s Get:95 http://ftpmaster.internal/ubuntu plucky/main armhf python3-rich all 13.9.4-1 [190 kB] 90s Get:96 http://ftpmaster.internal/ubuntu plucky/main armhf ucf all 3.0046 [41.9 kB] 90s Get:97 http://ftpmaster.internal/ubuntu plucky/main armhf whiptail armhf 0.52.24-4ubuntu1 [17.3 kB] 90s Get:98 http://ftpmaster.internal/ubuntu plucky/main armhf bash-completion all 1:2.16.0-3 [214 kB] 90s Get:99 http://ftpmaster.internal/ubuntu plucky/main armhf ethtool armhf 1:6.11-1 [222 kB] 90s Get:100 http://ftpmaster.internal/ubuntu plucky/main armhf gettext-base armhf 0.22.5-3 [40.7 kB] 90s Get:101 http://ftpmaster.internal/ubuntu plucky/main armhf groff-base armhf 1.23.0-7 [949 kB] 91s Get:102 http://ftpmaster.internal/ubuntu plucky/main armhf iputils-tracepath armhf 3:20240905-1ubuntu1 [13.3 kB] 91s Get:103 http://ftpmaster.internal/ubuntu plucky/main armhf libpng16-16t64 armhf 1.6.44-3 [169 kB] 91s Get:104 http://ftpmaster.internal/ubuntu plucky/main armhf libtraceevent1-plugin armhf 1:1.8.4-2 [19.0 kB] 91s Get:105 http://ftpmaster.internal/ubuntu plucky/main armhf libtraceevent1 armhf 1:1.8.4-2 [53.8 kB] 91s Get:106 http://ftpmaster.internal/ubuntu plucky/main armhf libxkbcommon0 armhf 1.7.0-2 [113 kB] 91s Get:107 http://ftpmaster.internal/ubuntu plucky/main armhf nano armhf 8.3-1 [277 kB] 91s Get:108 http://ftpmaster.internal/ubuntu plucky/main armhf pci.ids all 0.0~2024.11.25-1 [282 kB] 91s Get:109 http://ftpmaster.internal/ubuntu plucky/main armhf publicsuffix all 20241206.1516-0.1 [135 kB] 91s Get:110 http://ftpmaster.internal/ubuntu plucky/main armhf python3.13-gdbm armhf 3.13.1-2 [29.8 kB] 91s Get:111 http://ftpmaster.internal/ubuntu plucky/main armhf python3.12-gdbm armhf 3.12.8-3 [28.9 kB] 91s Get:112 http://ftpmaster.internal/ubuntu plucky/main armhf python3-gdbm armhf 3.13.1-1 [8668 B] 91s Get:113 http://ftpmaster.internal/ubuntu plucky/main armhf usb.ids all 2024.12.04-1 [223 kB] 91s Get:114 http://ftpmaster.internal/ubuntu plucky/main armhf xauth armhf 1:1.1.2-1.1 [23.0 kB] 91s Get:115 http://ftpmaster.internal/ubuntu plucky/main armhf libcurl3t64-gnutls armhf 8.11.1-1ubuntu1 [333 kB] 91s Get:116 http://ftpmaster.internal/ubuntu plucky/main armhf libappstream5 armhf 1.0.4-1 [211 kB] 91s Get:117 http://ftpmaster.internal/ubuntu plucky/main armhf appstream armhf 1.0.4-1 [67.3 kB] 91s Get:118 http://ftpmaster.internal/ubuntu plucky/main armhf libctf0 armhf 2.43.50.20241230-1ubuntu1 [74.5 kB] 91s Get:119 http://ftpmaster.internal/ubuntu plucky/main armhf libctf-nobfd0 armhf 2.43.50.20241230-1ubuntu1 [77.3 kB] 91s Get:120 http://ftpmaster.internal/ubuntu plucky/main armhf binutils-arm-linux-gnueabihf armhf 2.43.50.20241230-1ubuntu1 [2960 kB] 91s Get:121 http://ftpmaster.internal/ubuntu plucky/main armhf libbinutils armhf 2.43.50.20241230-1ubuntu1 [403 kB] 91s Get:122 http://ftpmaster.internal/ubuntu plucky/main armhf binutils armhf 2.43.50.20241230-1ubuntu1 [3086 B] 91s Get:123 http://ftpmaster.internal/ubuntu plucky/main armhf binutils-common armhf 2.43.50.20241230-1ubuntu1 [222 kB] 91s Get:124 http://ftpmaster.internal/ubuntu plucky/main armhf libsframe1 armhf 2.43.50.20241230-1ubuntu1 [12.1 kB] 91s Get:125 http://ftpmaster.internal/ubuntu plucky/main armhf python3-jinja2 all 3.1.3-1.1 [108 kB] 91s Get:126 http://ftpmaster.internal/ubuntu plucky/main armhf python3-json-pointer all 2.4-3 [8444 B] 91s Get:127 http://ftpmaster.internal/ubuntu plucky/main armhf python3-jsonpatch all 1.32-5 [12.3 kB] 91s Get:128 http://ftpmaster.internal/ubuntu plucky/main armhf python3-bcrypt armhf 4.2.0-2.1 [239 kB] 91s Get:129 http://ftpmaster.internal/ubuntu plucky/main armhf python3-cryptography armhf 43.0.0-1 [925 kB] 91s Get:130 http://ftpmaster.internal/ubuntu plucky/main armhf python3-oauthlib all 3.2.2-3 [89.9 kB] 91s Get:131 http://ftpmaster.internal/ubuntu plucky/main armhf cloud-init-base all 25.1~2g4ee65391-0ubuntu1 [614 kB] 91s Get:132 http://ftpmaster.internal/ubuntu plucky/main armhf curl armhf 8.11.1-1ubuntu1 [244 kB] 91s Get:133 http://ftpmaster.internal/ubuntu plucky/main armhf libcurl4t64 armhf 8.11.1-1ubuntu1 [337 kB] 91s Get:134 http://ftpmaster.internal/ubuntu plucky/main armhf dpkg-dev all 1.22.11ubuntu4 [1088 kB] 91s Get:135 http://ftpmaster.internal/ubuntu plucky/main armhf libdpkg-perl all 1.22.11ubuntu4 [279 kB] 91s Get:136 http://ftpmaster.internal/ubuntu plucky/main armhf make armhf 4.4.1-1 [180 kB] 91s Get:137 http://ftpmaster.internal/ubuntu plucky/main armhf dracut-install armhf 105-2ubuntu5 [37.3 kB] 91s Get:138 http://ftpmaster.internal/ubuntu plucky/main armhf libjson-glib-1.0-common all 1.10.6+ds-1 [5636 B] 91s Get:139 http://ftpmaster.internal/ubuntu plucky/main armhf libjson-glib-1.0-0 armhf 1.10.6+ds-1 [59.5 kB] 91s Get:140 http://ftpmaster.internal/ubuntu plucky/main armhf fwupd armhf 2.0.3-3 [5028 kB] 92s Get:141 http://ftpmaster.internal/ubuntu plucky/main armhf libfwupd3 armhf 2.0.3-3 [121 kB] 92s Get:142 http://ftpmaster.internal/ubuntu plucky/main armhf libqmi-proxy armhf 1.35.6-1 [5878 B] 92s Get:143 http://ftpmaster.internal/ubuntu plucky/main armhf libqmi-glib5 armhf 1.35.6-1 [928 kB] 92s Get:144 http://ftpmaster.internal/ubuntu plucky/main armhf gnupg-l10n all 2.4.4-2ubuntu21 [66.3 kB] 92s Get:145 http://ftpmaster.internal/ubuntu plucky/main armhf libftdi1-2 armhf 1.5-8 [26.3 kB] 92s Get:146 http://ftpmaster.internal/ubuntu plucky/main armhf libgpgme11t64 armhf 1.24.1-2ubuntu1 [126 kB] 92s Get:147 http://ftpmaster.internal/ubuntu plucky/main armhf libgstreamer1.0-0 armhf 1.24.10-2 [1109 kB] 92s Get:148 http://ftpmaster.internal/ubuntu plucky/main armhf libicu76 armhf 76.1-1ubuntu2 [10.8 MB] 92s Get:149 http://ftpmaster.internal/ubuntu plucky/main armhf libnss3 armhf 2:3.106-1ubuntu1 [1321 kB] 92s Get:150 http://ftpmaster.internal/ubuntu plucky/main armhf libwrap0 armhf 7.6.q-34 [45.7 kB] 92s Get:151 http://ftpmaster.internal/ubuntu plucky/main armhf python3-attr all 24.2.0-1 [50.2 kB] 92s Get:152 http://ftpmaster.internal/ubuntu plucky/main armhf python3-openssl all 24.3.0-1 [45.8 kB] 92s Get:153 http://ftpmaster.internal/ubuntu plucky/main armhf python3-pkg-resources all 75.6.0-1 [144 kB] 92s Get:154 http://ftpmaster.internal/ubuntu plucky/main armhf python3-setuptools all 75.6.0-1 [645 kB] 92s Get:155 http://ftpmaster.internal/ubuntu plucky/main armhf software-properties-common all 0.108 [16.5 kB] 92s Get:156 http://ftpmaster.internal/ubuntu plucky/main armhf python3-software-properties all 0.108 [30.9 kB] 92s Get:157 http://ftpmaster.internal/ubuntu plucky/main armhf python3-wadllib all 2.0.0-2 [36.2 kB] 92s Get:158 http://ftpmaster.internal/ubuntu plucky/main armhf xfsprogs armhf 6.8.0-2.2ubuntu3 [893 kB] 92s Get:159 http://ftpmaster.internal/ubuntu plucky/main armhf cloud-init all 25.1~2g4ee65391-0ubuntu1 [2104 B] 93s Preconfiguring packages ... 94s Fetched 76.5 MB in 4s (20.6 MB/s) 94s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 94s Preparing to unpack .../bash_5.2.37-1ubuntu1_armhf.deb ... 94s Unpacking bash (5.2.37-1ubuntu1) over (5.2.32-1ubuntu2) ... 94s Setting up bash (5.2.37-1ubuntu1) ... 94s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 94s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 94s Preparing to unpack .../bsdutils_1%3a2.40.2-1ubuntu2_armhf.deb ... 94s Unpacking bsdutils (1:2.40.2-1ubuntu2) over (1:2.40.2-1ubuntu1) ... 94s Setting up bsdutils (1:2.40.2-1ubuntu2) ... 94s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 94s Preparing to unpack .../libatomic1_14.2.0-12ubuntu1_armhf.deb ... 94s Unpacking libatomic1:armhf (14.2.0-12ubuntu1) over (14.2.0-8ubuntu1) ... 94s Preparing to unpack .../gcc-14-base_14.2.0-12ubuntu1_armhf.deb ... 94s Unpacking gcc-14-base:armhf (14.2.0-12ubuntu1) over (14.2.0-8ubuntu1) ... 94s Setting up gcc-14-base:armhf (14.2.0-12ubuntu1) ... 94s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 94s Preparing to unpack .../libgcc-s1_14.2.0-12ubuntu1_armhf.deb ... 94s Unpacking libgcc-s1:armhf (14.2.0-12ubuntu1) over (14.2.0-8ubuntu1) ... 94s Setting up libgcc-s1:armhf (14.2.0-12ubuntu1) ... 94s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 94s Preparing to unpack .../libstdc++6_14.2.0-12ubuntu1_armhf.deb ... 94s Unpacking libstdc++6:armhf (14.2.0-12ubuntu1) over (14.2.0-8ubuntu1) ... 94s Setting up libstdc++6:armhf (14.2.0-12ubuntu1) ... 94s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 94s Preparing to unpack .../libc6_2.40-4ubuntu1_armhf.deb ... 95s Unpacking libc6:armhf (2.40-4ubuntu1) over (2.40-1ubuntu3) ... 95s Setting up libc6:armhf (2.40-4ubuntu1) ... 95s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 95s Preparing to unpack .../libssl3t64_3.4.0-1ubuntu2_armhf.deb ... 95s Unpacking libssl3t64:armhf (3.4.0-1ubuntu2) over (3.3.1-2ubuntu2) ... 95s Selecting previously unselected package openssl-provider-legacy. 95s Preparing to unpack .../openssl-provider-legacy_3.4.0-1ubuntu2_armhf.deb ... 95s Unpacking openssl-provider-legacy (3.4.0-1ubuntu2) ... 95s Setting up libssl3t64:armhf (3.4.0-1ubuntu2) ... 95s Setting up openssl-provider-legacy (3.4.0-1ubuntu2) ... 95s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59973 files and directories currently installed.) 95s Preparing to unpack .../0-systemd-timesyncd_257-2ubuntu1_armhf.deb ... 95s Unpacking systemd-timesyncd (257-2ubuntu1) over (256.5-2ubuntu4) ... 95s Preparing to unpack .../1-systemd-resolved_257-2ubuntu1_armhf.deb ... 95s Unpacking systemd-resolved (257-2ubuntu1) over (256.5-2ubuntu4) ... 95s Preparing to unpack .../2-systemd-cryptsetup_257-2ubuntu1_armhf.deb ... 95s Unpacking systemd-cryptsetup (257-2ubuntu1) over (256.5-2ubuntu4) ... 95s Preparing to unpack .../3-bsdextrautils_2.40.2-1ubuntu2_armhf.deb ... 96s Unpacking bsdextrautils (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 96s Preparing to unpack .../4-eject_2.40.2-1ubuntu2_armhf.deb ... 96s Unpacking eject (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 96s Preparing to unpack .../5-fdisk_2.40.2-1ubuntu2_armhf.deb ... 96s Unpacking fdisk (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 96s Preparing to unpack .../6-libblkid1_2.40.2-1ubuntu2_armhf.deb ... 96s Unpacking libblkid1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 96s Setting up libblkid1:armhf (2.40.2-1ubuntu2) ... 96s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 96s Preparing to unpack .../libmount1_2.40.2-1ubuntu2_armhf.deb ... 96s Unpacking libmount1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 96s Setting up libmount1:armhf (2.40.2-1ubuntu2) ... 96s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 96s Preparing to unpack .../libsmartcols1_2.40.2-1ubuntu2_armhf.deb ... 96s Unpacking libsmartcols1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 96s Setting up libsmartcols1:armhf (2.40.2-1ubuntu2) ... 96s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 96s Preparing to unpack .../libuuid1_2.40.2-1ubuntu2_armhf.deb ... 96s Unpacking libuuid1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 96s Setting up libuuid1:armhf (2.40.2-1ubuntu2) ... 96s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 96s Preparing to unpack .../util-linux_2.40.2-1ubuntu2_armhf.deb ... 96s Unpacking util-linux (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 96s Setting up util-linux (2.40.2-1ubuntu2) ... 97s fstrim.service is a disabled or a static unit not running, not starting it. 97s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 97s Preparing to unpack .../0-uuid-runtime_2.40.2-1ubuntu2_armhf.deb ... 97s Unpacking uuid-runtime (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 97s Preparing to unpack .../1-libfdisk1_2.40.2-1ubuntu2_armhf.deb ... 97s Unpacking libfdisk1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 97s Preparing to unpack .../2-mount_2.40.2-1ubuntu2_armhf.deb ... 97s Unpacking mount (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 97s Preparing to unpack .../3-readline-common_8.2-6_all.deb ... 97s Unpacking readline-common (8.2-6) over (8.2-5) ... 97s Preparing to unpack .../4-libreadline8t64_8.2-6_armhf.deb ... 97s Leaving 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8 to /lib/arm-linux-gnueabihf/libhistory.so.8.usr-is-merged by libreadline8t64' 97s Leaving 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8.2 to /lib/arm-linux-gnueabihf/libhistory.so.8.2.usr-is-merged by libreadline8t64' 97s Leaving 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8 to /lib/arm-linux-gnueabihf/libreadline.so.8.usr-is-merged by libreadline8t64' 97s Leaving 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8.2 to /lib/arm-linux-gnueabihf/libreadline.so.8.2.usr-is-merged by libreadline8t64' 97s Unpacking libreadline8t64:armhf (8.2-6) over (8.2-5) ... 98s Preparing to unpack .../5-libnss-systemd_257-2ubuntu1_armhf.deb ... 98s Unpacking libnss-systemd:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 98s Preparing to unpack .../6-systemd_257-2ubuntu1_armhf.deb ... 98s Unpacking systemd (257-2ubuntu1) over (256.5-2ubuntu4) ... 98s Preparing to unpack .../7-udev_257-2ubuntu1_armhf.deb ... 98s Unpacking udev (257-2ubuntu1) over (256.5-2ubuntu4) ... 98s Preparing to unpack .../8-libsystemd-shared_257-2ubuntu1_armhf.deb ... 98s Unpacking libsystemd-shared:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 98s Setting up libsystemd-shared:armhf (257-2ubuntu1) ... 98s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 98s Preparing to unpack .../libsystemd0_257-2ubuntu1_armhf.deb ... 98s Unpacking libsystemd0:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 98s Setting up libsystemd0:armhf (257-2ubuntu1) ... 98s Setting up mount (2.40.2-1ubuntu2) ... 98s Setting up systemd (257-2ubuntu1) ... 98s Installing new version of config file /etc/systemd/logind.conf ... 98s Installing new version of config file /etc/systemd/sleep.conf ... 98s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 98s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 99s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 99s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 99s Preparing to unpack .../systemd-sysv_257-2ubuntu1_armhf.deb ... 99s Unpacking systemd-sysv (257-2ubuntu1) over (256.5-2ubuntu4) ... 99s Preparing to unpack .../libpam-systemd_257-2ubuntu1_armhf.deb ... 99s Unpacking libpam-systemd:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 99s Preparing to unpack .../libudev1_257-2ubuntu1_armhf.deb ... 99s Unpacking libudev1:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 100s Setting up libudev1:armhf (257-2ubuntu1) ... 100s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 100s Preparing to unpack .../libapt-pkg6.0t64_2.9.18_armhf.deb ... 100s Unpacking libapt-pkg6.0t64:armhf (2.9.18) over (2.9.14ubuntu1) ... 100s Setting up libapt-pkg6.0t64:armhf (2.9.18) ... 100s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 100s Preparing to unpack .../tar_1.35+dfsg-3.1_armhf.deb ... 100s Unpacking tar (1.35+dfsg-3.1) over (1.35+dfsg-3build1) ... 100s Setting up tar (1.35+dfsg-3.1) ... 100s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 100s Preparing to unpack .../dpkg_1.22.11ubuntu4_armhf.deb ... 100s Unpacking dpkg (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 100s Setting up dpkg (1.22.11ubuntu4) ... 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 101s Preparing to unpack .../libdebconfclient0_0.274ubuntu1_armhf.deb ... 101s Unpacking libdebconfclient0:armhf (0.274ubuntu1) over (0.272ubuntu1) ... 101s Setting up libdebconfclient0:armhf (0.274ubuntu1) ... 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 101s Preparing to unpack .../base-passwd_3.6.6_armhf.deb ... 101s Unpacking base-passwd (3.6.6) over (3.6.5) ... 101s Setting up base-passwd (3.6.6) ... 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 101s Preparing to unpack .../libc-bin_2.40-4ubuntu1_armhf.deb ... 101s Unpacking libc-bin (2.40-4ubuntu1) over (2.40-1ubuntu3) ... 101s Setting up libc-bin (2.40-4ubuntu1) ... 101s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 101s Preparing to unpack .../archives/apt_2.9.18_armhf.deb ... 101s Unpacking apt (2.9.18) over (2.9.14ubuntu1) ... 102s Setting up apt (2.9.18) ... 102s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59966 files and directories currently installed.) 102s Preparing to unpack .../apt-utils_2.9.18_armhf.deb ... 102s Unpacking apt-utils (2.9.18) over (2.9.14ubuntu1) ... 102s Preparing to unpack .../libgpg-error-l10n_1.51-3_all.deb ... 102s Unpacking libgpg-error-l10n (1.51-3) over (1.50-4) ... 102s Preparing to unpack .../libgpg-error0_1.51-3_armhf.deb ... 102s Unpacking libgpg-error0:armhf (1.51-3) over (1.50-4) ... 102s Setting up libgpg-error0:armhf (1.51-3) ... 102s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59966 files and directories currently installed.) 102s Preparing to unpack .../libnpth0t64_1.8-2_armhf.deb ... 102s Unpacking libnpth0t64:armhf (1.8-2) over (1.6-3.1build1) ... 103s Setting up libnpth0t64:armhf (1.8-2) ... 103s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59966 files and directories currently installed.) 103s Preparing to unpack .../0-gpg-wks-client_2.4.4-2ubuntu21_armhf.deb ... 103s Unpacking gpg-wks-client (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 103s Preparing to unpack .../1-dirmngr_2.4.4-2ubuntu21_armhf.deb ... 103s Unpacking dirmngr (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 103s Preparing to unpack .../2-gpgsm_2.4.4-2ubuntu21_armhf.deb ... 103s Unpacking gpgsm (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 103s Preparing to unpack .../3-gnupg-utils_2.4.4-2ubuntu21_armhf.deb ... 103s Unpacking gnupg-utils (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 103s Preparing to unpack .../4-gpg-agent_2.4.4-2ubuntu21_armhf.deb ... 103s Unpacking gpg-agent (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 103s Preparing to unpack .../5-gpg_2.4.4-2ubuntu21_armhf.deb ... 103s Unpacking gpg (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 103s Preparing to unpack .../6-gpgconf_2.4.4-2ubuntu21_armhf.deb ... 103s Unpacking gpgconf (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 103s Preparing to unpack .../7-gnupg_2.4.4-2ubuntu21_all.deb ... 103s Unpacking gnupg (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 103s Preparing to unpack .../8-keyboxd_2.4.4-2ubuntu21_armhf.deb ... 103s Unpacking keyboxd (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 103s Preparing to unpack .../9-gpgv_2.4.4-2ubuntu21_armhf.deb ... 103s Unpacking gpgv (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 103s Setting up gpgv (2.4.4-2ubuntu21) ... 103s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59966 files and directories currently installed.) 103s Preparing to unpack .../console-setup-linux_1.226ubuntu3_all.deb ... 103s Unpacking console-setup-linux (1.226ubuntu3) over (1.226ubuntu2) ... 104s Preparing to unpack .../console-setup_1.226ubuntu3_all.deb ... 104s Unpacking console-setup (1.226ubuntu3) over (1.226ubuntu2) ... 104s Preparing to unpack .../keyboard-configuration_1.226ubuntu3_all.deb ... 104s Unpacking keyboard-configuration (1.226ubuntu3) over (1.226ubuntu2) ... 104s Preparing to unpack .../python3-minimal_3.12.8-1_armhf.deb ... 104s Unpacking python3-minimal (3.12.8-1) over (3.12.6-0ubuntu1) ... 104s Setting up python3-minimal (3.12.8-1) ... 104s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59966 files and directories currently installed.) 104s Preparing to unpack .../00-python3_3.12.8-1_armhf.deb ... 104s Unpacking python3 (3.12.8-1) over (3.12.6-0ubuntu1) ... 104s Preparing to unpack .../01-tzdata_2024b-4ubuntu1_all.deb ... 104s Unpacking tzdata (2024b-4ubuntu1) over (2024b-1ubuntu2) ... 104s Preparing to unpack .../02-python3.12_3.12.8-3_armhf.deb ... 104s Unpacking python3.12 (3.12.8-3) over (3.12.7-3) ... 104s Preparing to unpack .../03-libpython3.12-stdlib_3.12.8-3_armhf.deb ... 105s Unpacking libpython3.12-stdlib:armhf (3.12.8-3) over (3.12.7-3) ... 105s Preparing to unpack .../04-python3.12-minimal_3.12.8-3_armhf.deb ... 105s Unpacking python3.12-minimal (3.12.8-3) over (3.12.7-3) ... 105s Preparing to unpack .../05-libpython3.12-minimal_3.12.8-3_armhf.deb ... 105s Unpacking libpython3.12-minimal:armhf (3.12.8-3) over (3.12.7-3) ... 105s Preparing to unpack .../06-libpython3-stdlib_3.12.8-1_armhf.deb ... 105s Unpacking libpython3-stdlib:armhf (3.12.8-1) over (3.12.6-0ubuntu1) ... 105s Preparing to unpack .../07-rsync_3.3.0+ds1-2_armhf.deb ... 105s Unpacking rsync (3.3.0+ds1-2) over (3.3.0-1) ... 105s Preparing to unpack .../08-python-apt-common_2.9.6build1_all.deb ... 105s Unpacking python-apt-common (2.9.6build1) over (2.9.0ubuntu2) ... 105s Preparing to unpack .../09-python3-apt_2.9.6build1_armhf.deb ... 106s Unpacking python3-apt (2.9.6build1) over (2.9.0ubuntu2) ... 106s Preparing to unpack .../10-python3-problem-report_2.31.0-0ubuntu2_all.deb ... 106s Unpacking python3-problem-report (2.31.0-0ubuntu2) over (2.30.0-0ubuntu5) ... 106s Preparing to unpack .../11-python3-apport_2.31.0-0ubuntu2_all.deb ... 106s Unpacking python3-apport (2.31.0-0ubuntu2) over (2.30.0-0ubuntu5) ... 106s Preparing to unpack .../12-libglib2.0-data_2.82.4-1_all.deb ... 106s Unpacking libglib2.0-data (2.82.4-1) over (2.82.2-3) ... 106s Preparing to unpack .../13-libglib2.0-bin_2.82.4-1_armhf.deb ... 106s Unpacking libglib2.0-bin (2.82.4-1) over (2.82.2-3) ... 106s Preparing to unpack .../14-gir1.2-girepository-2.0_1.82.0-3_armhf.deb ... 106s Unpacking gir1.2-girepository-2.0:armhf (1.82.0-3) over (1.82.0-2) ... 106s Preparing to unpack .../15-gir1.2-glib-2.0_2.82.4-1_armhf.deb ... 106s Unpacking gir1.2-glib-2.0:armhf (2.82.4-1) over (2.82.2-3) ... 106s Preparing to unpack .../16-libglib2.0-0t64_2.82.4-1_armhf.deb ... 106s Unpacking libglib2.0-0t64:armhf (2.82.4-1) over (2.82.2-3) ... 106s Preparing to unpack .../17-libgirepository-1.0-1_1.82.0-3_armhf.deb ... 106s Unpacking libgirepository-1.0-1:armhf (1.82.0-3) over (1.82.0-2) ... 106s Preparing to unpack .../18-apport-core-dump-handler_2.31.0-0ubuntu2_all.deb ... 106s Unpacking apport-core-dump-handler (2.31.0-0ubuntu2) over (2.30.0-0ubuntu5) ... 106s Preparing to unpack .../19-apport_2.31.0-0ubuntu2_all.deb ... 106s Unpacking apport (2.31.0-0ubuntu2) over (2.30.0-0ubuntu5) ... 106s Preparing to unpack .../20-libcap-ng0_0.8.5-4_armhf.deb ... 106s Unpacking libcap-ng0:armhf (0.8.5-4) over (0.8.5-3build1) ... 106s Setting up libcap-ng0:armhf (0.8.5-4) ... 107s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59953 files and directories currently installed.) 107s Preparing to unpack .../libunistring5_1.3-1_armhf.deb ... 107s Unpacking libunistring5:armhf (1.3-1) over (1.2-1) ... 107s Setting up libunistring5:armhf (1.3-1) ... 107s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59953 files and directories currently installed.) 107s Preparing to unpack .../00-iputils-ping_3%3a20240905-1ubuntu1_armhf.deb ... 107s Unpacking iputils-ping (3:20240905-1ubuntu1) over (3:20240117-1build1) ... 107s Preparing to unpack .../01-krb5-locales_1.21.3-4_all.deb ... 107s Unpacking krb5-locales (1.21.3-4) over (1.21.3-3) ... 107s Preparing to unpack .../02-libbpf1_1%3a1.5.0-2_armhf.deb ... 107s Unpacking libbpf1:armhf (1:1.5.0-2) over (1:1.5.0-1) ... 107s Preparing to unpack .../03-libfribidi0_1.0.16-1_armhf.deb ... 107s Unpacking libfribidi0:armhf (1.0.16-1) over (1.0.15-1) ... 107s Preparing to unpack .../04-libgssapi-krb5-2_1.21.3-4_armhf.deb ... 107s Unpacking libgssapi-krb5-2:armhf (1.21.3-4) over (1.21.3-3) ... 107s Preparing to unpack .../05-libkrb5-3_1.21.3-4_armhf.deb ... 107s Unpacking libkrb5-3:armhf (1.21.3-4) over (1.21.3-3) ... 107s Preparing to unpack .../06-libkrb5support0_1.21.3-4_armhf.deb ... 107s Unpacking libkrb5support0:armhf (1.21.3-4) over (1.21.3-3) ... 107s Preparing to unpack .../07-libk5crypto3_1.21.3-4_armhf.deb ... 107s Unpacking libk5crypto3:armhf (1.21.3-4) over (1.21.3-3) ... 107s Preparing to unpack .../08-python3-newt_0.52.24-4ubuntu1_armhf.deb ... 107s Unpacking python3-newt:armhf (0.52.24-4ubuntu1) over (0.52.24-2ubuntu4) ... 107s Preparing to unpack .../09-libnewt0.52_0.52.24-4ubuntu1_armhf.deb ... 107s Unpacking libnewt0.52:armhf (0.52.24-4ubuntu1) over (0.52.24-2ubuntu4) ... 107s Preparing to unpack .../10-libxml2_2.12.7+dfsg+really2.9.14-0.2ubuntu2_armhf.deb ... 107s Unpacking libxml2:armhf (2.12.7+dfsg+really2.9.14-0.2ubuntu2) over (2.12.7+dfsg-3) ... 107s Preparing to unpack .../11-libyaml-0-2_0.2.5-2_armhf.deb ... 107s Unpacking libyaml-0-2:armhf (0.2.5-2) over (0.2.5-1build1) ... 107s Preparing to unpack .../12-locales_2.40-4ubuntu1_all.deb ... 107s Unpacking locales (2.40-4ubuntu1) over (2.40-1ubuntu3) ... 108s Preparing to unpack .../13-openssl_3.4.0-1ubuntu2_armhf.deb ... 108s Unpacking openssl (3.4.0-1ubuntu2) over (3.3.1-2ubuntu2) ... 108s Preparing to unpack .../14-python3-rich_13.9.4-1_all.deb ... 108s Unpacking python3-rich (13.9.4-1) over (13.7.1-1) ... 108s Preparing to unpack .../15-ucf_3.0046_all.deb ... 108s Unpacking ucf (3.0046) over (3.0043+nmu1) ... 108s Preparing to unpack .../16-whiptail_0.52.24-4ubuntu1_armhf.deb ... 108s Unpacking whiptail (0.52.24-4ubuntu1) over (0.52.24-2ubuntu4) ... 108s Preparing to unpack .../17-bash-completion_1%3a2.16.0-3_all.deb ... 108s Unpacking bash-completion (1:2.16.0-3) over (1:2.14.0-2) ... 108s Preparing to unpack .../18-ethtool_1%3a6.11-1_armhf.deb ... 108s Unpacking ethtool (1:6.11-1) over (1:6.10-1) ... 108s Preparing to unpack .../19-gettext-base_0.22.5-3_armhf.deb ... 108s Unpacking gettext-base (0.22.5-3) over (0.22.5-2) ... 109s Preparing to unpack .../20-groff-base_1.23.0-7_armhf.deb ... 109s Unpacking groff-base (1.23.0-7) over (1.23.0-5) ... 109s Preparing to unpack .../21-iputils-tracepath_3%3a20240905-1ubuntu1_armhf.deb ... 109s Unpacking iputils-tracepath (3:20240905-1ubuntu1) over (3:20240117-1build1) ... 109s Preparing to unpack .../22-libpng16-16t64_1.6.44-3_armhf.deb ... 109s Unpacking libpng16-16t64:armhf (1.6.44-3) over (1.6.44-2) ... 109s Preparing to unpack .../23-libtraceevent1-plugin_1%3a1.8.4-2_armhf.deb ... 109s Unpacking libtraceevent1-plugin:armhf (1:1.8.4-2) over (1:1.8.4-1) ... 109s Preparing to unpack .../24-libtraceevent1_1%3a1.8.4-2_armhf.deb ... 109s Unpacking libtraceevent1:armhf (1:1.8.4-2) over (1:1.8.4-1) ... 109s Preparing to unpack .../25-libxkbcommon0_1.7.0-2_armhf.deb ... 109s Unpacking libxkbcommon0:armhf (1.7.0-2) over (1.7.0-1) ... 109s Preparing to unpack .../26-nano_8.3-1_armhf.deb ... 109s Unpacking nano (8.3-1) over (8.2-1) ... 109s Preparing to unpack .../27-pci.ids_0.0~2024.11.25-1_all.deb ... 109s Unpacking pci.ids (0.0~2024.11.25-1) over (0.0~2024.10.24-1) ... 109s Preparing to unpack .../28-publicsuffix_20241206.1516-0.1_all.deb ... 109s Unpacking publicsuffix (20241206.1516-0.1) over (20231001.0357-0.1) ... 109s Preparing to unpack .../29-python3.13-gdbm_3.13.1-2_armhf.deb ... 109s Unpacking python3.13-gdbm (3.13.1-2) over (3.13.0-2) ... 109s Preparing to unpack .../30-python3.12-gdbm_3.12.8-3_armhf.deb ... 109s Unpacking python3.12-gdbm (3.12.8-3) over (3.12.7-3) ... 109s Preparing to unpack .../31-python3-gdbm_3.13.1-1_armhf.deb ... 109s Unpacking python3-gdbm:armhf (3.13.1-1) over (3.12.7-1) ... 109s Preparing to unpack .../32-usb.ids_2024.12.04-1_all.deb ... 109s Unpacking usb.ids (2024.12.04-1) over (2024.07.04-1) ... 109s Preparing to unpack .../33-xauth_1%3a1.1.2-1.1_armhf.deb ... 109s Unpacking xauth (1:1.1.2-1.1) over (1:1.1.2-1build1) ... 109s Preparing to unpack .../34-libcurl3t64-gnutls_8.11.1-1ubuntu1_armhf.deb ... 109s Unpacking libcurl3t64-gnutls:armhf (8.11.1-1ubuntu1) over (8.11.0-1ubuntu2) ... 109s Preparing to unpack .../35-libappstream5_1.0.4-1_armhf.deb ... 109s Unpacking libappstream5:armhf (1.0.4-1) over (1.0.3-1) ... 109s Preparing to unpack .../36-appstream_1.0.4-1_armhf.deb ... 110s Unpacking appstream (1.0.4-1) over (1.0.3-1) ... 110s Preparing to unpack .../37-libctf0_2.43.50.20241230-1ubuntu1_armhf.deb ... 110s Unpacking libctf0:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 110s Preparing to unpack .../38-libctf-nobfd0_2.43.50.20241230-1ubuntu1_armhf.deb ... 110s Unpacking libctf-nobfd0:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 110s Preparing to unpack .../39-binutils-arm-linux-gnueabihf_2.43.50.20241230-1ubuntu1_armhf.deb ... 110s Unpacking binutils-arm-linux-gnueabihf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 110s Preparing to unpack .../40-libbinutils_2.43.50.20241230-1ubuntu1_armhf.deb ... 110s Unpacking libbinutils:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 110s Preparing to unpack .../41-binutils_2.43.50.20241230-1ubuntu1_armhf.deb ... 110s Unpacking binutils (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 110s Preparing to unpack .../42-binutils-common_2.43.50.20241230-1ubuntu1_armhf.deb ... 110s Unpacking binutils-common:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 110s Preparing to unpack .../43-libsframe1_2.43.50.20241230-1ubuntu1_armhf.deb ... 110s Unpacking libsframe1:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 110s Preparing to unpack .../44-python3-jinja2_3.1.3-1.1_all.deb ... 110s Unpacking python3-jinja2 (3.1.3-1.1) over (3.1.3-1ubuntu1) ... 110s Preparing to unpack .../45-python3-json-pointer_2.4-3_all.deb ... 110s Unpacking python3-json-pointer (2.4-3) over (2.4-2) ... 110s Preparing to unpack .../46-python3-jsonpatch_1.32-5_all.deb ... 110s Unpacking python3-jsonpatch (1.32-5) over (1.32-4) ... 111s Selecting previously unselected package python3-bcrypt. 111s Preparing to unpack .../47-python3-bcrypt_4.2.0-2.1_armhf.deb ... 111s Unpacking python3-bcrypt (4.2.0-2.1) ... 111s Preparing to unpack .../48-python3-cryptography_43.0.0-1_armhf.deb ... 111s Unpacking python3-cryptography (43.0.0-1) over (42.0.5-2build1) ... 111s Preparing to unpack .../49-python3-oauthlib_3.2.2-3_all.deb ... 111s Unpacking python3-oauthlib (3.2.2-3) over (3.2.2-2) ... 111s Preparing to unpack .../50-cloud-init-base_25.1~2g4ee65391-0ubuntu1_all.deb ... 111s Unpacking cloud-init-base (25.1~2g4ee65391-0ubuntu1) over (24.4-0ubuntu1) ... 112s dpkg: warning: unable to delete old directory '/lib/systemd/system/sshd-keygen@.service.d': Directory not empty 112s Preparing to unpack .../51-curl_8.11.1-1ubuntu1_armhf.deb ... 112s Unpacking curl (8.11.1-1ubuntu1) over (8.11.0-1ubuntu2) ... 112s Preparing to unpack .../52-libcurl4t64_8.11.1-1ubuntu1_armhf.deb ... 112s Unpacking libcurl4t64:armhf (8.11.1-1ubuntu1) over (8.11.0-1ubuntu2) ... 112s Preparing to unpack .../53-dpkg-dev_1.22.11ubuntu4_all.deb ... 112s Unpacking dpkg-dev (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 112s Preparing to unpack .../54-libdpkg-perl_1.22.11ubuntu4_all.deb ... 112s Unpacking libdpkg-perl (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 112s Preparing to unpack .../55-make_4.4.1-1_armhf.deb ... 112s Unpacking make (4.4.1-1) over (4.3-4.1build2) ... 112s Preparing to unpack .../56-dracut-install_105-2ubuntu5_armhf.deb ... 112s Unpacking dracut-install (105-2ubuntu5) over (105-2ubuntu3) ... 112s Preparing to unpack .../57-libjson-glib-1.0-common_1.10.6+ds-1_all.deb ... 112s Unpacking libjson-glib-1.0-common (1.10.6+ds-1) over (1.10.0+ds-3) ... 112s Preparing to unpack .../58-libjson-glib-1.0-0_1.10.6+ds-1_armhf.deb ... 112s Unpacking libjson-glib-1.0-0:armhf (1.10.6+ds-1) over (1.10.0+ds-3) ... 112s Preparing to unpack .../59-fwupd_2.0.3-3_armhf.deb ... 113s Unpacking fwupd (2.0.3-3) over (2.0.2-1) ... 113s Preparing to unpack .../60-libfwupd3_2.0.3-3_armhf.deb ... 113s Unpacking libfwupd3:armhf (2.0.3-3) over (2.0.2-1) ... 113s Preparing to unpack .../61-libqmi-proxy_1.35.6-1_armhf.deb ... 113s Unpacking libqmi-proxy (1.35.6-1) over (1.35.2-0ubuntu2) ... 113s Preparing to unpack .../62-libqmi-glib5_1.35.6-1_armhf.deb ... 113s Unpacking libqmi-glib5:armhf (1.35.6-1) over (1.35.2-0ubuntu2) ... 113s Preparing to unpack .../63-gnupg-l10n_2.4.4-2ubuntu21_all.deb ... 113s Unpacking gnupg-l10n (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 113s Preparing to unpack .../64-libftdi1-2_1.5-8_armhf.deb ... 113s Unpacking libftdi1-2:armhf (1.5-8) over (1.5-7build1) ... 113s Preparing to unpack .../65-libgpgme11t64_1.24.1-2ubuntu1_armhf.deb ... 113s Unpacking libgpgme11t64:armhf (1.24.1-2ubuntu1) over (1.24.0-2ubuntu1) ... 113s Preparing to unpack .../66-libgstreamer1.0-0_1.24.10-2_armhf.deb ... 113s Unpacking libgstreamer1.0-0:armhf (1.24.10-2) over (1.24.9-1) ... 113s Selecting previously unselected package libicu76:armhf. 113s Preparing to unpack .../67-libicu76_76.1-1ubuntu2_armhf.deb ... 113s Unpacking libicu76:armhf (76.1-1ubuntu2) ... 113s Preparing to unpack .../68-libnss3_2%3a3.106-1ubuntu1_armhf.deb ... 113s Unpacking libnss3:armhf (2:3.106-1ubuntu1) over (2:3.103-1) ... 114s Preparing to unpack .../69-libwrap0_7.6.q-34_armhf.deb ... 114s Unpacking libwrap0:armhf (7.6.q-34) over (7.6.q-33) ... 114s Preparing to unpack .../70-python3-attr_24.2.0-1_all.deb ... 114s Unpacking python3-attr (24.2.0-1) over (23.2.0-2) ... 114s Preparing to unpack .../71-python3-openssl_24.3.0-1_all.deb ... 114s Unpacking python3-openssl (24.3.0-1) over (24.2.1-1) ... 114s Preparing to unpack .../72-python3-pkg-resources_75.6.0-1_all.deb ... 114s Unpacking python3-pkg-resources (75.6.0-1) over (75.2.0-1) ... 114s Preparing to unpack .../73-python3-setuptools_75.6.0-1_all.deb ... 114s Unpacking python3-setuptools (75.6.0-1) over (75.2.0-1) ... 114s Preparing to unpack .../74-software-properties-common_0.108_all.deb ... 115s Unpacking software-properties-common (0.108) over (0.105) ... 115s Preparing to unpack .../75-python3-software-properties_0.108_all.deb ... 115s Unpacking python3-software-properties (0.108) over (0.105) ... 115s Preparing to unpack .../76-python3-wadllib_2.0.0-2_all.deb ... 115s Unpacking python3-wadllib (2.0.0-2) over (2.0.0-1) ... 115s Preparing to unpack .../77-xfsprogs_6.8.0-2.2ubuntu3_armhf.deb ... 115s Unpacking xfsprogs (6.8.0-2.2ubuntu3) over (6.8.0-2.2ubuntu2) ... 115s Preparing to unpack .../78-cloud-init_25.1~2g4ee65391-0ubuntu1_all.deb ... 115s Unpacking cloud-init (25.1~2g4ee65391-0ubuntu1) over (24.4-0ubuntu1) ... 115s Setting up systemd-sysv (257-2ubuntu1) ... 115s Setting up pci.ids (0.0~2024.11.25-1) ... 115s Setting up libnewt0.52:armhf (0.52.24-4ubuntu1) ... 115s Setting up apt-utils (2.9.18) ... 115s Setting up bsdextrautils (2.40.2-1ubuntu2) ... 115s Setting up libyaml-0-2:armhf (0.2.5-2) ... 115s Setting up python3.12-gdbm (3.12.8-3) ... 115s Setting up libpython3.12-minimal:armhf (3.12.8-3) ... 115s Setting up binutils-common:armhf (2.43.50.20241230-1ubuntu1) ... 115s Setting up libctf-nobfd0:armhf (2.43.50.20241230-1ubuntu1) ... 115s Setting up gettext-base (0.22.5-3) ... 115s Setting up libnss-systemd:armhf (257-2ubuntu1) ... 115s Setting up krb5-locales (1.21.3-4) ... 115s Setting up libnss3:armhf (2:3.106-1ubuntu1) ... 115s Setting up locales (2.40-4ubuntu1) ... 116s Generating locales (this might take a while)... 119s en_US.UTF-8... done 119s Generation complete. 119s Setting up libsframe1:armhf (2.43.50.20241230-1ubuntu1) ... 119s Setting up libkrb5support0:armhf (1.21.3-4) ... 119s Setting up tzdata (2024b-4ubuntu1) ... 119s 119s Current default time zone: 'Etc/UTC' 119s Local time is now: Fri Jan 17 03:26:55 UTC 2025. 119s Universal Time is now: Fri Jan 17 03:26:55 UTC 2025. 119s Run 'dpkg-reconfigure tzdata' if you wish to change it. 119s 119s Setting up eject (2.40.2-1ubuntu2) ... 119s Setting up libftdi1-2:armhf (1.5-8) ... 119s Setting up libglib2.0-data (2.82.4-1) ... 119s Setting up systemd-cryptsetup (257-2ubuntu1) ... 119s Setting up libwrap0:armhf (7.6.q-34) ... 119s Setting up make (4.4.1-1) ... 119s Setting up gnupg-l10n (2.4.4-2ubuntu21) ... 119s Setting up bash-completion (1:2.16.0-3) ... 119s Setting up libfribidi0:armhf (1.0.16-1) ... 119s Setting up libpng16-16t64:armhf (1.6.44-3) ... 119s Setting up systemd-timesyncd (257-2ubuntu1) ... 120s systemd-time-wait-sync.service is a disabled or a static unit not running, not starting it. 120s Setting up libatomic1:armhf (14.2.0-12ubuntu1) ... 120s Setting up udev (257-2ubuntu1) ... 121s Setting up usb.ids (2024.12.04-1) ... 121s Setting up ucf (3.0046) ... 121s Installing new version of config file /etc/ucf.conf ... 121s Setting up libk5crypto3:armhf (1.21.3-4) ... 121s Setting up libdpkg-perl (1.22.11ubuntu4) ... 121s Setting up libfdisk1:armhf (2.40.2-1ubuntu2) ... 121s Setting up nano (8.3-1) ... 121s Installing new version of config file /etc/nanorc ... 121s Setting up whiptail (0.52.24-4ubuntu1) ... 121s Setting up python-apt-common (2.9.6build1) ... 121s Setting up dracut-install (105-2ubuntu5) ... 121s Setting up uuid-runtime (2.40.2-1ubuntu2) ... 121s uuidd.service is a disabled or a static unit not running, not starting it. 122s Setting up xauth (1:1.1.2-1.1) ... 122s Setting up groff-base (1.23.0-7) ... 122s Setting up libtraceevent1:armhf (1:1.8.4-2) ... 122s Setting up libpam-systemd:armhf (257-2ubuntu1) ... 122s Setting up libjson-glib-1.0-common (1.10.6+ds-1) ... 122s Setting up libkrb5-3:armhf (1.21.3-4) ... 122s Setting up libicu76:armhf (76.1-1ubuntu2) ... 122s Setting up keyboard-configuration (1.226ubuntu3) ... 123s Your console font configuration will be updated the next time your system 123s boots. If you want to update it now, run 'setupcon' from a virtual console. 123s update-initramfs: deferring update (trigger activated) 123s Setting up libbinutils:armhf (2.43.50.20241230-1ubuntu1) ... 123s Setting up openssl (3.4.0-1ubuntu2) ... 123s Installing new version of config file /etc/ssl/openssl.cnf ... 123s Setting up libgpg-error-l10n (1.51-3) ... 123s Setting up iputils-ping (3:20240905-1ubuntu1) ... 123s Setting up readline-common (8.2-6) ... 123s Setting up publicsuffix (20241206.1516-0.1) ... 123s Setting up libxml2:armhf (2.12.7+dfsg+really2.9.14-0.2ubuntu2) ... 123s Setting up libbpf1:armhf (1:1.5.0-2) ... 123s Setting up iputils-tracepath (3:20240905-1ubuntu1) ... 123s Setting up rsync (3.3.0+ds1-2) ... 124s rsync.service is a disabled or a static unit not running, not starting it. 124s Setting up python3.13-gdbm (3.13.1-2) ... 124s Setting up ethtool (1:6.11-1) ... 124s Setting up gnupg-utils (2.4.4-2ubuntu21) ... 124s Setting up systemd-resolved (257-2ubuntu1) ... 124s Setting up libxkbcommon0:armhf (1.7.0-2) ... 124s Setting up libctf0:armhf (2.43.50.20241230-1ubuntu1) ... 124s Setting up python3.12-minimal (3.12.8-3) ... 125s Setting up libglib2.0-0t64:armhf (2.82.4-1) ... 125s No schema files found: doing nothing. 125s Setting up libgssapi-krb5-2:armhf (1.21.3-4) ... 125s Setting up gir1.2-glib-2.0:armhf (2.82.4-1) ... 125s Setting up libreadline8t64:armhf (8.2-6) ... 125s Setting up libtraceevent1-plugin:armhf (1:1.8.4-2) ... 125s Setting up gpgconf (2.4.4-2ubuntu21) ... 125s Setting up libgirepository-1.0-1:armhf (1.82.0-3) ... 125s Setting up console-setup-linux (1.226ubuntu3) ... 127s Setting up binutils-arm-linux-gnueabihf (2.43.50.20241230-1ubuntu1) ... 127s Setting up gpg (2.4.4-2ubuntu21) ... 127s Setting up libgstreamer1.0-0:armhf (1.24.10-2) ... 127s Setcap worked! gst-ptp-helper is not suid! 127s Setting up console-setup (1.226ubuntu3) ... 128s update-initramfs: deferring update (trigger activated) 128s Setting up gpg-agent (2.4.4-2ubuntu21) ... 128s Setting up libpython3.12-stdlib:armhf (3.12.8-3) ... 128s Setting up libcurl4t64:armhf (8.11.1-1ubuntu1) ... 128s Setting up python3.12 (3.12.8-3) ... 130s Setting up gpgsm (2.4.4-2ubuntu21) ... 130s Setting up libcurl3t64-gnutls:armhf (8.11.1-1ubuntu1) ... 130s Setting up libglib2.0-bin (2.82.4-1) ... 130s Setting up libappstream5:armhf (1.0.4-1) ... 130s Setting up libqmi-glib5:armhf (1.35.6-1) ... 130s Setting up binutils (2.43.50.20241230-1ubuntu1) ... 130s Setting up fdisk (2.40.2-1ubuntu2) ... 130s Setting up dpkg-dev (1.22.11ubuntu4) ... 130s Setting up libjson-glib-1.0-0:armhf (1.10.6+ds-1) ... 130s Setting up dirmngr (2.4.4-2ubuntu21) ... 130s Setting up appstream (1.0.4-1) ... 130s ✔ Metadata cache was updated successfully. 130s Setting up gir1.2-girepository-2.0:armhf (1.82.0-3) ... 130s Setting up keyboxd (2.4.4-2ubuntu21) ... 130s Setting up gnupg (2.4.4-2ubuntu21) ... 130s Setting up libgpgme11t64:armhf (1.24.1-2ubuntu1) ... 130s Setting up curl (8.11.1-1ubuntu1) ... 130s Setting up libpython3-stdlib:armhf (3.12.8-1) ... 130s Setting up gpg-wks-client (2.4.4-2ubuntu21) ... 130s Setting up libqmi-proxy (1.35.6-1) ... 130s Setting up libfwupd3:armhf (2.0.3-3) ... 130s Setting up python3 (3.12.8-1) ... 130s Setting up python3-newt:armhf (0.52.24-4ubuntu1) ... 131s Setting up python3-jinja2 (3.1.3-1.1) ... 131s Setting up python3-wadllib (2.0.0-2) ... 131s Setting up xfsprogs (6.8.0-2.2ubuntu3) ... 131s update-initramfs: deferring update (trigger activated) 131s Setting up python3-json-pointer (2.4-3) ... 132s Setting up fwupd (2.0.3-3) ... 132s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 132s fwupd.service is a disabled or a static unit not running, not starting it. 132s Setting up python3-pkg-resources (75.6.0-1) ... 133s Setting up python3-attr (24.2.0-1) ... 133s Setting up python3-setuptools (75.6.0-1) ... 134s Setting up python3-rich (13.9.4-1) ... 134s Setting up python3-gdbm:armhf (3.13.1-1) ... 134s Setting up python3-problem-report (2.31.0-0ubuntu2) ... 134s Setting up python3-apt (2.9.6build1) ... 135s Setting up python3-jsonpatch (1.32-5) ... 135s Setting up python3-bcrypt (4.2.0-2.1) ... 135s Setting up python3-apport (2.31.0-0ubuntu2) ... 135s Setting up python3-software-properties (0.108) ... 135s Setting up python3-cryptography (43.0.0-1) ... 136s Setting up python3-openssl (24.3.0-1) ... 136s Setting up software-properties-common (0.108) ... 136s Setting up python3-oauthlib (3.2.2-3) ... 136s Setting up cloud-init-base (25.1~2g4ee65391-0ubuntu1) ... 136s Installing new version of config file /etc/cloud/templates/sources.list.debian.deb822.tmpl ... 136s Installing new version of config file /etc/cloud/templates/sources.list.ubuntu.deb822.tmpl ... 138s Setting up cloud-init (25.1~2g4ee65391-0ubuntu1) ... 138s Setting up apport-core-dump-handler (2.31.0-0ubuntu2) ... 139s Setting up apport (2.31.0-0ubuntu2) ... 140s apport-autoreport.service is a disabled or a static unit not running, not starting it. 140s Processing triggers for dbus (1.14.10-4ubuntu5) ... 140s Processing triggers for shared-mime-info (2.4-5) ... 140s Warning: program compiled against libxml 212 using older 209 140s Processing triggers for debianutils (5.21) ... 141s Processing triggers for install-info (7.1.1-1) ... 141s Processing triggers for initramfs-tools (0.142ubuntu35) ... 141s Processing triggers for libc-bin (2.40-4ubuntu1) ... 141s Processing triggers for rsyslog (8.2406.0-1ubuntu2) ... 141s Processing triggers for systemd (257-2ubuntu1) ... 141s Processing triggers for man-db (2.13.0-1) ... 146s Reading package lists... 146s Building dependency tree... 146s Reading state information... 147s Starting pkgProblemResolver with broken count: 0 147s Starting 2 pkgProblemResolver with broken count: 0 147s Done 149s The following packages will be REMOVED: 149s libassuan0* libicu74* 149s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 149s After this operation, 34.7 MB disk space will be freed. 149s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 60019 files and directories currently installed.) 149s Removing libassuan0:armhf (2.5.6-1build1) ... 149s Removing libicu74:armhf (74.2-1ubuntu4) ... 149s Processing triggers for libc-bin (2.40-4ubuntu1) ... 151s autopkgtest [03:27:27]: rebooting testbed after setup commands that affected boot 198s autopkgtest [03:28:14]: testbed running kernel: Linux 6.8.0-49-generic #49~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Wed Nov 6 18:12:14 UTC 2 227s autopkgtest [03:28:43]: @@@@@@@@@@@@@@@@@@@@ apt-source sssd 353s Get:1 http://ftpmaster.internal/ubuntu plucky/main sssd 2.9.5-3ubuntu2 (dsc) [5048 B] 353s Get:2 http://ftpmaster.internal/ubuntu plucky/main sssd 2.9.5-3ubuntu2 (tar) [8002 kB] 353s Get:3 http://ftpmaster.internal/ubuntu plucky/main sssd 2.9.5-3ubuntu2 (diff) [49.2 kB] 353s gpgv: Signature made Wed Jul 3 23:54:05 2024 UTC 353s gpgv: using RSA key 8AFD08D3D1B817B2DF8982F501AC4B4083590A98 353s gpgv: Can't check signature: No public key 353s dpkg-source: warning: cannot verify inline signature for ./sssd_2.9.5-3ubuntu2.dsc: no acceptable signature found 354s autopkgtest [03:30:50]: testing package sssd version 2.9.5-3ubuntu2 373s autopkgtest [03:31:09]: build not needed 386s autopkgtest [03:31:22]: test ldap-user-group-ldap-auth: preparing testbed 388s Reading package lists... 389s Building dependency tree... 389s Reading state information... 389s Starting pkgProblemResolver with broken count: 0 389s Starting 2 pkgProblemResolver with broken count: 0 389s Done 391s The following NEW packages will be installed: 391s expect ldap-utils libargon2-1 libavahi-client3 libavahi-common-data 391s libavahi-common3 libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 391s libdhash1t64 libevent-2.1-7t64 libicu74 libini-config5t64 libipa-hbac-dev 391s libipa-hbac0t64 libjose0 libkrad0 libldb2 libltdl7 libnfsidmap1 libnss-sss 391s libnss-sudo libodbc2 libpam-pwquality libpam-sss libpath-utils1t64 391s libpwquality-common libpwquality1 libref-array1t64 libsmbclient0 391s libsss-certmap-dev libsss-certmap0 libsss-idmap-dev libsss-idmap0 391s libsss-nss-idmap-dev libsss-nss-idmap0 libsss-sudo libtalloc2 libtcl8.6 391s libtdb1 libtevent0t64 libverto-libevent1t64 libverto1t64 libwbclient0 391s python3-libipa-hbac python3-libsss-nss-idmap python3-sss samba-libs slapd 391s sssd sssd-ad sssd-ad-common sssd-common sssd-dbus sssd-idp sssd-ipa sssd-kcm 391s sssd-krb5 sssd-krb5-common sssd-ldap sssd-passkey sssd-proxy sssd-tools 391s tcl-expect tcl8.6 391s 0 upgraded, 66 newly installed, 0 to remove and 0 not upgraded. 391s Need to get 22.7 MB of archives. 391s After this operation, 77.7 MB of additional disk space will be used. 391s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf libargon2-1 armhf 0~20190702+dfsg-4build1 [22.6 kB] 391s Get:2 http://ftpmaster.internal/ubuntu plucky/main armhf libltdl7 armhf 2.4.7-8 [37.7 kB] 391s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf libodbc2 armhf 2.3.12-1ubuntu1 [144 kB] 391s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf slapd armhf 2.6.8+dfsg-1~exp4ubuntu3 [1444 kB] 391s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf libicu74 armhf 74.2-1ubuntu4 [10.5 MB] 392s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf libtcl8.6 armhf 8.6.15+dfsg-2 [909 kB] 392s Get:7 http://ftpmaster.internal/ubuntu plucky/main armhf tcl8.6 armhf 8.6.15+dfsg-2 [14.7 kB] 392s Get:8 http://ftpmaster.internal/ubuntu plucky/universe armhf tcl-expect armhf 5.45.4-3 [99.5 kB] 392s Get:9 http://ftpmaster.internal/ubuntu plucky/universe armhf expect armhf 5.45.4-3 [136 kB] 392s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf ldap-utils armhf 2.6.8+dfsg-1~exp4ubuntu3 [132 kB] 392s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf libavahi-common-data armhf 0.8-14ubuntu1 [30.5 kB] 392s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf libavahi-common3 armhf 0.8-14ubuntu1 [19.5 kB] 392s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf libavahi-client3 armhf 0.8-14ubuntu1 [23.6 kB] 392s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf libbasicobjects0t64 armhf 0.6.2-3 [5434 B] 392s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf libcares2 armhf 1.34.4-2.1 [85.0 kB] 392s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf libcollection4t64 armhf 0.6.2-3 [18.8 kB] 392s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf libcrack2 armhf 2.9.6-5.2 [27.4 kB] 392s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libdhash1t64 armhf 0.6.2-3 [7876 B] 392s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-10 [127 kB] 392s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf libpath-utils1t64 armhf 0.6.2-3 [7776 B] 392s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf libref-array1t64 armhf 0.6.2-3 [6382 B] 392s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf libini-config5t64 armhf 0.6.2-3 [37.2 kB] 392s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf libipa-hbac0t64 armhf 2.9.5-3ubuntu2 [17.5 kB] 392s Get:24 http://ftpmaster.internal/ubuntu plucky/universe armhf libjose0 armhf 14-1 [39.7 kB] 392s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf libverto-libevent1t64 armhf 0.3.1-1.2ubuntu3 [6324 B] 392s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libverto1t64 armhf 0.3.1-1.2ubuntu3 [9364 B] 392s Get:27 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libkrad0 armhf 1.21.3-4 [20.2 kB] 392s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf libtalloc2 armhf 2.4.2-1build2 [25.9 kB] 392s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf libtdb1 armhf 1.4.12-1 [43.2 kB] 392s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf libtevent0t64 armhf 0.16.1-3 [38.3 kB] 392s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf libldb2 armhf 2:2.9.1+samba4.20.4+dfsg-1ubuntu3 [168 kB] 392s Get:32 http://ftpmaster.internal/ubuntu plucky/main armhf libnfsidmap1 armhf 1:2.6.4-4ubuntu1 [54.8 kB] 392s Get:33 http://ftpmaster.internal/ubuntu plucky/universe armhf libnss-sudo all 1.9.15p5-3ubuntu5 [15.2 kB] 392s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf libpwquality-common all 1.4.5-3build1 [7748 B] 392s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf libpwquality1 armhf 1.4.5-3build1 [12.2 kB] 392s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf libpam-pwquality armhf 1.4.5-3build1 [11.4 kB] 392s Get:37 http://ftpmaster.internal/ubuntu plucky/main armhf libwbclient0 armhf 2:4.20.4+dfsg-1ubuntu3 [72.3 kB] 392s Get:38 http://ftpmaster.internal/ubuntu plucky/main armhf samba-libs armhf 2:4.20.4+dfsg-1ubuntu3 [5913 kB] 392s Get:39 http://ftpmaster.internal/ubuntu plucky/main armhf libsmbclient0 armhf 2:4.20.4+dfsg-1ubuntu3 [58.5 kB] 392s Get:40 http://ftpmaster.internal/ubuntu plucky/main armhf libnss-sss armhf 2.9.5-3ubuntu2 [29.8 kB] 392s Get:41 http://ftpmaster.internal/ubuntu plucky/main armhf libpam-sss armhf 2.9.5-3ubuntu2 [45.9 kB] 392s Get:42 http://ftpmaster.internal/ubuntu plucky/main armhf python3-sss armhf 2.9.5-3ubuntu2 [46.4 kB] 392s Get:43 http://ftpmaster.internal/ubuntu plucky/main armhf libsss-certmap0 armhf 2.9.5-3ubuntu2 [43.1 kB] 392s Get:44 http://ftpmaster.internal/ubuntu plucky/main armhf libsss-idmap0 armhf 2.9.5-3ubuntu2 [20.7 kB] 392s Get:45 http://ftpmaster.internal/ubuntu plucky/main armhf libsss-nss-idmap0 armhf 2.9.5-3ubuntu2 [28.1 kB] 392s Get:46 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-common armhf 2.9.5-3ubuntu2 [1069 kB] 392s Get:47 http://ftpmaster.internal/ubuntu plucky/universe armhf sssd-idp armhf 2.9.5-3ubuntu2 [24.9 kB] 392s Get:48 http://ftpmaster.internal/ubuntu plucky/universe armhf sssd-passkey armhf 2.9.5-3ubuntu2 [29.3 kB] 392s Get:49 http://ftpmaster.internal/ubuntu plucky/main armhf libipa-hbac-dev armhf 2.9.5-3ubuntu2 [6672 B] 392s Get:50 http://ftpmaster.internal/ubuntu plucky/main armhf libsss-certmap-dev armhf 2.9.5-3ubuntu2 [5736 B] 392s Get:51 http://ftpmaster.internal/ubuntu plucky/main armhf libsss-idmap-dev armhf 2.9.5-3ubuntu2 [8384 B] 392s Get:52 http://ftpmaster.internal/ubuntu plucky/main armhf libsss-nss-idmap-dev armhf 2.9.5-3ubuntu2 [6714 B] 392s Get:53 http://ftpmaster.internal/ubuntu plucky/universe armhf libsss-sudo armhf 2.9.5-3ubuntu2 [20.1 kB] 392s Get:54 http://ftpmaster.internal/ubuntu plucky/universe armhf python3-libipa-hbac armhf 2.9.5-3ubuntu2 [14.7 kB] 392s Get:55 http://ftpmaster.internal/ubuntu plucky/universe armhf python3-libsss-nss-idmap armhf 2.9.5-3ubuntu2 [8480 B] 392s Get:56 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-ad-common armhf 2.9.5-3ubuntu2 [69.3 kB] 392s Get:57 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-krb5-common armhf 2.9.5-3ubuntu2 [81.7 kB] 392s Get:58 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-ad armhf 2.9.5-3ubuntu2 [130 kB] 392s Get:59 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-ipa armhf 2.9.5-3ubuntu2 [212 kB] 392s Get:60 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-krb5 armhf 2.9.5-3ubuntu2 [14.2 kB] 392s Get:61 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-ldap armhf 2.9.5-3ubuntu2 [31.3 kB] 392s Get:62 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-proxy armhf 2.9.5-3ubuntu2 [43.6 kB] 392s Get:63 http://ftpmaster.internal/ubuntu plucky/main armhf sssd armhf 2.9.5-3ubuntu2 [4118 B] 392s Get:64 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-dbus armhf 2.9.5-3ubuntu2 [94.1 kB] 392s Get:65 http://ftpmaster.internal/ubuntu plucky/universe armhf sssd-kcm armhf 2.9.5-3ubuntu2 [129 kB] 392s Get:66 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-tools armhf 2.9.5-3ubuntu2 [94.9 kB] 393s Preconfiguring packages ... 393s Fetched 22.7 MB in 2s (12.8 MB/s) 393s Selecting previously unselected package libargon2-1:armhf. 393s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59998 files and directories currently installed.) 393s Preparing to unpack .../00-libargon2-1_0~20190702+dfsg-4build1_armhf.deb ... 393s Unpacking libargon2-1:armhf (0~20190702+dfsg-4build1) ... 393s Selecting previously unselected package libltdl7:armhf. 393s Preparing to unpack .../01-libltdl7_2.4.7-8_armhf.deb ... 393s Unpacking libltdl7:armhf (2.4.7-8) ... 393s Selecting previously unselected package libodbc2:armhf. 393s Preparing to unpack .../02-libodbc2_2.3.12-1ubuntu1_armhf.deb ... 393s Unpacking libodbc2:armhf (2.3.12-1ubuntu1) ... 393s Selecting previously unselected package slapd. 393s Preparing to unpack .../03-slapd_2.6.8+dfsg-1~exp4ubuntu3_armhf.deb ... 393s Unpacking slapd (2.6.8+dfsg-1~exp4ubuntu3) ... 394s Selecting previously unselected package libicu74:armhf. 394s Preparing to unpack .../04-libicu74_74.2-1ubuntu4_armhf.deb ... 394s Unpacking libicu74:armhf (74.2-1ubuntu4) ... 394s Selecting previously unselected package libtcl8.6:armhf. 394s Preparing to unpack .../05-libtcl8.6_8.6.15+dfsg-2_armhf.deb ... 394s Unpacking libtcl8.6:armhf (8.6.15+dfsg-2) ... 394s Selecting previously unselected package tcl8.6. 394s Preparing to unpack .../06-tcl8.6_8.6.15+dfsg-2_armhf.deb ... 394s Unpacking tcl8.6 (8.6.15+dfsg-2) ... 394s Selecting previously unselected package tcl-expect:armhf. 394s Preparing to unpack .../07-tcl-expect_5.45.4-3_armhf.deb ... 394s Unpacking tcl-expect:armhf (5.45.4-3) ... 394s Selecting previously unselected package expect. 394s Preparing to unpack .../08-expect_5.45.4-3_armhf.deb ... 394s Unpacking expect (5.45.4-3) ... 394s Selecting previously unselected package ldap-utils. 394s Preparing to unpack .../09-ldap-utils_2.6.8+dfsg-1~exp4ubuntu3_armhf.deb ... 394s Unpacking ldap-utils (2.6.8+dfsg-1~exp4ubuntu3) ... 394s Selecting previously unselected package libavahi-common-data:armhf. 394s Preparing to unpack .../10-libavahi-common-data_0.8-14ubuntu1_armhf.deb ... 394s Unpacking libavahi-common-data:armhf (0.8-14ubuntu1) ... 394s Selecting previously unselected package libavahi-common3:armhf. 394s Preparing to unpack .../11-libavahi-common3_0.8-14ubuntu1_armhf.deb ... 394s Unpacking libavahi-common3:armhf (0.8-14ubuntu1) ... 394s Selecting previously unselected package libavahi-client3:armhf. 394s Preparing to unpack .../12-libavahi-client3_0.8-14ubuntu1_armhf.deb ... 394s Unpacking libavahi-client3:armhf (0.8-14ubuntu1) ... 394s Selecting previously unselected package libbasicobjects0t64:armhf. 394s Preparing to unpack .../13-libbasicobjects0t64_0.6.2-3_armhf.deb ... 394s Unpacking libbasicobjects0t64:armhf (0.6.2-3) ... 394s Selecting previously unselected package libcares2:armhf. 394s Preparing to unpack .../14-libcares2_1.34.4-2.1_armhf.deb ... 394s Unpacking libcares2:armhf (1.34.4-2.1) ... 394s Selecting previously unselected package libcollection4t64:armhf. 394s Preparing to unpack .../15-libcollection4t64_0.6.2-3_armhf.deb ... 394s Unpacking libcollection4t64:armhf (0.6.2-3) ... 394s Selecting previously unselected package libcrack2:armhf. 395s Preparing to unpack .../16-libcrack2_2.9.6-5.2_armhf.deb ... 395s Unpacking libcrack2:armhf (2.9.6-5.2) ... 395s Selecting previously unselected package libdhash1t64:armhf. 395s Preparing to unpack .../17-libdhash1t64_0.6.2-3_armhf.deb ... 395s Unpacking libdhash1t64:armhf (0.6.2-3) ... 395s Selecting previously unselected package libevent-2.1-7t64:armhf. 395s Preparing to unpack .../18-libevent-2.1-7t64_2.1.12-stable-10_armhf.deb ... 395s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 395s Selecting previously unselected package libpath-utils1t64:armhf. 395s Preparing to unpack .../19-libpath-utils1t64_0.6.2-3_armhf.deb ... 395s Unpacking libpath-utils1t64:armhf (0.6.2-3) ... 395s Selecting previously unselected package libref-array1t64:armhf. 395s Preparing to unpack .../20-libref-array1t64_0.6.2-3_armhf.deb ... 395s Unpacking libref-array1t64:armhf (0.6.2-3) ... 395s Selecting previously unselected package libini-config5t64:armhf. 395s Preparing to unpack .../21-libini-config5t64_0.6.2-3_armhf.deb ... 395s Unpacking libini-config5t64:armhf (0.6.2-3) ... 395s Selecting previously unselected package libipa-hbac0t64. 395s Preparing to unpack .../22-libipa-hbac0t64_2.9.5-3ubuntu2_armhf.deb ... 395s Unpacking libipa-hbac0t64 (2.9.5-3ubuntu2) ... 395s Selecting previously unselected package libjose0:armhf. 395s Preparing to unpack .../23-libjose0_14-1_armhf.deb ... 395s Unpacking libjose0:armhf (14-1) ... 395s Selecting previously unselected package libverto-libevent1t64:armhf. 395s Preparing to unpack .../24-libverto-libevent1t64_0.3.1-1.2ubuntu3_armhf.deb ... 395s Unpacking libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 395s Selecting previously unselected package libverto1t64:armhf. 395s Preparing to unpack .../25-libverto1t64_0.3.1-1.2ubuntu3_armhf.deb ... 395s Unpacking libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 395s Selecting previously unselected package libkrad0:armhf. 395s Preparing to unpack .../26-libkrad0_1.21.3-4_armhf.deb ... 395s Unpacking libkrad0:armhf (1.21.3-4) ... 395s Selecting previously unselected package libtalloc2:armhf. 395s Preparing to unpack .../27-libtalloc2_2.4.2-1build2_armhf.deb ... 395s Unpacking libtalloc2:armhf (2.4.2-1build2) ... 395s Selecting previously unselected package libtdb1:armhf. 395s Preparing to unpack .../28-libtdb1_1.4.12-1_armhf.deb ... 395s Unpacking libtdb1:armhf (1.4.12-1) ... 395s Selecting previously unselected package libtevent0t64:armhf. 395s Preparing to unpack .../29-libtevent0t64_0.16.1-3_armhf.deb ... 395s Unpacking libtevent0t64:armhf (0.16.1-3) ... 395s Selecting previously unselected package libldb2:armhf. 395s Preparing to unpack .../30-libldb2_2%3a2.9.1+samba4.20.4+dfsg-1ubuntu3_armhf.deb ... 395s Unpacking libldb2:armhf (2:2.9.1+samba4.20.4+dfsg-1ubuntu3) ... 395s Selecting previously unselected package libnfsidmap1:armhf. 395s Preparing to unpack .../31-libnfsidmap1_1%3a2.6.4-4ubuntu1_armhf.deb ... 395s Unpacking libnfsidmap1:armhf (1:2.6.4-4ubuntu1) ... 395s Selecting previously unselected package libnss-sudo. 395s Preparing to unpack .../32-libnss-sudo_1.9.15p5-3ubuntu5_all.deb ... 395s Unpacking libnss-sudo (1.9.15p5-3ubuntu5) ... 395s Selecting previously unselected package libpwquality-common. 395s Preparing to unpack .../33-libpwquality-common_1.4.5-3build1_all.deb ... 395s Unpacking libpwquality-common (1.4.5-3build1) ... 395s Selecting previously unselected package libpwquality1:armhf. 395s Preparing to unpack .../34-libpwquality1_1.4.5-3build1_armhf.deb ... 395s Unpacking libpwquality1:armhf (1.4.5-3build1) ... 395s Selecting previously unselected package libpam-pwquality:armhf. 396s Preparing to unpack .../35-libpam-pwquality_1.4.5-3build1_armhf.deb ... 396s Unpacking libpam-pwquality:armhf (1.4.5-3build1) ... 396s Selecting previously unselected package libwbclient0:armhf. 396s Preparing to unpack .../36-libwbclient0_2%3a4.20.4+dfsg-1ubuntu3_armhf.deb ... 396s Unpacking libwbclient0:armhf (2:4.20.4+dfsg-1ubuntu3) ... 396s Selecting previously unselected package samba-libs:armhf. 396s Preparing to unpack .../37-samba-libs_2%3a4.20.4+dfsg-1ubuntu3_armhf.deb ... 396s Unpacking samba-libs:armhf (2:4.20.4+dfsg-1ubuntu3) ... 396s Selecting previously unselected package libsmbclient0:armhf. 396s Preparing to unpack .../38-libsmbclient0_2%3a4.20.4+dfsg-1ubuntu3_armhf.deb ... 396s Unpacking libsmbclient0:armhf (2:4.20.4+dfsg-1ubuntu3) ... 396s Selecting previously unselected package libnss-sss:armhf. 396s Preparing to unpack .../39-libnss-sss_2.9.5-3ubuntu2_armhf.deb ... 396s Unpacking libnss-sss:armhf (2.9.5-3ubuntu2) ... 396s Selecting previously unselected package libpam-sss:armhf. 396s Preparing to unpack .../40-libpam-sss_2.9.5-3ubuntu2_armhf.deb ... 396s Unpacking libpam-sss:armhf (2.9.5-3ubuntu2) ... 396s Selecting previously unselected package python3-sss. 396s Preparing to unpack .../41-python3-sss_2.9.5-3ubuntu2_armhf.deb ... 396s Unpacking python3-sss (2.9.5-3ubuntu2) ... 396s Selecting previously unselected package libsss-certmap0. 396s Preparing to unpack .../42-libsss-certmap0_2.9.5-3ubuntu2_armhf.deb ... 396s Unpacking libsss-certmap0 (2.9.5-3ubuntu2) ... 396s Selecting previously unselected package libsss-idmap0. 396s Preparing to unpack .../43-libsss-idmap0_2.9.5-3ubuntu2_armhf.deb ... 396s Unpacking libsss-idmap0 (2.9.5-3ubuntu2) ... 396s Selecting previously unselected package libsss-nss-idmap0. 396s Preparing to unpack .../44-libsss-nss-idmap0_2.9.5-3ubuntu2_armhf.deb ... 396s Unpacking libsss-nss-idmap0 (2.9.5-3ubuntu2) ... 396s Selecting previously unselected package sssd-common. 396s Preparing to unpack .../45-sssd-common_2.9.5-3ubuntu2_armhf.deb ... 396s Unpacking sssd-common (2.9.5-3ubuntu2) ... 396s Selecting previously unselected package sssd-idp. 396s Preparing to unpack .../46-sssd-idp_2.9.5-3ubuntu2_armhf.deb ... 396s Unpacking sssd-idp (2.9.5-3ubuntu2) ... 396s Selecting previously unselected package sssd-passkey. 396s Preparing to unpack .../47-sssd-passkey_2.9.5-3ubuntu2_armhf.deb ... 396s Unpacking sssd-passkey (2.9.5-3ubuntu2) ... 396s Selecting previously unselected package libipa-hbac-dev. 396s Preparing to unpack .../48-libipa-hbac-dev_2.9.5-3ubuntu2_armhf.deb ... 396s Unpacking libipa-hbac-dev (2.9.5-3ubuntu2) ... 396s Selecting previously unselected package libsss-certmap-dev. 396s Preparing to unpack .../49-libsss-certmap-dev_2.9.5-3ubuntu2_armhf.deb ... 396s Unpacking libsss-certmap-dev (2.9.5-3ubuntu2) ... 396s Selecting previously unselected package libsss-idmap-dev. 396s Preparing to unpack .../50-libsss-idmap-dev_2.9.5-3ubuntu2_armhf.deb ... 396s Unpacking libsss-idmap-dev (2.9.5-3ubuntu2) ... 396s Selecting previously unselected package libsss-nss-idmap-dev. 397s Preparing to unpack .../51-libsss-nss-idmap-dev_2.9.5-3ubuntu2_armhf.deb ... 397s Unpacking libsss-nss-idmap-dev (2.9.5-3ubuntu2) ... 397s Selecting previously unselected package libsss-sudo. 397s Preparing to unpack .../52-libsss-sudo_2.9.5-3ubuntu2_armhf.deb ... 397s Unpacking libsss-sudo (2.9.5-3ubuntu2) ... 397s Selecting previously unselected package python3-libipa-hbac. 397s Preparing to unpack .../53-python3-libipa-hbac_2.9.5-3ubuntu2_armhf.deb ... 397s Unpacking python3-libipa-hbac (2.9.5-3ubuntu2) ... 397s Selecting previously unselected package python3-libsss-nss-idmap. 397s Preparing to unpack .../54-python3-libsss-nss-idmap_2.9.5-3ubuntu2_armhf.deb ... 397s Unpacking python3-libsss-nss-idmap (2.9.5-3ubuntu2) ... 397s Selecting previously unselected package sssd-ad-common. 397s Preparing to unpack .../55-sssd-ad-common_2.9.5-3ubuntu2_armhf.deb ... 397s Unpacking sssd-ad-common (2.9.5-3ubuntu2) ... 397s Selecting previously unselected package sssd-krb5-common. 397s Preparing to unpack .../56-sssd-krb5-common_2.9.5-3ubuntu2_armhf.deb ... 397s Unpacking sssd-krb5-common (2.9.5-3ubuntu2) ... 397s Selecting previously unselected package sssd-ad. 397s Preparing to unpack .../57-sssd-ad_2.9.5-3ubuntu2_armhf.deb ... 397s Unpacking sssd-ad (2.9.5-3ubuntu2) ... 397s Selecting previously unselected package sssd-ipa. 397s Preparing to unpack .../58-sssd-ipa_2.9.5-3ubuntu2_armhf.deb ... 397s Unpacking sssd-ipa (2.9.5-3ubuntu2) ... 397s Selecting previously unselected package sssd-krb5. 397s Preparing to unpack .../59-sssd-krb5_2.9.5-3ubuntu2_armhf.deb ... 397s Unpacking sssd-krb5 (2.9.5-3ubuntu2) ... 397s Selecting previously unselected package sssd-ldap. 397s Preparing to unpack .../60-sssd-ldap_2.9.5-3ubuntu2_armhf.deb ... 397s Unpacking sssd-ldap (2.9.5-3ubuntu2) ... 397s Selecting previously unselected package sssd-proxy. 397s Preparing to unpack .../61-sssd-proxy_2.9.5-3ubuntu2_armhf.deb ... 397s Unpacking sssd-proxy (2.9.5-3ubuntu2) ... 397s Selecting previously unselected package sssd. 397s Preparing to unpack .../62-sssd_2.9.5-3ubuntu2_armhf.deb ... 397s Unpacking sssd (2.9.5-3ubuntu2) ... 397s Selecting previously unselected package sssd-dbus. 397s Preparing to unpack .../63-sssd-dbus_2.9.5-3ubuntu2_armhf.deb ... 397s Unpacking sssd-dbus (2.9.5-3ubuntu2) ... 397s Selecting previously unselected package sssd-kcm. 397s Preparing to unpack .../64-sssd-kcm_2.9.5-3ubuntu2_armhf.deb ... 397s Unpacking sssd-kcm (2.9.5-3ubuntu2) ... 397s Selecting previously unselected package sssd-tools. 397s Preparing to unpack .../65-sssd-tools_2.9.5-3ubuntu2_armhf.deb ... 397s Unpacking sssd-tools (2.9.5-3ubuntu2) ... 397s Setting up libpwquality-common (1.4.5-3build1) ... 397s Setting up libnfsidmap1:armhf (1:2.6.4-4ubuntu1) ... 397s Setting up libsss-idmap0 (2.9.5-3ubuntu2) ... 397s Setting up libbasicobjects0t64:armhf (0.6.2-3) ... 397s Setting up libipa-hbac0t64 (2.9.5-3ubuntu2) ... 397s Setting up libsss-idmap-dev (2.9.5-3ubuntu2) ... 397s Setting up libref-array1t64:armhf (0.6.2-3) ... 397s Setting up libipa-hbac-dev (2.9.5-3ubuntu2) ... 397s Setting up libtdb1:armhf (1.4.12-1) ... 397s Setting up libargon2-1:armhf (0~20190702+dfsg-4build1) ... 397s Setting up libcollection4t64:armhf (0.6.2-3) ... 397s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 397s Setting up ldap-utils (2.6.8+dfsg-1~exp4ubuntu3) ... 397s Setting up libjose0:armhf (14-1) ... 397s Setting up libwbclient0:armhf (2:4.20.4+dfsg-1ubuntu3) ... 397s Setting up libtalloc2:armhf (2.4.2-1build2) ... 397s Setting up libpath-utils1t64:armhf (0.6.2-3) ... 397s Setting up libavahi-common-data:armhf (0.8-14ubuntu1) ... 397s Setting up libcares2:armhf (1.34.4-2.1) ... 397s Setting up libdhash1t64:armhf (0.6.2-3) ... 397s Setting up libtcl8.6:armhf (8.6.15+dfsg-2) ... 397s Setting up libltdl7:armhf (2.4.7-8) ... 397s Setting up libcrack2:armhf (2.9.6-5.2) ... 397s Setting up libicu74:armhf (74.2-1ubuntu4) ... 397s Setting up libodbc2:armhf (2.3.12-1ubuntu1) ... 397s Setting up python3-libipa-hbac (2.9.5-3ubuntu2) ... 397s Setting up libnss-sudo (1.9.15p5-3ubuntu5) ... 397s Setting up libsss-nss-idmap0 (2.9.5-3ubuntu2) ... 397s Setting up libini-config5t64:armhf (0.6.2-3) ... 397s Setting up libtevent0t64:armhf (0.16.1-3) ... 397s Setting up libnss-sss:armhf (2.9.5-3ubuntu2) ... 397s Setting up slapd (2.6.8+dfsg-1~exp4ubuntu3) ... 398s Creating new user openldap... done. 398s Creating initial configuration... done. 398s Creating LDAP directory... done. 398s apparmor_parser: Unable to replace "/usr/sbin/slapd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 398s 399s Setting up tcl8.6 (8.6.15+dfsg-2) ... 399s Setting up libsss-sudo (2.9.5-3ubuntu2) ... 399s Setting up libsss-nss-idmap-dev (2.9.5-3ubuntu2) ... 399s Setting up libavahi-common3:armhf (0.8-14ubuntu1) ... 399s Setting up tcl-expect:armhf (5.45.4-3) ... 399s Setting up libsss-certmap0 (2.9.5-3ubuntu2) ... 399s Setting up libpwquality1:armhf (1.4.5-3build1) ... 399s Setting up python3-libsss-nss-idmap (2.9.5-3ubuntu2) ... 399s Setting up libldb2:armhf (2:2.9.1+samba4.20.4+dfsg-1ubuntu3) ... 399s Setting up libavahi-client3:armhf (0.8-14ubuntu1) ... 399s Setting up expect (5.45.4-3) ... 399s Setting up libpam-pwquality:armhf (1.4.5-3build1) ... 399s Setting up samba-libs:armhf (2:4.20.4+dfsg-1ubuntu3) ... 399s Setting up libsss-certmap-dev (2.9.5-3ubuntu2) ... 399s Setting up python3-sss (2.9.5-3ubuntu2) ... 399s Setting up libsmbclient0:armhf (2:4.20.4+dfsg-1ubuntu3) ... 399s Setting up libpam-sss:armhf (2.9.5-3ubuntu2) ... 399s Setting up sssd-common (2.9.5-3ubuntu2) ... 399s Creating SSSD system user & group... 399s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 399s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 399s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 399s apparmor_parser: Unable to replace "/usr/sbin/sssd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 399s 400s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-autofs.socket' → '/usr/lib/systemd/system/sssd-autofs.socket'. 400s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-nss.socket' → '/usr/lib/systemd/system/sssd-nss.socket'. 401s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket' → '/usr/lib/systemd/system/sssd-pam-priv.socket'. 401s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-pam.socket' → '/usr/lib/systemd/system/sssd-pam.socket'. 401s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-ssh.socket' → '/usr/lib/systemd/system/sssd-ssh.socket'. 401s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-sudo.socket' → '/usr/lib/systemd/system/sssd-sudo.socket'. 402s Created symlink '/etc/systemd/system/multi-user.target.wants/sssd.service' → '/usr/lib/systemd/system/sssd.service'. 402s sssd-autofs.service is a disabled or a static unit, not starting it. 402s sssd-nss.service is a disabled or a static unit, not starting it. 402s sssd-pam.service is a disabled or a static unit, not starting it. 402s sssd-ssh.service is a disabled or a static unit, not starting it. 402s sssd-sudo.service is a disabled or a static unit, not starting it. 402s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 402s Setting up sssd-proxy (2.9.5-3ubuntu2) ... 402s Setting up sssd-kcm (2.9.5-3ubuntu2) ... 402s Created symlink '/etc/systemd/system/sockets.target.wants/sssd-kcm.socket' → '/usr/lib/systemd/system/sssd-kcm.socket'. 403s sssd-kcm.service is a disabled or a static unit, not starting it. 403s Setting up sssd-dbus (2.9.5-3ubuntu2) ... 403s sssd-ifp.service is a disabled or a static unit, not starting it. 403s Setting up sssd-ad-common (2.9.5-3ubuntu2) ... 403s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-pac.socket' → '/usr/lib/systemd/system/sssd-pac.socket'. 404s sssd-pac.service is a disabled or a static unit, not starting it. 404s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 404s Setting up sssd-krb5-common (2.9.5-3ubuntu2) ... 404s Setting up sssd-krb5 (2.9.5-3ubuntu2) ... 404s Setting up sssd-ldap (2.9.5-3ubuntu2) ... 404s Setting up sssd-ad (2.9.5-3ubuntu2) ... 404s Setting up sssd-tools (2.9.5-3ubuntu2) ... 404s Setting up sssd-ipa (2.9.5-3ubuntu2) ... 404s Setting up sssd (2.9.5-3ubuntu2) ... 404s Setting up libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 404s Setting up libkrad0:armhf (1.21.3-4) ... 404s Setting up libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 404s Setting up sssd-passkey (2.9.5-3ubuntu2) ... 404s Setting up sssd-idp (2.9.5-3ubuntu2) ... 404s Processing triggers for libc-bin (2.40-4ubuntu1) ... 404s Processing triggers for ufw (0.36.2-8) ... 404s Processing triggers for man-db (2.13.0-1) ... 405s Processing triggers for dbus (1.14.10-4ubuntu5) ... 467s autopkgtest [03:32:43]: test ldap-user-group-ldap-auth: [----------------------- 469s + . debian/tests/util 469s + . debian/tests/common-tests 469s + mydomain=example.com 469s + myhostname=ldap.example.com 469s + mysuffix=dc=example,dc=com 469s + admin_dn=cn=admin,dc=example,dc=com 469s + admin_pw=secret 469s + ldap_user=testuser1 469s + ldap_user_pw=testuser1secret 469s + ldap_group=ldapusers 469s + adjust_hostname ldap.example.com 469s + local myhostname=ldap.example.com 469s + echo ldap.example.com 469s + hostname ldap.example.com 469s + grep -qE ldap.example.com /etc/hosts 469s + echo 127.0.1.10 ldap.example.com 469s + reconfigure_slapd 469s + debconf-set-selections 470s + rm -rf /var/backups/*slapd* /var/backups/unknown*ldapdb 470s + dpkg-reconfigure -fnoninteractive -pcritical slapd 470s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.8+dfsg-1~exp4ubuntu3... done. 470s Moving old database directory to /var/backups: 470s - directory unknown... done. 470s Creating initial configuration... done. 470s Creating LDAP directory... done. 470s apparmor_parser: Unable to replace "/usr/sbin/slapd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 470s 471s + generate_certs ldap.example.com 471s + local cn=ldap.example.com 471s + local cert=/etc/ldap/server.pem 471s + local key=/etc/ldap/server.key 471s + local cnf=/etc/ldap/openssl.cnf 471s + cat 471s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 471s ........................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 471s ...................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 471s ----- 471s + chmod 0640 /etc/ldap/server.key 471s + chgrp openldap /etc/ldap/server.key 471s + [ ! -f /etc/ldap/server.pem ] 471s + [ ! -f /etc/ldap/server.key ] 471s + enable_ldap_ssl 471s + cat 471s + cat 471s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 471s modifying entry "cn=config" 471s 471s + populate_ldap_rfc2307 471s + cat 471s + ldapadd -x -D cn=admin,dc=example,dc=com -w secret 471s + configure_sssd_ldap_rfc2307 471s + cat 471s + chmod 0600 /etc/sssd/sssd.conf 471s + systemctl restart sssd 471s adding new entry "ou=People,dc=example,dc=com" 471s 471s adding new entry "ou=Group,dc=example,dc=com" 471s 471s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 471s 471s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 471s 471s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 471s 471s + enable_pam_mkhomedir 471s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 471s + echo session optional pam_mkhomedir.so 471s + run_common_tests 471s + echo Assert local user databases do not have our LDAP test data 471s + check_local_user testuser1 471s + local local_user=testuser1 471s + grep -q ^testuser1 /etc/passwd 471s Assert local user databases do not have our LDAP test data 471s + check_local_group testuser1 471s + local local_group=testuser1 471s + grep -q ^testuser1 /etc/group 471s + check_local_group ldapusers 471s + local local_group=ldapusers 471s + grep -q ^ldapusers /etc/group 471s The LDAP user is known to the system via getent 471s + echo The LDAP user is known to the system via getent 471s + check_getent_user testuser1 471s + local getent_user=testuser1 471s + local output 471s + getent passwd testuser1 471s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash 471s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 471s The LDAP user's private group is known to the system via getent 471s + echo The LDAP user's private group is known to the system via getent 471s + check_getent_group testuser1 471s + local getent_group=testuser1 471s + local output 471s + getent group testuser1 471s + output=testuser1:*:10001:testuser1 471s + [ -z testuser1:*:10001:testuser1 ] 471s + echo The LDAP group ldapusers is known to the system via getent 471s + check_getent_group ldapusers 471s + local getent_group=ldapusers 471s + local output 471s + getent group ldapusers 471s The LDAP group ldapusers is known to the system via getent 471s The id(1) command can resolve the group membership of the LDAP user 471s + output=ldapusers:*:10100:testuser1 471s + [ -z ldapusers:*:10100:testuser1 ] 471s + echo The id(1) command can resolve the group membership of the LDAP user 471s + id -Gn testuser1 471s The LDAP user can login on a terminal 471s + output=testuser1 ldapusers 471s + [ testuser1 ldapusers != testuser1 ldapusers ] 471s + echo The LDAP user can login on a terminal 471s + /usr/bin/expect -f debian/tests/login.exp testuser1 testuser1secret 471s spawn login 471s ldap.example.com login: testuser1 471s Password: 472s Welcome to Ubuntu Plucky Puffin (development branch) (GNU/Linux 6.8.0-49-generic armv7l) 472s 472s * Documentation: https://help.ubuntu.com 472s * Management: https://landscape.canonical.com 472s * Support: https://ubuntu.com/pro 472s 472s The programs included with the Ubuntu system are free software; 472s the exact distribution terms for each program are described in the 472s individual files in /usr/share/doc/*/copyright. 472s 472s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 472s applicable law. 472s 472s 472s The programs included with the Ubuntu system are free software; 472s the exact distribution terms for each program are described in the 472s individual files in /usr/share/doc/*/copyright. 472s 472s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 472s applicable law. 472s 472s Creating directory '/home/testuser1'. 472s testuser1@ldap:~$ id -un 472s testuser1 472s testuser1@ldap:~$ autopkgtest [03:32:48]: test ldap-user-group-ldap-auth: -----------------------] 476s ldap-user-group-ldap-auth PASS 476s autopkgtest [03:32:52]: test ldap-user-group-ldap-auth: - - - - - - - - - - results - - - - - - - - - - 480s autopkgtest [03:32:56]: test ldap-user-group-krb5-auth: preparing testbed 482s Reading package lists... 483s Building dependency tree... 483s Reading state information... 483s Starting pkgProblemResolver with broken count: 0 484s Starting 2 pkgProblemResolver with broken count: 0 484s Done 485s The following NEW packages will be installed: 485s krb5-admin-server krb5-config krb5-kdc krb5-user libgssrpc4t64 485s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 485s 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 485s Need to get 570 kB of archives. 485s After this operation, 2578 kB of additional disk space will be used. 485s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf krb5-config all 2.7 [22.0 kB] 485s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libgssrpc4t64 armhf 1.21.3-4 [51.5 kB] 485s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libkadm5clnt-mit12 armhf 1.21.3-4 [35.6 kB] 485s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libkdb5-10t64 armhf 1.21.3-4 [35.2 kB] 485s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libkadm5srv-mit12 armhf 1.21.3-4 [46.3 kB] 485s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf krb5-user armhf 1.21.3-4 [111 kB] 485s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf krb5-kdc armhf 1.21.3-4 [177 kB] 485s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf krb5-admin-server armhf 1.21.3-4 [91.3 kB] 486s Preconfiguring packages ... 486s Fetched 570 kB in 1s (967 kB/s) 486s Selecting previously unselected package krb5-config. 486s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61306 files and directories currently installed.) 486s Preparing to unpack .../0-krb5-config_2.7_all.deb ... 486s Unpacking krb5-config (2.7) ... 486s Selecting previously unselected package libgssrpc4t64:armhf. 486s Preparing to unpack .../1-libgssrpc4t64_1.21.3-4_armhf.deb ... 486s Unpacking libgssrpc4t64:armhf (1.21.3-4) ... 486s Selecting previously unselected package libkadm5clnt-mit12:armhf. 486s Preparing to unpack .../2-libkadm5clnt-mit12_1.21.3-4_armhf.deb ... 486s Unpacking libkadm5clnt-mit12:armhf (1.21.3-4) ... 486s Selecting previously unselected package libkdb5-10t64:armhf. 486s Preparing to unpack .../3-libkdb5-10t64_1.21.3-4_armhf.deb ... 486s Unpacking libkdb5-10t64:armhf (1.21.3-4) ... 486s Selecting previously unselected package libkadm5srv-mit12:armhf. 486s Preparing to unpack .../4-libkadm5srv-mit12_1.21.3-4_armhf.deb ... 486s Unpacking libkadm5srv-mit12:armhf (1.21.3-4) ... 486s Selecting previously unselected package krb5-user. 486s Preparing to unpack .../5-krb5-user_1.21.3-4_armhf.deb ... 486s Unpacking krb5-user (1.21.3-4) ... 486s Selecting previously unselected package krb5-kdc. 487s Preparing to unpack .../6-krb5-kdc_1.21.3-4_armhf.deb ... 487s Unpacking krb5-kdc (1.21.3-4) ... 487s Selecting previously unselected package krb5-admin-server. 487s Preparing to unpack .../7-krb5-admin-server_1.21.3-4_armhf.deb ... 487s Unpacking krb5-admin-server (1.21.3-4) ... 487s Setting up libgssrpc4t64:armhf (1.21.3-4) ... 487s Setting up krb5-config (2.7) ... 487s Setting up libkadm5clnt-mit12:armhf (1.21.3-4) ... 487s Setting up libkdb5-10t64:armhf (1.21.3-4) ... 487s Setting up libkadm5srv-mit12:armhf (1.21.3-4) ... 487s Setting up krb5-user (1.21.3-4) ... 487s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 487s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 487s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 487s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 487s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 487s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 487s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 487s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 487s Setting up krb5-kdc (1.21.3-4) ... 488s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 488s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 488s Setting up krb5-admin-server (1.21.3-4) ... 489s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 489s Processing triggers for man-db (2.13.0-1) ... 490s Processing triggers for libc-bin (2.40-4ubuntu1) ... 561s autopkgtest [03:34:17]: test ldap-user-group-krb5-auth: [----------------------- 564s + . debian/tests/util 564s + . debian/tests/common-tests 564s + mydomain=example.com 564s + myhostname=ldap.example.com 564s + mysuffix=dc=example,dc=com 564s + myrealm=EXAMPLE.COM 564s + admin_dn=cn=admin,dc=example,dc=com 564s + admin_pw=secret 564s + ldap_user=testuser1 564s + ldap_user_pw=testuser1secret 564s + kerberos_principal_pw=testuser1kerberos 564s + ldap_group=ldapusers 564s + adjust_hostname ldap.example.com 564s + local myhostname=ldap.example.com 564s + echo ldap.example.com 564s + hostname ldap.example.com 564s + grep -qE ldap.example.com /etc/hosts 564s + reconfigure_slapd 564s + debconf-set-selections 564s + rm -rf /var/backups/slapd-2.6.8+dfsg-1~exp4ubuntu3 /var/backups/unknown-2.6.8+dfsg-1~exp4ubuntu3-20250117-033246.ldapdb 564s + dpkg-reconfigure -fnoninteractive -pcritical slapd 564s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.8+dfsg-1~exp4ubuntu3... done. 564s Moving old database directory to /var/backups: 564s - directory unknown... done. 564s Creating initial configuration... done. 564s Creating LDAP directory... done. 564s apparmor_parser: Unable to replace "/usr/sbin/slapd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 564s 565s + generate_certs ldap.example.com 565s + local cn=ldap.example.com 565s + local cert=/etc/ldap/server.pem 565s + local key=/etc/ldap/server.key 565s + local cnf=/etc/ldap/openssl.cnf 565s + cat 565s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 565s ..................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 565s .............................................................................................................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 565s ----- 565s + chmod 0640 /etc/ldap/server.key 565s + chgrp openldap /etc/ldap/server.key 565s + [ ! -f /etc/ldap/server.pem ] 565s + [ ! -f /etc/ldap/server.key ] 565s + enable_ldap_ssl 565s + cat 565s + cat 565s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 565s + populate_ldap_rfc2307 565s + cat 565s + ldapadd -x -D cn=admin,dc=example,dc=com -w secret 565s modifying entry "cn=config" 565s 565s + create_realm EXAMPLE.COM ldap.example.com 565s + local realm_name=EXAMPLE.COM 565s + local kerberos_server=ldap.example.com 565s + rm -rf /var/lib/krb5kdc/* 565s + rm -rf /etc/krb5kdc/kdc.conf 565s + rm -f /etc/krb5.keytab 565s + cat 565s adding new entry "ou=People,dc=example,dc=com" 565s 565s adding new entry "ou=Group,dc=example,dc=com" 565s 565s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 565s 565s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 565s 565s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 565s 565s + cat 565s + echo # */admin * 565s + kdb5_util create -s -P secretpassword 565s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.COM', 565s master key name 'K/M@EXAMPLE.COM' 565s + systemctl restart krb5-kdc.service krb5-admin-server.service 565s + create_krb_principal testuser1 testuser1kerberos 565s + local principal=testuser1 565s + local password=testuser1kerberos 565s + kadmin.local -q addprinc -pw testuser1kerberos testuser1 565s No policy specified for testuser1@EXAMPLE.COM; defaulting to no policy 565s Authenticating as principal root/admin@EXAMPLE.COM with password. 565s Principal "testuser1@EXAMPLE.COM" created. 565s + configure_sssd_ldap_rfc2307_krb5_auth 565s + cat 565s + chmod 0600 /etc/sssd/sssd.conf 565s + systemctl restart sssd 566s + enable_pam_mkhomedir 566s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 566s Assert local user databases do not have our LDAP test data 566s + run_common_tests 566s + echo Assert local user databases do not have our LDAP test data 566s + check_local_user testuser1 566s + local local_user=testuser1 566s + grep -q ^testuser1 /etc/passwd 566s + check_local_group testuser1 566s + local local_group=testuser1 566s + grep -q ^testuser1 /etc/group 566s + check_local_group ldapusers 566s + local local_group=ldapusers 566s + grep -q ^ldapusers /etc/group 566s + echo The LDAP user is known to the system via getent 566s + check_getent_user testuser1 566s + local getent_user=testuser1 566s + local output 566s + getent passwd testuser1 566s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash 566s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 566s + echo The LDAP user's private group is known to the system via getent 566s + check_getent_group testuser1 566s + local getent_group=testuser1 566s + local output 566s + getent group testuser1 566s The LDAP user is known to the system via getent 566s The LDAP user's private group is known to the system via getent 566s + output=testuser1:*:10001:testuser1 566s + [ -z testuser1:*:10001:testuser1 ] 566s + echo The LDAP group ldapusers is known to the system via getent 566s + check_getent_group ldapusers 566s + local getent_group=ldapusers 566s + local output 566s + getent group ldapusers 566s The LDAP group ldapusers is known to the system via getent 566s The id(1) command can resolve the group membership of the LDAP user 566s + output=ldapusers:*:10100:testuser1 566s + [ -z ldapusers:*:10100:testuser1 ] 566s + echo The id(1) command can resolve the group membership of the LDAP user 566s + id -Gn testuser1 566s The Kerberos principal can login on a terminal 566s + output=testuser1 ldapusers 566s + [ testuser1 ldapusers != testuser1 ldapusers ] 566s + echo The Kerberos principal can login on a terminal 566s + kdestroy 566s + /usr/bin/expect -f debian/tests/login.exp testuser1 testuser1kerberos testuser1@EXAMPLE.COM 566s spawn login 566s ldap.example.com login: testuser1 566s Password: 566s Welcome to Ubuntu Plucky Puffin (development branch) (GNU/Linux 6.8.0-49-generic armv7l) 566s 566s * Documentation: https://help.ubuntu.com 566s * Management: https://landscape.canonical.com 566s * Support: https://ubuntu.com/pro 566s 566s 566s The programs included with the Ubuntu system are free software; 566s the exact distribution terms for each program are described in the 566s individual files in /usr/share/doc/*/copyright. 566s 566s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 566s applicable law. 566s 566s testuser1@ldap:~$ id -un 566s testuser1 566s testuser1@ldap:~$ klist 566s Ticket cache: FILE:/tmp/krb5cc_10001_JXUPpl 566s Default principal: testuser1@EXAMPLE.COM 566s 566s Valid starting Expires Service principal 566s 01/17/25 03:34:22 01/17/25 13:34:22 krbtgt/EXAMPLE.COM@EXAMPLE.COM 566s renew until 01/18/25 03:34:22 566s autopkgtest [03:34:22]: test ldap-user-group-krb5-auth: -----------------------] 571s autopkgtest [03:34:27]: test ldap-user-group-krb5-auth: - - - - - - - - - - results - - - - - - - - - - 571s ldap-user-group-krb5-auth PASS 576s autopkgtest [03:34:32]: test sssd-softhism2-certificates-tests.sh: preparing testbed 633s autopkgtest [03:35:29]: testbed dpkg architecture: armhf 635s autopkgtest [03:35:31]: testbed apt version: 2.9.14ubuntu1 640s autopkgtest [03:35:36]: @@@@@@@@@@@@@@@@@@@@ test bed setup 642s autopkgtest [03:35:38]: testbed release detected to be: plucky 651s autopkgtest [03:35:47]: updating testbed package index (apt update) 654s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 654s Get:2 http://ftpmaster.internal/ubuntu plucky InRelease [213 kB] 654s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 654s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 654s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [9708 B] 654s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.4 kB] 654s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [170 kB] 654s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [921 kB] 654s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf Packages [266 kB] 654s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted armhf Packages [756 B] 654s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf Packages [945 kB] 654s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse armhf Packages [5908 B] 654s Get:13 http://ftpmaster.internal/ubuntu plucky/main Sources [1392 kB] 654s Get:14 http://ftpmaster.internal/ubuntu plucky/universe Sources [20.9 MB] 655s Get:15 http://ftpmaster.internal/ubuntu plucky/multiverse Sources [296 kB] 655s Get:16 http://ftpmaster.internal/ubuntu plucky/restricted Sources [15.2 kB] 655s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf Packages [1358 kB] 655s Get:18 http://ftpmaster.internal/ubuntu plucky/restricted armhf Packages [2544 B] 655s Get:19 http://ftpmaster.internal/ubuntu plucky/universe armhf Packages [14.7 MB] 655s Get:20 http://ftpmaster.internal/ubuntu plucky/multiverse armhf Packages [173 kB] 659s Fetched 41.4 MB in 6s (7329 kB/s) 661s Reading package lists... 667s autopkgtest [03:36:03]: upgrading testbed (apt dist-upgrade and autopurge) 669s Reading package lists... 670s Building dependency tree... 670s Reading state information... 671s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 671s Starting 2 pkgProblemResolver with broken count: 0 671s Done 672s Entering ResolveByKeep 672s 673s The following packages were automatically installed and are no longer required: 673s libassuan0 libicu74 673s Use 'apt autoremove' to remove them. 673s The following NEW packages will be installed: 673s libicu76 openssl-provider-legacy python3-bcrypt 673s The following packages will be upgraded: 673s apport apport-core-dump-handler appstream apt apt-utils base-passwd bash 673s bash-completion binutils binutils-arm-linux-gnueabihf binutils-common 673s bsdextrautils bsdutils cloud-init cloud-init-base console-setup 673s console-setup-linux curl dirmngr dpkg dpkg-dev dracut-install eject ethtool 673s fdisk fwupd gcc-14-base gettext-base gir1.2-girepository-2.0 gir1.2-glib-2.0 673s gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpgconf gpgsm gpgv 673s groff-base iputils-ping iputils-tracepath keyboard-configuration keyboxd 673s krb5-locales libappstream5 libapt-pkg6.0t64 libatomic1 libbinutils libblkid1 673s libbpf1 libc-bin libc6 libcap-ng0 libctf-nobfd0 libctf0 libcurl3t64-gnutls 673s libcurl4t64 libdebconfclient0 libdpkg-perl libfdisk1 libfribidi0 libftdi1-2 673s libfwupd3 libgcc-s1 libgirepository-1.0-1 libglib2.0-0t64 libglib2.0-bin 673s libglib2.0-data libgpg-error-l10n libgpg-error0 libgpgme11t64 673s libgssapi-krb5-2 libgstreamer1.0-0 libjson-glib-1.0-0 673s libjson-glib-1.0-common libk5crypto3 libkrb5-3 libkrb5support0 libmount1 673s libnewt0.52 libnpth0t64 libnss-systemd libnss3 libpam-systemd libpng16-16t64 673s libpython3-stdlib libpython3.12-minimal libpython3.12-stdlib libqmi-glib5 673s libqmi-proxy libreadline8t64 libsframe1 libsmartcols1 libssl3t64 libstdc++6 673s libsystemd-shared libsystemd0 libtraceevent1 libtraceevent1-plugin libudev1 673s libunistring5 libuuid1 libwrap0 libxkbcommon0 libxml2 libyaml-0-2 locales 673s make mount nano openssl pci.ids publicsuffix python-apt-common python3 673s python3-apport python3-apt python3-attr python3-cryptography python3-gdbm 673s python3-jinja2 python3-json-pointer python3-jsonpatch python3-minimal 673s python3-newt python3-oauthlib python3-openssl python3-pkg-resources 673s python3-problem-report python3-rich python3-setuptools 673s python3-software-properties python3-wadllib python3.12 python3.12-gdbm 673s python3.12-minimal python3.13-gdbm readline-common rsync 673s software-properties-common systemd systemd-cryptsetup systemd-resolved 673s systemd-sysv systemd-timesyncd tar tzdata ucf udev usb.ids util-linux 673s uuid-runtime whiptail xauth xfsprogs 673s 156 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. 673s Need to get 76.5 MB of archives. 673s After this operation, 46.3 MB of additional disk space will be used. 673s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf bash armhf 5.2.37-1ubuntu1 [677 kB] 674s Get:2 http://ftpmaster.internal/ubuntu plucky/main armhf bsdutils armhf 1:2.40.2-1ubuntu2 [108 kB] 674s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf libatomic1 armhf 14.2.0-12ubuntu1 [7892 B] 674s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf gcc-14-base armhf 14.2.0-12ubuntu1 [52.6 kB] 674s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf libgcc-s1 armhf 14.2.0-12ubuntu1 [40.6 kB] 674s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf libstdc++6 armhf 14.2.0-12ubuntu1 [711 kB] 674s Get:7 http://ftpmaster.internal/ubuntu plucky/main armhf libc6 armhf 2.40-4ubuntu1 [2866 kB] 674s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf openssl-provider-legacy armhf 3.4.0-1ubuntu2 [29.4 kB] 674s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libssl3t64 armhf 3.4.0-1ubuntu2 [1756 kB] 674s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf systemd-timesyncd armhf 257-2ubuntu1 [41.2 kB] 674s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf systemd-resolved armhf 257-2ubuntu1 [307 kB] 674s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf systemd-cryptsetup armhf 257-2ubuntu1 [122 kB] 674s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf bsdextrautils armhf 2.40.2-1ubuntu2 [99.4 kB] 674s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf eject armhf 2.40.2-1ubuntu2 [62.3 kB] 674s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf fdisk armhf 2.40.2-1ubuntu2 [155 kB] 674s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf libblkid1 armhf 2.40.2-1ubuntu2 [167 kB] 674s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf libmount1 armhf 2.40.2-1ubuntu2 [189 kB] 674s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libsmartcols1 armhf 2.40.2-1ubuntu2 [135 kB] 674s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf libuuid1 armhf 2.40.2-1ubuntu2 [39.5 kB] 674s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf util-linux armhf 2.40.2-1ubuntu2 [1195 kB] 674s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf uuid-runtime armhf 2.40.2-1ubuntu2 [62.7 kB] 674s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf libfdisk1 armhf 2.40.2-1ubuntu2 [211 kB] 674s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf mount armhf 2.40.2-1ubuntu2 [156 kB] 674s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf readline-common all 8.2-6 [56.5 kB] 674s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf libreadline8t64 armhf 8.2-6 [131 kB] 674s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libnss-systemd armhf 257-2ubuntu1 [160 kB] 674s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf systemd armhf 257-2ubuntu1 [3489 kB] 674s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf udev armhf 257-2ubuntu1 [1974 kB] 674s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf systemd-sysv armhf 257-2ubuntu1 [11.8 kB] 674s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf libpam-systemd armhf 257-2ubuntu1 [233 kB] 674s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf libsystemd-shared armhf 257-2ubuntu1 [2156 kB] 674s Get:32 http://ftpmaster.internal/ubuntu plucky/main armhf libudev1 armhf 257-2ubuntu1 [190 kB] 674s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf libsystemd0 armhf 257-2ubuntu1 [483 kB] 674s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf libapt-pkg6.0t64 armhf 2.9.18 [1085 kB] 674s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf tar armhf 1.35+dfsg-3.1 [240 kB] 674s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf dpkg armhf 1.22.11ubuntu4 [1242 kB] 674s Get:37 http://ftpmaster.internal/ubuntu plucky/main armhf libdebconfclient0 armhf 0.274ubuntu1 [11.2 kB] 674s Get:38 http://ftpmaster.internal/ubuntu plucky/main armhf base-passwd armhf 3.6.6 [53.4 kB] 674s Get:39 http://ftpmaster.internal/ubuntu plucky/main armhf libc-bin armhf 2.40-4ubuntu1 [542 kB] 675s Get:40 http://ftpmaster.internal/ubuntu plucky/main armhf apt armhf 2.9.18 [1349 kB] 675s Get:41 http://ftpmaster.internal/ubuntu plucky/main armhf apt-utils armhf 2.9.18 [216 kB] 675s Get:42 http://ftpmaster.internal/ubuntu plucky/main armhf libgpg-error-l10n all 1.51-3 [8800 B] 675s Get:43 http://ftpmaster.internal/ubuntu plucky/main armhf libgpg-error0 armhf 1.51-3 [64.8 kB] 675s Get:44 http://ftpmaster.internal/ubuntu plucky/main armhf libnpth0t64 armhf 1.8-2 [7572 B] 675s Get:45 http://ftpmaster.internal/ubuntu plucky/main armhf gpg-wks-client armhf 2.4.4-2ubuntu21 [88.9 kB] 675s Get:46 http://ftpmaster.internal/ubuntu plucky/main armhf dirmngr armhf 2.4.4-2ubuntu21 [351 kB] 675s Get:47 http://ftpmaster.internal/ubuntu plucky/main armhf gpgsm armhf 2.4.4-2ubuntu21 [246 kB] 675s Get:48 http://ftpmaster.internal/ubuntu plucky/main armhf gnupg-utils armhf 2.4.4-2ubuntu21 [160 kB] 675s Get:49 http://ftpmaster.internal/ubuntu plucky/main armhf gpg-agent armhf 2.4.4-2ubuntu21 [238 kB] 675s Get:50 http://ftpmaster.internal/ubuntu plucky/main armhf gpg armhf 2.4.4-2ubuntu21 [536 kB] 675s Get:51 http://ftpmaster.internal/ubuntu plucky/main armhf gpgconf armhf 2.4.4-2ubuntu21 [118 kB] 675s Get:52 http://ftpmaster.internal/ubuntu plucky/main armhf gnupg all 2.4.4-2ubuntu21 [359 kB] 675s Get:53 http://ftpmaster.internal/ubuntu plucky/main armhf keyboxd armhf 2.4.4-2ubuntu21 [113 kB] 675s Get:54 http://ftpmaster.internal/ubuntu plucky/main armhf gpgv armhf 2.4.4-2ubuntu21 [228 kB] 675s Get:55 http://ftpmaster.internal/ubuntu plucky/main armhf console-setup-linux all 1.226ubuntu3 [1880 kB] 675s Get:56 http://ftpmaster.internal/ubuntu plucky/main armhf console-setup all 1.226ubuntu3 [110 kB] 675s Get:57 http://ftpmaster.internal/ubuntu plucky/main armhf keyboard-configuration all 1.226ubuntu3 [212 kB] 675s Get:58 http://ftpmaster.internal/ubuntu plucky/main armhf python3-minimal armhf 3.12.8-1 [27.5 kB] 675s Get:59 http://ftpmaster.internal/ubuntu plucky/main armhf python3 armhf 3.12.8-1 [23.9 kB] 675s Get:60 http://ftpmaster.internal/ubuntu plucky/main armhf tzdata all 2024b-4ubuntu1 [196 kB] 675s Get:61 http://ftpmaster.internal/ubuntu plucky/main armhf python3.12 armhf 3.12.8-3 [667 kB] 675s Get:62 http://ftpmaster.internal/ubuntu plucky/main armhf libpython3.12-stdlib armhf 3.12.8-3 [1939 kB] 675s Get:63 http://ftpmaster.internal/ubuntu plucky/main armhf python3.12-minimal armhf 3.12.8-3 [2029 kB] 675s Get:64 http://ftpmaster.internal/ubuntu plucky/main armhf libpython3.12-minimal armhf 3.12.8-3 [825 kB] 675s Get:65 http://ftpmaster.internal/ubuntu plucky/main armhf libpython3-stdlib armhf 3.12.8-1 [10.1 kB] 675s Get:66 http://ftpmaster.internal/ubuntu plucky/main armhf rsync armhf 3.3.0+ds1-2 [422 kB] 675s Get:67 http://ftpmaster.internal/ubuntu plucky/main armhf python-apt-common all 2.9.6build1 [21.0 kB] 675s Get:68 http://ftpmaster.internal/ubuntu plucky/main armhf python3-apt armhf 2.9.6build1 [174 kB] 675s Get:69 http://ftpmaster.internal/ubuntu plucky/main armhf python3-problem-report all 2.31.0-0ubuntu2 [25.3 kB] 675s Get:70 http://ftpmaster.internal/ubuntu plucky/main armhf python3-apport all 2.31.0-0ubuntu2 [93.1 kB] 675s Get:71 http://ftpmaster.internal/ubuntu plucky/main armhf libglib2.0-data all 2.82.4-1 [52.2 kB] 675s Get:72 http://ftpmaster.internal/ubuntu plucky/main armhf libglib2.0-bin armhf 2.82.4-1 [93.0 kB] 675s Get:73 http://ftpmaster.internal/ubuntu plucky/main armhf gir1.2-girepository-2.0 armhf 1.82.0-3 [25.3 kB] 675s Get:74 http://ftpmaster.internal/ubuntu plucky/main armhf gir1.2-glib-2.0 armhf 2.82.4-1 [182 kB] 675s Get:75 http://ftpmaster.internal/ubuntu plucky/main armhf libglib2.0-0t64 armhf 2.82.4-1 [1421 kB] 675s Get:76 http://ftpmaster.internal/ubuntu plucky/main armhf libgirepository-1.0-1 armhf 1.82.0-3 [108 kB] 675s Get:77 http://ftpmaster.internal/ubuntu plucky/main armhf apport-core-dump-handler all 2.31.0-0ubuntu2 [18.2 kB] 675s Get:78 http://ftpmaster.internal/ubuntu plucky/main armhf apport all 2.31.0-0ubuntu2 [82.9 kB] 675s Get:79 http://ftpmaster.internal/ubuntu plucky/main armhf libcap-ng0 armhf 0.8.5-4 [13.8 kB] 675s Get:80 http://ftpmaster.internal/ubuntu plucky/main armhf libunistring5 armhf 1.3-1 [583 kB] 675s Get:81 http://ftpmaster.internal/ubuntu plucky/main armhf iputils-ping armhf 3:20240905-1ubuntu1 [45.0 kB] 675s Get:82 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf krb5-locales all 1.21.3-4 [14.5 kB] 675s Get:83 http://ftpmaster.internal/ubuntu plucky/main armhf libbpf1 armhf 1:1.5.0-2 [158 kB] 675s Get:84 http://ftpmaster.internal/ubuntu plucky/main armhf libfribidi0 armhf 1.0.16-1 [24.3 kB] 675s Get:85 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libgssapi-krb5-2 armhf 1.21.3-4 [121 kB] 675s Get:86 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libkrb5-3 armhf 1.21.3-4 [314 kB] 675s Get:87 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libkrb5support0 armhf 1.21.3-4 [31.6 kB] 675s Get:88 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf libk5crypto3 armhf 1.21.3-4 [78.3 kB] 675s Get:89 http://ftpmaster.internal/ubuntu plucky/main armhf python3-newt armhf 0.52.24-4ubuntu1 [20.1 kB] 675s Get:90 http://ftpmaster.internal/ubuntu plucky/main armhf libnewt0.52 armhf 0.52.24-4ubuntu1 [39.7 kB] 675s Get:91 http://ftpmaster.internal/ubuntu plucky/main armhf libxml2 armhf 2.12.7+dfsg+really2.9.14-0.2ubuntu2 [598 kB] 675s Get:92 http://ftpmaster.internal/ubuntu plucky/main armhf libyaml-0-2 armhf 0.2.5-2 [45.3 kB] 675s Get:93 http://ftpmaster.internal/ubuntu plucky/main armhf locales all 2.40-4ubuntu1 [4224 kB] 675s Get:94 http://ftpmaster.internal/ubuntu plucky/main armhf openssl armhf 3.4.0-1ubuntu2 [1159 kB] 675s Get:95 http://ftpmaster.internal/ubuntu plucky/main armhf python3-rich all 13.9.4-1 [190 kB] 675s Get:96 http://ftpmaster.internal/ubuntu plucky/main armhf ucf all 3.0046 [41.9 kB] 675s Get:97 http://ftpmaster.internal/ubuntu plucky/main armhf whiptail armhf 0.52.24-4ubuntu1 [17.3 kB] 675s Get:98 http://ftpmaster.internal/ubuntu plucky/main armhf bash-completion all 1:2.16.0-3 [214 kB] 675s Get:99 http://ftpmaster.internal/ubuntu plucky/main armhf ethtool armhf 1:6.11-1 [222 kB] 675s Get:100 http://ftpmaster.internal/ubuntu plucky/main armhf gettext-base armhf 0.22.5-3 [40.7 kB] 675s Get:101 http://ftpmaster.internal/ubuntu plucky/main armhf groff-base armhf 1.23.0-7 [949 kB] 676s Get:102 http://ftpmaster.internal/ubuntu plucky/main armhf iputils-tracepath armhf 3:20240905-1ubuntu1 [13.3 kB] 676s Get:103 http://ftpmaster.internal/ubuntu plucky/main armhf libpng16-16t64 armhf 1.6.44-3 [169 kB] 676s Get:104 http://ftpmaster.internal/ubuntu plucky/main armhf libtraceevent1-plugin armhf 1:1.8.4-2 [19.0 kB] 676s Get:105 http://ftpmaster.internal/ubuntu plucky/main armhf libtraceevent1 armhf 1:1.8.4-2 [53.8 kB] 676s Get:106 http://ftpmaster.internal/ubuntu plucky/main armhf libxkbcommon0 armhf 1.7.0-2 [113 kB] 676s Get:107 http://ftpmaster.internal/ubuntu plucky/main armhf nano armhf 8.3-1 [277 kB] 676s Get:108 http://ftpmaster.internal/ubuntu plucky/main armhf pci.ids all 0.0~2024.11.25-1 [282 kB] 676s Get:109 http://ftpmaster.internal/ubuntu plucky/main armhf publicsuffix all 20241206.1516-0.1 [135 kB] 676s Get:110 http://ftpmaster.internal/ubuntu plucky/main armhf python3.13-gdbm armhf 3.13.1-2 [29.8 kB] 676s Get:111 http://ftpmaster.internal/ubuntu plucky/main armhf python3.12-gdbm armhf 3.12.8-3 [28.9 kB] 676s Get:112 http://ftpmaster.internal/ubuntu plucky/main armhf python3-gdbm armhf 3.13.1-1 [8668 B] 676s Get:113 http://ftpmaster.internal/ubuntu plucky/main armhf usb.ids all 2024.12.04-1 [223 kB] 676s Get:114 http://ftpmaster.internal/ubuntu plucky/main armhf xauth armhf 1:1.1.2-1.1 [23.0 kB] 676s Get:115 http://ftpmaster.internal/ubuntu plucky/main armhf libcurl3t64-gnutls armhf 8.11.1-1ubuntu1 [333 kB] 676s Get:116 http://ftpmaster.internal/ubuntu plucky/main armhf libappstream5 armhf 1.0.4-1 [211 kB] 676s Get:117 http://ftpmaster.internal/ubuntu plucky/main armhf appstream armhf 1.0.4-1 [67.3 kB] 676s Get:118 http://ftpmaster.internal/ubuntu plucky/main armhf libctf0 armhf 2.43.50.20241230-1ubuntu1 [74.5 kB] 676s Get:119 http://ftpmaster.internal/ubuntu plucky/main armhf libctf-nobfd0 armhf 2.43.50.20241230-1ubuntu1 [77.3 kB] 676s Get:120 http://ftpmaster.internal/ubuntu plucky/main armhf binutils-arm-linux-gnueabihf armhf 2.43.50.20241230-1ubuntu1 [2960 kB] 676s Get:121 http://ftpmaster.internal/ubuntu plucky/main armhf libbinutils armhf 2.43.50.20241230-1ubuntu1 [403 kB] 676s Get:122 http://ftpmaster.internal/ubuntu plucky/main armhf binutils armhf 2.43.50.20241230-1ubuntu1 [3086 B] 676s Get:123 http://ftpmaster.internal/ubuntu plucky/main armhf binutils-common armhf 2.43.50.20241230-1ubuntu1 [222 kB] 676s Get:124 http://ftpmaster.internal/ubuntu plucky/main armhf libsframe1 armhf 2.43.50.20241230-1ubuntu1 [12.1 kB] 676s Get:125 http://ftpmaster.internal/ubuntu plucky/main armhf python3-jinja2 all 3.1.3-1.1 [108 kB] 676s Get:126 http://ftpmaster.internal/ubuntu plucky/main armhf python3-json-pointer all 2.4-3 [8444 B] 676s Get:127 http://ftpmaster.internal/ubuntu plucky/main armhf python3-jsonpatch all 1.32-5 [12.3 kB] 676s Get:128 http://ftpmaster.internal/ubuntu plucky/main armhf python3-bcrypt armhf 4.2.0-2.1 [239 kB] 676s Get:129 http://ftpmaster.internal/ubuntu plucky/main armhf python3-cryptography armhf 43.0.0-1 [925 kB] 676s Get:130 http://ftpmaster.internal/ubuntu plucky/main armhf python3-oauthlib all 3.2.2-3 [89.9 kB] 676s Get:131 http://ftpmaster.internal/ubuntu plucky/main armhf cloud-init-base all 25.1~2g4ee65391-0ubuntu1 [614 kB] 676s Get:132 http://ftpmaster.internal/ubuntu plucky/main armhf curl armhf 8.11.1-1ubuntu1 [244 kB] 676s Get:133 http://ftpmaster.internal/ubuntu plucky/main armhf libcurl4t64 armhf 8.11.1-1ubuntu1 [337 kB] 676s Get:134 http://ftpmaster.internal/ubuntu plucky/main armhf dpkg-dev all 1.22.11ubuntu4 [1088 kB] 676s Get:135 http://ftpmaster.internal/ubuntu plucky/main armhf libdpkg-perl all 1.22.11ubuntu4 [279 kB] 676s Get:136 http://ftpmaster.internal/ubuntu plucky/main armhf make armhf 4.4.1-1 [180 kB] 676s Get:137 http://ftpmaster.internal/ubuntu plucky/main armhf dracut-install armhf 105-2ubuntu5 [37.3 kB] 676s Get:138 http://ftpmaster.internal/ubuntu plucky/main armhf libjson-glib-1.0-common all 1.10.6+ds-1 [5636 B] 676s Get:139 http://ftpmaster.internal/ubuntu plucky/main armhf libjson-glib-1.0-0 armhf 1.10.6+ds-1 [59.5 kB] 677s Get:140 http://ftpmaster.internal/ubuntu plucky/main armhf fwupd armhf 2.0.3-3 [5028 kB] 677s Get:141 http://ftpmaster.internal/ubuntu plucky/main armhf libfwupd3 armhf 2.0.3-3 [121 kB] 677s Get:142 http://ftpmaster.internal/ubuntu plucky/main armhf libqmi-proxy armhf 1.35.6-1 [5878 B] 677s Get:143 http://ftpmaster.internal/ubuntu plucky/main armhf libqmi-glib5 armhf 1.35.6-1 [928 kB] 677s Get:144 http://ftpmaster.internal/ubuntu plucky/main armhf gnupg-l10n all 2.4.4-2ubuntu21 [66.3 kB] 677s Get:145 http://ftpmaster.internal/ubuntu plucky/main armhf libftdi1-2 armhf 1.5-8 [26.3 kB] 677s Get:146 http://ftpmaster.internal/ubuntu plucky/main armhf libgpgme11t64 armhf 1.24.1-2ubuntu1 [126 kB] 677s Get:147 http://ftpmaster.internal/ubuntu plucky/main armhf libgstreamer1.0-0 armhf 1.24.10-2 [1109 kB] 677s Get:148 http://ftpmaster.internal/ubuntu plucky/main armhf libicu76 armhf 76.1-1ubuntu2 [10.8 MB] 677s Get:149 http://ftpmaster.internal/ubuntu plucky/main armhf libnss3 armhf 2:3.106-1ubuntu1 [1321 kB] 677s Get:150 http://ftpmaster.internal/ubuntu plucky/main armhf libwrap0 armhf 7.6.q-34 [45.7 kB] 677s Get:151 http://ftpmaster.internal/ubuntu plucky/main armhf python3-attr all 24.2.0-1 [50.2 kB] 677s Get:152 http://ftpmaster.internal/ubuntu plucky/main armhf python3-openssl all 24.3.0-1 [45.8 kB] 677s Get:153 http://ftpmaster.internal/ubuntu plucky/main armhf python3-pkg-resources all 75.6.0-1 [144 kB] 677s Get:154 http://ftpmaster.internal/ubuntu plucky/main armhf python3-setuptools all 75.6.0-1 [645 kB] 677s Get:155 http://ftpmaster.internal/ubuntu plucky/main armhf software-properties-common all 0.108 [16.5 kB] 677s Get:156 http://ftpmaster.internal/ubuntu plucky/main armhf python3-software-properties all 0.108 [30.9 kB] 677s Get:157 http://ftpmaster.internal/ubuntu plucky/main armhf python3-wadllib all 2.0.0-2 [36.2 kB] 677s Get:158 http://ftpmaster.internal/ubuntu plucky/main armhf xfsprogs armhf 6.8.0-2.2ubuntu3 [893 kB] 677s Get:159 http://ftpmaster.internal/ubuntu plucky/main armhf cloud-init all 25.1~2g4ee65391-0ubuntu1 [2104 B] 678s Preconfiguring packages ... 679s Fetched 76.5 MB in 4s (19.0 MB/s) 679s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 679s Preparing to unpack .../bash_5.2.37-1ubuntu1_armhf.deb ... 679s Unpacking bash (5.2.37-1ubuntu1) over (5.2.32-1ubuntu2) ... 680s Setting up bash (5.2.37-1ubuntu1) ... 680s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 680s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 680s Preparing to unpack .../bsdutils_1%3a2.40.2-1ubuntu2_armhf.deb ... 680s Unpacking bsdutils (1:2.40.2-1ubuntu2) over (1:2.40.2-1ubuntu1) ... 680s Setting up bsdutils (1:2.40.2-1ubuntu2) ... 680s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 680s Preparing to unpack .../libatomic1_14.2.0-12ubuntu1_armhf.deb ... 680s Unpacking libatomic1:armhf (14.2.0-12ubuntu1) over (14.2.0-8ubuntu1) ... 680s Preparing to unpack .../gcc-14-base_14.2.0-12ubuntu1_armhf.deb ... 680s Unpacking gcc-14-base:armhf (14.2.0-12ubuntu1) over (14.2.0-8ubuntu1) ... 680s Setting up gcc-14-base:armhf (14.2.0-12ubuntu1) ... 680s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 680s Preparing to unpack .../libgcc-s1_14.2.0-12ubuntu1_armhf.deb ... 680s Unpacking libgcc-s1:armhf (14.2.0-12ubuntu1) over (14.2.0-8ubuntu1) ... 680s Setting up libgcc-s1:armhf (14.2.0-12ubuntu1) ... 680s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 680s Preparing to unpack .../libstdc++6_14.2.0-12ubuntu1_armhf.deb ... 680s Unpacking libstdc++6:armhf (14.2.0-12ubuntu1) over (14.2.0-8ubuntu1) ... 680s Setting up libstdc++6:armhf (14.2.0-12ubuntu1) ... 680s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 680s Preparing to unpack .../libc6_2.40-4ubuntu1_armhf.deb ... 680s Unpacking libc6:armhf (2.40-4ubuntu1) over (2.40-1ubuntu3) ... 681s Setting up libc6:armhf (2.40-4ubuntu1) ... 681s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59970 files and directories currently installed.) 681s Preparing to unpack .../libssl3t64_3.4.0-1ubuntu2_armhf.deb ... 681s Unpacking libssl3t64:armhf (3.4.0-1ubuntu2) over (3.3.1-2ubuntu2) ... 681s Selecting previously unselected package openssl-provider-legacy. 681s Preparing to unpack .../openssl-provider-legacy_3.4.0-1ubuntu2_armhf.deb ... 681s Unpacking openssl-provider-legacy (3.4.0-1ubuntu2) ... 681s Setting up libssl3t64:armhf (3.4.0-1ubuntu2) ... 681s Setting up openssl-provider-legacy (3.4.0-1ubuntu2) ... 681s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59973 files and directories currently installed.) 681s Preparing to unpack .../0-systemd-timesyncd_257-2ubuntu1_armhf.deb ... 681s Unpacking systemd-timesyncd (257-2ubuntu1) over (256.5-2ubuntu4) ... 681s Preparing to unpack .../1-systemd-resolved_257-2ubuntu1_armhf.deb ... 681s Unpacking systemd-resolved (257-2ubuntu1) over (256.5-2ubuntu4) ... 681s Preparing to unpack .../2-systemd-cryptsetup_257-2ubuntu1_armhf.deb ... 681s Unpacking systemd-cryptsetup (257-2ubuntu1) over (256.5-2ubuntu4) ... 681s Preparing to unpack .../3-bsdextrautils_2.40.2-1ubuntu2_armhf.deb ... 681s Unpacking bsdextrautils (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 681s Preparing to unpack .../4-eject_2.40.2-1ubuntu2_armhf.deb ... 681s Unpacking eject (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 681s Preparing to unpack .../5-fdisk_2.40.2-1ubuntu2_armhf.deb ... 681s Unpacking fdisk (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 681s Preparing to unpack .../6-libblkid1_2.40.2-1ubuntu2_armhf.deb ... 681s Unpacking libblkid1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 682s Setting up libblkid1:armhf (2.40.2-1ubuntu2) ... 682s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 682s Preparing to unpack .../libmount1_2.40.2-1ubuntu2_armhf.deb ... 682s Unpacking libmount1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 682s Setting up libmount1:armhf (2.40.2-1ubuntu2) ... 682s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 682s Preparing to unpack .../libsmartcols1_2.40.2-1ubuntu2_armhf.deb ... 682s Unpacking libsmartcols1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 682s Setting up libsmartcols1:armhf (2.40.2-1ubuntu2) ... 682s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 682s Preparing to unpack .../libuuid1_2.40.2-1ubuntu2_armhf.deb ... 682s Unpacking libuuid1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 682s Setting up libuuid1:armhf (2.40.2-1ubuntu2) ... 682s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 682s Preparing to unpack .../util-linux_2.40.2-1ubuntu2_armhf.deb ... 682s Unpacking util-linux (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 682s Setting up util-linux (2.40.2-1ubuntu2) ... 683s fstrim.service is a disabled or a static unit not running, not starting it. 683s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59974 files and directories currently installed.) 683s Preparing to unpack .../0-uuid-runtime_2.40.2-1ubuntu2_armhf.deb ... 683s Unpacking uuid-runtime (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 683s Preparing to unpack .../1-libfdisk1_2.40.2-1ubuntu2_armhf.deb ... 683s Unpacking libfdisk1:armhf (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 683s Preparing to unpack .../2-mount_2.40.2-1ubuntu2_armhf.deb ... 683s Unpacking mount (2.40.2-1ubuntu2) over (2.40.2-1ubuntu1) ... 683s Preparing to unpack .../3-readline-common_8.2-6_all.deb ... 683s Unpacking readline-common (8.2-6) over (8.2-5) ... 683s Preparing to unpack .../4-libreadline8t64_8.2-6_armhf.deb ... 683s Leaving 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8 to /lib/arm-linux-gnueabihf/libhistory.so.8.usr-is-merged by libreadline8t64' 683s Leaving 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8.2 to /lib/arm-linux-gnueabihf/libhistory.so.8.2.usr-is-merged by libreadline8t64' 683s Leaving 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8 to /lib/arm-linux-gnueabihf/libreadline.so.8.usr-is-merged by libreadline8t64' 683s Leaving 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8.2 to /lib/arm-linux-gnueabihf/libreadline.so.8.2.usr-is-merged by libreadline8t64' 683s Unpacking libreadline8t64:armhf (8.2-6) over (8.2-5) ... 683s Preparing to unpack .../5-libnss-systemd_257-2ubuntu1_armhf.deb ... 683s Unpacking libnss-systemd:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 683s Preparing to unpack .../6-systemd_257-2ubuntu1_armhf.deb ... 683s Unpacking systemd (257-2ubuntu1) over (256.5-2ubuntu4) ... 684s Preparing to unpack .../7-udev_257-2ubuntu1_armhf.deb ... 684s Unpacking udev (257-2ubuntu1) over (256.5-2ubuntu4) ... 684s Preparing to unpack .../8-libsystemd-shared_257-2ubuntu1_armhf.deb ... 684s Unpacking libsystemd-shared:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 684s Setting up libsystemd-shared:armhf (257-2ubuntu1) ... 684s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 684s Preparing to unpack .../libsystemd0_257-2ubuntu1_armhf.deb ... 684s Unpacking libsystemd0:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 684s Setting up libsystemd0:armhf (257-2ubuntu1) ... 684s Setting up mount (2.40.2-1ubuntu2) ... 684s Setting up systemd (257-2ubuntu1) ... 684s Installing new version of config file /etc/systemd/logind.conf ... 684s Installing new version of config file /etc/systemd/sleep.conf ... 684s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 684s Created symlink '/run/systemd/system/tmp.mount' → '/dev/null'. 684s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 685s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 685s Preparing to unpack .../systemd-sysv_257-2ubuntu1_armhf.deb ... 685s Unpacking systemd-sysv (257-2ubuntu1) over (256.5-2ubuntu4) ... 685s Preparing to unpack .../libpam-systemd_257-2ubuntu1_armhf.deb ... 685s Unpacking libpam-systemd:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 685s Preparing to unpack .../libudev1_257-2ubuntu1_armhf.deb ... 685s Unpacking libudev1:armhf (257-2ubuntu1) over (256.5-2ubuntu4) ... 685s Setting up libudev1:armhf (257-2ubuntu1) ... 685s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 685s Preparing to unpack .../libapt-pkg6.0t64_2.9.18_armhf.deb ... 685s Unpacking libapt-pkg6.0t64:armhf (2.9.18) over (2.9.14ubuntu1) ... 685s Setting up libapt-pkg6.0t64:armhf (2.9.18) ... 686s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 686s Preparing to unpack .../tar_1.35+dfsg-3.1_armhf.deb ... 686s Unpacking tar (1.35+dfsg-3.1) over (1.35+dfsg-3build1) ... 686s Setting up tar (1.35+dfsg-3.1) ... 686s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 686s Preparing to unpack .../dpkg_1.22.11ubuntu4_armhf.deb ... 686s Unpacking dpkg (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 686s Setting up dpkg (1.22.11ubuntu4) ... 686s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 686s Preparing to unpack .../libdebconfclient0_0.274ubuntu1_armhf.deb ... 686s Unpacking libdebconfclient0:armhf (0.274ubuntu1) over (0.272ubuntu1) ... 686s Setting up libdebconfclient0:armhf (0.274ubuntu1) ... 686s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 686s Preparing to unpack .../base-passwd_3.6.6_armhf.deb ... 686s Unpacking base-passwd (3.6.6) over (3.6.5) ... 686s Setting up base-passwd (3.6.6) ... 687s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 687s Preparing to unpack .../libc-bin_2.40-4ubuntu1_armhf.deb ... 687s Unpacking libc-bin (2.40-4ubuntu1) over (2.40-1ubuntu3) ... 687s Setting up libc-bin (2.40-4ubuntu1) ... 687s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59967 files and directories currently installed.) 687s Preparing to unpack .../archives/apt_2.9.18_armhf.deb ... 687s Unpacking apt (2.9.18) over (2.9.14ubuntu1) ... 687s Setting up apt (2.9.18) ... 688s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59966 files and directories currently installed.) 688s Preparing to unpack .../apt-utils_2.9.18_armhf.deb ... 688s Unpacking apt-utils (2.9.18) over (2.9.14ubuntu1) ... 688s Preparing to unpack .../libgpg-error-l10n_1.51-3_all.deb ... 688s Unpacking libgpg-error-l10n (1.51-3) over (1.50-4) ... 688s Preparing to unpack .../libgpg-error0_1.51-3_armhf.deb ... 688s Unpacking libgpg-error0:armhf (1.51-3) over (1.50-4) ... 688s Setting up libgpg-error0:armhf (1.51-3) ... 688s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59966 files and directories currently installed.) 688s Preparing to unpack .../libnpth0t64_1.8-2_armhf.deb ... 688s Unpacking libnpth0t64:armhf (1.8-2) over (1.6-3.1build1) ... 688s Setting up libnpth0t64:armhf (1.8-2) ... 688s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59966 files and directories currently installed.) 688s Preparing to unpack .../0-gpg-wks-client_2.4.4-2ubuntu21_armhf.deb ... 688s Unpacking gpg-wks-client (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 688s Preparing to unpack .../1-dirmngr_2.4.4-2ubuntu21_armhf.deb ... 688s Unpacking dirmngr (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 689s Preparing to unpack .../2-gpgsm_2.4.4-2ubuntu21_armhf.deb ... 689s Unpacking gpgsm (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 689s Preparing to unpack .../3-gnupg-utils_2.4.4-2ubuntu21_armhf.deb ... 689s Unpacking gnupg-utils (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 689s Preparing to unpack .../4-gpg-agent_2.4.4-2ubuntu21_armhf.deb ... 689s Unpacking gpg-agent (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 689s Preparing to unpack .../5-gpg_2.4.4-2ubuntu21_armhf.deb ... 689s Unpacking gpg (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 689s Preparing to unpack .../6-gpgconf_2.4.4-2ubuntu21_armhf.deb ... 689s Unpacking gpgconf (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 689s Preparing to unpack .../7-gnupg_2.4.4-2ubuntu21_all.deb ... 689s Unpacking gnupg (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 689s Preparing to unpack .../8-keyboxd_2.4.4-2ubuntu21_armhf.deb ... 689s Unpacking keyboxd (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 689s Preparing to unpack .../9-gpgv_2.4.4-2ubuntu21_armhf.deb ... 689s Unpacking gpgv (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 689s Setting up gpgv (2.4.4-2ubuntu21) ... 689s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59966 files and directories currently installed.) 689s Preparing to unpack .../console-setup-linux_1.226ubuntu3_all.deb ... 689s Unpacking console-setup-linux (1.226ubuntu3) over (1.226ubuntu2) ... 689s Preparing to unpack .../console-setup_1.226ubuntu3_all.deb ... 689s Unpacking console-setup (1.226ubuntu3) over (1.226ubuntu2) ... 689s Preparing to unpack .../keyboard-configuration_1.226ubuntu3_all.deb ... 689s Unpacking keyboard-configuration (1.226ubuntu3) over (1.226ubuntu2) ... 689s Preparing to unpack .../python3-minimal_3.12.8-1_armhf.deb ... 689s Unpacking python3-minimal (3.12.8-1) over (3.12.6-0ubuntu1) ... 689s Setting up python3-minimal (3.12.8-1) ... 690s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59966 files and directories currently installed.) 690s Preparing to unpack .../00-python3_3.12.8-1_armhf.deb ... 690s Unpacking python3 (3.12.8-1) over (3.12.6-0ubuntu1) ... 690s Preparing to unpack .../01-tzdata_2024b-4ubuntu1_all.deb ... 690s Unpacking tzdata (2024b-4ubuntu1) over (2024b-1ubuntu2) ... 690s Preparing to unpack .../02-python3.12_3.12.8-3_armhf.deb ... 690s Unpacking python3.12 (3.12.8-3) over (3.12.7-3) ... 690s Preparing to unpack .../03-libpython3.12-stdlib_3.12.8-3_armhf.deb ... 690s Unpacking libpython3.12-stdlib:armhf (3.12.8-3) over (3.12.7-3) ... 690s Preparing to unpack .../04-python3.12-minimal_3.12.8-3_armhf.deb ... 690s Unpacking python3.12-minimal (3.12.8-3) over (3.12.7-3) ... 690s Preparing to unpack .../05-libpython3.12-minimal_3.12.8-3_armhf.deb ... 691s Unpacking libpython3.12-minimal:armhf (3.12.8-3) over (3.12.7-3) ... 691s Preparing to unpack .../06-libpython3-stdlib_3.12.8-1_armhf.deb ... 691s Unpacking libpython3-stdlib:armhf (3.12.8-1) over (3.12.6-0ubuntu1) ... 691s Preparing to unpack .../07-rsync_3.3.0+ds1-2_armhf.deb ... 691s Unpacking rsync (3.3.0+ds1-2) over (3.3.0-1) ... 691s Preparing to unpack .../08-python-apt-common_2.9.6build1_all.deb ... 691s Unpacking python-apt-common (2.9.6build1) over (2.9.0ubuntu2) ... 691s Preparing to unpack .../09-python3-apt_2.9.6build1_armhf.deb ... 691s Unpacking python3-apt (2.9.6build1) over (2.9.0ubuntu2) ... 691s Preparing to unpack .../10-python3-problem-report_2.31.0-0ubuntu2_all.deb ... 691s Unpacking python3-problem-report (2.31.0-0ubuntu2) over (2.30.0-0ubuntu5) ... 691s Preparing to unpack .../11-python3-apport_2.31.0-0ubuntu2_all.deb ... 691s Unpacking python3-apport (2.31.0-0ubuntu2) over (2.30.0-0ubuntu5) ... 692s Preparing to unpack .../12-libglib2.0-data_2.82.4-1_all.deb ... 692s Unpacking libglib2.0-data (2.82.4-1) over (2.82.2-3) ... 692s Preparing to unpack .../13-libglib2.0-bin_2.82.4-1_armhf.deb ... 692s Unpacking libglib2.0-bin (2.82.4-1) over (2.82.2-3) ... 692s Preparing to unpack .../14-gir1.2-girepository-2.0_1.82.0-3_armhf.deb ... 692s Unpacking gir1.2-girepository-2.0:armhf (1.82.0-3) over (1.82.0-2) ... 692s Preparing to unpack .../15-gir1.2-glib-2.0_2.82.4-1_armhf.deb ... 692s Unpacking gir1.2-glib-2.0:armhf (2.82.4-1) over (2.82.2-3) ... 692s Preparing to unpack .../16-libglib2.0-0t64_2.82.4-1_armhf.deb ... 692s Unpacking libglib2.0-0t64:armhf (2.82.4-1) over (2.82.2-3) ... 692s Preparing to unpack .../17-libgirepository-1.0-1_1.82.0-3_armhf.deb ... 692s Unpacking libgirepository-1.0-1:armhf (1.82.0-3) over (1.82.0-2) ... 692s Preparing to unpack .../18-apport-core-dump-handler_2.31.0-0ubuntu2_all.deb ... 692s Unpacking apport-core-dump-handler (2.31.0-0ubuntu2) over (2.30.0-0ubuntu5) ... 692s Preparing to unpack .../19-apport_2.31.0-0ubuntu2_all.deb ... 692s Unpacking apport (2.31.0-0ubuntu2) over (2.30.0-0ubuntu5) ... 692s Preparing to unpack .../20-libcap-ng0_0.8.5-4_armhf.deb ... 692s Unpacking libcap-ng0:armhf (0.8.5-4) over (0.8.5-3build1) ... 692s Setting up libcap-ng0:armhf (0.8.5-4) ... 692s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59953 files and directories currently installed.) 692s Preparing to unpack .../libunistring5_1.3-1_armhf.deb ... 692s Unpacking libunistring5:armhf (1.3-1) over (1.2-1) ... 692s Setting up libunistring5:armhf (1.3-1) ... 692s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59953 files and directories currently installed.) 692s Preparing to unpack .../00-iputils-ping_3%3a20240905-1ubuntu1_armhf.deb ... 692s Unpacking iputils-ping (3:20240905-1ubuntu1) over (3:20240117-1build1) ... 692s Preparing to unpack .../01-krb5-locales_1.21.3-4_all.deb ... 692s Unpacking krb5-locales (1.21.3-4) over (1.21.3-3) ... 692s Preparing to unpack .../02-libbpf1_1%3a1.5.0-2_armhf.deb ... 692s Unpacking libbpf1:armhf (1:1.5.0-2) over (1:1.5.0-1) ... 692s Preparing to unpack .../03-libfribidi0_1.0.16-1_armhf.deb ... 692s Unpacking libfribidi0:armhf (1.0.16-1) over (1.0.15-1) ... 692s Preparing to unpack .../04-libgssapi-krb5-2_1.21.3-4_armhf.deb ... 692s Unpacking libgssapi-krb5-2:armhf (1.21.3-4) over (1.21.3-3) ... 693s Preparing to unpack .../05-libkrb5-3_1.21.3-4_armhf.deb ... 693s Unpacking libkrb5-3:armhf (1.21.3-4) over (1.21.3-3) ... 693s Preparing to unpack .../06-libkrb5support0_1.21.3-4_armhf.deb ... 693s Unpacking libkrb5support0:armhf (1.21.3-4) over (1.21.3-3) ... 693s Preparing to unpack .../07-libk5crypto3_1.21.3-4_armhf.deb ... 693s Unpacking libk5crypto3:armhf (1.21.3-4) over (1.21.3-3) ... 693s Preparing to unpack .../08-python3-newt_0.52.24-4ubuntu1_armhf.deb ... 693s Unpacking python3-newt:armhf (0.52.24-4ubuntu1) over (0.52.24-2ubuntu4) ... 693s Preparing to unpack .../09-libnewt0.52_0.52.24-4ubuntu1_armhf.deb ... 693s Unpacking libnewt0.52:armhf (0.52.24-4ubuntu1) over (0.52.24-2ubuntu4) ... 693s Preparing to unpack .../10-libxml2_2.12.7+dfsg+really2.9.14-0.2ubuntu2_armhf.deb ... 693s Unpacking libxml2:armhf (2.12.7+dfsg+really2.9.14-0.2ubuntu2) over (2.12.7+dfsg-3) ... 693s Preparing to unpack .../11-libyaml-0-2_0.2.5-2_armhf.deb ... 693s Unpacking libyaml-0-2:armhf (0.2.5-2) over (0.2.5-1build1) ... 693s Preparing to unpack .../12-locales_2.40-4ubuntu1_all.deb ... 693s Unpacking locales (2.40-4ubuntu1) over (2.40-1ubuntu3) ... 693s Preparing to unpack .../13-openssl_3.4.0-1ubuntu2_armhf.deb ... 693s Unpacking openssl (3.4.0-1ubuntu2) over (3.3.1-2ubuntu2) ... 693s Preparing to unpack .../14-python3-rich_13.9.4-1_all.deb ... 694s Unpacking python3-rich (13.9.4-1) over (13.7.1-1) ... 694s Preparing to unpack .../15-ucf_3.0046_all.deb ... 694s Unpacking ucf (3.0046) over (3.0043+nmu1) ... 694s Preparing to unpack .../16-whiptail_0.52.24-4ubuntu1_armhf.deb ... 694s Unpacking whiptail (0.52.24-4ubuntu1) over (0.52.24-2ubuntu4) ... 694s Preparing to unpack .../17-bash-completion_1%3a2.16.0-3_all.deb ... 694s Unpacking bash-completion (1:2.16.0-3) over (1:2.14.0-2) ... 694s Preparing to unpack .../18-ethtool_1%3a6.11-1_armhf.deb ... 694s Unpacking ethtool (1:6.11-1) over (1:6.10-1) ... 694s Preparing to unpack .../19-gettext-base_0.22.5-3_armhf.deb ... 694s Unpacking gettext-base (0.22.5-3) over (0.22.5-2) ... 694s Preparing to unpack .../20-groff-base_1.23.0-7_armhf.deb ... 694s Unpacking groff-base (1.23.0-7) over (1.23.0-5) ... 694s Preparing to unpack .../21-iputils-tracepath_3%3a20240905-1ubuntu1_armhf.deb ... 694s Unpacking iputils-tracepath (3:20240905-1ubuntu1) over (3:20240117-1build1) ... 694s Preparing to unpack .../22-libpng16-16t64_1.6.44-3_armhf.deb ... 694s Unpacking libpng16-16t64:armhf (1.6.44-3) over (1.6.44-2) ... 694s Preparing to unpack .../23-libtraceevent1-plugin_1%3a1.8.4-2_armhf.deb ... 694s Unpacking libtraceevent1-plugin:armhf (1:1.8.4-2) over (1:1.8.4-1) ... 694s Preparing to unpack .../24-libtraceevent1_1%3a1.8.4-2_armhf.deb ... 694s Unpacking libtraceevent1:armhf (1:1.8.4-2) over (1:1.8.4-1) ... 695s Preparing to unpack .../25-libxkbcommon0_1.7.0-2_armhf.deb ... 695s Unpacking libxkbcommon0:armhf (1.7.0-2) over (1.7.0-1) ... 695s Preparing to unpack .../26-nano_8.3-1_armhf.deb ... 695s Unpacking nano (8.3-1) over (8.2-1) ... 695s Preparing to unpack .../27-pci.ids_0.0~2024.11.25-1_all.deb ... 695s Unpacking pci.ids (0.0~2024.11.25-1) over (0.0~2024.10.24-1) ... 695s Preparing to unpack .../28-publicsuffix_20241206.1516-0.1_all.deb ... 695s Unpacking publicsuffix (20241206.1516-0.1) over (20231001.0357-0.1) ... 695s Preparing to unpack .../29-python3.13-gdbm_3.13.1-2_armhf.deb ... 695s Unpacking python3.13-gdbm (3.13.1-2) over (3.13.0-2) ... 695s Preparing to unpack .../30-python3.12-gdbm_3.12.8-3_armhf.deb ... 695s Unpacking python3.12-gdbm (3.12.8-3) over (3.12.7-3) ... 695s Preparing to unpack .../31-python3-gdbm_3.13.1-1_armhf.deb ... 695s Unpacking python3-gdbm:armhf (3.13.1-1) over (3.12.7-1) ... 695s Preparing to unpack .../32-usb.ids_2024.12.04-1_all.deb ... 695s Unpacking usb.ids (2024.12.04-1) over (2024.07.04-1) ... 695s Preparing to unpack .../33-xauth_1%3a1.1.2-1.1_armhf.deb ... 695s Unpacking xauth (1:1.1.2-1.1) over (1:1.1.2-1build1) ... 695s Preparing to unpack .../34-libcurl3t64-gnutls_8.11.1-1ubuntu1_armhf.deb ... 695s Unpacking libcurl3t64-gnutls:armhf (8.11.1-1ubuntu1) over (8.11.0-1ubuntu2) ... 695s Preparing to unpack .../35-libappstream5_1.0.4-1_armhf.deb ... 695s Unpacking libappstream5:armhf (1.0.4-1) over (1.0.3-1) ... 695s Preparing to unpack .../36-appstream_1.0.4-1_armhf.deb ... 695s Unpacking appstream (1.0.4-1) over (1.0.3-1) ... 695s Preparing to unpack .../37-libctf0_2.43.50.20241230-1ubuntu1_armhf.deb ... 695s Unpacking libctf0:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 695s Preparing to unpack .../38-libctf-nobfd0_2.43.50.20241230-1ubuntu1_armhf.deb ... 695s Unpacking libctf-nobfd0:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 695s Preparing to unpack .../39-binutils-arm-linux-gnueabihf_2.43.50.20241230-1ubuntu1_armhf.deb ... 695s Unpacking binutils-arm-linux-gnueabihf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 695s Preparing to unpack .../40-libbinutils_2.43.50.20241230-1ubuntu1_armhf.deb ... 695s Unpacking libbinutils:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 696s Preparing to unpack .../41-binutils_2.43.50.20241230-1ubuntu1_armhf.deb ... 696s Unpacking binutils (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 696s Preparing to unpack .../42-binutils-common_2.43.50.20241230-1ubuntu1_armhf.deb ... 696s Unpacking binutils-common:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 696s Preparing to unpack .../43-libsframe1_2.43.50.20241230-1ubuntu1_armhf.deb ... 696s Unpacking libsframe1:armhf (2.43.50.20241230-1ubuntu1) over (2.43.1-4ubuntu1) ... 696s Preparing to unpack .../44-python3-jinja2_3.1.3-1.1_all.deb ... 696s Unpacking python3-jinja2 (3.1.3-1.1) over (3.1.3-1ubuntu1) ... 696s Preparing to unpack .../45-python3-json-pointer_2.4-3_all.deb ... 696s Unpacking python3-json-pointer (2.4-3) over (2.4-2) ... 696s Preparing to unpack .../46-python3-jsonpatch_1.32-5_all.deb ... 696s Unpacking python3-jsonpatch (1.32-5) over (1.32-4) ... 696s Selecting previously unselected package python3-bcrypt. 696s Preparing to unpack .../47-python3-bcrypt_4.2.0-2.1_armhf.deb ... 696s Unpacking python3-bcrypt (4.2.0-2.1) ... 696s Preparing to unpack .../48-python3-cryptography_43.0.0-1_armhf.deb ... 696s Unpacking python3-cryptography (43.0.0-1) over (42.0.5-2build1) ... 696s Preparing to unpack .../49-python3-oauthlib_3.2.2-3_all.deb ... 697s Unpacking python3-oauthlib (3.2.2-3) over (3.2.2-2) ... 697s Preparing to unpack .../50-cloud-init-base_25.1~2g4ee65391-0ubuntu1_all.deb ... 697s Unpacking cloud-init-base (25.1~2g4ee65391-0ubuntu1) over (24.4-0ubuntu1) ... 697s dpkg: warning: unable to delete old directory '/lib/systemd/system/sshd-keygen@.service.d': Directory not empty 697s Preparing to unpack .../51-curl_8.11.1-1ubuntu1_armhf.deb ... 697s Unpacking curl (8.11.1-1ubuntu1) over (8.11.0-1ubuntu2) ... 697s Preparing to unpack .../52-libcurl4t64_8.11.1-1ubuntu1_armhf.deb ... 697s Unpacking libcurl4t64:armhf (8.11.1-1ubuntu1) over (8.11.0-1ubuntu2) ... 697s Preparing to unpack .../53-dpkg-dev_1.22.11ubuntu4_all.deb ... 697s Unpacking dpkg-dev (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 697s Preparing to unpack .../54-libdpkg-perl_1.22.11ubuntu4_all.deb ... 697s Unpacking libdpkg-perl (1.22.11ubuntu4) over (1.22.11ubuntu3) ... 698s Preparing to unpack .../55-make_4.4.1-1_armhf.deb ... 698s Unpacking make (4.4.1-1) over (4.3-4.1build2) ... 698s Preparing to unpack .../56-dracut-install_105-2ubuntu5_armhf.deb ... 698s Unpacking dracut-install (105-2ubuntu5) over (105-2ubuntu3) ... 698s Preparing to unpack .../57-libjson-glib-1.0-common_1.10.6+ds-1_all.deb ... 698s Unpacking libjson-glib-1.0-common (1.10.6+ds-1) over (1.10.0+ds-3) ... 698s Preparing to unpack .../58-libjson-glib-1.0-0_1.10.6+ds-1_armhf.deb ... 698s Unpacking libjson-glib-1.0-0:armhf (1.10.6+ds-1) over (1.10.0+ds-3) ... 698s Preparing to unpack .../59-fwupd_2.0.3-3_armhf.deb ... 698s Unpacking fwupd (2.0.3-3) over (2.0.2-1) ... 698s Preparing to unpack .../60-libfwupd3_2.0.3-3_armhf.deb ... 698s Unpacking libfwupd3:armhf (2.0.3-3) over (2.0.2-1) ... 698s Preparing to unpack .../61-libqmi-proxy_1.35.6-1_armhf.deb ... 698s Unpacking libqmi-proxy (1.35.6-1) over (1.35.2-0ubuntu2) ... 698s Preparing to unpack .../62-libqmi-glib5_1.35.6-1_armhf.deb ... 698s Unpacking libqmi-glib5:armhf (1.35.6-1) over (1.35.2-0ubuntu2) ... 698s Preparing to unpack .../63-gnupg-l10n_2.4.4-2ubuntu21_all.deb ... 698s Unpacking gnupg-l10n (2.4.4-2ubuntu21) over (2.4.4-2ubuntu18) ... 698s Preparing to unpack .../64-libftdi1-2_1.5-8_armhf.deb ... 698s Unpacking libftdi1-2:armhf (1.5-8) over (1.5-7build1) ... 698s Preparing to unpack .../65-libgpgme11t64_1.24.1-2ubuntu1_armhf.deb ... 698s Unpacking libgpgme11t64:armhf (1.24.1-2ubuntu1) over (1.24.0-2ubuntu1) ... 698s Preparing to unpack .../66-libgstreamer1.0-0_1.24.10-2_armhf.deb ... 698s Unpacking libgstreamer1.0-0:armhf (1.24.10-2) over (1.24.9-1) ... 698s Selecting previously unselected package libicu76:armhf. 699s Preparing to unpack .../67-libicu76_76.1-1ubuntu2_armhf.deb ... 699s Unpacking libicu76:armhf (76.1-1ubuntu2) ... 699s Preparing to unpack .../68-libnss3_2%3a3.106-1ubuntu1_armhf.deb ... 699s Unpacking libnss3:armhf (2:3.106-1ubuntu1) over (2:3.103-1) ... 699s Preparing to unpack .../69-libwrap0_7.6.q-34_armhf.deb ... 699s Unpacking libwrap0:armhf (7.6.q-34) over (7.6.q-33) ... 699s Preparing to unpack .../70-python3-attr_24.2.0-1_all.deb ... 699s Unpacking python3-attr (24.2.0-1) over (23.2.0-2) ... 699s Preparing to unpack .../71-python3-openssl_24.3.0-1_all.deb ... 699s Unpacking python3-openssl (24.3.0-1) over (24.2.1-1) ... 699s Preparing to unpack .../72-python3-pkg-resources_75.6.0-1_all.deb ... 699s Unpacking python3-pkg-resources (75.6.0-1) over (75.2.0-1) ... 699s Preparing to unpack .../73-python3-setuptools_75.6.0-1_all.deb ... 700s Unpacking python3-setuptools (75.6.0-1) over (75.2.0-1) ... 700s Preparing to unpack .../74-software-properties-common_0.108_all.deb ... 700s Unpacking software-properties-common (0.108) over (0.105) ... 700s Preparing to unpack .../75-python3-software-properties_0.108_all.deb ... 700s Unpacking python3-software-properties (0.108) over (0.105) ... 700s Preparing to unpack .../76-python3-wadllib_2.0.0-2_all.deb ... 700s Unpacking python3-wadllib (2.0.0-2) over (2.0.0-1) ... 700s Preparing to unpack .../77-xfsprogs_6.8.0-2.2ubuntu3_armhf.deb ... 700s Unpacking xfsprogs (6.8.0-2.2ubuntu3) over (6.8.0-2.2ubuntu2) ... 700s Preparing to unpack .../78-cloud-init_25.1~2g4ee65391-0ubuntu1_all.deb ... 700s Unpacking cloud-init (25.1~2g4ee65391-0ubuntu1) over (24.4-0ubuntu1) ... 700s Setting up systemd-sysv (257-2ubuntu1) ... 700s Setting up pci.ids (0.0~2024.11.25-1) ... 700s Setting up libnewt0.52:armhf (0.52.24-4ubuntu1) ... 700s Setting up apt-utils (2.9.18) ... 700s Setting up bsdextrautils (2.40.2-1ubuntu2) ... 700s Setting up libyaml-0-2:armhf (0.2.5-2) ... 700s Setting up python3.12-gdbm (3.12.8-3) ... 700s Setting up libpython3.12-minimal:armhf (3.12.8-3) ... 700s Setting up binutils-common:armhf (2.43.50.20241230-1ubuntu1) ... 700s Setting up libctf-nobfd0:armhf (2.43.50.20241230-1ubuntu1) ... 700s Setting up gettext-base (0.22.5-3) ... 700s Setting up libnss-systemd:armhf (257-2ubuntu1) ... 700s Setting up krb5-locales (1.21.3-4) ... 700s Setting up libnss3:armhf (2:3.106-1ubuntu1) ... 700s Setting up locales (2.40-4ubuntu1) ... 702s Generating locales (this might take a while)... 704s en_US.UTF-8... done 704s Generation complete. 704s Setting up libsframe1:armhf (2.43.50.20241230-1ubuntu1) ... 704s Setting up libkrb5support0:armhf (1.21.3-4) ... 704s Setting up tzdata (2024b-4ubuntu1) ... 704s 704s Current default time zone: 'Etc/UTC' 704s Local time is now: Fri Jan 17 03:36:40 UTC 2025. 704s Universal Time is now: Fri Jan 17 03:36:40 UTC 2025. 704s Run 'dpkg-reconfigure tzdata' if you wish to change it. 704s 704s Setting up eject (2.40.2-1ubuntu2) ... 704s Setting up libftdi1-2:armhf (1.5-8) ... 704s Setting up libglib2.0-data (2.82.4-1) ... 704s Setting up systemd-cryptsetup (257-2ubuntu1) ... 704s Setting up libwrap0:armhf (7.6.q-34) ... 704s Setting up make (4.4.1-1) ... 705s Setting up gnupg-l10n (2.4.4-2ubuntu21) ... 705s Setting up bash-completion (1:2.16.0-3) ... 705s Setting up libfribidi0:armhf (1.0.16-1) ... 705s Setting up libpng16-16t64:armhf (1.6.44-3) ... 705s Setting up systemd-timesyncd (257-2ubuntu1) ... 705s systemd-time-wait-sync.service is a disabled or a static unit not running, not starting it. 705s Setting up libatomic1:armhf (14.2.0-12ubuntu1) ... 705s Setting up udev (257-2ubuntu1) ... 706s Setting up usb.ids (2024.12.04-1) ... 706s Setting up ucf (3.0046) ... 706s Installing new version of config file /etc/ucf.conf ... 706s Setting up libk5crypto3:armhf (1.21.3-4) ... 706s Setting up libdpkg-perl (1.22.11ubuntu4) ... 706s Setting up libfdisk1:armhf (2.40.2-1ubuntu2) ... 706s Setting up nano (8.3-1) ... 706s Installing new version of config file /etc/nanorc ... 706s Setting up whiptail (0.52.24-4ubuntu1) ... 706s Setting up python-apt-common (2.9.6build1) ... 706s Setting up dracut-install (105-2ubuntu5) ... 706s Setting up uuid-runtime (2.40.2-1ubuntu2) ... 707s uuidd.service is a disabled or a static unit not running, not starting it. 707s Setting up xauth (1:1.1.2-1.1) ... 707s Setting up groff-base (1.23.0-7) ... 707s Setting up libtraceevent1:armhf (1:1.8.4-2) ... 707s Setting up libpam-systemd:armhf (257-2ubuntu1) ... 707s Setting up libjson-glib-1.0-common (1.10.6+ds-1) ... 707s Setting up libkrb5-3:armhf (1.21.3-4) ... 707s Setting up libicu76:armhf (76.1-1ubuntu2) ... 707s Setting up keyboard-configuration (1.226ubuntu3) ... 708s Your console font configuration will be updated the next time your system 708s boots. If you want to update it now, run 'setupcon' from a virtual console. 708s update-initramfs: deferring update (trigger activated) 708s Setting up libbinutils:armhf (2.43.50.20241230-1ubuntu1) ... 708s Setting up openssl (3.4.0-1ubuntu2) ... 708s Installing new version of config file /etc/ssl/openssl.cnf ... 708s Setting up libgpg-error-l10n (1.51-3) ... 708s Setting up iputils-ping (3:20240905-1ubuntu1) ... 708s Setting up readline-common (8.2-6) ... 708s Setting up publicsuffix (20241206.1516-0.1) ... 708s Setting up libxml2:armhf (2.12.7+dfsg+really2.9.14-0.2ubuntu2) ... 708s Setting up libbpf1:armhf (1:1.5.0-2) ... 708s Setting up iputils-tracepath (3:20240905-1ubuntu1) ... 708s Setting up rsync (3.3.0+ds1-2) ... 709s rsync.service is a disabled or a static unit not running, not starting it. 709s Setting up python3.13-gdbm (3.13.1-2) ... 709s Setting up ethtool (1:6.11-1) ... 709s Setting up gnupg-utils (2.4.4-2ubuntu21) ... 709s Setting up systemd-resolved (257-2ubuntu1) ... 710s Setting up libxkbcommon0:armhf (1.7.0-2) ... 710s Setting up libctf0:armhf (2.43.50.20241230-1ubuntu1) ... 710s Setting up python3.12-minimal (3.12.8-3) ... 711s Setting up libglib2.0-0t64:armhf (2.82.4-1) ... 711s No schema files found: doing nothing. 711s Setting up libgssapi-krb5-2:armhf (1.21.3-4) ... 711s Setting up gir1.2-glib-2.0:armhf (2.82.4-1) ... 711s Setting up libreadline8t64:armhf (8.2-6) ... 711s Setting up libtraceevent1-plugin:armhf (1:1.8.4-2) ... 711s Setting up gpgconf (2.4.4-2ubuntu21) ... 711s Setting up libgirepository-1.0-1:armhf (1.82.0-3) ... 711s Setting up console-setup-linux (1.226ubuntu3) ... 712s Setting up binutils-arm-linux-gnueabihf (2.43.50.20241230-1ubuntu1) ... 712s Setting up gpg (2.4.4-2ubuntu21) ... 712s Setting up libgstreamer1.0-0:armhf (1.24.10-2) ... 712s Setcap worked! gst-ptp-helper is not suid! 712s Setting up console-setup (1.226ubuntu3) ... 713s update-initramfs: deferring update (trigger activated) 713s Setting up gpg-agent (2.4.4-2ubuntu21) ... 714s Setting up libpython3.12-stdlib:armhf (3.12.8-3) ... 714s Setting up libcurl4t64:armhf (8.11.1-1ubuntu1) ... 714s Setting up python3.12 (3.12.8-3) ... 715s Setting up gpgsm (2.4.4-2ubuntu21) ... 715s Setting up libcurl3t64-gnutls:armhf (8.11.1-1ubuntu1) ... 715s Setting up libglib2.0-bin (2.82.4-1) ... 715s Setting up libappstream5:armhf (1.0.4-1) ... 715s Setting up libqmi-glib5:armhf (1.35.6-1) ... 715s Setting up binutils (2.43.50.20241230-1ubuntu1) ... 715s Setting up fdisk (2.40.2-1ubuntu2) ... 715s Setting up dpkg-dev (1.22.11ubuntu4) ... 715s Setting up libjson-glib-1.0-0:armhf (1.10.6+ds-1) ... 715s Setting up dirmngr (2.4.4-2ubuntu21) ... 715s Setting up appstream (1.0.4-1) ... 715s ✔ Metadata cache was updated successfully. 715s Setting up gir1.2-girepository-2.0:armhf (1.82.0-3) ... 715s Setting up keyboxd (2.4.4-2ubuntu21) ... 715s Setting up gnupg (2.4.4-2ubuntu21) ... 715s Setting up libgpgme11t64:armhf (1.24.1-2ubuntu1) ... 715s Setting up curl (8.11.1-1ubuntu1) ... 715s Setting up libpython3-stdlib:armhf (3.12.8-1) ... 715s Setting up gpg-wks-client (2.4.4-2ubuntu21) ... 715s Setting up libqmi-proxy (1.35.6-1) ... 715s Setting up libfwupd3:armhf (2.0.3-3) ... 716s Setting up python3 (3.12.8-1) ... 716s Setting up python3-newt:armhf (0.52.24-4ubuntu1) ... 716s Setting up python3-jinja2 (3.1.3-1.1) ... 716s Setting up python3-wadllib (2.0.0-2) ... 717s Setting up xfsprogs (6.8.0-2.2ubuntu3) ... 717s update-initramfs: deferring update (trigger activated) 717s Setting up python3-json-pointer (2.4-3) ... 717s Setting up fwupd (2.0.3-3) ... 718s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 718s fwupd.service is a disabled or a static unit not running, not starting it. 718s Setting up python3-pkg-resources (75.6.0-1) ... 718s Setting up python3-attr (24.2.0-1) ... 718s Setting up python3-setuptools (75.6.0-1) ... 719s Setting up python3-rich (13.9.4-1) ... 720s Setting up python3-gdbm:armhf (3.13.1-1) ... 720s Setting up python3-problem-report (2.31.0-0ubuntu2) ... 720s Setting up python3-apt (2.9.6build1) ... 720s Setting up python3-jsonpatch (1.32-5) ... 720s Setting up python3-bcrypt (4.2.0-2.1) ... 721s Setting up python3-apport (2.31.0-0ubuntu2) ... 721s Setting up python3-software-properties (0.108) ... 721s Setting up python3-cryptography (43.0.0-1) ... 721s Setting up python3-openssl (24.3.0-1) ... 722s Setting up software-properties-common (0.108) ... 722s Setting up python3-oauthlib (3.2.2-3) ... 722s Setting up cloud-init-base (25.1~2g4ee65391-0ubuntu1) ... 722s Installing new version of config file /etc/cloud/templates/sources.list.debian.deb822.tmpl ... 722s Installing new version of config file /etc/cloud/templates/sources.list.ubuntu.deb822.tmpl ... 724s Setting up cloud-init (25.1~2g4ee65391-0ubuntu1) ... 724s Setting up apport-core-dump-handler (2.31.0-0ubuntu2) ... 725s Setting up apport (2.31.0-0ubuntu2) ... 726s apport-autoreport.service is a disabled or a static unit not running, not starting it. 726s Processing triggers for dbus (1.14.10-4ubuntu5) ... 726s Processing triggers for shared-mime-info (2.4-5) ... 726s Warning: program compiled against libxml 212 using older 209 726s Processing triggers for debianutils (5.21) ... 726s Processing triggers for install-info (7.1.1-1) ... 727s Processing triggers for initramfs-tools (0.142ubuntu35) ... 727s Processing triggers for libc-bin (2.40-4ubuntu1) ... 727s Processing triggers for rsyslog (8.2406.0-1ubuntu2) ... 727s Processing triggers for systemd (257-2ubuntu1) ... 727s Processing triggers for man-db (2.13.0-1) ... 732s Reading package lists... 732s Building dependency tree... 732s Reading state information... 733s Starting pkgProblemResolver with broken count: 0 733s Starting 2 pkgProblemResolver with broken count: 0 733s Done 734s The following packages will be REMOVED: 734s libassuan0* libicu74* 735s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 735s After this operation, 34.7 MB disk space will be freed. 735s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 60019 files and directories currently installed.) 735s Removing libassuan0:armhf (2.5.6-1build1) ... 735s Removing libicu74:armhf (74.2-1ubuntu4) ... 735s Processing triggers for libc-bin (2.40-4ubuntu1) ... 737s autopkgtest [03:37:13]: rebooting testbed after setup commands that affected boot 804s Reading package lists... 805s Building dependency tree... 805s Reading state information... 805s Starting pkgProblemResolver with broken count: 0 805s Starting 2 pkgProblemResolver with broken count: 0 805s Done 806s The following NEW packages will be installed: 806s gnutls-bin libavahi-client3 libavahi-common-data libavahi-common3 806s libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 libdhash1t64 806s libevent-2.1-7t64 libgnutls-dane0t64 libicu74 libini-config5t64 806s libipa-hbac0t64 libldb2 libnfsidmap1 libnss-sss libpam-pwquality libpam-sss 806s libpath-utils1t64 libpwquality-common libpwquality1 libref-array1t64 806s libsmbclient0 libsofthsm2 libsss-certmap0 libsss-idmap0 libsss-nss-idmap0 806s libtalloc2 libtdb1 libtevent0t64 libunbound8 libwbclient0 python3-sss 806s samba-libs softhsm2 softhsm2-common sssd sssd-ad sssd-ad-common sssd-common 806s sssd-ipa sssd-krb5 sssd-krb5-common sssd-ldap sssd-proxy 807s 0 upgraded, 46 newly installed, 0 to remove and 0 not upgraded. 807s Need to get 20.3 MB of archives. 807s After this operation, 69.9 MB of additional disk space will be used. 807s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf libicu74 armhf 74.2-1ubuntu4 [10.5 MB] 808s Get:2 http://ftpmaster.internal/ubuntu plucky/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-10 [127 kB] 808s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf libunbound8 armhf 1.20.0-1ubuntu2.1 [416 kB] 808s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf libgnutls-dane0t64 armhf 3.8.8-2ubuntu1 [34.7 kB] 808s Get:5 http://ftpmaster.internal/ubuntu plucky/universe armhf gnutls-bin armhf 3.8.8-2ubuntu1 [279 kB] 808s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf libavahi-common-data armhf 0.8-14ubuntu1 [30.5 kB] 808s Get:7 http://ftpmaster.internal/ubuntu plucky/main armhf libavahi-common3 armhf 0.8-14ubuntu1 [19.5 kB] 808s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf libavahi-client3 armhf 0.8-14ubuntu1 [23.6 kB] 808s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libbasicobjects0t64 armhf 0.6.2-3 [5434 B] 808s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf libcares2 armhf 1.34.4-2.1 [85.0 kB] 808s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf libcollection4t64 armhf 0.6.2-3 [18.8 kB] 808s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf libcrack2 armhf 2.9.6-5.2 [27.4 kB] 808s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf libdhash1t64 armhf 0.6.2-3 [7876 B] 808s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf libpath-utils1t64 armhf 0.6.2-3 [7776 B] 808s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf libref-array1t64 armhf 0.6.2-3 [6382 B] 808s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf libini-config5t64 armhf 0.6.2-3 [37.2 kB] 808s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf libipa-hbac0t64 armhf 2.9.5-3ubuntu2 [17.5 kB] 808s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libtalloc2 armhf 2.4.2-1build2 [25.9 kB] 808s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf libtdb1 armhf 1.4.12-1 [43.2 kB] 808s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf libtevent0t64 armhf 0.16.1-3 [38.3 kB] 808s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf libldb2 armhf 2:2.9.1+samba4.20.4+dfsg-1ubuntu3 [168 kB] 808s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf libnfsidmap1 armhf 1:2.6.4-4ubuntu1 [54.8 kB] 808s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf libpwquality-common all 1.4.5-3build1 [7748 B] 808s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf libpwquality1 armhf 1.4.5-3build1 [12.2 kB] 808s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf libpam-pwquality armhf 1.4.5-3build1 [11.4 kB] 808s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libwbclient0 armhf 2:4.20.4+dfsg-1ubuntu3 [72.3 kB] 808s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf samba-libs armhf 2:4.20.4+dfsg-1ubuntu3 [5913 kB] 808s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf libsmbclient0 armhf 2:4.20.4+dfsg-1ubuntu3 [58.5 kB] 808s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf libnss-sss armhf 2.9.5-3ubuntu2 [29.8 kB] 808s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf libpam-sss armhf 2.9.5-3ubuntu2 [45.9 kB] 808s Get:31 http://ftpmaster.internal/ubuntu plucky/universe armhf softhsm2-common armhf 2.6.1-2.2ubuntu3 [6194 B] 808s Get:32 http://ftpmaster.internal/ubuntu plucky/universe armhf libsofthsm2 armhf 2.6.1-2.2ubuntu3 [230 kB] 808s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf libsss-certmap0 armhf 2.9.5-3ubuntu2 [43.1 kB] 808s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf libsss-idmap0 armhf 2.9.5-3ubuntu2 [20.7 kB] 808s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf libsss-nss-idmap0 armhf 2.9.5-3ubuntu2 [28.1 kB] 808s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf python3-sss armhf 2.9.5-3ubuntu2 [46.4 kB] 808s Get:37 http://ftpmaster.internal/ubuntu plucky/universe armhf softhsm2 armhf 2.6.1-2.2ubuntu3 [155 kB] 808s Get:38 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-common armhf 2.9.5-3ubuntu2 [1069 kB] 808s Get:39 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-ad-common armhf 2.9.5-3ubuntu2 [69.3 kB] 808s Get:40 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-krb5-common armhf 2.9.5-3ubuntu2 [81.7 kB] 808s Get:41 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-ad armhf 2.9.5-3ubuntu2 [130 kB] 808s Get:42 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-ipa armhf 2.9.5-3ubuntu2 [212 kB] 808s Get:43 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-krb5 armhf 2.9.5-3ubuntu2 [14.2 kB] 808s Get:44 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-ldap armhf 2.9.5-3ubuntu2 [31.3 kB] 808s Get:45 http://ftpmaster.internal/ubuntu plucky/main armhf sssd-proxy armhf 2.9.5-3ubuntu2 [43.6 kB] 808s Get:46 http://ftpmaster.internal/ubuntu plucky/main armhf sssd armhf 2.9.5-3ubuntu2 [4118 B] 809s Fetched 20.3 MB in 2s (11.4 MB/s) 809s Selecting previously unselected package libicu74:armhf. 809s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59998 files and directories currently installed.) 809s Preparing to unpack .../00-libicu74_74.2-1ubuntu4_armhf.deb ... 809s Unpacking libicu74:armhf (74.2-1ubuntu4) ... 809s Selecting previously unselected package libevent-2.1-7t64:armhf. 809s Preparing to unpack .../01-libevent-2.1-7t64_2.1.12-stable-10_armhf.deb ... 809s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 809s Selecting previously unselected package libunbound8:armhf. 809s Preparing to unpack .../02-libunbound8_1.20.0-1ubuntu2.1_armhf.deb ... 809s Unpacking libunbound8:armhf (1.20.0-1ubuntu2.1) ... 809s Selecting previously unselected package libgnutls-dane0t64:armhf. 809s Preparing to unpack .../03-libgnutls-dane0t64_3.8.8-2ubuntu1_armhf.deb ... 809s Unpacking libgnutls-dane0t64:armhf (3.8.8-2ubuntu1) ... 809s Selecting previously unselected package gnutls-bin. 809s Preparing to unpack .../04-gnutls-bin_3.8.8-2ubuntu1_armhf.deb ... 809s Unpacking gnutls-bin (3.8.8-2ubuntu1) ... 809s Selecting previously unselected package libavahi-common-data:armhf. 809s Preparing to unpack .../05-libavahi-common-data_0.8-14ubuntu1_armhf.deb ... 809s Unpacking libavahi-common-data:armhf (0.8-14ubuntu1) ... 809s Selecting previously unselected package libavahi-common3:armhf. 809s Preparing to unpack .../06-libavahi-common3_0.8-14ubuntu1_armhf.deb ... 809s Unpacking libavahi-common3:armhf (0.8-14ubuntu1) ... 809s Selecting previously unselected package libavahi-client3:armhf. 810s Preparing to unpack .../07-libavahi-client3_0.8-14ubuntu1_armhf.deb ... 810s Unpacking libavahi-client3:armhf (0.8-14ubuntu1) ... 810s Selecting previously unselected package libbasicobjects0t64:armhf. 810s Preparing to unpack .../08-libbasicobjects0t64_0.6.2-3_armhf.deb ... 810s Unpacking libbasicobjects0t64:armhf (0.6.2-3) ... 810s Selecting previously unselected package libcares2:armhf. 810s Preparing to unpack .../09-libcares2_1.34.4-2.1_armhf.deb ... 810s Unpacking libcares2:armhf (1.34.4-2.1) ... 810s Selecting previously unselected package libcollection4t64:armhf. 810s Preparing to unpack .../10-libcollection4t64_0.6.2-3_armhf.deb ... 810s Unpacking libcollection4t64:armhf (0.6.2-3) ... 810s Selecting previously unselected package libcrack2:armhf. 810s Preparing to unpack .../11-libcrack2_2.9.6-5.2_armhf.deb ... 810s Unpacking libcrack2:armhf (2.9.6-5.2) ... 810s Selecting previously unselected package libdhash1t64:armhf. 810s Preparing to unpack .../12-libdhash1t64_0.6.2-3_armhf.deb ... 810s Unpacking libdhash1t64:armhf (0.6.2-3) ... 810s Selecting previously unselected package libpath-utils1t64:armhf. 810s Preparing to unpack .../13-libpath-utils1t64_0.6.2-3_armhf.deb ... 810s Unpacking libpath-utils1t64:armhf (0.6.2-3) ... 810s Selecting previously unselected package libref-array1t64:armhf. 810s Preparing to unpack .../14-libref-array1t64_0.6.2-3_armhf.deb ... 810s Unpacking libref-array1t64:armhf (0.6.2-3) ... 810s Selecting previously unselected package libini-config5t64:armhf. 810s Preparing to unpack .../15-libini-config5t64_0.6.2-3_armhf.deb ... 810s Unpacking libini-config5t64:armhf (0.6.2-3) ... 810s Selecting previously unselected package libipa-hbac0t64. 810s Preparing to unpack .../16-libipa-hbac0t64_2.9.5-3ubuntu2_armhf.deb ... 810s Unpacking libipa-hbac0t64 (2.9.5-3ubuntu2) ... 810s Selecting previously unselected package libtalloc2:armhf. 810s Preparing to unpack .../17-libtalloc2_2.4.2-1build2_armhf.deb ... 810s Unpacking libtalloc2:armhf (2.4.2-1build2) ... 810s Selecting previously unselected package libtdb1:armhf. 810s Preparing to unpack .../18-libtdb1_1.4.12-1_armhf.deb ... 810s Unpacking libtdb1:armhf (1.4.12-1) ... 810s Selecting previously unselected package libtevent0t64:armhf. 810s Preparing to unpack .../19-libtevent0t64_0.16.1-3_armhf.deb ... 810s Unpacking libtevent0t64:armhf (0.16.1-3) ... 810s Selecting previously unselected package libldb2:armhf. 810s Preparing to unpack .../20-libldb2_2%3a2.9.1+samba4.20.4+dfsg-1ubuntu3_armhf.deb ... 810s Unpacking libldb2:armhf (2:2.9.1+samba4.20.4+dfsg-1ubuntu3) ... 810s Selecting previously unselected package libnfsidmap1:armhf. 810s Preparing to unpack .../21-libnfsidmap1_1%3a2.6.4-4ubuntu1_armhf.deb ... 810s Unpacking libnfsidmap1:armhf (1:2.6.4-4ubuntu1) ... 810s Selecting previously unselected package libpwquality-common. 810s Preparing to unpack .../22-libpwquality-common_1.4.5-3build1_all.deb ... 810s Unpacking libpwquality-common (1.4.5-3build1) ... 810s Selecting previously unselected package libpwquality1:armhf. 810s Preparing to unpack .../23-libpwquality1_1.4.5-3build1_armhf.deb ... 810s Unpacking libpwquality1:armhf (1.4.5-3build1) ... 810s Selecting previously unselected package libpam-pwquality:armhf. 810s Preparing to unpack .../24-libpam-pwquality_1.4.5-3build1_armhf.deb ... 810s Unpacking libpam-pwquality:armhf (1.4.5-3build1) ... 810s Selecting previously unselected package libwbclient0:armhf. 810s Preparing to unpack .../25-libwbclient0_2%3a4.20.4+dfsg-1ubuntu3_armhf.deb ... 810s Unpacking libwbclient0:armhf (2:4.20.4+dfsg-1ubuntu3) ... 810s Selecting previously unselected package samba-libs:armhf. 810s Preparing to unpack .../26-samba-libs_2%3a4.20.4+dfsg-1ubuntu3_armhf.deb ... 810s Unpacking samba-libs:armhf (2:4.20.4+dfsg-1ubuntu3) ... 811s Selecting previously unselected package libsmbclient0:armhf. 811s Preparing to unpack .../27-libsmbclient0_2%3a4.20.4+dfsg-1ubuntu3_armhf.deb ... 811s Unpacking libsmbclient0:armhf (2:4.20.4+dfsg-1ubuntu3) ... 811s Selecting previously unselected package libnss-sss:armhf. 811s Preparing to unpack .../28-libnss-sss_2.9.5-3ubuntu2_armhf.deb ... 811s Unpacking libnss-sss:armhf (2.9.5-3ubuntu2) ... 811s Selecting previously unselected package libpam-sss:armhf. 811s Preparing to unpack .../29-libpam-sss_2.9.5-3ubuntu2_armhf.deb ... 811s Unpacking libpam-sss:armhf (2.9.5-3ubuntu2) ... 811s Selecting previously unselected package softhsm2-common. 811s Preparing to unpack .../30-softhsm2-common_2.6.1-2.2ubuntu3_armhf.deb ... 811s Unpacking softhsm2-common (2.6.1-2.2ubuntu3) ... 811s Selecting previously unselected package libsofthsm2. 811s Preparing to unpack .../31-libsofthsm2_2.6.1-2.2ubuntu3_armhf.deb ... 811s Unpacking libsofthsm2 (2.6.1-2.2ubuntu3) ... 811s Selecting previously unselected package libsss-certmap0. 811s Preparing to unpack .../32-libsss-certmap0_2.9.5-3ubuntu2_armhf.deb ... 811s Unpacking libsss-certmap0 (2.9.5-3ubuntu2) ... 811s Selecting previously unselected package libsss-idmap0. 811s Preparing to unpack .../33-libsss-idmap0_2.9.5-3ubuntu2_armhf.deb ... 811s Unpacking libsss-idmap0 (2.9.5-3ubuntu2) ... 811s Selecting previously unselected package libsss-nss-idmap0. 811s Preparing to unpack .../34-libsss-nss-idmap0_2.9.5-3ubuntu2_armhf.deb ... 811s Unpacking libsss-nss-idmap0 (2.9.5-3ubuntu2) ... 811s Selecting previously unselected package python3-sss. 811s Preparing to unpack .../35-python3-sss_2.9.5-3ubuntu2_armhf.deb ... 811s Unpacking python3-sss (2.9.5-3ubuntu2) ... 811s Selecting previously unselected package softhsm2. 811s Preparing to unpack .../36-softhsm2_2.6.1-2.2ubuntu3_armhf.deb ... 811s Unpacking softhsm2 (2.6.1-2.2ubuntu3) ... 811s Selecting previously unselected package sssd-common. 811s Preparing to unpack .../37-sssd-common_2.9.5-3ubuntu2_armhf.deb ... 811s Unpacking sssd-common (2.9.5-3ubuntu2) ... 811s Selecting previously unselected package sssd-ad-common. 811s Preparing to unpack .../38-sssd-ad-common_2.9.5-3ubuntu2_armhf.deb ... 811s Unpacking sssd-ad-common (2.9.5-3ubuntu2) ... 811s Selecting previously unselected package sssd-krb5-common. 811s Preparing to unpack .../39-sssd-krb5-common_2.9.5-3ubuntu2_armhf.deb ... 811s Unpacking sssd-krb5-common (2.9.5-3ubuntu2) ... 811s Selecting previously unselected package sssd-ad. 811s Preparing to unpack .../40-sssd-ad_2.9.5-3ubuntu2_armhf.deb ... 811s Unpacking sssd-ad (2.9.5-3ubuntu2) ... 811s Selecting previously unselected package sssd-ipa. 811s Preparing to unpack .../41-sssd-ipa_2.9.5-3ubuntu2_armhf.deb ... 811s Unpacking sssd-ipa (2.9.5-3ubuntu2) ... 811s Selecting previously unselected package sssd-krb5. 811s Preparing to unpack .../42-sssd-krb5_2.9.5-3ubuntu2_armhf.deb ... 811s Unpacking sssd-krb5 (2.9.5-3ubuntu2) ... 811s Selecting previously unselected package sssd-ldap. 812s Preparing to unpack .../43-sssd-ldap_2.9.5-3ubuntu2_armhf.deb ... 812s Unpacking sssd-ldap (2.9.5-3ubuntu2) ... 812s Selecting previously unselected package sssd-proxy. 812s Preparing to unpack .../44-sssd-proxy_2.9.5-3ubuntu2_armhf.deb ... 812s Unpacking sssd-proxy (2.9.5-3ubuntu2) ... 812s Selecting previously unselected package sssd. 812s Preparing to unpack .../45-sssd_2.9.5-3ubuntu2_armhf.deb ... 812s Unpacking sssd (2.9.5-3ubuntu2) ... 812s Setting up libpwquality-common (1.4.5-3build1) ... 812s Setting up softhsm2-common (2.6.1-2.2ubuntu3) ... 812s Creating config file /etc/softhsm/softhsm2.conf with new version 812s Setting up libnfsidmap1:armhf (1:2.6.4-4ubuntu1) ... 812s Setting up libsss-idmap0 (2.9.5-3ubuntu2) ... 812s Setting up libbasicobjects0t64:armhf (0.6.2-3) ... 812s Setting up libipa-hbac0t64 (2.9.5-3ubuntu2) ... 812s Setting up libref-array1t64:armhf (0.6.2-3) ... 812s Setting up libtdb1:armhf (1.4.12-1) ... 812s Setting up libcollection4t64:armhf (0.6.2-3) ... 812s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 812s Setting up libwbclient0:armhf (2:4.20.4+dfsg-1ubuntu3) ... 812s Setting up libtalloc2:armhf (2.4.2-1build2) ... 812s Setting up libpath-utils1t64:armhf (0.6.2-3) ... 812s Setting up libunbound8:armhf (1.20.0-1ubuntu2.1) ... 812s Setting up libgnutls-dane0t64:armhf (3.8.8-2ubuntu1) ... 812s Setting up libavahi-common-data:armhf (0.8-14ubuntu1) ... 812s Setting up libcares2:armhf (1.34.4-2.1) ... 812s Setting up libdhash1t64:armhf (0.6.2-3) ... 812s Setting up libcrack2:armhf (2.9.6-5.2) ... 812s Setting up libicu74:armhf (74.2-1ubuntu4) ... 812s Setting up libsss-nss-idmap0 (2.9.5-3ubuntu2) ... 812s Setting up libini-config5t64:armhf (0.6.2-3) ... 812s Setting up libtevent0t64:armhf (0.16.1-3) ... 812s Setting up libnss-sss:armhf (2.9.5-3ubuntu2) ... 812s Setting up gnutls-bin (3.8.8-2ubuntu1) ... 812s Setting up libsofthsm2 (2.6.1-2.2ubuntu3) ... 812s Setting up softhsm2 (2.6.1-2.2ubuntu3) ... 812s Setting up libavahi-common3:armhf (0.8-14ubuntu1) ... 812s Setting up libsss-certmap0 (2.9.5-3ubuntu2) ... 812s Setting up libpwquality1:armhf (1.4.5-3build1) ... 812s Setting up libldb2:armhf (2:2.9.1+samba4.20.4+dfsg-1ubuntu3) ... 812s Setting up libavahi-client3:armhf (0.8-14ubuntu1) ... 812s Setting up libpam-pwquality:armhf (1.4.5-3build1) ... 812s Setting up samba-libs:armhf (2:4.20.4+dfsg-1ubuntu3) ... 812s Setting up python3-sss (2.9.5-3ubuntu2) ... 812s Setting up libsmbclient0:armhf (2:4.20.4+dfsg-1ubuntu3) ... 812s Setting up libpam-sss:armhf (2.9.5-3ubuntu2) ... 813s Setting up sssd-common (2.9.5-3ubuntu2) ... 813s Creating SSSD system user & group... 813s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 813s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 813s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 813s apparmor_parser: Unable to replace "/usr/sbin/sssd". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 813s 813s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-autofs.socket' → '/usr/lib/systemd/system/sssd-autofs.socket'. 814s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-nss.socket' → '/usr/lib/systemd/system/sssd-nss.socket'. 814s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket' → '/usr/lib/systemd/system/sssd-pam-priv.socket'. 814s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-pam.socket' → '/usr/lib/systemd/system/sssd-pam.socket'. 814s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-ssh.socket' → '/usr/lib/systemd/system/sssd-ssh.socket'. 815s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-sudo.socket' → '/usr/lib/systemd/system/sssd-sudo.socket'. 815s Created symlink '/etc/systemd/system/multi-user.target.wants/sssd.service' → '/usr/lib/systemd/system/sssd.service'. 815s sssd-autofs.service is a disabled or a static unit, not starting it. 815s sssd-nss.service is a disabled or a static unit, not starting it. 815s sssd-pam.service is a disabled or a static unit, not starting it. 815s sssd-ssh.service is a disabled or a static unit, not starting it. 815s sssd-sudo.service is a disabled or a static unit, not starting it. 816s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 816s Setting up sssd-proxy (2.9.5-3ubuntu2) ... 816s Setting up sssd-ad-common (2.9.5-3ubuntu2) ... 816s Created symlink '/etc/systemd/system/sssd.service.wants/sssd-pac.socket' → '/usr/lib/systemd/system/sssd-pac.socket'. 816s sssd-pac.service is a disabled or a static unit, not starting it. 816s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 816s Setting up sssd-krb5-common (2.9.5-3ubuntu2) ... 816s Setting up sssd-krb5 (2.9.5-3ubuntu2) ... 816s Setting up sssd-ldap (2.9.5-3ubuntu2) ... 816s Setting up sssd-ad (2.9.5-3ubuntu2) ... 816s Setting up sssd-ipa (2.9.5-3ubuntu2) ... 816s Setting up sssd (2.9.5-3ubuntu2) ... 816s Processing triggers for man-db (2.13.0-1) ... 817s Processing triggers for libc-bin (2.40-4ubuntu1) ... 834s autopkgtest [03:38:50]: test sssd-softhism2-certificates-tests.sh: [----------------------- 836s + '[' -z ubuntu ']' 836s + required_tools=(p11tool openssl softhsm2-util) 836s + for cmd in "${required_tools[@]}" 836s + command -v p11tool 836s + for cmd in "${required_tools[@]}" 836s + command -v openssl 836s + for cmd in "${required_tools[@]}" 836s + command -v softhsm2-util 836s + PIN=053350 836s +++ find /usr/lib/softhsm/libsofthsm2.so 836s +++ head -n 1 836s ++ realpath /usr/lib/softhsm/libsofthsm2.so 836s + SOFTHSM2_MODULE=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 836s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 836s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 836s + '[' '!' -v NO_SSSD_TESTS ']' 836s + '[' '!' -x /usr/libexec/sssd/p11_child ']' 836s + ca_db_arg=ca_db 836s ++ /usr/libexec/sssd/p11_child --help 836s + p11_child_help='Usage: p11_child [OPTION...] 836s -d, --debug-level=INT Debug level 836s --debug-timestamps=INT Add debug timestamps 836s --debug-microseconds=INT Show timestamps with microseconds 836s --dumpable=INT Allow core dumps 836s --debug-fd=INT An open file descriptor for the debug 836s logs 836s --logger=stderr|files|journald Set logger 836s --auth Run in auth mode 836s --pre Run in pre-auth mode 836s --wait_for_card Wait until card is available 836s --verification Run in verification mode 836s --pin Expect PIN on stdin 836s --keypad Expect PIN on keypad 836s --verify=STRING Tune validation 836s --ca_db=STRING CA DB to use 836s --module_name=STRING Module name for authentication 836s --token_name=STRING Token name for authentication 836s --key_id=STRING Key ID for authentication 836s --label=STRING Label for authentication 836s --certificate=STRING certificate to verify, base64 encoded 836s --uri=STRING PKCS#11 URI to restrict selection 836s --chain-id=LONG Tevent chain ID used for logging 836s purposes 836s 836s Help options: 836s -?, --help Show this help message 836s --usage Display brief usage message' 836s + echo 'Usage: p11_child [OPTION...] 836s -d, --debug-level=INT Debug level 836s --debug-timestamps=INT Add debug timestamps 836s --debug-microseconds=INT Show timestamps with microseconds 836s --dumpable=INT Allow core dumps 836s --debug-fd=INT An open file descriptor for the debug 836s logs 836s --logger=stderr|files|journald Set logger 836s --auth Run in auth mode 836s --pre Run in pre-auth mode 836s --wait_for_card Wait until card is available 836s --verification Run in verification mode 836s --pin Expect PIN on stdin 836s --keypad Expect PIN on keypad 836s --verify=STRING Tune validation 836s --ca_db=STRING CA DB to use 836s --module_name=STRING Module name for authentication 836s --token_name=STRING Token name for authentication 836s --key_id=STRING Key ID for authentication 836s --label=STRING Label for authentication 836s --certificate=STRING certificate to verify, base64 encoded 836s --uri=STRING PKCS#11 URI to restrict selection 836s --chain-id=LONG Tevent chain ID used for logging 836s purposes 836s 836s Help options: 836s -?, --help Show this help message 836s --usage Display brief usage message' 836s + grep nssdb -qs 836s + echo 'Usage: p11_child [OPTION...] 836s -d, --debug-level=INT Debug level 836s --debug-timestamps=INT Add debug timestamps 836s --debug-microseconds=INT Show timestamps with microseconds 836s --dumpable=INT Allow core dumps 836s --debug-fd=INT An open file descriptor for the debug 836s logs 836s --logger=stderr|files|journald Set logger 836s --auth Run in auth mode 836s --pre Run in pre-auth mode 836s --wait_for_card Wait until card is available 836s --verification Run in verification mode 836s --pin Expect PIN on stdin 836s --keypad Expect PIN on keypad 836s --verify=STRING Tune validation 836s --ca_db=STRING CA DB to use 836s --module_name=STRING Module name for authentication 836s --token_name=STRING Token name for authentication 836s --key_id=STRING Key ID for authentication 836s --label=STRING Label for authentication 836s --certificate=STRING certificate to verify, base64 encoded 836s --uri=STRING PKCS#11 URI to restrict selection 836s --chain-id=LONG Tevent chain ID used for logging 836s purposes 836s 836s Help options: 836s -?, --help Show this help message 836s --usage Display brief usage message' 836s + grep -qs -- --ca_db 836s + '[' '!' -e /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so ']' 836s ++ mktemp -d -t sssd-softhsm2-XXXXXX 836s + tmpdir=/tmp/sssd-softhsm2-EojxgI 836s + keys_size=1024 836s + [[ ! -v KEEP_TEMPORARY_FILES ]] 836s + trap 'rm -rf "$tmpdir"' EXIT 836s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 836s + echo -n 01 836s + touch /tmp/sssd-softhsm2-EojxgI/index.txt 836s + mkdir -p /tmp/sssd-softhsm2-EojxgI/new_certs 836s + cat 836s + root_ca_key_pass=pass:random-root-CA-password-14589 836s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-EojxgI/test-root-CA-key.pem -passout pass:random-root-CA-password-14589 1024 836s + openssl req -passin pass:random-root-CA-password-14589 -batch -config /tmp/sssd-softhsm2-EojxgI/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-EojxgI/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 836s + openssl x509 -noout -in /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 836s + cat 836s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-6153 836s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-6153 1024 836s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-6153 -config /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.config -key /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-14589 -sha256 -out /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-certificate-request.pem 836s + openssl req -text -noout -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-certificate-request.pem 836s Certificate Request: 836s Data: 836s Version: 1 (0x0) 836s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 836s Subject Public Key Info: 836s Public Key Algorithm: rsaEncryption 836s Public-Key: (1024 bit) 836s Modulus: 836s 00:bb:cf:73:77:3d:10:ae:86:8d:1b:30:67:69:33: 836s 9b:3d:88:54:70:98:bd:1b:2a:6f:8f:c7:7e:03:52: 836s 27:98:c7:8f:c8:83:67:bc:98:d6:a2:50:ab:32:1f: 836s dd:74:c3:68:1c:b9:36:a8:26:1e:91:dc:a3:09:b1: 836s 00:42:d1:10:eb:bb:e1:e9:1d:77:ff:72:e2:d9:e0: 836s c8:23:97:51:0d:fe:09:e1:07:d1:93:af:fb:f2:90: 836s c3:dd:98:65:50:2d:6b:a1:3a:63:79:44:30:7e:7b: 836s 83:27:14:46:6a:3c:43:0f:48:51:f3:20:07:01:9e: 836s 53:f6:3e:d4:b5:68:de:15:71 836s Exponent: 65537 (0x10001) 836s Attributes: 836s (none) 836s Requested Extensions: 836s Signature Algorithm: sha256WithRSAEncryption 836s Signature Value: 836s 83:9b:b8:ec:a5:b2:c8:fe:b2:4e:86:96:36:61:7b:32:a5:b7: 836s 59:98:89:c6:f1:7d:cb:e8:75:31:2d:5a:aa:71:2c:de:53:65: 836s 2b:95:a9:98:75:20:db:76:e1:9d:90:5b:db:d7:31:76:36:7e: 836s a1:0a:ac:ec:91:78:63:f0:ae:b7:63:93:c7:28:0a:d9:32:ee: 836s 11:b7:10:b4:d1:fe:e8:2d:51:10:9f:b5:29:e5:eb:aa:5a:7e: 836s 87:86:28:1e:84:ed:dc:8e:f7:4d:b6:8c:8b:4a:8c:87:48:da: 836s e1:27:5b:a1:f0:fa:09:13:ad:66:4c:39:de:84:6a:19:6a:7c: 836s 2b:fc 836s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-EojxgI/test-root-CA.config -passin pass:random-root-CA-password-14589 -keyfile /tmp/sssd-softhsm2-EojxgI/test-root-CA-key.pem -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 836s Using configuration from /tmp/sssd-softhsm2-EojxgI/test-root-CA.config 836s Check that the request matches the signature 836s Signature ok 836s Certificate Details: 836s Serial Number: 1 (0x1) 836s Validity 836s Not Before: Jan 17 03:38:52 2025 GMT 836s Not After : Jan 17 03:38:52 2026 GMT 836s Subject: 836s organizationName = Test Organization 836s organizationalUnitName = Test Organization Unit 836s commonName = Test Organization Intermediate CA 836s X509v3 extensions: 836s X509v3 Subject Key Identifier: 836s A8:00:22:B7:19:C5:9D:14:96:78:BC:93:95:A7:5A:8B:B2:B5:B6:99 836s X509v3 Authority Key Identifier: 836s keyid:1A:9A:21:21:C2:BE:6E:0B:C8:BE:21:F0:24:27:34:90:7A:98:DC:A8 836s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 836s serial:00 836s X509v3 Basic Constraints: 836s CA:TRUE 836s X509v3 Key Usage: critical 836s Digital Signature, Certificate Sign, CRL Sign 836s Certificate is to be certified until Jan 17 03:38:52 2026 GMT (365 days) 836s 836s Write out database with 1 new entries 836s Database updated 836s + openssl x509 -noout -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 836s + openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 836s /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem: OK 836s + cat 836s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-25603 836s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-25603 1024 837s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-25603 -config /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-6153 -sha256 -out /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-certificate-request.pem 837s + openssl req -text -noout -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-certificate-request.pem 837s Certificate Request: 837s Data: 837s Version: 1 (0x0) 837s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 837s Subject Public Key Info: 837s Public Key Algorithm: rsaEncryption 837s Public-Key: (1024 bit) 837s Modulus: 837s 00:ae:f1:0d:4a:4d:a8:6f:96:21:d3:a9:81:24:40: 837s 43:63:5b:d3:4b:21:da:2d:91:43:82:38:0e:40:8a: 837s ba:8c:ce:76:3e:22:b1:58:91:10:18:7e:91:bb:35: 837s d0:aa:fd:b5:84:20:10:db:8d:9d:98:62:4e:0e:99: 837s ce:b9:de:54:1f:a0:fa:f5:6c:54:7b:f7:9a:b6:5b: 837s 23:9b:64:da:d3:06:ee:8f:cc:64:97:21:46:24:7e: 837s ac:04:05:17:73:0c:7c:e7:cc:d6:96:01:fd:86:f5: 837s f4:09:d7:86:ef:15:79:9c:a1:44:93:be:ad:54:a2: 837s c9:4e:b7:5c:95:00:30:c9:2b 837s Exponent: 65537 (0x10001) 837s Attributes: 837s (none) 837s Requested Extensions: 837s Signature Algorithm: sha256WithRSAEncryption 837s Signature Value: 837s 10:ca:7a:ea:56:d7:7e:1e:a3:c2:0c:a1:7e:c9:6b:85:f6:76: 837s ee:6b:39:0c:61:50:c6:70:c0:7b:e7:83:00:a7:9b:dc:f3:6b: 837s c2:f3:e0:40:1e:67:4a:b7:47:25:63:fd:ef:66:59:93:9f:55: 837s f6:30:be:00:86:0e:0d:74:a5:ca:38:69:17:6d:2e:20:47:ad: 837s 24:27:d4:0d:0c:ea:ba:f9:3a:d7:bc:31:a4:6a:3c:1d:92:e8: 837s f5:e6:07:42:a0:3b:40:9b:34:ec:42:a2:62:e5:d3:dc:a3:d0: 837s 25:b8:72:09:b6:fe:db:f9:fa:53:b0:28:f6:91:a3:00:e4:a1: 837s ec:d9 837s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-6153 -keyfile /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem 837s Using configuration from /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.config 837s Check that the request matches the signature 837s Signature ok 837s Certificate Details: 837s Serial Number: 2 (0x2) 837s Validity 837s Not Before: Jan 17 03:38:53 2025 GMT 837s Not After : Jan 17 03:38:53 2026 GMT 837s Subject: 837s organizationName = Test Organization 837s organizationalUnitName = Test Organization Unit 837s commonName = Test Organization Sub Intermediate CA 837s X509v3 extensions: 837s X509v3 Subject Key Identifier: 837s C9:32:53:29:5C:95:7C:C3:3B:75:C8:06:0F:43:3A:1B:40:9F:C6:02 837s X509v3 Authority Key Identifier: 837s keyid:A8:00:22:B7:19:C5:9D:14:96:78:BC:93:95:A7:5A:8B:B2:B5:B6:99 837s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 837s serial:01 837s X509v3 Basic Constraints: 837s CA:TRUE 837s X509v3 Key Usage: critical 837s Digital Signature, Certificate Sign, CRL Sign 837s Certificate is to be certified until Jan 17 03:38:53 2026 GMT (365 days) 837s 837s Write out database with 1 new entries 837s Database updated 837s + openssl x509 -noout -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem 837s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem 837s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem 837s + local cmd=openssl 837s + shift 837s + openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem 837s /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem: OK 837s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 837s error 20 at 0 depth lookup: unable to get local issuer certificate 837s error /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem: verification failed 837s + cat 837s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-2285 837s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-2285 1024 837s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-2285 -key /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001-request.pem 837s + openssl req -text -noout -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001-request.pem 837s Certificate Request: 837s Data: 837s Version: 1 (0x0) 837s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 837s Subject Public Key Info: 837s Public Key Algorithm: rsaEncryption 837s Public-Key: (1024 bit) 837s Modulus: 837s 00:bb:52:14:99:b0:3d:8a:9e:ff:b6:db:1c:16:15: 837s 2c:24:37:24:a0:00:22:e4:fd:25:5a:9f:0b:e4:35: 837s 97:a9:d3:6c:65:d0:24:08:56:4a:a4:0e:28:3e:93: 837s 45:ad:92:f5:71:da:2a:6e:a1:78:70:2e:ea:b8:22: 837s bc:ee:ca:c4:4f:fe:65:ce:e6:5f:b5:40:25:70:8b: 837s 44:1b:39:ca:75:12:e9:64:16:11:3e:fd:d6:37:c5: 837s 65:21:a7:71:42:34:90:4c:eb:7f:c7:6a:66:54:cd: 837s ad:cc:81:69:4f:74:42:5d:77:89:8d:6e:9f:22:b8: 837s ef:df:d8:6e:32:ed:f8:a4:0b 837s Exponent: 65537 (0x10001) 837s Attributes: 837s Requested Extensions: 837s X509v3 Basic Constraints: 837s CA:FALSE 837s Netscape Cert Type: 837s SSL Client, S/MIME 837s Netscape Comment: 837s Test Organization Root CA trusted Certificate 837s X509v3 Subject Key Identifier: 837s E2:C3:45:82:91:B4:33:25:43:28:97:C2:33:85:E5:4D:00:6C:9E:77 837s X509v3 Key Usage: critical 837s Digital Signature, Non Repudiation, Key Encipherment 837s X509v3 Extended Key Usage: 837s TLS Web Client Authentication, E-mail Protection 837s X509v3 Subject Alternative Name: 837s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 837s Signature Algorithm: sha256WithRSAEncryption 837s Signature Value: 837s 1c:66:f5:d4:14:b1:e4:8d:10:24:f5:5e:6a:24:a4:fe:35:3d: 837s ab:a8:ca:03:37:49:65:36:fe:a5:f9:41:33:1c:f7:3e:a3:61: 837s 62:5e:f4:e7:c7:ae:4c:a4:d2:14:0e:9a:fe:6f:78:b1:d4:ef: 837s 85:3b:2b:f0:e3:a3:d1:5c:2e:94:e1:41:a8:96:1c:09:35:ff: 837s 96:9c:41:57:4d:b8:77:62:92:df:b8:80:d4:2a:ae:05:11:40: 837s 0b:3b:6b:68:cb:99:5f:ab:10:ae:75:a3:7d:e4:7e:19:89:85: 837s e3:a1:68:da:b8:bc:7f:1e:d1:d2:a0:a5:de:a2:55:31:c4:c4: 837s 9a:e9 837s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-EojxgI/test-root-CA.config -passin pass:random-root-CA-password-14589 -keyfile /tmp/sssd-softhsm2-EojxgI/test-root-CA-key.pem -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s Using configuration from /tmp/sssd-softhsm2-EojxgI/test-root-CA.config 837s Check that the request matches the signature 837s Signature ok 837s Certificate Details: 837s Serial Number: 3 (0x3) 837s Validity 837s Not Before: Jan 17 03:38:53 2025 GMT 837s Not After : Jan 17 03:38:53 2026 GMT 837s Subject: 837s organizationName = Test Organization 837s organizationalUnitName = Test Organization Unit 837s commonName = Test Organization Root Trusted Certificate 0001 837s X509v3 extensions: 837s X509v3 Authority Key Identifier: 837s 1A:9A:21:21:C2:BE:6E:0B:C8:BE:21:F0:24:27:34:90:7A:98:DC:A8 837s X509v3 Basic Constraints: 837s CA:FALSE 837s Netscape Cert Type: 837s SSL Client, S/MIME 837s Netscape Comment: 837s Test Organization Root CA trusted Certificate 837s X509v3 Subject Key Identifier: 837s E2:C3:45:82:91:B4:33:25:43:28:97:C2:33:85:E5:4D:00:6C:9E:77 837s X509v3 Key Usage: critical 837s Digital Signature, Non Repudiation, Key Encipherment 837s X509v3 Extended Key Usage: 837s TLS Web Client Authentication, E-mail Protection 837s X509v3 Subject Alternative Name: 837s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 837s Certificate is to be certified until Jan 17 03:38:53 2026 GMT (365 days) 837s 837s Write out database with 1 new entries 837s Database updated 837s + openssl x509 -noout -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s + openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem: OK 837s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s + local cmd=openssl 837s + shift 837s + openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 837s error 20 at 0 depth lookup: unable to get local issuer certificate 837s error /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem: verification failed 837s + cat 837s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 837s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-28273 1024 837s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-28273 -key /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001-request.pem 837s + openssl req -text -noout -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001-request.pem 837s + openssl ca -passin pass:random-intermediate-CA-password-6153 -config /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 837s Certificate Request: 837s Data: 837s Version: 1 (0x0) 837s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 837s Subject Public Key Info: 837s Public Key Algorithm: rsaEncryption 837s Public-Key: (1024 bit) 837s Modulus: 837s 00:c4:9a:34:be:22:d4:52:f5:04:0f:08:10:f3:b6: 837s 2d:71:f0:cf:ad:f4:f4:d7:a3:3c:12:2e:ca:22:51: 837s 45:b9:a2:cb:e2:05:29:ca:bf:a1:0a:d7:de:76:35: 837s ca:b9:7e:21:ed:de:fa:61:d6:82:27:b9:22:f6:15: 837s 97:42:0d:d2:d7:32:0c:1e:ab:e5:b0:ff:0c:df:df: 837s af:d6:5f:47:ce:9d:8b:86:62:4f:ec:a7:17:18:4f: 837s 1a:f0:cc:b6:c5:24:36:bc:d5:02:3f:12:c2:17:61: 837s 9c:e6:2d:98:08:7c:f3:0f:6f:e4:9a:3f:25:52:7f: 837s 68:fe:c5:ba:a5:62:f9:67:b9 837s Exponent: 65537 (0x10001) 837s Attributes: 837s Requested Extensions: 837s X509v3 Basic Constraints: 837s CA:FALSE 837s Netscape Cert Type: 837s SSL Client, S/MIME 837s Netscape Comment: 837s Test Organization Intermediate CA trusted Certificate 837s X509v3 Subject Key Identifier: 837s 42:74:B5:98:CC:CE:5D:CD:4A:73:BC:77:CB:30:68:54:26:51:D4:64 837s X509v3 Key Usage: critical 837s Digital Signature, Non Repudiation, Key Encipherment 837s X509v3 Extended Key Usage: 837s TLS Web Client Authentication, E-mail Protection 837s X509v3 Subject Alternative Name: 837s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 837s Signature Algorithm: sha256WithRSAEncryption 837s Signature Value: 837s 88:d2:ba:fd:84:75:dd:b7:2d:34:44:bd:95:ee:11:3e:ea:35: 837s a1:74:70:29:03:af:fa:56:54:33:1f:35:80:32:47:00:3c:2b: 837s 7e:3c:28:a0:ea:bb:68:da:86:d4:62:46:d8:f4:05:4e:12:6a: 837s 04:61:c2:25:f8:6a:45:a9:7f:35:f8:19:c7:4a:0d:fe:b9:7c: 837s e5:01:2a:75:72:e9:f6:f9:e4:59:36:48:a0:34:24:83:48:bf: 837s 54:b5:22:01:bc:a0:e3:68:5a:7f:ae:46:44:c4:9e:7d:4c:cd: 837s 0e:7e:02:e0:c1:b8:1c:ab:27:b2:08:5c:ae:4a:e5:41:79:51: 837s ee:0d 837s Using configuration from /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.config 837s Check that the request matches the signature 837s Signature ok 837s Certificate Details: 837s Serial Number: 4 (0x4) 837s Validity 837s Not Before: Jan 17 03:38:53 2025 GMT 837s Not After : Jan 17 03:38:53 2026 GMT 837s Subject: 837s organizationName = Test Organization 837s organizationalUnitName = Test Organization Unit 837s commonName = Test Organization Intermediate Trusted Certificate 0001 837s X509v3 extensions: 837s X509v3 Authority Key Identifier: 837s A8:00:22:B7:19:C5:9D:14:96:78:BC:93:95:A7:5A:8B:B2:B5:B6:99 837s X509v3 Basic Constraints: 837s CA:FALSE 837s Netscape Cert Type: 837s SSL Client, S/MIME 837s Netscape Comment: 837s Test Organization Intermediate CA trusted Certificate 837s X509v3 Subject Key Identifier: 837s 42:74:B5:98:CC:CE:5D:CD:4A:73:BC:77:CB:30:68:54:26:51:D4:64 837s X509v3 Key Usage: critical 837s Digital Signature, Non Repudiation, Key Encipherment 837s X509v3 Extended Key Usage: 837s TLS Web Client Authentication, E-mail Protection 837s X509v3 Subject Alternative Name: 837s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 837s Certificate is to be certified until Jan 17 03:38:53 2026 GMT (365 days) 837s 837s Write out database with 1 new entries 837s Database updated 837s + openssl x509 -noout -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 837s + echo 'This certificate should not be trusted fully' 837s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 837s + local cmd=openssl 837s + shift 837s + openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 837s This certificate should not be trusted fully 837s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 837s error 2 at 1 depth lookup: unable to get issuer certificate 837s error /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 837s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 837s /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem: OK 837s + cat 837s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 837s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-21397 1024 837s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-21397 -key /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 837s + openssl req -text -noout -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 837s Certificate Request: 837s Data: 837s Version: 1 (0x0) 837s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 837s Subject Public Key Info: 837s Public Key Algorithm: rsaEncryption 837s Public-Key: (1024 bit) 837s Modulus: 837s 00:9b:84:c4:9a:30:14:6e:42:f6:22:fa:9f:85:f6: 837s 85:fa:52:4c:cd:43:fb:ec:42:94:f0:4f:97:a7:8a: 837s c5:8d:e3:cb:a6:6c:11:40:06:df:ac:2b:7d:0f:18: 837s 25:ed:f0:ae:94:ef:f8:41:02:a7:f6:03:70:b9:18: 837s df:c5:55:05:53:07:45:b9:31:6e:23:8e:ce:ad:75: 837s 78:9c:4b:99:6a:37:37:3a:ae:7b:10:8b:bc:99:4a: 837s 8d:71:b2:56:90:cc:10:81:b2:38:a3:33:5d:3c:28: 837s f4:02:e5:7d:fc:d8:14:1d:00:3e:5a:d7:8c:06:88: 837s 44:9e:c5:58:40:c6:c6:87:7f 837s Exponent: 65537 (0x10001) 837s Attributes: 837s Requested Extensions: 837s X509v3 Basic Constraints: 837s CA:FALSE 837s Netscape Cert Type: 837s SSL Client, S/MIME 837s Netscape Comment: 837s Test Organization Sub Intermediate CA trusted Certificate 837s X509v3 Subject Key Identifier: 837s AB:BC:8C:46:D1:AD:96:8B:7B:DA:92:CF:15:B3:61:7A:32:59:12:6F 837s X509v3 Key Usage: critical 837s Digital Signature, Non Repudiation, Key Encipherment 837s X509v3 Extended Key Usage: 837s TLS Web Client Authentication, E-mail Protection 837s X509v3 Subject Alternative Name: 837s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 837s Signature Algorithm: sha256WithRSAEncryption 837s Signature Value: 837s 54:5c:b9:53:8f:b2:60:f6:85:e6:2b:76:87:43:11:3a:f3:31: 837s 93:be:00:1c:55:f1:59:85:e9:ce:fb:57:8f:4d:13:d6:37:bf: 837s 14:58:9d:58:c9:37:bd:9c:6f:bf:8f:5a:cf:28:77:5f:aa:81: 837s ca:f6:c3:21:bf:09:c6:d1:3c:c3:5f:e7:56:de:7f:b0:43:30: 837s 98:9b:d1:50:9f:5b:f5:b1:5f:fd:3e:42:90:75:4c:9c:e4:b3: 837s e7:a3:2a:fb:03:38:65:e2:0b:3f:3a:d4:9c:ab:fe:7e:35:12: 837s 48:62:df:bd:d6:b8:7d:3c:2b:72:e8:8e:ea:8f:3b:90:a4:fb: 837s 5a:49 837s + openssl ca -passin pass:random-sub-intermediate-CA-password-25603 -config /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 837s Using configuration from /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.config 837s Check that the request matches the signature 837s Signature ok 837s Certificate Details: 837s Serial Number: 5 (0x5) 837s Validity 837s Not Before: Jan 17 03:38:53 2025 GMT 837s Not After : Jan 17 03:38:53 2026 GMT 837s Subject: 837s organizationName = Test Organization 837s organizationalUnitName = Test Organization Unit 837s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 837s X509v3 extensions: 837s X509v3 Authority Key Identifier: 837s C9:32:53:29:5C:95:7C:C3:3B:75:C8:06:0F:43:3A:1B:40:9F:C6:02 837s X509v3 Basic Constraints: 837s CA:FALSE 837s Netscape Cert Type: 837s SSL Client, S/MIME 837s Netscape Comment: 837s Test Organization Sub Intermediate CA trusted Certificate 837s X509v3 Subject Key Identifier: 837s AB:BC:8C:46:D1:AD:96:8B:7B:DA:92:CF:15:B3:61:7A:32:59:12:6F 837s X509v3 Key Usage: critical 837s Digital Signature, Non Repudiation, Key Encipherment 837s X509v3 Extended Key Usage: 837s TLS Web Client Authentication, E-mail Protection 837s X509v3 Subject Alternative Name: 837s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 837s Certificate is to be certified until Jan 17 03:38:53 2026 GMT (365 days) 837s 837s Write out database with 1 new entries 837s Database updated 837s + openssl x509 -noout -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 837s + echo 'This certificate should not be trusted fully' 837s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 837s + local cmd=openssl 837s + shift 837s + openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 837s This certificate should not be trusted fully 837s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 837s error 2 at 1 depth lookup: unable to get issuer certificate 837s error /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 837s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 837s + local cmd=openssl 837s + shift 837s + openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 837s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 837s error 20 at 0 depth lookup: unable to get local issuer certificate 837s error /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 837s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 837s /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 837s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 837s + local cmd=openssl 837s + shift 837s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 837s Building a the full-chain CA file... 837s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 837s error 20 at 0 depth lookup: unable to get local issuer certificate 837s error /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 837s + echo 'Building a the full-chain CA file...' 837s + cat /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem 837s + cat /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 837s + cat /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem 837s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 837s + openssl pkcs7 -print_certs -noout 837s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 837s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 837s 837s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 837s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 837s 837s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 837s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 837s 837s + openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 837s /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem: OK 837s + openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem: OK 837s + openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 837s /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem: OK 837s + openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem /tmp/sssd-softhsm2-EojxgI/test-root-intermediate-chain-CA.pem 837s /tmp/sssd-softhsm2-EojxgI/test-root-intermediate-chain-CA.pem: OK 837s + openssl verify -CAfile /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 837s /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 837s + echo 'Certificates generation completed!' 837s + [[ -v NO_SSSD_TESTS ]] 837s + invalid_certificate /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 /dev/null 837s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 /dev/null 837s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s + local key_pass=pass:random-root-ca-trusted-cert-0001-2285 837s + local key_ring=/dev/null 837s + local verify_option= 837s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 837s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s + local key_pass=pass:random-root-ca-trusted-cert-0001-2285 837s + local key_cn 837s + local key_name 837s + local tokens_dir 837s + local output_cert_file 837s + token_name= 837s ++ basename /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem .pem 837s + key_name=test-root-CA-trusted-certificate-0001 837s Certificates generation completed! 837s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s ++ sed -n 's/ *commonName *= //p' 837s + key_cn='Test Organization Root Trusted Certificate 0001' 837s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 837s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf 837s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf 837s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 837s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001 837s + token_name='Test Organization Root Tr Token' 837s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 837s + local key_file 837s + local decrypted_key 837s + mkdir -p /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001 837s + key_file=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001-key.pem 837s + decrypted_key=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001-key-decrypted.pem 837s + cat 837s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 053350 --so-pin 053350 --free 837s + softhsm2-util --show-slots 837s Slot 0 has a free/uninitialized token. 837s The token has been initialized and is reassigned to slot 1057441918 837s Available slots: 837s Slot 1057441918 837s Slot info: 837s Description: SoftHSM slot ID 0x3f07487e 837s Manufacturer ID: SoftHSM project 837s Hardware version: 2.6 837s Firmware version: 2.6 837s Token present: yes 837s Token info: 837s Manufacturer ID: SoftHSM project 837s Model: SoftHSM v2 837s Hardware version: 2.6 837s Firmware version: 2.6 837s Serial number: 9de16513bf07487e 837s Initialized: yes 837s User PIN init.: yes 837s Label: Test Organization Root Tr Token 837s Slot 1 837s Slot info: 837s Description: SoftHSM slot ID 0x1 837s Manufacturer ID: SoftHSM project 837s Hardware version: 2.6 837s Firmware version: 2.6 837s Token present: yes 837s Token info: 837s Manufacturer ID: SoftHSM project 837s Model: SoftHSM v2 837s Hardware version: 2.6 837s Firmware version: 2.6 837s Serial number: 837s Initialized: no 837s User PIN init.: no 837s Label: 837s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 837s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-2285 -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001-key-decrypted.pem 837s writing RSA key 837s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 837s + rm /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001-key-decrypted.pem 837s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 837s Object 0: 837s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9de16513bf07487e;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 837s Type: X.509 Certificate (RSA-1024) 837s Expires: Sat Jan 17 03:38:53 2026 837s Label: Test Organization Root Trusted Certificate 0001 837s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 837s 837s Test Organization Root Tr Token 837s + echo 'Test Organization Root Tr Token' 837s + '[' -n '' ']' 837s + local output_base_name=SSSD-child-28185 837s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-28185.output 837s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-28185.pem 837s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/dev/null 837s [p11_child[1666]] [main] (0x0400): p11_child started. 837s [p11_child[1666]] [main] (0x2000): Running in [pre-auth] mode. 837s [p11_child[1666]] [main] (0x2000): Running with effective IDs: [0][0]. 837s [p11_child[1666]] [main] (0x2000): Running with real IDs [0][0]. 837s [p11_child[1666]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 837s [p11_child[1666]] [do_work] (0x0040): init_verification failed. 837s [p11_child[1666]] [main] (0x0020): p11_child failed (5) 837s + return 2 837s + valid_certificate /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 /dev/null no_verification 837s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 /dev/null no_verification 837s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s + local key_pass=pass:random-root-ca-trusted-cert-0001-2285 837s + local key_ring=/dev/null 837s + local verify_option=no_verification 837s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 837s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s + local key_pass=pass:random-root-ca-trusted-cert-0001-2285 837s + local key_cn 837s + local key_name 837s + local tokens_dir 837s + local output_cert_file 837s + token_name= 837s ++ basename /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem .pem 837s + key_name=test-root-CA-trusted-certificate-0001 837s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s ++ sed -n 's/ *commonName *= //p' 837s + key_cn='Test Organization Root Trusted Certificate 0001' 837s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 837s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf 837s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf 837s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 837s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001 837s + token_name='Test Organization Root Tr Token' 837s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 837s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001 ']' 837s + echo 'Test Organization Root Tr Token' 837s + '[' -n no_verification ']' 837s Test Organization Root Tr Token 837s + local verify_arg=--verify=no_verification 837s + local output_base_name=SSSD-child-8879 837s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-8879.output 837s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-8879.pem 837s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 837s [p11_child[1672]] [main] (0x0400): p11_child started. 837s [p11_child[1672]] [main] (0x2000): Running in [pre-auth] mode. 837s [p11_child[1672]] [main] (0x2000): Running with effective IDs: [0][0]. 837s [p11_child[1672]] [main] (0x2000): Running with real IDs [0][0]. 837s [p11_child[1672]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 837s [p11_child[1672]] [do_card] (0x4000): Module List: 837s [p11_child[1672]] [do_card] (0x4000): common name: [softhsm2]. 837s [p11_child[1672]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 837s [p11_child[1672]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f07487e] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 837s [p11_child[1672]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 837s [p11_child[1672]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x3f07487e][1057441918] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 837s [p11_child[1672]] [do_card] (0x4000): Login NOT required. 837s [p11_child[1672]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 837s [p11_child[1672]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 837s [p11_child[1672]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f07487e;slot-manufacturer=SoftHSM%20project;slot-id=1057441918;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9de16513bf07487e;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 837s [p11_child[1672]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 837s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-8879.output 837s + echo '-----BEGIN CERTIFICATE-----' 837s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-8879.output 837s + echo '-----END CERTIFICATE-----' 837s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-8879.pem 837s Certificate: 837s Data: 837s Version: 3 (0x2) 837s Serial Number: 3 (0x3) 837s Signature Algorithm: sha256WithRSAEncryption 837s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 837s Validity 837s Not Before: Jan 17 03:38:53 2025 GMT 837s Not After : Jan 17 03:38:53 2026 GMT 837s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 837s Subject Public Key Info: 837s Public Key Algorithm: rsaEncryption 837s Public-Key: (1024 bit) 837s Modulus: 837s 00:bb:52:14:99:b0:3d:8a:9e:ff:b6:db:1c:16:15: 837s 2c:24:37:24:a0:00:22:e4:fd:25:5a:9f:0b:e4:35: 837s 97:a9:d3:6c:65:d0:24:08:56:4a:a4:0e:28:3e:93: 837s 45:ad:92:f5:71:da:2a:6e:a1:78:70:2e:ea:b8:22: 837s bc:ee:ca:c4:4f:fe:65:ce:e6:5f:b5:40:25:70:8b: 837s 44:1b:39:ca:75:12:e9:64:16:11:3e:fd:d6:37:c5: 837s 65:21:a7:71:42:34:90:4c:eb:7f:c7:6a:66:54:cd: 837s ad:cc:81:69:4f:74:42:5d:77:89:8d:6e:9f:22:b8: 837s ef:df:d8:6e:32:ed:f8:a4:0b 837s Exponent: 65537 (0x10001) 837s X509v3 extensions: 837s X509v3 Authority Key Identifier: 837s 1A:9A:21:21:C2:BE:6E:0B:C8:BE:21:F0:24:27:34:90:7A:98:DC:A8 837s X509v3 Basic Constraints: 837s CA:FALSE 837s Netscape Cert Type: 837s SSL Client, S/MIME 837s Netscape Comment: 837s Test Organization Root CA trusted Certificate 837s X509v3 Subject Key Identifier: 837s E2:C3:45:82:91:B4:33:25:43:28:97:C2:33:85:E5:4D:00:6C:9E:77 837s X509v3 Key Usage: critical 837s Digital Signature, Non Repudiation, Key Encipherment 837s X509v3 Extended Key Usage: 837s TLS Web Client Authentication, E-mail Protection 837s X509v3 Subject Alternative Name: 837s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 837s Signature Algorithm: sha256WithRSAEncryption 837s Signature Value: 837s 06:93:ba:54:35:4a:d7:5b:d7:26:20:2b:27:3f:33:ac:7f:c0: 837s 4f:1a:f2:7e:61:b2:5c:67:12:51:87:54:7e:41:ae:34:56:6b: 837s 55:01:6b:0b:66:c0:79:ab:d8:95:09:b4:67:ca:bd:6f:47:a8: 837s f4:89:45:c7:e9:d0:1f:e8:5c:eb:09:f9:66:db:72:f7:6a:cc: 837s a0:4d:42:5a:0d:a3:04:b9:58:69:18:56:c1:3e:e9:5d:e9:09: 837s 7a:f9:91:15:60:77:30:cd:4d:3b:8e:f3:df:9a:25:35:b7:4f: 837s b2:db:6d:37:b2:bf:10:5a:3a:09:eb:10:f5:74:eb:d6:b0:7d: 837s f7:15 837s + local found_md5 expected_md5 837s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s + expected_md5=Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B 837s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-8879.pem 837s + found_md5=Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B 837s + '[' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B '!=' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B ']' 837s + output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-8879-auth.output 837s ++ basename /tmp/sssd-softhsm2-EojxgI/SSSD-child-8879-auth.output .output 837s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-8879-auth.pem 837s + echo -n 053350 837s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 837s [p11_child[1680]] [main] (0x0400): p11_child started. 837s [p11_child[1680]] [main] (0x2000): Running in [auth] mode. 837s [p11_child[1680]] [main] (0x2000): Running with effective IDs: [0][0]. 837s [p11_child[1680]] [main] (0x2000): Running with real IDs [0][0]. 837s [p11_child[1680]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 837s [p11_child[1680]] [do_card] (0x4000): Module List: 837s [p11_child[1680]] [do_card] (0x4000): common name: [softhsm2]. 837s [p11_child[1680]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 837s [p11_child[1680]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f07487e] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 837s [p11_child[1680]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 837s [p11_child[1680]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x3f07487e][1057441918] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 837s [p11_child[1680]] [do_card] (0x4000): Login required. 837s [p11_child[1680]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 837s [p11_child[1680]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 837s [p11_child[1680]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f07487e;slot-manufacturer=SoftHSM%20project;slot-id=1057441918;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9de16513bf07487e;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 837s [p11_child[1680]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 837s [p11_child[1680]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 837s [p11_child[1680]] [do_card] (0x4000): Certificate verified and validated. 837s [p11_child[1680]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 837s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-8879-auth.output 837s + echo '-----BEGIN CERTIFICATE-----' 837s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-8879-auth.output 837s + echo '-----END CERTIFICATE-----' 837s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-8879-auth.pem 837s Certificate: 837s Data: 837s Version: 3 (0x2) 837s Serial Number: 3 (0x3) 837s Signature Algorithm: sha256WithRSAEncryption 837s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 837s Validity 837s Not Before: Jan 17 03:38:53 2025 GMT 837s Not After : Jan 17 03:38:53 2026 GMT 837s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 837s Subject Public Key Info: 837s Public Key Algorithm: rsaEncryption 837s Public-Key: (1024 bit) 837s Modulus: 837s 00:bb:52:14:99:b0:3d:8a:9e:ff:b6:db:1c:16:15: 837s 2c:24:37:24:a0:00:22:e4:fd:25:5a:9f:0b:e4:35: 837s 97:a9:d3:6c:65:d0:24:08:56:4a:a4:0e:28:3e:93: 837s 45:ad:92:f5:71:da:2a:6e:a1:78:70:2e:ea:b8:22: 837s bc:ee:ca:c4:4f:fe:65:ce:e6:5f:b5:40:25:70:8b: 837s 44:1b:39:ca:75:12:e9:64:16:11:3e:fd:d6:37:c5: 837s 65:21:a7:71:42:34:90:4c:eb:7f:c7:6a:66:54:cd: 837s ad:cc:81:69:4f:74:42:5d:77:89:8d:6e:9f:22:b8: 837s ef:df:d8:6e:32:ed:f8:a4:0b 837s Exponent: 65537 (0x10001) 837s X509v3 extensions: 837s X509v3 Authority Key Identifier: 837s 1A:9A:21:21:C2:BE:6E:0B:C8:BE:21:F0:24:27:34:90:7A:98:DC:A8 837s X509v3 Basic Constraints: 837s CA:FALSE 837s Netscape Cert Type: 837s SSL Client, S/MIME 837s Netscape Comment: 837s Test Organization Root CA trusted Certificate 837s X509v3 Subject Key Identifier: 837s E2:C3:45:82:91:B4:33:25:43:28:97:C2:33:85:E5:4D:00:6C:9E:77 837s X509v3 Key Usage: critical 837s Digital Signature, Non Repudiation, Key Encipherment 837s X509v3 Extended Key Usage: 837s TLS Web Client Authentication, E-mail Protection 837s X509v3 Subject Alternative Name: 837s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 837s Signature Algorithm: sha256WithRSAEncryption 837s Signature Value: 837s 06:93:ba:54:35:4a:d7:5b:d7:26:20:2b:27:3f:33:ac:7f:c0: 837s 4f:1a:f2:7e:61:b2:5c:67:12:51:87:54:7e:41:ae:34:56:6b: 837s 55:01:6b:0b:66:c0:79:ab:d8:95:09:b4:67:ca:bd:6f:47:a8: 837s f4:89:45:c7:e9:d0:1f:e8:5c:eb:09:f9:66:db:72:f7:6a:cc: 837s a0:4d:42:5a:0d:a3:04:b9:58:69:18:56:c1:3e:e9:5d:e9:09: 837s 7a:f9:91:15:60:77:30:cd:4d:3b:8e:f3:df:9a:25:35:b7:4f: 837s b2:db:6d:37:b2:bf:10:5a:3a:09:eb:10:f5:74:eb:d6:b0:7d: 837s f7:15 837s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-8879-auth.pem 837s + found_md5=Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B 837s + '[' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B '!=' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B ']' 837s + valid_certificate /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 837s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 837s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s + local key_pass=pass:random-root-ca-trusted-cert-0001-2285 837s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 837s + local verify_option= 837s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 837s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s + local key_pass=pass:random-root-ca-trusted-cert-0001-2285 837s + local key_cn 837s + local key_name 837s + local tokens_dir 837s + local output_cert_file 837s + token_name= 837s ++ basename /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem .pem 837s + key_name=test-root-CA-trusted-certificate-0001 837s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s ++ sed -n 's/ *commonName *= //p' 837s + key_cn='Test Organization Root Trusted Certificate 0001' 837s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 837s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf 837s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf 837s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 837s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001 837s + token_name='Test Organization Root Tr Token' 837s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 837s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001 ']' 837s + echo 'Test Organization Root Tr Token' 837s + '[' -n '' ']' 837s + local output_base_name=SSSD-child-5701 837s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-5701.output 837s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-5701.pem 837s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 837s Test Organization Root Tr Token 837s [p11_child[1690]] [main] (0x0400): p11_child started. 837s [p11_child[1690]] [main] (0x2000): Running in [pre-auth] mode. 837s [p11_child[1690]] [main] (0x2000): Running with effective IDs: [0][0]. 837s [p11_child[1690]] [main] (0x2000): Running with real IDs [0][0]. 837s [p11_child[1690]] [do_card] (0x4000): Module List: 837s [p11_child[1690]] [do_card] (0x4000): common name: [softhsm2]. 837s [p11_child[1690]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 837s [p11_child[1690]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f07487e] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 837s [p11_child[1690]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 837s [p11_child[1690]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x3f07487e][1057441918] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 837s [p11_child[1690]] [do_card] (0x4000): Login NOT required. 837s [p11_child[1690]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 837s [p11_child[1690]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 837s [p11_child[1690]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 837s [p11_child[1690]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f07487e;slot-manufacturer=SoftHSM%20project;slot-id=1057441918;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9de16513bf07487e;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 837s [p11_child[1690]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 837s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-5701.output 837s + echo '-----BEGIN CERTIFICATE-----' 837s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-5701.output 837s + echo '-----END CERTIFICATE-----' 837s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-5701.pem 837s Certificate: 837s Data: 837s Version: 3 (0x2) 837s Serial Number: 3 (0x3) 837s Signature Algorithm: sha256WithRSAEncryption 837s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 837s Validity 837s Not Before: Jan 17 03:38:53 2025 GMT 837s Not After : Jan 17 03:38:53 2026 GMT 837s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 837s Subject Public Key Info: 837s Public Key Algorithm: rsaEncryption 837s Public-Key: (1024 bit) 837s Modulus: 837s 00:bb:52:14:99:b0:3d:8a:9e:ff:b6:db:1c:16:15: 837s 2c:24:37:24:a0:00:22:e4:fd:25:5a:9f:0b:e4:35: 837s 97:a9:d3:6c:65:d0:24:08:56:4a:a4:0e:28:3e:93: 837s 45:ad:92:f5:71:da:2a:6e:a1:78:70:2e:ea:b8:22: 837s bc:ee:ca:c4:4f:fe:65:ce:e6:5f:b5:40:25:70:8b: 837s 44:1b:39:ca:75:12:e9:64:16:11:3e:fd:d6:37:c5: 837s 65:21:a7:71:42:34:90:4c:eb:7f:c7:6a:66:54:cd: 837s ad:cc:81:69:4f:74:42:5d:77:89:8d:6e:9f:22:b8: 837s ef:df:d8:6e:32:ed:f8:a4:0b 837s Exponent: 65537 (0x10001) 837s X509v3 extensions: 837s X509v3 Authority Key Identifier: 837s 1A:9A:21:21:C2:BE:6E:0B:C8:BE:21:F0:24:27:34:90:7A:98:DC:A8 837s X509v3 Basic Constraints: 837s CA:FALSE 837s Netscape Cert Type: 837s SSL Client, S/MIME 837s Netscape Comment: 837s Test Organization Root CA trusted Certificate 837s X509v3 Subject Key Identifier: 837s E2:C3:45:82:91:B4:33:25:43:28:97:C2:33:85:E5:4D:00:6C:9E:77 837s X509v3 Key Usage: critical 837s Digital Signature, Non Repudiation, Key Encipherment 837s X509v3 Extended Key Usage: 837s TLS Web Client Authentication, E-mail Protection 837s X509v3 Subject Alternative Name: 837s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 837s Signature Algorithm: sha256WithRSAEncryption 837s Signature Value: 837s 06:93:ba:54:35:4a:d7:5b:d7:26:20:2b:27:3f:33:ac:7f:c0: 837s 4f:1a:f2:7e:61:b2:5c:67:12:51:87:54:7e:41:ae:34:56:6b: 837s 55:01:6b:0b:66:c0:79:ab:d8:95:09:b4:67:ca:bd:6f:47:a8: 837s f4:89:45:c7:e9:d0:1f:e8:5c:eb:09:f9:66:db:72:f7:6a:cc: 837s a0:4d:42:5a:0d:a3:04:b9:58:69:18:56:c1:3e:e9:5d:e9:09: 837s 7a:f9:91:15:60:77:30:cd:4d:3b:8e:f3:df:9a:25:35:b7:4f: 837s b2:db:6d:37:b2:bf:10:5a:3a:09:eb:10:f5:74:eb:d6:b0:7d: 837s f7:15 837s + local found_md5 expected_md5 837s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 837s + expected_md5=Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B 837s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-5701.pem 837s + found_md5=Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B 837s + '[' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B '!=' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B ']' 837s + output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-5701-auth.output 837s ++ basename /tmp/sssd-softhsm2-EojxgI/SSSD-child-5701-auth.output .output 837s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-5701-auth.pem 837s + echo -n 053350 837s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EojxgI/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 838s [p11_child[1698]] [main] (0x0400): p11_child started. 838s [p11_child[1698]] [main] (0x2000): Running in [auth] mode. 838s [p11_child[1698]] [main] (0x2000): Running with effective IDs: [0][0]. 838s [p11_child[1698]] [main] (0x2000): Running with real IDs [0][0]. 838s [p11_child[1698]] [do_card] (0x4000): Module List: 838s [p11_child[1698]] [do_card] (0x4000): common name: [softhsm2]. 838s [p11_child[1698]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1698]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f07487e] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 838s [p11_child[1698]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 838s [p11_child[1698]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x3f07487e][1057441918] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1698]] [do_card] (0x4000): Login required. 838s [p11_child[1698]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 838s [p11_child[1698]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 838s [p11_child[1698]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 838s [p11_child[1698]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f07487e;slot-manufacturer=SoftHSM%20project;slot-id=1057441918;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9de16513bf07487e;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 838s [p11_child[1698]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 838s [p11_child[1698]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 838s [p11_child[1698]] [do_card] (0x4000): Certificate verified and validated. 838s [p11_child[1698]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 838s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-5701-auth.output 838s + echo '-----BEGIN CERTIFICATE-----' 838s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-5701-auth.output 838s + echo '-----END CERTIFICATE-----' 838s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-5701-auth.pem 838s Certificate: 838s Data: 838s Version: 3 (0x2) 838s Serial Number: 3 (0x3) 838s Signature Algorithm: sha256WithRSAEncryption 838s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 838s Validity 838s Not Before: Jan 17 03:38:53 2025 GMT 838s Not After : Jan 17 03:38:53 2026 GMT 838s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 838s Subject Public Key Info: 838s Public Key Algorithm: rsaEncryption 838s Public-Key: (1024 bit) 838s Modulus: 838s 00:bb:52:14:99:b0:3d:8a:9e:ff:b6:db:1c:16:15: 838s 2c:24:37:24:a0:00:22:e4:fd:25:5a:9f:0b:e4:35: 838s 97:a9:d3:6c:65:d0:24:08:56:4a:a4:0e:28:3e:93: 838s 45:ad:92:f5:71:da:2a:6e:a1:78:70:2e:ea:b8:22: 838s bc:ee:ca:c4:4f:fe:65:ce:e6:5f:b5:40:25:70:8b: 838s 44:1b:39:ca:75:12:e9:64:16:11:3e:fd:d6:37:c5: 838s 65:21:a7:71:42:34:90:4c:eb:7f:c7:6a:66:54:cd: 838s ad:cc:81:69:4f:74:42:5d:77:89:8d:6e:9f:22:b8: 838s ef:df:d8:6e:32:ed:f8:a4:0b 838s Exponent: 65537 (0x10001) 838s X509v3 extensions: 838s X509v3 Authority Key Identifier: 838s 1A:9A:21:21:C2:BE:6E:0B:C8:BE:21:F0:24:27:34:90:7A:98:DC:A8 838s X509v3 Basic Constraints: 838s CA:FALSE 838s Netscape Cert Type: 838s SSL Client, S/MIME 838s Netscape Comment: 838s Test Organization Root CA trusted Certificate 838s X509v3 Subject Key Identifier: 838s E2:C3:45:82:91:B4:33:25:43:28:97:C2:33:85:E5:4D:00:6C:9E:77 838s X509v3 Key Usage: critical 838s Digital Signature, Non Repudiation, Key Encipherment 838s X509v3 Extended Key Usage: 838s TLS Web Client Authentication, E-mail Protection 838s X509v3 Subject Alternative Name: 838s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 838s Signature Algorithm: sha256WithRSAEncryption 838s Signature Value: 838s 06:93:ba:54:35:4a:d7:5b:d7:26:20:2b:27:3f:33:ac:7f:c0: 838s 4f:1a:f2:7e:61:b2:5c:67:12:51:87:54:7e:41:ae:34:56:6b: 838s 55:01:6b:0b:66:c0:79:ab:d8:95:09:b4:67:ca:bd:6f:47:a8: 838s f4:89:45:c7:e9:d0:1f:e8:5c:eb:09:f9:66:db:72:f7:6a:cc: 838s a0:4d:42:5a:0d:a3:04:b9:58:69:18:56:c1:3e:e9:5d:e9:09: 838s 7a:f9:91:15:60:77:30:cd:4d:3b:8e:f3:df:9a:25:35:b7:4f: 838s b2:db:6d:37:b2:bf:10:5a:3a:09:eb:10:f5:74:eb:d6:b0:7d: 838s f7:15 838s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-5701-auth.pem 838s + found_md5=Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B 838s + '[' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B '!=' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B ']' 838s + valid_certificate /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem partial_chain 838s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem partial_chain 838s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s + local key_pass=pass:random-root-ca-trusted-cert-0001-2285 838s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 838s + local verify_option=partial_chain 838s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 838s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s + local key_pass=pass:random-root-ca-trusted-cert-0001-2285 838s + local key_cn 838s + local key_name 838s + local tokens_dir 838s + local output_cert_file 838s + token_name= 838s ++ basename /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem .pem 838s + key_name=test-root-CA-trusted-certificate-0001 838s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s ++ sed -n 's/ *commonName *= //p' 838s + key_cn='Test Organization Root Trusted Certificate 0001' 838s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 838s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf 838s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf 838s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 838s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001 838s + token_name='Test Organization Root Tr Token' 838s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 838s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001 ']' 838s + echo 'Test Organization Root Tr Token' 838s + '[' -n partial_chain ']' 838s + local verify_arg=--verify=partial_chain 838s + local output_base_name=SSSD-child-23736 838s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-23736.output 838s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-23736.pem 838s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 838s Test Organization Root Tr Token 838s [p11_child[1708]] [main] (0x0400): p11_child started. 838s [p11_child[1708]] [main] (0x2000): Running in [pre-auth] mode. 838s [p11_child[1708]] [main] (0x2000): Running with effective IDs: [0][0]. 838s [p11_child[1708]] [main] (0x2000): Running with real IDs [0][0]. 838s [p11_child[1708]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 838s [p11_child[1708]] [do_card] (0x4000): Module List: 838s [p11_child[1708]] [do_card] (0x4000): common name: [softhsm2]. 838s [p11_child[1708]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1708]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f07487e] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 838s [p11_child[1708]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 838s [p11_child[1708]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x3f07487e][1057441918] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1708]] [do_card] (0x4000): Login NOT required. 838s [p11_child[1708]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 838s [p11_child[1708]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 838s [p11_child[1708]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 838s [p11_child[1708]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f07487e;slot-manufacturer=SoftHSM%20project;slot-id=1057441918;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9de16513bf07487e;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 838s [p11_child[1708]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 838s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-23736.output 838s + echo '-----BEGIN CERTIFICATE-----' 838s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-23736.output 838s + echo '-----END CERTIFICATE-----' 838s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-23736.pem 838s + local found_md5 expected_md5 838s Certificate: 838s Data: 838s Version: 3 (0x2) 838s Serial Number: 3 (0x3) 838s Signature Algorithm: sha256WithRSAEncryption 838s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 838s Validity 838s Not Before: Jan 17 03:38:53 2025 GMT 838s Not After : Jan 17 03:38:53 2026 GMT 838s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 838s Subject Public Key Info: 838s Public Key Algorithm: rsaEncryption 838s Public-Key: (1024 bit) 838s Modulus: 838s 00:bb:52:14:99:b0:3d:8a:9e:ff:b6:db:1c:16:15: 838s 2c:24:37:24:a0:00:22:e4:fd:25:5a:9f:0b:e4:35: 838s 97:a9:d3:6c:65:d0:24:08:56:4a:a4:0e:28:3e:93: 838s 45:ad:92:f5:71:da:2a:6e:a1:78:70:2e:ea:b8:22: 838s bc:ee:ca:c4:4f:fe:65:ce:e6:5f:b5:40:25:70:8b: 838s 44:1b:39:ca:75:12:e9:64:16:11:3e:fd:d6:37:c5: 838s 65:21:a7:71:42:34:90:4c:eb:7f:c7:6a:66:54:cd: 838s ad:cc:81:69:4f:74:42:5d:77:89:8d:6e:9f:22:b8: 838s ef:df:d8:6e:32:ed:f8:a4:0b 838s Exponent: 65537 (0x10001) 838s X509v3 extensions: 838s X509v3 Authority Key Identifier: 838s 1A:9A:21:21:C2:BE:6E:0B:C8:BE:21:F0:24:27:34:90:7A:98:DC:A8 838s X509v3 Basic Constraints: 838s CA:FALSE 838s Netscape Cert Type: 838s SSL Client, S/MIME 838s Netscape Comment: 838s Test Organization Root CA trusted Certificate 838s X509v3 Subject Key Identifier: 838s E2:C3:45:82:91:B4:33:25:43:28:97:C2:33:85:E5:4D:00:6C:9E:77 838s X509v3 Key Usage: critical 838s Digital Signature, Non Repudiation, Key Encipherment 838s X509v3 Extended Key Usage: 838s TLS Web Client Authentication, E-mail Protection 838s X509v3 Subject Alternative Name: 838s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 838s Signature Algorithm: sha256WithRSAEncryption 838s Signature Value: 838s 06:93:ba:54:35:4a:d7:5b:d7:26:20:2b:27:3f:33:ac:7f:c0: 838s 4f:1a:f2:7e:61:b2:5c:67:12:51:87:54:7e:41:ae:34:56:6b: 838s 55:01:6b:0b:66:c0:79:ab:d8:95:09:b4:67:ca:bd:6f:47:a8: 838s f4:89:45:c7:e9:d0:1f:e8:5c:eb:09:f9:66:db:72:f7:6a:cc: 838s a0:4d:42:5a:0d:a3:04:b9:58:69:18:56:c1:3e:e9:5d:e9:09: 838s 7a:f9:91:15:60:77:30:cd:4d:3b:8e:f3:df:9a:25:35:b7:4f: 838s b2:db:6d:37:b2:bf:10:5a:3a:09:eb:10:f5:74:eb:d6:b0:7d: 838s f7:15 838s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s + expected_md5=Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B 838s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-23736.pem 838s + found_md5=Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B 838s + '[' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B '!=' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B ']' 838s + output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-23736-auth.output 838s ++ basename /tmp/sssd-softhsm2-EojxgI/SSSD-child-23736-auth.output .output 838s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-23736-auth.pem 838s + echo -n 053350 838s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EojxgI/test-root-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 838s [p11_child[1716]] [main] (0x0400): p11_child started. 838s [p11_child[1716]] [main] (0x2000): Running in [auth] mode. 838s [p11_child[1716]] [main] (0x2000): Running with effective IDs: [0][0]. 838s [p11_child[1716]] [main] (0x2000): Running with real IDs [0][0]. 838s [p11_child[1716]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 838s [p11_child[1716]] [do_card] (0x4000): Module List: 838s [p11_child[1716]] [do_card] (0x4000): common name: [softhsm2]. 838s [p11_child[1716]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1716]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f07487e] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 838s [p11_child[1716]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 838s [p11_child[1716]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x3f07487e][1057441918] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1716]] [do_card] (0x4000): Login required. 838s [p11_child[1716]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 838s [p11_child[1716]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 838s [p11_child[1716]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 838s [p11_child[1716]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f07487e;slot-manufacturer=SoftHSM%20project;slot-id=1057441918;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9de16513bf07487e;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 838s [p11_child[1716]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 838s [p11_child[1716]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 838s [p11_child[1716]] [do_card] (0x4000): Certificate verified and validated. 838s [p11_child[1716]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 838s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-23736-auth.output 838s + echo '-----BEGIN CERTIFICATE-----' 838s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-23736-auth.output 838s + echo '-----END CERTIFICATE-----' 838s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-23736-auth.pem 838s Certificate: 838s Data: 838s Version: 3 (0x2) 838s Serial Number: 3 (0x3) 838s Signature Algorithm: sha256WithRSAEncryption 838s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 838s Validity 838s Not Before: Jan 17 03:38:53 2025 GMT 838s Not After : Jan 17 03:38:53 2026 GMT 838s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 838s Subject Public Key Info: 838s Public Key Algorithm: rsaEncryption 838s Public-Key: (1024 bit) 838s Modulus: 838s 00:bb:52:14:99:b0:3d:8a:9e:ff:b6:db:1c:16:15: 838s 2c:24:37:24:a0:00:22:e4:fd:25:5a:9f:0b:e4:35: 838s 97:a9:d3:6c:65:d0:24:08:56:4a:a4:0e:28:3e:93: 838s 45:ad:92:f5:71:da:2a:6e:a1:78:70:2e:ea:b8:22: 838s bc:ee:ca:c4:4f:fe:65:ce:e6:5f:b5:40:25:70:8b: 838s 44:1b:39:ca:75:12:e9:64:16:11:3e:fd:d6:37:c5: 838s 65:21:a7:71:42:34:90:4c:eb:7f:c7:6a:66:54:cd: 838s ad:cc:81:69:4f:74:42:5d:77:89:8d:6e:9f:22:b8: 838s ef:df:d8:6e:32:ed:f8:a4:0b 838s Exponent: 65537 (0x10001) 838s X509v3 extensions: 838s X509v3 Authority Key Identifier: 838s 1A:9A:21:21:C2:BE:6E:0B:C8:BE:21:F0:24:27:34:90:7A:98:DC:A8 838s X509v3 Basic Constraints: 838s CA:FALSE 838s Netscape Cert Type: 838s SSL Client, S/MIME 838s Netscape Comment: 838s Test Organization Root CA trusted Certificate 838s X509v3 Subject Key Identifier: 838s E2:C3:45:82:91:B4:33:25:43:28:97:C2:33:85:E5:4D:00:6C:9E:77 838s X509v3 Key Usage: critical 838s Digital Signature, Non Repudiation, Key Encipherment 838s X509v3 Extended Key Usage: 838s TLS Web Client Authentication, E-mail Protection 838s X509v3 Subject Alternative Name: 838s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 838s Signature Algorithm: sha256WithRSAEncryption 838s Signature Value: 838s 06:93:ba:54:35:4a:d7:5b:d7:26:20:2b:27:3f:33:ac:7f:c0: 838s 4f:1a:f2:7e:61:b2:5c:67:12:51:87:54:7e:41:ae:34:56:6b: 838s 55:01:6b:0b:66:c0:79:ab:d8:95:09:b4:67:ca:bd:6f:47:a8: 838s f4:89:45:c7:e9:d0:1f:e8:5c:eb:09:f9:66:db:72:f7:6a:cc: 838s a0:4d:42:5a:0d:a3:04:b9:58:69:18:56:c1:3e:e9:5d:e9:09: 838s 7a:f9:91:15:60:77:30:cd:4d:3b:8e:f3:df:9a:25:35:b7:4f: 838s b2:db:6d:37:b2:bf:10:5a:3a:09:eb:10:f5:74:eb:d6:b0:7d: 838s f7:15 838s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-23736-auth.pem 838s + found_md5=Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B 838s + '[' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B '!=' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B ']' 838s + valid_certificate /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 838s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 838s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s + local key_pass=pass:random-root-ca-trusted-cert-0001-2285 838s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 838s + local verify_option= 838s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 838s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s + local key_pass=pass:random-root-ca-trusted-cert-0001-2285 838s + local key_cn 838s + local key_name 838s + local tokens_dir 838s + local output_cert_file 838s + token_name= 838s ++ basename /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem .pem 838s + key_name=test-root-CA-trusted-certificate-0001 838s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s ++ sed -n 's/ *commonName *= //p' 838s + key_cn='Test Organization Root Trusted Certificate 0001' 838s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 838s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf 838s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf 838s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 838s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001 838s + token_name='Test Organization Root Tr Token' 838s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 838s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001 ']' 838s + echo 'Test Organization Root Tr Token' 838s + '[' -n '' ']' 838s + local output_base_name=SSSD-child-11407 838s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-11407.output 838s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-11407.pem 838s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 838s Test Organization Root Tr Token 838s [p11_child[1726]] [main] (0x0400): p11_child started. 838s [p11_child[1726]] [main] (0x2000): Running in [pre-auth] mode. 838s [p11_child[1726]] [main] (0x2000): Running with effective IDs: [0][0]. 838s [p11_child[1726]] [main] (0x2000): Running with real IDs [0][0]. 838s [p11_child[1726]] [do_card] (0x4000): Module List: 838s [p11_child[1726]] [do_card] (0x4000): common name: [softhsm2]. 838s [p11_child[1726]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1726]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f07487e] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 838s [p11_child[1726]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 838s [p11_child[1726]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x3f07487e][1057441918] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1726]] [do_card] (0x4000): Login NOT required. 838s [p11_child[1726]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 838s [p11_child[1726]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 838s [p11_child[1726]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 838s [p11_child[1726]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f07487e;slot-manufacturer=SoftHSM%20project;slot-id=1057441918;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9de16513bf07487e;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 838s [p11_child[1726]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 838s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-11407.output 838s + echo '-----BEGIN CERTIFICATE-----' 838s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-11407.output 838s + echo '-----END CERTIFICATE-----' 838s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-11407.pem 838s + local found_md5 expected_md5 838s Certificate: 838s Data: 838s Version: 3 (0x2) 838s Serial Number: 3 (0x3) 838s Signature Algorithm: sha256WithRSAEncryption 838s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 838s Validity 838s Not Before: Jan 17 03:38:53 2025 GMT 838s Not After : Jan 17 03:38:53 2026 GMT 838s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 838s Subject Public Key Info: 838s Public Key Algorithm: rsaEncryption 838s Public-Key: (1024 bit) 838s Modulus: 838s 00:bb:52:14:99:b0:3d:8a:9e:ff:b6:db:1c:16:15: 838s 2c:24:37:24:a0:00:22:e4:fd:25:5a:9f:0b:e4:35: 838s 97:a9:d3:6c:65:d0:24:08:56:4a:a4:0e:28:3e:93: 838s 45:ad:92:f5:71:da:2a:6e:a1:78:70:2e:ea:b8:22: 838s bc:ee:ca:c4:4f:fe:65:ce:e6:5f:b5:40:25:70:8b: 838s 44:1b:39:ca:75:12:e9:64:16:11:3e:fd:d6:37:c5: 838s 65:21:a7:71:42:34:90:4c:eb:7f:c7:6a:66:54:cd: 838s ad:cc:81:69:4f:74:42:5d:77:89:8d:6e:9f:22:b8: 838s ef:df:d8:6e:32:ed:f8:a4:0b 838s Exponent: 65537 (0x10001) 838s X509v3 extensions: 838s X509v3 Authority Key Identifier: 838s 1A:9A:21:21:C2:BE:6E:0B:C8:BE:21:F0:24:27:34:90:7A:98:DC:A8 838s X509v3 Basic Constraints: 838s CA:FALSE 838s Netscape Cert Type: 838s SSL Client, S/MIME 838s Netscape Comment: 838s Test Organization Root CA trusted Certificate 838s X509v3 Subject Key Identifier: 838s E2:C3:45:82:91:B4:33:25:43:28:97:C2:33:85:E5:4D:00:6C:9E:77 838s X509v3 Key Usage: critical 838s Digital Signature, Non Repudiation, Key Encipherment 838s X509v3 Extended Key Usage: 838s TLS Web Client Authentication, E-mail Protection 838s X509v3 Subject Alternative Name: 838s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 838s Signature Algorithm: sha256WithRSAEncryption 838s Signature Value: 838s 06:93:ba:54:35:4a:d7:5b:d7:26:20:2b:27:3f:33:ac:7f:c0: 838s 4f:1a:f2:7e:61:b2:5c:67:12:51:87:54:7e:41:ae:34:56:6b: 838s 55:01:6b:0b:66:c0:79:ab:d8:95:09:b4:67:ca:bd:6f:47:a8: 838s f4:89:45:c7:e9:d0:1f:e8:5c:eb:09:f9:66:db:72:f7:6a:cc: 838s a0:4d:42:5a:0d:a3:04:b9:58:69:18:56:c1:3e:e9:5d:e9:09: 838s 7a:f9:91:15:60:77:30:cd:4d:3b:8e:f3:df:9a:25:35:b7:4f: 838s b2:db:6d:37:b2:bf:10:5a:3a:09:eb:10:f5:74:eb:d6:b0:7d: 838s f7:15 838s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s + expected_md5=Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B 838s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-11407.pem 838s + found_md5=Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B 838s + '[' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B '!=' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B ']' 838s + output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-11407-auth.output 838s ++ basename /tmp/sssd-softhsm2-EojxgI/SSSD-child-11407-auth.output .output 838s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-11407-auth.pem 838s + echo -n 053350 838s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 838s [p11_child[1734]] [main] (0x0400): p11_child started. 838s [p11_child[1734]] [main] (0x2000): Running in [auth] mode. 838s [p11_child[1734]] [main] (0x2000): Running with effective IDs: [0][0]. 838s [p11_child[1734]] [main] (0x2000): Running with real IDs [0][0]. 838s [p11_child[1734]] [do_card] (0x4000): Module List: 838s [p11_child[1734]] [do_card] (0x4000): common name: [softhsm2]. 838s [p11_child[1734]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1734]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f07487e] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 838s [p11_child[1734]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 838s [p11_child[1734]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x3f07487e][1057441918] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1734]] [do_card] (0x4000): Login required. 838s [p11_child[1734]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 838s [p11_child[1734]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 838s [p11_child[1734]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 838s [p11_child[1734]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f07487e;slot-manufacturer=SoftHSM%20project;slot-id=1057441918;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9de16513bf07487e;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 838s [p11_child[1734]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 838s [p11_child[1734]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 838s [p11_child[1734]] [do_card] (0x4000): Certificate verified and validated. 838s [p11_child[1734]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 838s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-11407-auth.output 838s + echo '-----BEGIN CERTIFICATE-----' 838s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-11407-auth.output 838s + echo '-----END CERTIFICATE-----' 838s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-11407-auth.pem 838s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-11407-auth.pem 838s Certificate: 838s Data: 838s Version: 3 (0x2) 838s Serial Number: 3 (0x3) 838s Signature Algorithm: sha256WithRSAEncryption 838s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 838s Validity 838s Not Before: Jan 17 03:38:53 2025 GMT 838s Not After : Jan 17 03:38:53 2026 GMT 838s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 838s Subject Public Key Info: 838s Public Key Algorithm: rsaEncryption 838s Public-Key: (1024 bit) 838s Modulus: 838s 00:bb:52:14:99:b0:3d:8a:9e:ff:b6:db:1c:16:15: 838s 2c:24:37:24:a0:00:22:e4:fd:25:5a:9f:0b:e4:35: 838s 97:a9:d3:6c:65:d0:24:08:56:4a:a4:0e:28:3e:93: 838s 45:ad:92:f5:71:da:2a:6e:a1:78:70:2e:ea:b8:22: 838s bc:ee:ca:c4:4f:fe:65:ce:e6:5f:b5:40:25:70:8b: 838s 44:1b:39:ca:75:12:e9:64:16:11:3e:fd:d6:37:c5: 838s 65:21:a7:71:42:34:90:4c:eb:7f:c7:6a:66:54:cd: 838s ad:cc:81:69:4f:74:42:5d:77:89:8d:6e:9f:22:b8: 838s ef:df:d8:6e:32:ed:f8:a4:0b 838s Exponent: 65537 (0x10001) 838s X509v3 extensions: 838s X509v3 Authority Key Identifier: 838s 1A:9A:21:21:C2:BE:6E:0B:C8:BE:21:F0:24:27:34:90:7A:98:DC:A8 838s X509v3 Basic Constraints: 838s CA:FALSE 838s Netscape Cert Type: 838s SSL Client, S/MIME 838s Netscape Comment: 838s Test Organization Root CA trusted Certificate 838s X509v3 Subject Key Identifier: 838s E2:C3:45:82:91:B4:33:25:43:28:97:C2:33:85:E5:4D:00:6C:9E:77 838s X509v3 Key Usage: critical 838s Digital Signature, Non Repudiation, Key Encipherment 838s X509v3 Extended Key Usage: 838s TLS Web Client Authentication, E-mail Protection 838s X509v3 Subject Alternative Name: 838s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 838s Signature Algorithm: sha256WithRSAEncryption 838s Signature Value: 838s 06:93:ba:54:35:4a:d7:5b:d7:26:20:2b:27:3f:33:ac:7f:c0: 838s 4f:1a:f2:7e:61:b2:5c:67:12:51:87:54:7e:41:ae:34:56:6b: 838s 55:01:6b:0b:66:c0:79:ab:d8:95:09:b4:67:ca:bd:6f:47:a8: 838s f4:89:45:c7:e9:d0:1f:e8:5c:eb:09:f9:66:db:72:f7:6a:cc: 838s a0:4d:42:5a:0d:a3:04:b9:58:69:18:56:c1:3e:e9:5d:e9:09: 838s 7a:f9:91:15:60:77:30:cd:4d:3b:8e:f3:df:9a:25:35:b7:4f: 838s b2:db:6d:37:b2:bf:10:5a:3a:09:eb:10:f5:74:eb:d6:b0:7d: 838s f7:15 838s + found_md5=Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B 838s + '[' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B '!=' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B ']' 838s + valid_certificate /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem partial_chain 838s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem partial_chain 838s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s + local key_pass=pass:random-root-ca-trusted-cert-0001-2285 838s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 838s + local verify_option=partial_chain 838s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 838s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s + local key_pass=pass:random-root-ca-trusted-cert-0001-2285 838s + local key_cn 838s + local key_name 838s + local tokens_dir 838s + local output_cert_file 838s + token_name= 838s ++ basename /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem .pem 838s + key_name=test-root-CA-trusted-certificate-0001 838s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s ++ sed -n 's/ *commonName *= //p' 838s + key_cn='Test Organization Root Trusted Certificate 0001' 838s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 838s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf 838s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf 838s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 838s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001 838s + token_name='Test Organization Root Tr Token' 838s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 838s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001 ']' 838s + echo 'Test Organization Root Tr Token' 838s + '[' -n partial_chain ']' 838s + local verify_arg=--verify=partial_chain 838s + local output_base_name=SSSD-child-8674 838s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-8674.output 838s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-8674.pem 838s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 838s Test Organization Root Tr Token 838s [p11_child[1744]] [main] (0x0400): p11_child started. 838s [p11_child[1744]] [main] (0x2000): Running in [pre-auth] mode. 838s [p11_child[1744]] [main] (0x2000): Running with effective IDs: [0][0]. 838s [p11_child[1744]] [main] (0x2000): Running with real IDs [0][0]. 838s [p11_child[1744]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 838s [p11_child[1744]] [do_card] (0x4000): Module List: 838s [p11_child[1744]] [do_card] (0x4000): common name: [softhsm2]. 838s [p11_child[1744]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1744]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f07487e] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 838s [p11_child[1744]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 838s [p11_child[1744]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x3f07487e][1057441918] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1744]] [do_card] (0x4000): Login NOT required. 838s [p11_child[1744]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 838s [p11_child[1744]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 838s [p11_child[1744]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Root Tr Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 838s [p11_child[1744]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f07487e;slot-manufacturer=SoftHSM%20project;slot-id=1057441918;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9de16513bf07487e;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 838s [p11_child[1744]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 838s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-8674.output 838s + echo '-----BEGIN CERTIFICATE-----' 838s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-8674.output 838s + echo '-----END CERTIFICATE-----' 838s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-8674.pem 838s Certificate: 838s Data: 838s Version: 3 (0x2) 838s Serial Number: 3 (0x3) 838s Signature Algorithm: sha256WithRSAEncryption 838s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 838s Validity 838s Not Before: Jan 17 03:38:53 2025 GMT 838s Not After : Jan 17 03:38:53 2026 GMT 838s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 838s Subject Public Key Info: 838s Public Key Algorithm: rsaEncryption 838s Public-Key: (1024 bit) 838s Modulus: 838s 00:bb:52:14:99:b0:3d:8a:9e:ff:b6:db:1c:16:15: 838s 2c:24:37:24:a0:00:22:e4:fd:25:5a:9f:0b:e4:35: 838s 97:a9:d3:6c:65:d0:24:08:56:4a:a4:0e:28:3e:93: 838s 45:ad:92:f5:71:da:2a:6e:a1:78:70:2e:ea:b8:22: 838s bc:ee:ca:c4:4f:fe:65:ce:e6:5f:b5:40:25:70:8b: 838s 44:1b:39:ca:75:12:e9:64:16:11:3e:fd:d6:37:c5: 838s 65:21:a7:71:42:34:90:4c:eb:7f:c7:6a:66:54:cd: 838s ad:cc:81:69:4f:74:42:5d:77:89:8d:6e:9f:22:b8: 838s ef:df:d8:6e:32:ed:f8:a4:0b 838s Exponent: 65537 (0x10001) 838s X509v3 extensions: 838s X509v3 Authority Key Identifier: 838s 1A:9A:21:21:C2:BE:6E:0B:C8:BE:21:F0:24:27:34:90:7A:98:DC:A8 838s X509v3 Basic Constraints: 838s CA:FALSE 838s Netscape Cert Type: 838s SSL Client, S/MIME 838s Netscape Comment: 838s Test Organization Root CA trusted Certificate 838s X509v3 Subject Key Identifier: 838s E2:C3:45:82:91:B4:33:25:43:28:97:C2:33:85:E5:4D:00:6C:9E:77 838s X509v3 Key Usage: critical 838s Digital Signature, Non Repudiation, Key Encipherment 838s X509v3 Extended Key Usage: 838s TLS Web Client Authentication, E-mail Protection 838s X509v3 Subject Alternative Name: 838s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 838s Signature Algorithm: sha256WithRSAEncryption 838s Signature Value: 838s 06:93:ba:54:35:4a:d7:5b:d7:26:20:2b:27:3f:33:ac:7f:c0: 838s 4f:1a:f2:7e:61:b2:5c:67:12:51:87:54:7e:41:ae:34:56:6b: 838s 55:01:6b:0b:66:c0:79:ab:d8:95:09:b4:67:ca:bd:6f:47:a8: 838s f4:89:45:c7:e9:d0:1f:e8:5c:eb:09:f9:66:db:72:f7:6a:cc: 838s a0:4d:42:5a:0d:a3:04:b9:58:69:18:56:c1:3e:e9:5d:e9:09: 838s 7a:f9:91:15:60:77:30:cd:4d:3b:8e:f3:df:9a:25:35:b7:4f: 838s b2:db:6d:37:b2:bf:10:5a:3a:09:eb:10:f5:74:eb:d6:b0:7d: 838s f7:15 838s + local found_md5 expected_md5 838s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s + expected_md5=Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B 838s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-8674.pem 838s + found_md5=Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B 838s + '[' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B '!=' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B ']' 838s + output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-8674-auth.output 838s ++ basename /tmp/sssd-softhsm2-EojxgI/SSSD-child-8674-auth.output .output 838s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-8674-auth.pem 838s + echo -n 053350 838s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Root Tr Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 838s [p11_child[1752]] [main] (0x0400): p11_child started. 838s [p11_child[1752]] [main] (0x2000): Running in [auth] mode. 838s [p11_child[1752]] [main] (0x2000): Running with effective IDs: [0][0]. 838s [p11_child[1752]] [main] (0x2000): Running with real IDs [0][0]. 838s [p11_child[1752]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 838s [p11_child[1752]] [do_card] (0x4000): Module List: 838s [p11_child[1752]] [do_card] (0x4000): common name: [softhsm2]. 838s [p11_child[1752]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1752]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f07487e] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 838s [p11_child[1752]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 838s [p11_child[1752]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x3f07487e][1057441918] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1752]] [do_card] (0x4000): Login required. 838s [p11_child[1752]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 838s [p11_child[1752]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 838s [p11_child[1752]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Root Tr Token Test Organization Root Tr Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 838s [p11_child[1752]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x3f07487e;slot-manufacturer=SoftHSM%20project;slot-id=1057441918;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=9de16513bf07487e;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 838s [p11_child[1752]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 838s [p11_child[1752]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 838s [p11_child[1752]] [do_card] (0x4000): Certificate verified and validated. 838s [p11_child[1752]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 838s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-8674-auth.output 838s + echo '-----BEGIN CERTIFICATE-----' 838s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-8674-auth.output 838s + echo '-----END CERTIFICATE-----' 838s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-8674-auth.pem 838s Certificate: 838s Data: 838s Version: 3 (0x2) 838s Serial Number: 3 (0x3) 838s Signature Algorithm: sha256WithRSAEncryption 838s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 838s Validity 838s Not Before: Jan 17 03:38:53 2025 GMT 838s Not After : Jan 17 03:38:53 2026 GMT 838s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 838s Subject Public Key Info: 838s Public Key Algorithm: rsaEncryption 838s Public-Key: (1024 bit) 838s Modulus: 838s 00:bb:52:14:99:b0:3d:8a:9e:ff:b6:db:1c:16:15: 838s 2c:24:37:24:a0:00:22:e4:fd:25:5a:9f:0b:e4:35: 838s 97:a9:d3:6c:65:d0:24:08:56:4a:a4:0e:28:3e:93: 838s 45:ad:92:f5:71:da:2a:6e:a1:78:70:2e:ea:b8:22: 838s bc:ee:ca:c4:4f:fe:65:ce:e6:5f:b5:40:25:70:8b: 838s 44:1b:39:ca:75:12:e9:64:16:11:3e:fd:d6:37:c5: 838s 65:21:a7:71:42:34:90:4c:eb:7f:c7:6a:66:54:cd: 838s ad:cc:81:69:4f:74:42:5d:77:89:8d:6e:9f:22:b8: 838s ef:df:d8:6e:32:ed:f8:a4:0b 838s Exponent: 65537 (0x10001) 838s X509v3 extensions: 838s X509v3 Authority Key Identifier: 838s 1A:9A:21:21:C2:BE:6E:0B:C8:BE:21:F0:24:27:34:90:7A:98:DC:A8 838s X509v3 Basic Constraints: 838s CA:FALSE 838s Netscape Cert Type: 838s SSL Client, S/MIME 838s Netscape Comment: 838s Test Organization Root CA trusted Certificate 838s X509v3 Subject Key Identifier: 838s E2:C3:45:82:91:B4:33:25:43:28:97:C2:33:85:E5:4D:00:6C:9E:77 838s X509v3 Key Usage: critical 838s Digital Signature, Non Repudiation, Key Encipherment 838s X509v3 Extended Key Usage: 838s TLS Web Client Authentication, E-mail Protection 838s X509v3 Subject Alternative Name: 838s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 838s Signature Algorithm: sha256WithRSAEncryption 838s Signature Value: 838s 06:93:ba:54:35:4a:d7:5b:d7:26:20:2b:27:3f:33:ac:7f:c0: 838s 4f:1a:f2:7e:61:b2:5c:67:12:51:87:54:7e:41:ae:34:56:6b: 838s 55:01:6b:0b:66:c0:79:ab:d8:95:09:b4:67:ca:bd:6f:47:a8: 838s f4:89:45:c7:e9:d0:1f:e8:5c:eb:09:f9:66:db:72:f7:6a:cc: 838s a0:4d:42:5a:0d:a3:04:b9:58:69:18:56:c1:3e:e9:5d:e9:09: 838s 7a:f9:91:15:60:77:30:cd:4d:3b:8e:f3:df:9a:25:35:b7:4f: 838s b2:db:6d:37:b2:bf:10:5a:3a:09:eb:10:f5:74:eb:d6:b0:7d: 838s f7:15 838s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-8674-auth.pem 838s + found_md5=Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B 838s + '[' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B '!=' Modulus=BB521499B03D8A9EFFB6DB1C16152C243724A00022E4FD255A9F0BE43597A9D36C65D02408564AA40E283E9345AD92F571DA2A6EA178702EEAB822BCEECAC44FFE65CEE65FB54025708B441B39CA7512E96416113EFDD637C56521A7714234904CEB7FC76A6654CDADCC81694F74425D77898D6E9F22B8EFDFD86E32EDF8A40B ']' 838s + invalid_certificate /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 838s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 838s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s + local key_pass=pass:random-root-ca-trusted-cert-0001-2285 838s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 838s + local verify_option= 838s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 838s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s + local key_pass=pass:random-root-ca-trusted-cert-0001-2285 838s + local key_cn 838s + local key_name 838s + local tokens_dir 838s + local output_cert_file 838s + token_name= 838s ++ basename /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem .pem 838s + key_name=test-root-CA-trusted-certificate-0001 838s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s ++ sed -n 's/ *commonName *= //p' 838s + key_cn='Test Organization Root Trusted Certificate 0001' 838s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 838s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf 838s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf 838s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 838s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001 838s + token_name='Test Organization Root Tr Token' 838s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 838s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001 ']' 838s + echo 'Test Organization Root Tr Token' 838s + '[' -n '' ']' 838s + local output_base_name=SSSD-child-4429 838s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-4429.output 838s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-4429.pem 838s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 838s Test Organization Root Tr Token 838s [p11_child[1762]] [main] (0x0400): p11_child started. 838s [p11_child[1762]] [main] (0x2000): Running in [pre-auth] mode. 838s [p11_child[1762]] [main] (0x2000): Running with effective IDs: [0][0]. 838s [p11_child[1762]] [main] (0x2000): Running with real IDs [0][0]. 838s [p11_child[1762]] [do_card] (0x4000): Module List: 838s [p11_child[1762]] [do_card] (0x4000): common name: [softhsm2]. 838s [p11_child[1762]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1762]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f07487e] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 838s [p11_child[1762]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 838s [p11_child[1762]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x3f07487e][1057441918] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1762]] [do_card] (0x4000): Login NOT required. 838s [p11_child[1762]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 838s [p11_child[1762]] [do_verification] (0x0040): X509_verify_cert failed [0]. 838s [p11_child[1762]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 838s [p11_child[1762]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 838s [p11_child[1762]] [do_card] (0x4000): No certificate found. 838s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-4429.output 838s + return 2 838s + invalid_certificate /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem partial_chain 838s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem partial_chain 838s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s + local key_pass=pass:random-root-ca-trusted-cert-0001-2285 838s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 838s + local verify_option=partial_chain 838s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-2285 838s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s + local key_pass=pass:random-root-ca-trusted-cert-0001-2285 838s + local key_cn 838s + local key_name 838s + local tokens_dir 838s + local output_cert_file 838s + token_name= 838s ++ basename /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem .pem 838s + key_name=test-root-CA-trusted-certificate-0001 838s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-root-CA-trusted-certificate-0001.pem 838s ++ sed -n 's/ *commonName *= //p' 838s Test Organization Root Tr Token 838s + key_cn='Test Organization Root Trusted Certificate 0001' 838s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 838s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf 838s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf 838s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 838s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001 838s + token_name='Test Organization Root Tr Token' 838s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 838s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-root-CA-trusted-certificate-0001 ']' 838s + echo 'Test Organization Root Tr Token' 838s + '[' -n partial_chain ']' 838s + local verify_arg=--verify=partial_chain 838s + local output_base_name=SSSD-child-15995 838s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-15995.output 838s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-15995.pem 838s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 838s [p11_child[1769]] [main] (0x0400): p11_child started. 838s [p11_child[1769]] [main] (0x2000): Running in [pre-auth] mode. 838s [p11_child[1769]] [main] (0x2000): Running with effective IDs: [0][0]. 838s [p11_child[1769]] [main] (0x2000): Running with real IDs [0][0]. 838s [p11_child[1769]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 838s [p11_child[1769]] [do_card] (0x4000): Module List: 838s [p11_child[1769]] [do_card] (0x4000): common name: [softhsm2]. 838s [p11_child[1769]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1769]] [do_card] (0x4000): Description [SoftHSM slot ID 0x3f07487e] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 838s [p11_child[1769]] [do_card] (0x4000): Token label [Test Organization Root Tr Token]. 838s [p11_child[1769]] [do_card] (0x4000): Found [Test Organization Root Tr Token] in slot [SoftHSM slot ID 0x3f07487e][1057441918] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1769]] [do_card] (0x4000): Login NOT required. 838s [p11_child[1769]] [read_certs] (0x4000): found cert[Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] 838s [p11_child[1769]] [do_verification] (0x0040): X509_verify_cert failed [0]. 838s [p11_child[1769]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 838s [p11_child[1769]] [read_certs] (0x0040): Certificate [Test Organization Root Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root Trusted Certificate 0001] not valid, skipping. 838s [p11_child[1769]] [do_card] (0x4000): No certificate found. 838s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-15995.output 838s + return 2 838s + invalid_certificate /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 /dev/null 838s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 /dev/null 838s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 838s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 838s + local key_ring=/dev/null 838s + local verify_option= 838s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 838s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 838s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 838s + local key_cn 838s + local key_name 838s + local tokens_dir 838s + local output_cert_file 838s + token_name= 838s ++ basename /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem .pem 838s + key_name=test-intermediate-CA-trusted-certificate-0001 838s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 838s ++ sed -n 's/ *commonName *= //p' 838s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 838s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 838s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 838s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 838s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 838s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001 838s + token_name='Test Organization Interme Token' 838s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 838s + local key_file 838s + local decrypted_key 838s + mkdir -p /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001 838s + key_file=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001-key.pem 838s + decrypted_key=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 838s + cat 838s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 053350 --so-pin 053350 --free 838s + softhsm2-util --show-slots 838s Slot 0 has a free/uninitialized token. 838s The token has been initialized and is reassigned to slot 797563078 838s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 838s Available slots: 838s Slot 797563078 838s Slot info: 838s Description: SoftHSM slot ID 0x2f89d8c6 838s Manufacturer ID: SoftHSM project 838s Hardware version: 2.6 838s Firmware version: 2.6 838s Token present: yes 838s Token info: 838s Manufacturer ID: SoftHSM project 838s Model: SoftHSM v2 838s Hardware version: 2.6 838s Firmware version: 2.6 838s Serial number: e6e3dd872f89d8c6 838s Initialized: yes 838s User PIN init.: yes 838s Label: Test Organization Interme Token 838s Slot 1 838s Slot info: 838s Description: SoftHSM slot ID 0x1 838s Manufacturer ID: SoftHSM project 838s Hardware version: 2.6 838s Firmware version: 2.6 838s Token present: yes 838s Token info: 838s Manufacturer ID: SoftHSM project 838s Model: SoftHSM v2 838s Hardware version: 2.6 838s Firmware version: 2.6 838s Serial number: 838s Initialized: no 838s User PIN init.: no 838s Label: 838s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-28273 -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 838s writing RSA key 838s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 838s + rm /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 838s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 838s + echo 'Test Organization Interme Token' 838s + '[' -n '' ']' 838s + local output_base_name=SSSD-child-19893 838s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-19893.output 838s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-19893.pem 838s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/dev/null 838s Object 0: 838s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=e6e3dd872f89d8c6;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 838s Type: X.509 Certificate (RSA-1024) 838s Expires: Sat Jan 17 03:38:53 2026 838s Label: Test Organization Intermediate Trusted Certificate 0001 838s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 838s 838s Test Organization Interme Token 838s [p11_child[1785]] [main] (0x0400): p11_child started. 838s [p11_child[1785]] [main] (0x2000): Running in [pre-auth] mode. 838s [p11_child[1785]] [main] (0x2000): Running with effective IDs: [0][0]. 838s [p11_child[1785]] [main] (0x2000): Running with real IDs [0][0]. 838s [p11_child[1785]] [init_verification] (0x0040): X509_LOOKUP_load_file [/dev/null] failed [92274824][error:05800088:x509 certificate routines::no certificate or crl found]. 838s [p11_child[1785]] [do_work] (0x0040): init_verification failed. 838s [p11_child[1785]] [main] (0x0020): p11_child failed (5) 838s + return 2 838s + valid_certificate /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 /dev/null no_verification 838s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 /dev/null no_verification 838s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 838s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 838s + local key_ring=/dev/null 838s + local verify_option=no_verification 838s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 838s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 838s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 838s + local key_cn 838s + local key_name 838s + local tokens_dir 838s + local output_cert_file 838s + token_name= 838s ++ basename /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem .pem 838s + key_name=test-intermediate-CA-trusted-certificate-0001 838s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 838s ++ sed -n 's/ *commonName *= //p' 838s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 838s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 838s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 838s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 838s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 838s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001 838s + token_name='Test Organization Interme Token' 838s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 838s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 838s + echo 'Test Organization Interme Token' 838s + '[' -n no_verification ']' 838s + local verify_arg=--verify=no_verification 838s + local output_base_name=SSSD-child-4679 838s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-4679.output 838s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-4679.pem 838s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=no_verification --ca_db=/dev/null 838s Test Organization Interme Token 838s [p11_child[1791]] [main] (0x0400): p11_child started. 838s [p11_child[1791]] [main] (0x2000): Running in [pre-auth] mode. 838s [p11_child[1791]] [main] (0x2000): Running with effective IDs: [0][0]. 838s [p11_child[1791]] [main] (0x2000): Running with real IDs [0][0]. 838s [p11_child[1791]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 838s [p11_child[1791]] [do_card] (0x4000): Module List: 838s [p11_child[1791]] [do_card] (0x4000): common name: [softhsm2]. 838s [p11_child[1791]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1791]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f89d8c6] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 838s [p11_child[1791]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 838s [p11_child[1791]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f89d8c6][797563078] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1791]] [do_card] (0x4000): Login NOT required. 838s [p11_child[1791]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 838s [p11_child[1791]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 838s [p11_child[1791]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2f89d8c6;slot-manufacturer=SoftHSM%20project;slot-id=797563078;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=e6e3dd872f89d8c6;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 838s [p11_child[1791]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 838s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-4679.output 838s + echo '-----BEGIN CERTIFICATE-----' 838s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-4679.output 838s + echo '-----END CERTIFICATE-----' 838s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-4679.pem 838s Certificate: 838s Data: 838s Version: 3 (0x2) 838s Serial Number: 4 (0x4) 838s Signature Algorithm: sha256WithRSAEncryption 838s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 838s Validity 838s Not Before: Jan 17 03:38:53 2025 GMT 838s Not After : Jan 17 03:38:53 2026 GMT 838s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 838s Subject Public Key Info: 838s Public Key Algorithm: rsaEncryption 838s Public-Key: (1024 bit) 838s Modulus: 838s 00:c4:9a:34:be:22:d4:52:f5:04:0f:08:10:f3:b6: 838s 2d:71:f0:cf:ad:f4:f4:d7:a3:3c:12:2e:ca:22:51: 838s 45:b9:a2:cb:e2:05:29:ca:bf:a1:0a:d7:de:76:35: 838s ca:b9:7e:21:ed:de:fa:61:d6:82:27:b9:22:f6:15: 838s 97:42:0d:d2:d7:32:0c:1e:ab:e5:b0:ff:0c:df:df: 838s af:d6:5f:47:ce:9d:8b:86:62:4f:ec:a7:17:18:4f: 838s 1a:f0:cc:b6:c5:24:36:bc:d5:02:3f:12:c2:17:61: 838s 9c:e6:2d:98:08:7c:f3:0f:6f:e4:9a:3f:25:52:7f: 838s 68:fe:c5:ba:a5:62:f9:67:b9 838s Exponent: 65537 (0x10001) 838s X509v3 extensions: 838s X509v3 Authority Key Identifier: 838s A8:00:22:B7:19:C5:9D:14:96:78:BC:93:95:A7:5A:8B:B2:B5:B6:99 838s X509v3 Basic Constraints: 838s CA:FALSE 838s Netscape Cert Type: 838s SSL Client, S/MIME 838s Netscape Comment: 838s Test Organization Intermediate CA trusted Certificate 838s X509v3 Subject Key Identifier: 838s 42:74:B5:98:CC:CE:5D:CD:4A:73:BC:77:CB:30:68:54:26:51:D4:64 838s X509v3 Key Usage: critical 838s Digital Signature, Non Repudiation, Key Encipherment 838s X509v3 Extended Key Usage: 838s TLS Web Client Authentication, E-mail Protection 838s X509v3 Subject Alternative Name: 838s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 838s Signature Algorithm: sha256WithRSAEncryption 838s Signature Value: 838s 2c:c2:fa:2d:7c:66:f9:0c:80:58:6c:56:87:c2:85:d0:8b:db: 838s c9:78:cb:23:f4:36:30:da:12:cd:74:5c:84:3e:e2:7c:05:af: 838s e4:3b:94:3d:13:d0:72:f3:b6:17:80:ea:42:fc:ef:62:b6:7e: 838s 3a:90:3b:44:32:9c:ca:68:23:31:b0:7f:a9:b0:f8:72:36:d3: 838s b0:0c:c0:90:91:4e:55:23:3e:8c:5b:bc:75:c4:3a:10:7b:77: 838s d4:53:4c:41:b7:db:43:4f:13:13:a8:ec:9c:8f:59:9d:8f:11: 838s 94:9a:4f:91:8a:c1:38:4a:00:7f:0b:d8:75:28:72:09:39:fb: 838s 8a:be 838s + local found_md5 expected_md5 838s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 838s + expected_md5=Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 838s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-4679.pem 838s + found_md5=Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 838s + '[' Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 '!=' Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 ']' 838s + output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-4679-auth.output 838s ++ basename /tmp/sssd-softhsm2-EojxgI/SSSD-child-4679-auth.output .output 838s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-4679-auth.pem 838s + echo -n 053350 838s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/dev/null --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=no_verification --token_name 'Test Organization Interme Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 838s [p11_child[1799]] [main] (0x0400): p11_child started. 838s [p11_child[1799]] [main] (0x2000): Running in [auth] mode. 838s [p11_child[1799]] [main] (0x2000): Running with effective IDs: [0][0]. 838s [p11_child[1799]] [main] (0x2000): Running with real IDs [0][0]. 838s [p11_child[1799]] [parse_cert_verify_opts] (0x0020): Found 'no_verification' option, disabling verification completely. This should not be used in production. 838s [p11_child[1799]] [do_card] (0x4000): Module List: 838s [p11_child[1799]] [do_card] (0x4000): common name: [softhsm2]. 838s [p11_child[1799]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1799]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f89d8c6] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 838s [p11_child[1799]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 838s [p11_child[1799]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f89d8c6][797563078] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1799]] [do_card] (0x4000): Login required. 838s [p11_child[1799]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 838s [p11_child[1799]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 838s [p11_child[1799]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2f89d8c6;slot-manufacturer=SoftHSM%20project;slot-id=797563078;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=e6e3dd872f89d8c6;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 838s [p11_child[1799]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 838s [p11_child[1799]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 838s [p11_child[1799]] [do_card] (0x4000): Certificate verified and validated. 838s [p11_child[1799]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 838s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-4679-auth.output 838s + echo '-----BEGIN CERTIFICATE-----' 838s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-4679-auth.output 838s + echo '-----END CERTIFICATE-----' 838s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-4679-auth.pem 838s Certificate: 838s Data: 838s Version: 3 (0x2) 838s Serial Number: 4 (0x4) 838s Signature Algorithm: sha256WithRSAEncryption 838s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 838s Validity 838s Not Before: Jan 17 03:38:53 2025 GMT 838s Not After : Jan 17 03:38:53 2026 GMT 838s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 838s Subject Public Key Info: 838s Public Key Algorithm: rsaEncryption 838s Public-Key: (1024 bit) 838s Modulus: 838s 00:c4:9a:34:be:22:d4:52:f5:04:0f:08:10:f3:b6: 838s 2d:71:f0:cf:ad:f4:f4:d7:a3:3c:12:2e:ca:22:51: 838s 45:b9:a2:cb:e2:05:29:ca:bf:a1:0a:d7:de:76:35: 838s ca:b9:7e:21:ed:de:fa:61:d6:82:27:b9:22:f6:15: 838s 97:42:0d:d2:d7:32:0c:1e:ab:e5:b0:ff:0c:df:df: 838s af:d6:5f:47:ce:9d:8b:86:62:4f:ec:a7:17:18:4f: 838s 1a:f0:cc:b6:c5:24:36:bc:d5:02:3f:12:c2:17:61: 838s 9c:e6:2d:98:08:7c:f3:0f:6f:e4:9a:3f:25:52:7f: 838s 68:fe:c5:ba:a5:62:f9:67:b9 838s Exponent: 65537 (0x10001) 838s X509v3 extensions: 838s X509v3 Authority Key Identifier: 838s A8:00:22:B7:19:C5:9D:14:96:78:BC:93:95:A7:5A:8B:B2:B5:B6:99 838s X509v3 Basic Constraints: 838s CA:FALSE 838s Netscape Cert Type: 838s SSL Client, S/MIME 838s Netscape Comment: 838s Test Organization Intermediate CA trusted Certificate 838s X509v3 Subject Key Identifier: 838s 42:74:B5:98:CC:CE:5D:CD:4A:73:BC:77:CB:30:68:54:26:51:D4:64 838s X509v3 Key Usage: critical 838s Digital Signature, Non Repudiation, Key Encipherment 838s X509v3 Extended Key Usage: 838s TLS Web Client Authentication, E-mail Protection 838s X509v3 Subject Alternative Name: 838s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 838s Signature Algorithm: sha256WithRSAEncryption 838s Signature Value: 838s 2c:c2:fa:2d:7c:66:f9:0c:80:58:6c:56:87:c2:85:d0:8b:db: 838s c9:78:cb:23:f4:36:30:da:12:cd:74:5c:84:3e:e2:7c:05:af: 838s e4:3b:94:3d:13:d0:72:f3:b6:17:80:ea:42:fc:ef:62:b6:7e: 838s 3a:90:3b:44:32:9c:ca:68:23:31:b0:7f:a9:b0:f8:72:36:d3: 838s b0:0c:c0:90:91:4e:55:23:3e:8c:5b:bc:75:c4:3a:10:7b:77: 838s d4:53:4c:41:b7:db:43:4f:13:13:a8:ec:9c:8f:59:9d:8f:11: 838s 94:9a:4f:91:8a:c1:38:4a:00:7f:0b:d8:75:28:72:09:39:fb: 838s 8a:be 838s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-4679-auth.pem 838s + found_md5=Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 838s + '[' Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 '!=' Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 ']' 838s + invalid_certificate /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 838s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 838s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 838s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 838s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 838s + local verify_option= 838s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 838s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 838s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 838s + local key_cn 838s + local key_name 838s + local tokens_dir 838s + local output_cert_file 838s + token_name= 838s ++ basename /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem .pem 838s + key_name=test-intermediate-CA-trusted-certificate-0001 838s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 838s ++ sed -n 's/ *commonName *= //p' 838s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 838s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 838s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 838s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 838s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 838s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001 838s + token_name='Test Organization Interme Token' 838s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 838s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 838s + echo 'Test Organization Interme Token' 838s + '[' -n '' ']' 838s + local output_base_name=SSSD-child-13348 838s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-13348.output 838s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-13348.pem 838s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 838s Test Organization Interme Token 838s [p11_child[1809]] [main] (0x0400): p11_child started. 838s [p11_child[1809]] [main] (0x2000): Running in [pre-auth] mode. 838s [p11_child[1809]] [main] (0x2000): Running with effective IDs: [0][0]. 838s [p11_child[1809]] [main] (0x2000): Running with real IDs [0][0]. 838s [p11_child[1809]] [do_card] (0x4000): Module List: 838s [p11_child[1809]] [do_card] (0x4000): common name: [softhsm2]. 838s [p11_child[1809]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1809]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f89d8c6] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 838s [p11_child[1809]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 838s [p11_child[1809]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f89d8c6][797563078] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 838s [p11_child[1809]] [do_card] (0x4000): Login NOT required. 838s [p11_child[1809]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 838s [p11_child[1809]] [do_verification] (0x0040): X509_verify_cert failed [0]. 838s [p11_child[1809]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 838s [p11_child[1809]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 838s [p11_child[1809]] [do_card] (0x4000): No certificate found. 839s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-13348.output 839s + return 2 839s + invalid_certificate /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem partial_chain 839s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem partial_chain 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 839s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 839s + local verify_option=partial_chain 839s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 839s + local key_cn 839s + local key_name 839s + local tokens_dir 839s + local output_cert_file 839s + token_name= 839s ++ basename /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem .pem 839s + key_name=test-intermediate-CA-trusted-certificate-0001 839s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s ++ sed -n 's/ *commonName *= //p' 839s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 839s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 839s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 839s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 839s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 839s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001 839s + token_name='Test Organization Interme Token' 839s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 839s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 839s + echo 'Test Organization Interme Token' 839s + '[' -n partial_chain ']' 839s + local verify_arg=--verify=partial_chain 839s + local output_base_name=SSSD-child-26267 839s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-26267.output 839s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-26267.pem 839s Test Organization Interme Token 839s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 839s [p11_child[1816]] [main] (0x0400): p11_child started. 839s [p11_child[1816]] [main] (0x2000): Running in [pre-auth] mode. 839s [p11_child[1816]] [main] (0x2000): Running with effective IDs: [0][0]. 839s [p11_child[1816]] [main] (0x2000): Running with real IDs [0][0]. 839s [p11_child[1816]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 839s [p11_child[1816]] [do_card] (0x4000): Module List: 839s [p11_child[1816]] [do_card] (0x4000): common name: [softhsm2]. 839s [p11_child[1816]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1816]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f89d8c6] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 839s [p11_child[1816]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 839s [p11_child[1816]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f89d8c6][797563078] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1816]] [do_card] (0x4000): Login NOT required. 839s [p11_child[1816]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 839s [p11_child[1816]] [do_verification] (0x0040): X509_verify_cert failed [0]. 839s [p11_child[1816]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 839s [p11_child[1816]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 839s [p11_child[1816]] [do_card] (0x4000): No certificate found. 839s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-26267.output 839s + return 2 839s + valid_certificate /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 839s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 839s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 839s + local verify_option= 839s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 839s + local key_cn 839s + local key_name 839s + local tokens_dir 839s + local output_cert_file 839s + token_name= 839s ++ basename /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem .pem 839s + key_name=test-intermediate-CA-trusted-certificate-0001 839s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s ++ sed -n 's/ *commonName *= //p' 839s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 839s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 839s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 839s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 839s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 839s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001 839s + token_name='Test Organization Interme Token' 839s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 839s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 839s + echo 'Test Organization Interme Token' 839s + '[' -n '' ']' 839s + local output_base_name=SSSD-child-16359 839s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-16359.output 839s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-16359.pem 839s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 839s Test Organization Interme Token 839s [p11_child[1823]] [main] (0x0400): p11_child started. 839s [p11_child[1823]] [main] (0x2000): Running in [pre-auth] mode. 839s [p11_child[1823]] [main] (0x2000): Running with effective IDs: [0][0]. 839s [p11_child[1823]] [main] (0x2000): Running with real IDs [0][0]. 839s [p11_child[1823]] [do_card] (0x4000): Module List: 839s [p11_child[1823]] [do_card] (0x4000): common name: [softhsm2]. 839s [p11_child[1823]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1823]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f89d8c6] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 839s [p11_child[1823]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 839s [p11_child[1823]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f89d8c6][797563078] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1823]] [do_card] (0x4000): Login NOT required. 839s [p11_child[1823]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 839s [p11_child[1823]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 839s [p11_child[1823]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 839s [p11_child[1823]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2f89d8c6;slot-manufacturer=SoftHSM%20project;slot-id=797563078;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=e6e3dd872f89d8c6;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 839s [p11_child[1823]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 839s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-16359.output 839s + echo '-----BEGIN CERTIFICATE-----' 839s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-16359.output 839s + echo '-----END CERTIFICATE-----' 839s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-16359.pem 839s + local found_md5 expected_md5 839s Certificate: 839s Data: 839s Version: 3 (0x2) 839s Serial Number: 4 (0x4) 839s Signature Algorithm: sha256WithRSAEncryption 839s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 839s Validity 839s Not Before: Jan 17 03:38:53 2025 GMT 839s Not After : Jan 17 03:38:53 2026 GMT 839s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 839s Subject Public Key Info: 839s Public Key Algorithm: rsaEncryption 839s Public-Key: (1024 bit) 839s Modulus: 839s 00:c4:9a:34:be:22:d4:52:f5:04:0f:08:10:f3:b6: 839s 2d:71:f0:cf:ad:f4:f4:d7:a3:3c:12:2e:ca:22:51: 839s 45:b9:a2:cb:e2:05:29:ca:bf:a1:0a:d7:de:76:35: 839s ca:b9:7e:21:ed:de:fa:61:d6:82:27:b9:22:f6:15: 839s 97:42:0d:d2:d7:32:0c:1e:ab:e5:b0:ff:0c:df:df: 839s af:d6:5f:47:ce:9d:8b:86:62:4f:ec:a7:17:18:4f: 839s 1a:f0:cc:b6:c5:24:36:bc:d5:02:3f:12:c2:17:61: 839s 9c:e6:2d:98:08:7c:f3:0f:6f:e4:9a:3f:25:52:7f: 839s 68:fe:c5:ba:a5:62:f9:67:b9 839s Exponent: 65537 (0x10001) 839s X509v3 extensions: 839s X509v3 Authority Key Identifier: 839s A8:00:22:B7:19:C5:9D:14:96:78:BC:93:95:A7:5A:8B:B2:B5:B6:99 839s X509v3 Basic Constraints: 839s CA:FALSE 839s Netscape Cert Type: 839s SSL Client, S/MIME 839s Netscape Comment: 839s Test Organization Intermediate CA trusted Certificate 839s X509v3 Subject Key Identifier: 839s 42:74:B5:98:CC:CE:5D:CD:4A:73:BC:77:CB:30:68:54:26:51:D4:64 839s X509v3 Key Usage: critical 839s Digital Signature, Non Repudiation, Key Encipherment 839s X509v3 Extended Key Usage: 839s TLS Web Client Authentication, E-mail Protection 839s X509v3 Subject Alternative Name: 839s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 839s Signature Algorithm: sha256WithRSAEncryption 839s Signature Value: 839s 2c:c2:fa:2d:7c:66:f9:0c:80:58:6c:56:87:c2:85:d0:8b:db: 839s c9:78:cb:23:f4:36:30:da:12:cd:74:5c:84:3e:e2:7c:05:af: 839s e4:3b:94:3d:13:d0:72:f3:b6:17:80:ea:42:fc:ef:62:b6:7e: 839s 3a:90:3b:44:32:9c:ca:68:23:31:b0:7f:a9:b0:f8:72:36:d3: 839s b0:0c:c0:90:91:4e:55:23:3e:8c:5b:bc:75:c4:3a:10:7b:77: 839s d4:53:4c:41:b7:db:43:4f:13:13:a8:ec:9c:8f:59:9d:8f:11: 839s 94:9a:4f:91:8a:c1:38:4a:00:7f:0b:d8:75:28:72:09:39:fb: 839s 8a:be 839s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s + expected_md5=Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 839s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-16359.pem 839s + found_md5=Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 839s + '[' Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 '!=' Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 ']' 839s + output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-16359-auth.output 839s ++ basename /tmp/sssd-softhsm2-EojxgI/SSSD-child-16359-auth.output .output 839s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-16359-auth.pem 839s + echo -n 053350 839s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Interme Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 839s [p11_child[1831]] [main] (0x0400): p11_child started. 839s [p11_child[1831]] [main] (0x2000): Running in [auth] mode. 839s [p11_child[1831]] [main] (0x2000): Running with effective IDs: [0][0]. 839s [p11_child[1831]] [main] (0x2000): Running with real IDs [0][0]. 839s [p11_child[1831]] [do_card] (0x4000): Module List: 839s [p11_child[1831]] [do_card] (0x4000): common name: [softhsm2]. 839s [p11_child[1831]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1831]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f89d8c6] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 839s [p11_child[1831]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 839s [p11_child[1831]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f89d8c6][797563078] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1831]] [do_card] (0x4000): Login required. 839s [p11_child[1831]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 839s [p11_child[1831]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 839s [p11_child[1831]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 839s [p11_child[1831]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2f89d8c6;slot-manufacturer=SoftHSM%20project;slot-id=797563078;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=e6e3dd872f89d8c6;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 839s [p11_child[1831]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 839s [p11_child[1831]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 839s [p11_child[1831]] [do_card] (0x4000): Certificate verified and validated. 839s [p11_child[1831]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 839s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-16359-auth.output 839s + echo '-----BEGIN CERTIFICATE-----' 839s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-16359-auth.output 839s + echo '-----END CERTIFICATE-----' 839s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-16359-auth.pem 839s Certificate: 839s Data: 839s Version: 3 (0x2) 839s Serial Number: 4 (0x4) 839s Signature Algorithm: sha256WithRSAEncryption 839s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 839s Validity 839s Not Before: Jan 17 03:38:53 2025 GMT 839s Not After : Jan 17 03:38:53 2026 GMT 839s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 839s Subject Public Key Info: 839s Public Key Algorithm: rsaEncryption 839s Public-Key: (1024 bit) 839s Modulus: 839s 00:c4:9a:34:be:22:d4:52:f5:04:0f:08:10:f3:b6: 839s 2d:71:f0:cf:ad:f4:f4:d7:a3:3c:12:2e:ca:22:51: 839s 45:b9:a2:cb:e2:05:29:ca:bf:a1:0a:d7:de:76:35: 839s ca:b9:7e:21:ed:de:fa:61:d6:82:27:b9:22:f6:15: 839s 97:42:0d:d2:d7:32:0c:1e:ab:e5:b0:ff:0c:df:df: 839s af:d6:5f:47:ce:9d:8b:86:62:4f:ec:a7:17:18:4f: 839s 1a:f0:cc:b6:c5:24:36:bc:d5:02:3f:12:c2:17:61: 839s 9c:e6:2d:98:08:7c:f3:0f:6f:e4:9a:3f:25:52:7f: 839s 68:fe:c5:ba:a5:62:f9:67:b9 839s Exponent: 65537 (0x10001) 839s X509v3 extensions: 839s X509v3 Authority Key Identifier: 839s A8:00:22:B7:19:C5:9D:14:96:78:BC:93:95:A7:5A:8B:B2:B5:B6:99 839s X509v3 Basic Constraints: 839s CA:FALSE 839s Netscape Cert Type: 839s SSL Client, S/MIME 839s Netscape Comment: 839s Test Organization Intermediate CA trusted Certificate 839s X509v3 Subject Key Identifier: 839s 42:74:B5:98:CC:CE:5D:CD:4A:73:BC:77:CB:30:68:54:26:51:D4:64 839s X509v3 Key Usage: critical 839s Digital Signature, Non Repudiation, Key Encipherment 839s X509v3 Extended Key Usage: 839s TLS Web Client Authentication, E-mail Protection 839s X509v3 Subject Alternative Name: 839s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 839s Signature Algorithm: sha256WithRSAEncryption 839s Signature Value: 839s 2c:c2:fa:2d:7c:66:f9:0c:80:58:6c:56:87:c2:85:d0:8b:db: 839s c9:78:cb:23:f4:36:30:da:12:cd:74:5c:84:3e:e2:7c:05:af: 839s e4:3b:94:3d:13:d0:72:f3:b6:17:80:ea:42:fc:ef:62:b6:7e: 839s 3a:90:3b:44:32:9c:ca:68:23:31:b0:7f:a9:b0:f8:72:36:d3: 839s b0:0c:c0:90:91:4e:55:23:3e:8c:5b:bc:75:c4:3a:10:7b:77: 839s d4:53:4c:41:b7:db:43:4f:13:13:a8:ec:9c:8f:59:9d:8f:11: 839s 94:9a:4f:91:8a:c1:38:4a:00:7f:0b:d8:75:28:72:09:39:fb: 839s 8a:be 839s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-16359-auth.pem 839s + found_md5=Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 839s + '[' Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 '!=' Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 ']' 839s + valid_certificate /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem partial_chain 839s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem partial_chain 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 839s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 839s + local verify_option=partial_chain 839s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 839s + local key_cn 839s + local key_name 839s + local tokens_dir 839s + local output_cert_file 839s + token_name= 839s ++ basename /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem .pem 839s + key_name=test-intermediate-CA-trusted-certificate-0001 839s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s ++ sed -n 's/ *commonName *= //p' 839s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 839s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 839s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 839s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 839s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 839s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001 839s + token_name='Test Organization Interme Token' 839s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 839s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 839s + echo 'Test Organization Interme Token' 839s + '[' -n partial_chain ']' 839s + local verify_arg=--verify=partial_chain 839s + local output_base_name=SSSD-child-16269 839s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-16269.output 839s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-16269.pem 839s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 839s Test Organization Interme Token 839s [p11_child[1841]] [main] (0x0400): p11_child started. 839s [p11_child[1841]] [main] (0x2000): Running in [pre-auth] mode. 839s [p11_child[1841]] [main] (0x2000): Running with effective IDs: [0][0]. 839s [p11_child[1841]] [main] (0x2000): Running with real IDs [0][0]. 839s [p11_child[1841]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 839s [p11_child[1841]] [do_card] (0x4000): Module List: 839s [p11_child[1841]] [do_card] (0x4000): common name: [softhsm2]. 839s [p11_child[1841]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1841]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f89d8c6] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 839s [p11_child[1841]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 839s [p11_child[1841]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f89d8c6][797563078] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1841]] [do_card] (0x4000): Login NOT required. 839s [p11_child[1841]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 839s [p11_child[1841]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 839s [p11_child[1841]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 839s [p11_child[1841]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2f89d8c6;slot-manufacturer=SoftHSM%20project;slot-id=797563078;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=e6e3dd872f89d8c6;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 839s [p11_child[1841]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 839s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-16269.output 839s + echo '-----BEGIN CERTIFICATE-----' 839s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-16269.output 839s + echo '-----END CERTIFICATE-----' 839s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-16269.pem 839s Certificate: 839s Data: 839s Version: 3 (0x2) 839s Serial Number: 4 (0x4) 839s Signature Algorithm: sha256WithRSAEncryption 839s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 839s Validity 839s Not Before: Jan 17 03:38:53 2025 GMT 839s Not After : Jan 17 03:38:53 2026 GMT 839s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 839s Subject Public Key Info: 839s Public Key Algorithm: rsaEncryption 839s Public-Key: (1024 bit) 839s Modulus: 839s 00:c4:9a:34:be:22:d4:52:f5:04:0f:08:10:f3:b6: 839s 2d:71:f0:cf:ad:f4:f4:d7:a3:3c:12:2e:ca:22:51: 839s 45:b9:a2:cb:e2:05:29:ca:bf:a1:0a:d7:de:76:35: 839s ca:b9:7e:21:ed:de:fa:61:d6:82:27:b9:22:f6:15: 839s 97:42:0d:d2:d7:32:0c:1e:ab:e5:b0:ff:0c:df:df: 839s af:d6:5f:47:ce:9d:8b:86:62:4f:ec:a7:17:18:4f: 839s 1a:f0:cc:b6:c5:24:36:bc:d5:02:3f:12:c2:17:61: 839s 9c:e6:2d:98:08:7c:f3:0f:6f:e4:9a:3f:25:52:7f: 839s 68:fe:c5:ba:a5:62:f9:67:b9 839s Exponent: 65537 (0x10001) 839s X509v3 extensions: 839s X509v3 Authority Key Identifier: 839s A8:00:22:B7:19:C5:9D:14:96:78:BC:93:95:A7:5A:8B:B2:B5:B6:99 839s X509v3 Basic Constraints: 839s CA:FALSE 839s Netscape Cert Type: 839s SSL Client, S/MIME 839s Netscape Comment: 839s Test Organization Intermediate CA trusted Certificate 839s X509v3 Subject Key Identifier: 839s 42:74:B5:98:CC:CE:5D:CD:4A:73:BC:77:CB:30:68:54:26:51:D4:64 839s X509v3 Key Usage: critical 839s Digital Signature, Non Repudiation, Key Encipherment 839s X509v3 Extended Key Usage: 839s TLS Web Client Authentication, E-mail Protection 839s X509v3 Subject Alternative Name: 839s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 839s Signature Algorithm: sha256WithRSAEncryption 839s Signature Value: 839s 2c:c2:fa:2d:7c:66:f9:0c:80:58:6c:56:87:c2:85:d0:8b:db: 839s c9:78:cb:23:f4:36:30:da:12:cd:74:5c:84:3e:e2:7c:05:af: 839s e4:3b:94:3d:13:d0:72:f3:b6:17:80:ea:42:fc:ef:62:b6:7e: 839s 3a:90:3b:44:32:9c:ca:68:23:31:b0:7f:a9:b0:f8:72:36:d3: 839s b0:0c:c0:90:91:4e:55:23:3e:8c:5b:bc:75:c4:3a:10:7b:77: 839s d4:53:4c:41:b7:db:43:4f:13:13:a8:ec:9c:8f:59:9d:8f:11: 839s 94:9a:4f:91:8a:c1:38:4a:00:7f:0b:d8:75:28:72:09:39:fb: 839s 8a:be 839s + local found_md5 expected_md5 839s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s + expected_md5=Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 839s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-16269.pem 839s + found_md5=Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 839s + '[' Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 '!=' Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 ']' 839s + output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-16269-auth.output 839s ++ basename /tmp/sssd-softhsm2-EojxgI/SSSD-child-16269-auth.output .output 839s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-16269-auth.pem 839s + echo -n 053350 839s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 839s [p11_child[1849]] [main] (0x0400): p11_child started. 839s [p11_child[1849]] [main] (0x2000): Running in [auth] mode. 839s [p11_child[1849]] [main] (0x2000): Running with effective IDs: [0][0]. 839s [p11_child[1849]] [main] (0x2000): Running with real IDs [0][0]. 839s [p11_child[1849]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 839s [p11_child[1849]] [do_card] (0x4000): Module List: 839s [p11_child[1849]] [do_card] (0x4000): common name: [softhsm2]. 839s [p11_child[1849]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1849]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f89d8c6] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 839s [p11_child[1849]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 839s [p11_child[1849]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f89d8c6][797563078] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1849]] [do_card] (0x4000): Login required. 839s [p11_child[1849]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 839s [p11_child[1849]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 839s [p11_child[1849]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 839s [p11_child[1849]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2f89d8c6;slot-manufacturer=SoftHSM%20project;slot-id=797563078;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=e6e3dd872f89d8c6;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 839s [p11_child[1849]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 839s [p11_child[1849]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 839s [p11_child[1849]] [do_card] (0x4000): Certificate verified and validated. 839s [p11_child[1849]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 839s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-16269-auth.output 839s + echo '-----BEGIN CERTIFICATE-----' 839s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-16269-auth.output 839s + echo '-----END CERTIFICATE-----' 839s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-16269-auth.pem 839s Certificate: 839s Data: 839s Version: 3 (0x2) 839s Serial Number: 4 (0x4) 839s Signature Algorithm: sha256WithRSAEncryption 839s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 839s Validity 839s Not Before: Jan 17 03:38:53 2025 GMT 839s Not After : Jan 17 03:38:53 2026 GMT 839s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 839s Subject Public Key Info: 839s Public Key Algorithm: rsaEncryption 839s Public-Key: (1024 bit) 839s Modulus: 839s 00:c4:9a:34:be:22:d4:52:f5:04:0f:08:10:f3:b6: 839s 2d:71:f0:cf:ad:f4:f4:d7:a3:3c:12:2e:ca:22:51: 839s 45:b9:a2:cb:e2:05:29:ca:bf:a1:0a:d7:de:76:35: 839s ca:b9:7e:21:ed:de:fa:61:d6:82:27:b9:22:f6:15: 839s 97:42:0d:d2:d7:32:0c:1e:ab:e5:b0:ff:0c:df:df: 839s af:d6:5f:47:ce:9d:8b:86:62:4f:ec:a7:17:18:4f: 839s 1a:f0:cc:b6:c5:24:36:bc:d5:02:3f:12:c2:17:61: 839s 9c:e6:2d:98:08:7c:f3:0f:6f:e4:9a:3f:25:52:7f: 839s 68:fe:c5:ba:a5:62:f9:67:b9 839s Exponent: 65537 (0x10001) 839s X509v3 extensions: 839s X509v3 Authority Key Identifier: 839s A8:00:22:B7:19:C5:9D:14:96:78:BC:93:95:A7:5A:8B:B2:B5:B6:99 839s X509v3 Basic Constraints: 839s CA:FALSE 839s Netscape Cert Type: 839s SSL Client, S/MIME 839s Netscape Comment: 839s Test Organization Intermediate CA trusted Certificate 839s X509v3 Subject Key Identifier: 839s 42:74:B5:98:CC:CE:5D:CD:4A:73:BC:77:CB:30:68:54:26:51:D4:64 839s X509v3 Key Usage: critical 839s Digital Signature, Non Repudiation, Key Encipherment 839s X509v3 Extended Key Usage: 839s TLS Web Client Authentication, E-mail Protection 839s X509v3 Subject Alternative Name: 839s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 839s Signature Algorithm: sha256WithRSAEncryption 839s Signature Value: 839s 2c:c2:fa:2d:7c:66:f9:0c:80:58:6c:56:87:c2:85:d0:8b:db: 839s c9:78:cb:23:f4:36:30:da:12:cd:74:5c:84:3e:e2:7c:05:af: 839s e4:3b:94:3d:13:d0:72:f3:b6:17:80:ea:42:fc:ef:62:b6:7e: 839s 3a:90:3b:44:32:9c:ca:68:23:31:b0:7f:a9:b0:f8:72:36:d3: 839s b0:0c:c0:90:91:4e:55:23:3e:8c:5b:bc:75:c4:3a:10:7b:77: 839s d4:53:4c:41:b7:db:43:4f:13:13:a8:ec:9c:8f:59:9d:8f:11: 839s 94:9a:4f:91:8a:c1:38:4a:00:7f:0b:d8:75:28:72:09:39:fb: 839s 8a:be 839s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-16269-auth.pem 839s + found_md5=Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 839s + '[' Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 '!=' Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 ']' 839s + invalid_certificate /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 839s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 839s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 839s + local verify_option= 839s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 839s + local key_cn 839s + local key_name 839s + local tokens_dir 839s + local output_cert_file 839s + token_name= 839s ++ basename /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem .pem 839s + key_name=test-intermediate-CA-trusted-certificate-0001 839s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s ++ sed -n 's/ *commonName *= //p' 839s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 839s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 839s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 839s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 839s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 839s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001 839s + token_name='Test Organization Interme Token' 839s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 839s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 839s + echo 'Test Organization Interme Token' 839s + '[' -n '' ']' 839s + local output_base_name=SSSD-child-2506 839s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-2506.output 839s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-2506.pem 839s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 839s Test Organization Interme Token 839s [p11_child[1859]] [main] (0x0400): p11_child started. 839s [p11_child[1859]] [main] (0x2000): Running in [pre-auth] mode. 839s [p11_child[1859]] [main] (0x2000): Running with effective IDs: [0][0]. 839s [p11_child[1859]] [main] (0x2000): Running with real IDs [0][0]. 839s [p11_child[1859]] [do_card] (0x4000): Module List: 839s [p11_child[1859]] [do_card] (0x4000): common name: [softhsm2]. 839s [p11_child[1859]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1859]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f89d8c6] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 839s [p11_child[1859]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 839s [p11_child[1859]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f89d8c6][797563078] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1859]] [do_card] (0x4000): Login NOT required. 839s [p11_child[1859]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 839s [p11_child[1859]] [do_verification] (0x0040): X509_verify_cert failed [0]. 839s [p11_child[1859]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 839s [p11_child[1859]] [read_certs] (0x0040): Certificate [Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] not valid, skipping. 839s [p11_child[1859]] [do_card] (0x4000): No certificate found. 839s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-2506.output 839s + return 2 839s + valid_certificate /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem partial_chain 839s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem partial_chain 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 839s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 839s + local verify_option=partial_chain 839s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-28273 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-28273 839s + local key_cn 839s + local key_name 839s + local tokens_dir 839s + local output_cert_file 839s + token_name= 839s ++ basename /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem .pem 839s + key_name=test-intermediate-CA-trusted-certificate-0001 839s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s ++ sed -n 's/ *commonName *= //p' 839s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 839s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 839s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 839s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 839s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 839s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001 839s + token_name='Test Organization Interme Token' 839s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 839s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-intermediate-CA-trusted-certificate-0001 ']' 839s + echo 'Test Organization Interme Token' 839s + '[' -n partial_chain ']' 839s + local verify_arg=--verify=partial_chain 839s + local output_base_name=SSSD-child-25101 839s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-25101.output 839s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-25101.pem 839s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem 839s Test Organization Interme Token 839s [p11_child[1866]] [main] (0x0400): p11_child started. 839s [p11_child[1866]] [main] (0x2000): Running in [pre-auth] mode. 839s [p11_child[1866]] [main] (0x2000): Running with effective IDs: [0][0]. 839s [p11_child[1866]] [main] (0x2000): Running with real IDs [0][0]. 839s [p11_child[1866]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 839s [p11_child[1866]] [do_card] (0x4000): Module List: 839s [p11_child[1866]] [do_card] (0x4000): common name: [softhsm2]. 839s [p11_child[1866]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1866]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f89d8c6] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 839s [p11_child[1866]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 839s [p11_child[1866]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f89d8c6][797563078] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1866]] [do_card] (0x4000): Login NOT required. 839s [p11_child[1866]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 839s [p11_child[1866]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 839s [p11_child[1866]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Interme Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 839s [p11_child[1866]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2f89d8c6;slot-manufacturer=SoftHSM%20project;slot-id=797563078;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=e6e3dd872f89d8c6;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 839s [p11_child[1866]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 839s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-25101.output 839s + echo '-----BEGIN CERTIFICATE-----' 839s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-25101.output 839s + echo '-----END CERTIFICATE-----' 839s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-25101.pem 839s Certificate: 839s Data: 839s Version: 3 (0x2) 839s Serial Number: 4 (0x4) 839s Signature Algorithm: sha256WithRSAEncryption 839s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 839s Validity 839s Not Before: Jan 17 03:38:53 2025 GMT 839s Not After : Jan 17 03:38:53 2026 GMT 839s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 839s Subject Public Key Info: 839s Public Key Algorithm: rsaEncryption 839s Public-Key: (1024 bit) 839s Modulus: 839s 00:c4:9a:34:be:22:d4:52:f5:04:0f:08:10:f3:b6: 839s 2d:71:f0:cf:ad:f4:f4:d7:a3:3c:12:2e:ca:22:51: 839s 45:b9:a2:cb:e2:05:29:ca:bf:a1:0a:d7:de:76:35: 839s ca:b9:7e:21:ed:de:fa:61:d6:82:27:b9:22:f6:15: 839s 97:42:0d:d2:d7:32:0c:1e:ab:e5:b0:ff:0c:df:df: 839s af:d6:5f:47:ce:9d:8b:86:62:4f:ec:a7:17:18:4f: 839s 1a:f0:cc:b6:c5:24:36:bc:d5:02:3f:12:c2:17:61: 839s 9c:e6:2d:98:08:7c:f3:0f:6f:e4:9a:3f:25:52:7f: 839s 68:fe:c5:ba:a5:62:f9:67:b9 839s Exponent: 65537 (0x10001) 839s X509v3 extensions: 839s X509v3 Authority Key Identifier: 839s A8:00:22:B7:19:C5:9D:14:96:78:BC:93:95:A7:5A:8B:B2:B5:B6:99 839s X509v3 Basic Constraints: 839s CA:FALSE 839s Netscape Cert Type: 839s SSL Client, S/MIME 839s Netscape Comment: 839s Test Organization Intermediate CA trusted Certificate 839s X509v3 Subject Key Identifier: 839s 42:74:B5:98:CC:CE:5D:CD:4A:73:BC:77:CB:30:68:54:26:51:D4:64 839s X509v3 Key Usage: critical 839s Digital Signature, Non Repudiation, Key Encipherment 839s X509v3 Extended Key Usage: 839s TLS Web Client Authentication, E-mail Protection 839s X509v3 Subject Alternative Name: 839s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 839s Signature Algorithm: sha256WithRSAEncryption 839s Signature Value: 839s 2c:c2:fa:2d:7c:66:f9:0c:80:58:6c:56:87:c2:85:d0:8b:db: 839s c9:78:cb:23:f4:36:30:da:12:cd:74:5c:84:3e:e2:7c:05:af: 839s e4:3b:94:3d:13:d0:72:f3:b6:17:80:ea:42:fc:ef:62:b6:7e: 839s 3a:90:3b:44:32:9c:ca:68:23:31:b0:7f:a9:b0:f8:72:36:d3: 839s b0:0c:c0:90:91:4e:55:23:3e:8c:5b:bc:75:c4:3a:10:7b:77: 839s d4:53:4c:41:b7:db:43:4f:13:13:a8:ec:9c:8f:59:9d:8f:11: 839s 94:9a:4f:91:8a:c1:38:4a:00:7f:0b:d8:75:28:72:09:39:fb: 839s 8a:be 839s + local found_md5 expected_md5 839s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/test-intermediate-CA-trusted-certificate-0001.pem 839s + expected_md5=Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 839s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-25101.pem 839s + found_md5=Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 839s + '[' Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 '!=' Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 ']' 839s + output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-25101-auth.output 839s ++ basename /tmp/sssd-softhsm2-EojxgI/SSSD-child-25101-auth.output .output 839s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-25101-auth.pem 839s + echo -n 053350 839s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EojxgI/test-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Interme Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 839s [p11_child[1874]] [main] (0x0400): p11_child started. 839s [p11_child[1874]] [main] (0x2000): Running in [auth] mode. 839s [p11_child[1874]] [main] (0x2000): Running with effective IDs: [0][0]. 839s [p11_child[1874]] [main] (0x2000): Running with real IDs [0][0]. 839s [p11_child[1874]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 839s [p11_child[1874]] [do_card] (0x4000): Module List: 839s [p11_child[1874]] [do_card] (0x4000): common name: [softhsm2]. 839s [p11_child[1874]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1874]] [do_card] (0x4000): Description [SoftHSM slot ID 0x2f89d8c6] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 839s [p11_child[1874]] [do_card] (0x4000): Token label [Test Organization Interme Token]. 839s [p11_child[1874]] [do_card] (0x4000): Found [Test Organization Interme Token] in slot [SoftHSM slot ID 0x2f89d8c6][797563078] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1874]] [do_card] (0x4000): Login required. 839s [p11_child[1874]] [read_certs] (0x4000): found cert[Test Organization Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Intermediate Trusted Certificate 0001] 839s [p11_child[1874]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 839s [p11_child[1874]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Interme Token Test Organization Interme Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 839s [p11_child[1874]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200x2f89d8c6;slot-manufacturer=SoftHSM%20project;slot-id=797563078;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=e6e3dd872f89d8c6;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 839s [p11_child[1874]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 839s [p11_child[1874]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 839s [p11_child[1874]] [do_card] (0x4000): Certificate verified and validated. 839s [p11_child[1874]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 839s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-25101-auth.output 839s + echo '-----BEGIN CERTIFICATE-----' 839s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-25101-auth.output 839s + echo '-----END CERTIFICATE-----' 839s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-25101-auth.pem 839s Certificate: 839s Data: 839s Version: 3 (0x2) 839s Serial Number: 4 (0x4) 839s Signature Algorithm: sha256WithRSAEncryption 839s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 839s Validity 839s Not Before: Jan 17 03:38:53 2025 GMT 839s Not After : Jan 17 03:38:53 2026 GMT 839s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 839s Subject Public Key Info: 839s Public Key Algorithm: rsaEncryption 839s Public-Key: (1024 bit) 839s Modulus: 839s 00:c4:9a:34:be:22:d4:52:f5:04:0f:08:10:f3:b6: 839s 2d:71:f0:cf:ad:f4:f4:d7:a3:3c:12:2e:ca:22:51: 839s 45:b9:a2:cb:e2:05:29:ca:bf:a1:0a:d7:de:76:35: 839s ca:b9:7e:21:ed:de:fa:61:d6:82:27:b9:22:f6:15: 839s 97:42:0d:d2:d7:32:0c:1e:ab:e5:b0:ff:0c:df:df: 839s af:d6:5f:47:ce:9d:8b:86:62:4f:ec:a7:17:18:4f: 839s 1a:f0:cc:b6:c5:24:36:bc:d5:02:3f:12:c2:17:61: 839s 9c:e6:2d:98:08:7c:f3:0f:6f:e4:9a:3f:25:52:7f: 839s 68:fe:c5:ba:a5:62:f9:67:b9 839s Exponent: 65537 (0x10001) 839s X509v3 extensions: 839s X509v3 Authority Key Identifier: 839s A8:00:22:B7:19:C5:9D:14:96:78:BC:93:95:A7:5A:8B:B2:B5:B6:99 839s X509v3 Basic Constraints: 839s CA:FALSE 839s Netscape Cert Type: 839s SSL Client, S/MIME 839s Netscape Comment: 839s Test Organization Intermediate CA trusted Certificate 839s X509v3 Subject Key Identifier: 839s 42:74:B5:98:CC:CE:5D:CD:4A:73:BC:77:CB:30:68:54:26:51:D4:64 839s X509v3 Key Usage: critical 839s Digital Signature, Non Repudiation, Key Encipherment 839s X509v3 Extended Key Usage: 839s TLS Web Client Authentication, E-mail Protection 839s X509v3 Subject Alternative Name: 839s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 839s Signature Algorithm: sha256WithRSAEncryption 839s Signature Value: 839s 2c:c2:fa:2d:7c:66:f9:0c:80:58:6c:56:87:c2:85:d0:8b:db: 839s c9:78:cb:23:f4:36:30:da:12:cd:74:5c:84:3e:e2:7c:05:af: 839s e4:3b:94:3d:13:d0:72:f3:b6:17:80:ea:42:fc:ef:62:b6:7e: 839s 3a:90:3b:44:32:9c:ca:68:23:31:b0:7f:a9:b0:f8:72:36:d3: 839s b0:0c:c0:90:91:4e:55:23:3e:8c:5b:bc:75:c4:3a:10:7b:77: 839s d4:53:4c:41:b7:db:43:4f:13:13:a8:ec:9c:8f:59:9d:8f:11: 839s 94:9a:4f:91:8a:c1:38:4a:00:7f:0b:d8:75:28:72:09:39:fb: 839s 8a:be 839s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-25101-auth.pem 839s + found_md5=Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 839s + '[' Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 '!=' Modulus=C49A34BE22D452F5040F0810F3B62D71F0CFADF4F4D7A33C122ECA225145B9A2CBE20529CABFA10AD7DE7635CAB97E21EDDEFA61D68227B922F61597420DD2D7320C1EABE5B0FF0CDFDFAFD65F47CE9D8B86624FECA717184F1AF0CCB6C52436BCD5023F12C217619CE62D98087CF30F6FE49A3F25527F68FEC5BAA562F967B9 ']' 839s + invalid_certificate /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 839s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 839s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 839s + local verify_option= 839s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 839s + local key_cn 839s + local key_name 839s + local tokens_dir 839s + local output_cert_file 839s + token_name= 839s ++ basename /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 839s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 839s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 839s ++ sed -n 's/ *commonName *= //p' 839s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 839s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 839s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 839s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 839s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 839s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 839s + token_name='Test Organization Sub Int Token' 839s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 839s + local key_file 839s + local decrypted_key 839s + mkdir -p /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 839s + key_file=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 839s + decrypted_key=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 839s + cat 839s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 053350 --so-pin 053350 --free 839s Slot 0 has a free/uninitialized token. 839s The token has been initialized and is reassigned to slot 233430436 839s + softhsm2-util --show-slots 839s Available slots: 839s Slot 233430436 839s Slot info: 839s Description: SoftHSM slot ID 0xde9dda4 839s Manufacturer ID: SoftHSM project 839s Hardware version: 2.6 839s Firmware version: 2.6 839s Token present: yes 839s Token info: 839s Manufacturer ID: SoftHSM project 839s Model: SoftHSM v2 839s Hardware version: 2.6 839s Firmware version: 2.6 839s Serial number: 5cc20c450de9dda4 839s Initialized: yes 839s User PIN init.: yes 839s Label: Test Organization Sub Int Token 839s Slot 1 839s Slot info: 839s Description: SoftHSM slot ID 0x1 839s Manufacturer ID: SoftHSM project 839s Hardware version: 2.6 839s Firmware version: 2.6 839s Token present: yes 839s Token info: 839s Manufacturer ID: SoftHSM project 839s Model: SoftHSM v2 839s Hardware version: 2.6 839s Firmware version: 2.6 839s Serial number: 839s Initialized: no 839s User PIN init.: no 839s Label: 839s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 839s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-21397 -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 839s writing RSA key 839s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=053350 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 839s + rm /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 839s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 839s Object 0: 839s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5cc20c450de9dda4;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 839s Type: X.509 Certificate (RSA-1024) 839s Expires: Sat Jan 17 03:38:53 2026 839s Label: Test Organization Sub Intermediate Trusted Certificate 0001 839s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 839s 839s Test Organization Sub Int Token 839s + echo 'Test Organization Sub Int Token' 839s + '[' -n '' ']' 839s + local output_base_name=SSSD-child-24865 839s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-24865.output 839s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-24865.pem 839s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 839s [p11_child[1893]] [main] (0x0400): p11_child started. 839s [p11_child[1893]] [main] (0x2000): Running in [pre-auth] mode. 839s [p11_child[1893]] [main] (0x2000): Running with effective IDs: [0][0]. 839s [p11_child[1893]] [main] (0x2000): Running with real IDs [0][0]. 839s [p11_child[1893]] [do_card] (0x4000): Module List: 839s [p11_child[1893]] [do_card] (0x4000): common name: [softhsm2]. 839s [p11_child[1893]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1893]] [do_card] (0x4000): Description [SoftHSM slot ID 0xde9dda4] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 839s [p11_child[1893]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 839s [p11_child[1893]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0xde9dda4][233430436] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1893]] [do_card] (0x4000): Login NOT required. 839s [p11_child[1893]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 839s [p11_child[1893]] [do_verification] (0x0040): X509_verify_cert failed [0]. 839s [p11_child[1893]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 839s [p11_child[1893]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 839s [p11_child[1893]] [do_card] (0x4000): No certificate found. 839s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-24865.output 839s + return 2 839s + invalid_certificate /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem partial_chain 839s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 /tmp/sssd-softhsm2-EojxgI/test-root-CA.pem partial_chain 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 839s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 839s + local verify_option=partial_chain 839s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 839s + local key_cn 839s + local key_name 839s + local tokens_dir 839s + local output_cert_file 839s + token_name= 839s ++ basename /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 839s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 839s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 839s ++ sed -n 's/ *commonName *= //p' 839s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 839s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 839s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 839s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 839s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 839s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 839s + token_name='Test Organization Sub Int Token' 839s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 839s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 839s + echo 'Test Organization Sub Int Token' 839s Test Organization Sub Int Token 839s + '[' -n partial_chain ']' 839s + local verify_arg=--verify=partial_chain 839s + local output_base_name=SSSD-child-10258 839s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-10258.output 839s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-10258.pem 839s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EojxgI/test-root-CA.pem 839s [p11_child[1900]] [main] (0x0400): p11_child started. 839s [p11_child[1900]] [main] (0x2000): Running in [pre-auth] mode. 839s [p11_child[1900]] [main] (0x2000): Running with effective IDs: [0][0]. 839s [p11_child[1900]] [main] (0x2000): Running with real IDs [0][0]. 839s [p11_child[1900]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 839s [p11_child[1900]] [do_card] (0x4000): Module List: 839s [p11_child[1900]] [do_card] (0x4000): common name: [softhsm2]. 839s [p11_child[1900]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1900]] [do_card] (0x4000): Description [SoftHSM slot ID 0xde9dda4] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 839s [p11_child[1900]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 839s [p11_child[1900]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0xde9dda4][233430436] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1900]] [do_card] (0x4000): Login NOT required. 839s [p11_child[1900]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 839s [p11_child[1900]] [do_verification] (0x0040): X509_verify_cert failed [0]. 839s [p11_child[1900]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 839s [p11_child[1900]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 839s [p11_child[1900]] [do_card] (0x4000): No certificate found. 839s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-10258.output 839s + return 2 839s + valid_certificate /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 839s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 839s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 839s + local verify_option= 839s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 839s + local key_cn 839s + local key_name 839s + local tokens_dir 839s + local output_cert_file 839s + token_name= 839s ++ basename /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 839s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 839s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 839s ++ sed -n 's/ *commonName *= //p' 839s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 839s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 839s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 839s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 839s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 839s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 839s + token_name='Test Organization Sub Int Token' 839s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 839s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 839s + echo 'Test Organization Sub Int Token' 839s Test Organization Sub Int Token 839s + '[' -n '' ']' 839s + local output_base_name=SSSD-child-6841 839s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-6841.output 839s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-6841.pem 839s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 839s [p11_child[1907]] [main] (0x0400): p11_child started. 839s [p11_child[1907]] [main] (0x2000): Running in [pre-auth] mode. 839s [p11_child[1907]] [main] (0x2000): Running with effective IDs: [0][0]. 839s [p11_child[1907]] [main] (0x2000): Running with real IDs [0][0]. 839s [p11_child[1907]] [do_card] (0x4000): Module List: 839s [p11_child[1907]] [do_card] (0x4000): common name: [softhsm2]. 839s [p11_child[1907]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1907]] [do_card] (0x4000): Description [SoftHSM slot ID 0xde9dda4] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 839s [p11_child[1907]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 839s [p11_child[1907]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0xde9dda4][233430436] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1907]] [do_card] (0x4000): Login NOT required. 839s [p11_child[1907]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 839s [p11_child[1907]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 839s [p11_child[1907]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 839s [p11_child[1907]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xde9dda4;slot-manufacturer=SoftHSM%20project;slot-id=233430436;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5cc20c450de9dda4;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 839s [p11_child[1907]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 839s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-6841.output 839s + echo '-----BEGIN CERTIFICATE-----' 839s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-6841.output 839s + echo '-----END CERTIFICATE-----' 839s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-6841.pem 839s Certificate: 839s Data: 839s Version: 3 (0x2) 839s Serial Number: 5 (0x5) 839s Signature Algorithm: sha256WithRSAEncryption 839s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 839s Validity 839s Not Before: Jan 17 03:38:53 2025 GMT 839s Not After : Jan 17 03:38:53 2026 GMT 839s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 839s Subject Public Key Info: 839s Public Key Algorithm: rsaEncryption 839s Public-Key: (1024 bit) 839s Modulus: 839s 00:9b:84:c4:9a:30:14:6e:42:f6:22:fa:9f:85:f6: 839s 85:fa:52:4c:cd:43:fb:ec:42:94:f0:4f:97:a7:8a: 839s c5:8d:e3:cb:a6:6c:11:40:06:df:ac:2b:7d:0f:18: 839s 25:ed:f0:ae:94:ef:f8:41:02:a7:f6:03:70:b9:18: 839s df:c5:55:05:53:07:45:b9:31:6e:23:8e:ce:ad:75: 839s 78:9c:4b:99:6a:37:37:3a:ae:7b:10:8b:bc:99:4a: 839s 8d:71:b2:56:90:cc:10:81:b2:38:a3:33:5d:3c:28: 839s f4:02:e5:7d:fc:d8:14:1d:00:3e:5a:d7:8c:06:88: 839s 44:9e:c5:58:40:c6:c6:87:7f 839s Exponent: 65537 (0x10001) 839s X509v3 extensions: 839s X509v3 Authority Key Identifier: 839s C9:32:53:29:5C:95:7C:C3:3B:75:C8:06:0F:43:3A:1B:40:9F:C6:02 839s X509v3 Basic Constraints: 839s CA:FALSE 839s Netscape Cert Type: 839s SSL Client, S/MIME 839s Netscape Comment: 839s Test Organization Sub Intermediate CA trusted Certificate 839s X509v3 Subject Key Identifier: 839s AB:BC:8C:46:D1:AD:96:8B:7B:DA:92:CF:15:B3:61:7A:32:59:12:6F 839s X509v3 Key Usage: critical 839s Digital Signature, Non Repudiation, Key Encipherment 839s X509v3 Extended Key Usage: 839s TLS Web Client Authentication, E-mail Protection 839s X509v3 Subject Alternative Name: 839s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 839s Signature Algorithm: sha256WithRSAEncryption 839s Signature Value: 839s 0f:5d:8b:b7:ca:6f:78:6c:3d:b2:a7:1f:fc:5e:16:4d:ab:6d: 839s 43:15:8e:15:c3:58:75:81:3d:a1:5f:d1:2f:68:c4:fc:85:d1: 839s 23:7d:6e:0e:77:21:42:f5:8e:8f:0f:5b:e8:1d:e4:09:44:f3: 839s cf:d8:98:f6:bd:9f:6c:41:6e:7a:9b:fc:6e:46:16:66:65:ca: 839s 90:f3:a9:ca:21:fb:93:83:fc:e7:0e:c4:bc:6b:73:5a:3d:d0: 839s a1:9e:4b:9e:9a:1b:d2:a8:69:f7:57:ff:27:c3:1c:00:af:d8: 839s 1c:e9:93:00:66:de:96:f6:34:ba:ae:42:e6:00:91:b3:30:02: 839s 06:57 839s + local found_md5 expected_md5 839s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 839s + expected_md5=Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F 839s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-6841.pem 839s + found_md5=Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F 839s + '[' Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F '!=' Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F ']' 839s + output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-6841-auth.output 839s ++ basename /tmp/sssd-softhsm2-EojxgI/SSSD-child-6841-auth.output .output 839s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-6841-auth.pem 839s + echo -n 053350 839s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 '' --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 839s [p11_child[1915]] [main] (0x0400): p11_child started. 839s [p11_child[1915]] [main] (0x2000): Running in [auth] mode. 839s [p11_child[1915]] [main] (0x2000): Running with effective IDs: [0][0]. 839s [p11_child[1915]] [main] (0x2000): Running with real IDs [0][0]. 839s [p11_child[1915]] [do_card] (0x4000): Module List: 839s [p11_child[1915]] [do_card] (0x4000): common name: [softhsm2]. 839s [p11_child[1915]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1915]] [do_card] (0x4000): Description [SoftHSM slot ID 0xde9dda4] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 839s [p11_child[1915]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 839s [p11_child[1915]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0xde9dda4][233430436] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 839s [p11_child[1915]] [do_card] (0x4000): Login required. 839s [p11_child[1915]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 839s [p11_child[1915]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 839s [p11_child[1915]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 839s [p11_child[1915]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xde9dda4;slot-manufacturer=SoftHSM%20project;slot-id=233430436;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5cc20c450de9dda4;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 839s [p11_child[1915]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 839s [p11_child[1915]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 839s [p11_child[1915]] [do_card] (0x4000): Certificate verified and validated. 839s [p11_child[1915]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 839s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-6841-auth.output 839s + echo '-----BEGIN CERTIFICATE-----' 839s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-6841-auth.output 839s + echo '-----END CERTIFICATE-----' 839s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-6841-auth.pem 839s Certificate: 839s Data: 839s Version: 3 (0x2) 839s Serial Number: 5 (0x5) 839s Signature Algorithm: sha256WithRSAEncryption 839s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 839s Validity 839s Not Before: Jan 17 03:38:53 2025 GMT 839s Not After : Jan 17 03:38:53 2026 GMT 839s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 839s Subject Public Key Info: 839s Public Key Algorithm: rsaEncryption 839s Public-Key: (1024 bit) 839s Modulus: 839s 00:9b:84:c4:9a:30:14:6e:42:f6:22:fa:9f:85:f6: 839s 85:fa:52:4c:cd:43:fb:ec:42:94:f0:4f:97:a7:8a: 839s c5:8d:e3:cb:a6:6c:11:40:06:df:ac:2b:7d:0f:18: 839s 25:ed:f0:ae:94:ef:f8:41:02:a7:f6:03:70:b9:18: 839s df:c5:55:05:53:07:45:b9:31:6e:23:8e:ce:ad:75: 839s 78:9c:4b:99:6a:37:37:3a:ae:7b:10:8b:bc:99:4a: 839s 8d:71:b2:56:90:cc:10:81:b2:38:a3:33:5d:3c:28: 839s f4:02:e5:7d:fc:d8:14:1d:00:3e:5a:d7:8c:06:88: 839s 44:9e:c5:58:40:c6:c6:87:7f 839s Exponent: 65537 (0x10001) 839s X509v3 extensions: 839s X509v3 Authority Key Identifier: 839s C9:32:53:29:5C:95:7C:C3:3B:75:C8:06:0F:43:3A:1B:40:9F:C6:02 839s X509v3 Basic Constraints: 839s CA:FALSE 839s Netscape Cert Type: 839s SSL Client, S/MIME 839s Netscape Comment: 839s Test Organization Sub Intermediate CA trusted Certificate 839s X509v3 Subject Key Identifier: 839s AB:BC:8C:46:D1:AD:96:8B:7B:DA:92:CF:15:B3:61:7A:32:59:12:6F 839s X509v3 Key Usage: critical 839s Digital Signature, Non Repudiation, Key Encipherment 839s X509v3 Extended Key Usage: 839s TLS Web Client Authentication, E-mail Protection 839s X509v3 Subject Alternative Name: 839s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 839s Signature Algorithm: sha256WithRSAEncryption 839s Signature Value: 839s 0f:5d:8b:b7:ca:6f:78:6c:3d:b2:a7:1f:fc:5e:16:4d:ab:6d: 839s 43:15:8e:15:c3:58:75:81:3d:a1:5f:d1:2f:68:c4:fc:85:d1: 839s 23:7d:6e:0e:77:21:42:f5:8e:8f:0f:5b:e8:1d:e4:09:44:f3: 839s cf:d8:98:f6:bd:9f:6c:41:6e:7a:9b:fc:6e:46:16:66:65:ca: 839s 90:f3:a9:ca:21:fb:93:83:fc:e7:0e:c4:bc:6b:73:5a:3d:d0: 839s a1:9e:4b:9e:9a:1b:d2:a8:69:f7:57:ff:27:c3:1c:00:af:d8: 839s 1c:e9:93:00:66:de:96:f6:34:ba:ae:42:e6:00:91:b3:30:02: 839s 06:57 839s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-6841-auth.pem 839s + found_md5=Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F 839s + '[' Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F '!=' Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F ']' 839s + valid_certificate /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem partial_chain 839s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 /tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem partial_chain 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 839s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 839s + local verify_option=partial_chain 839s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 839s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 839s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 839s + local key_cn 839s + local key_name 839s + local tokens_dir 839s + local output_cert_file 839s + token_name= 839s ++ basename /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 839s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 839s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 839s ++ sed -n 's/ *commonName *= //p' 839s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 839s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 839s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 839s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 839s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 839s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 839s + token_name='Test Organization Sub Int Token' 839s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 839s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 839s + echo 'Test Organization Sub Int Token' 839s + '[' -n partial_chain ']' 839s + local verify_arg=--verify=partial_chain 839s + local output_base_name=SSSD-child-11069 839s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-11069.output 839s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-11069.pem 839s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem 839s Test Organization Sub Int Token 839s [p11_child[1925]] [main] (0x0400): p11_child started. 839s [p11_child[1925]] [main] (0x2000): Running in [pre-auth] mode. 839s [p11_child[1925]] [main] (0x2000): Running with effective IDs: [0][0]. 839s [p11_child[1925]] [main] (0x2000): Running with real IDs [0][0]. 839s [p11_child[1925]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 840s [p11_child[1925]] [do_card] (0x4000): Module List: 840s [p11_child[1925]] [do_card] (0x4000): common name: [softhsm2]. 840s [p11_child[1925]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 840s [p11_child[1925]] [do_card] (0x4000): Description [SoftHSM slot ID 0xde9dda4] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 840s [p11_child[1925]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 840s [p11_child[1925]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0xde9dda4][233430436] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 840s [p11_child[1925]] [do_card] (0x4000): Login NOT required. 840s [p11_child[1925]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 840s [p11_child[1925]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 840s [p11_child[1925]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 840s [p11_child[1925]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xde9dda4;slot-manufacturer=SoftHSM%20project;slot-id=233430436;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5cc20c450de9dda4;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 840s [p11_child[1925]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 840s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-11069.output 840s + echo '-----BEGIN CERTIFICATE-----' 840s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-11069.output 840s + echo '-----END CERTIFICATE-----' 840s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-11069.pem 840s Certificate: 840s Data: 840s Version: 3 (0x2) 840s Serial Number: 5 (0x5) 840s Signature Algorithm: sha256WithRSAEncryption 840s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 840s Validity 840s Not Before: Jan 17 03:38:53 2025 GMT 840s Not After : Jan 17 03:38:53 2026 GMT 840s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 840s Subject Public Key Info: 840s Public Key Algorithm: rsaEncryption 840s Public-Key: (1024 bit) 840s Modulus: 840s 00:9b:84:c4:9a:30:14:6e:42:f6:22:fa:9f:85:f6: 840s 85:fa:52:4c:cd:43:fb:ec:42:94:f0:4f:97:a7:8a: 840s c5:8d:e3:cb:a6:6c:11:40:06:df:ac:2b:7d:0f:18: 840s 25:ed:f0:ae:94:ef:f8:41:02:a7:f6:03:70:b9:18: 840s df:c5:55:05:53:07:45:b9:31:6e:23:8e:ce:ad:75: 840s 78:9c:4b:99:6a:37:37:3a:ae:7b:10:8b:bc:99:4a: 840s 8d:71:b2:56:90:cc:10:81:b2:38:a3:33:5d:3c:28: 840s f4:02:e5:7d:fc:d8:14:1d:00:3e:5a:d7:8c:06:88: 840s 44:9e:c5:58:40:c6:c6:87:7f 840s Exponent: 65537 (0x10001) 840s X509v3 extensions: 840s X509v3 Authority Key Identifier: 840s C9:32:53:29:5C:95:7C:C3:3B:75:C8:06:0F:43:3A:1B:40:9F:C6:02 840s X509v3 Basic Constraints: 840s CA:FALSE 840s Netscape Cert Type: 840s SSL Client, S/MIME 840s Netscape Comment: 840s Test Organization Sub Intermediate CA trusted Certificate 840s X509v3 Subject Key Identifier: 840s AB:BC:8C:46:D1:AD:96:8B:7B:DA:92:CF:15:B3:61:7A:32:59:12:6F 840s X509v3 Key Usage: critical 840s Digital Signature, Non Repudiation, Key Encipherment 840s X509v3 Extended Key Usage: 840s TLS Web Client Authentication, E-mail Protection 840s X509v3 Subject Alternative Name: 840s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 840s Signature Algorithm: sha256WithRSAEncryption 840s Signature Value: 840s 0f:5d:8b:b7:ca:6f:78:6c:3d:b2:a7:1f:fc:5e:16:4d:ab:6d: 840s 43:15:8e:15:c3:58:75:81:3d:a1:5f:d1:2f:68:c4:fc:85:d1: 840s 23:7d:6e:0e:77:21:42:f5:8e:8f:0f:5b:e8:1d:e4:09:44:f3: 840s cf:d8:98:f6:bd:9f:6c:41:6e:7a:9b:fc:6e:46:16:66:65:ca: 840s 90:f3:a9:ca:21:fb:93:83:fc:e7:0e:c4:bc:6b:73:5a:3d:d0: 840s a1:9e:4b:9e:9a:1b:d2:a8:69:f7:57:ff:27:c3:1c:00:af:d8: 840s 1c:e9:93:00:66:de:96:f6:34:ba:ae:42:e6:00:91:b3:30:02: 840s 06:57 840s + local found_md5 expected_md5 840s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 840s + expected_md5=Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F 840s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-11069.pem 840s + found_md5=Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F 840s + '[' Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F '!=' Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F ']' 840s + output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-11069-auth.output 840s ++ basename /tmp/sssd-softhsm2-EojxgI/SSSD-child-11069-auth.output .output 840s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-11069-auth.pem 840s + echo -n 053350 840s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EojxgI/test-full-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 840s [p11_child[1933]] [main] (0x0400): p11_child started. 840s [p11_child[1933]] [main] (0x2000): Running in [auth] mode. 840s [p11_child[1933]] [main] (0x2000): Running with effective IDs: [0][0]. 840s [p11_child[1933]] [main] (0x2000): Running with real IDs [0][0]. 840s [p11_child[1933]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 840s [p11_child[1933]] [do_card] (0x4000): Module List: 840s [p11_child[1933]] [do_card] (0x4000): common name: [softhsm2]. 840s [p11_child[1933]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 840s [p11_child[1933]] [do_card] (0x4000): Description [SoftHSM slot ID 0xde9dda4] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 840s [p11_child[1933]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 840s [p11_child[1933]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0xde9dda4][233430436] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 840s [p11_child[1933]] [do_card] (0x4000): Login required. 840s [p11_child[1933]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 840s [p11_child[1933]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 840s [p11_child[1933]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 840s [p11_child[1933]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xde9dda4;slot-manufacturer=SoftHSM%20project;slot-id=233430436;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5cc20c450de9dda4;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 840s [p11_child[1933]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 840s [p11_child[1933]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 840s [p11_child[1933]] [do_card] (0x4000): Certificate verified and validated. 840s [p11_child[1933]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 840s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-11069-auth.output 840s + echo '-----BEGIN CERTIFICATE-----' 840s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-11069-auth.output 840s + echo '-----END CERTIFICATE-----' 840s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-11069-auth.pem 840s Certificate: 840s Data: 840s Version: 3 (0x2) 840s Serial Number: 5 (0x5) 840s Signature Algorithm: sha256WithRSAEncryption 840s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 840s Validity 840s Not Before: Jan 17 03:38:53 2025 GMT 840s Not After : Jan 17 03:38:53 2026 GMT 840s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 840s Subject Public Key Info: 840s Public Key Algorithm: rsaEncryption 840s Public-Key: (1024 bit) 840s Modulus: 840s 00:9b:84:c4:9a:30:14:6e:42:f6:22:fa:9f:85:f6: 840s 85:fa:52:4c:cd:43:fb:ec:42:94:f0:4f:97:a7:8a: 840s c5:8d:e3:cb:a6:6c:11:40:06:df:ac:2b:7d:0f:18: 840s 25:ed:f0:ae:94:ef:f8:41:02:a7:f6:03:70:b9:18: 840s df:c5:55:05:53:07:45:b9:31:6e:23:8e:ce:ad:75: 840s 78:9c:4b:99:6a:37:37:3a:ae:7b:10:8b:bc:99:4a: 840s 8d:71:b2:56:90:cc:10:81:b2:38:a3:33:5d:3c:28: 840s f4:02:e5:7d:fc:d8:14:1d:00:3e:5a:d7:8c:06:88: 840s 44:9e:c5:58:40:c6:c6:87:7f 840s Exponent: 65537 (0x10001) 840s X509v3 extensions: 840s X509v3 Authority Key Identifier: 840s C9:32:53:29:5C:95:7C:C3:3B:75:C8:06:0F:43:3A:1B:40:9F:C6:02 840s X509v3 Basic Constraints: 840s CA:FALSE 840s Netscape Cert Type: 840s SSL Client, S/MIME 840s Netscape Comment: 840s Test Organization Sub Intermediate CA trusted Certificate 840s X509v3 Subject Key Identifier: 840s AB:BC:8C:46:D1:AD:96:8B:7B:DA:92:CF:15:B3:61:7A:32:59:12:6F 840s X509v3 Key Usage: critical 840s Digital Signature, Non Repudiation, Key Encipherment 840s X509v3 Extended Key Usage: 840s TLS Web Client Authentication, E-mail Protection 840s X509v3 Subject Alternative Name: 840s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 840s Signature Algorithm: sha256WithRSAEncryption 840s Signature Value: 840s 0f:5d:8b:b7:ca:6f:78:6c:3d:b2:a7:1f:fc:5e:16:4d:ab:6d: 840s 43:15:8e:15:c3:58:75:81:3d:a1:5f:d1:2f:68:c4:fc:85:d1: 840s 23:7d:6e:0e:77:21:42:f5:8e:8f:0f:5b:e8:1d:e4:09:44:f3: 840s cf:d8:98:f6:bd:9f:6c:41:6e:7a:9b:fc:6e:46:16:66:65:ca: 840s 90:f3:a9:ca:21:fb:93:83:fc:e7:0e:c4:bc:6b:73:5a:3d:d0: 840s a1:9e:4b:9e:9a:1b:d2:a8:69:f7:57:ff:27:c3:1c:00:af:d8: 840s 1c:e9:93:00:66:de:96:f6:34:ba:ae:42:e6:00:91:b3:30:02: 840s 06:57 840s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-11069-auth.pem 840s + found_md5=Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F 840s + '[' Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F '!=' Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F ']' 840s + invalid_certificate /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem 840s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem 840s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 840s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 840s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem 840s + local verify_option= 840s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 840s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 840s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 840s + local key_cn 840s + local key_name 840s + local tokens_dir 840s + local output_cert_file 840s + token_name= 840s ++ basename /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 840s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 840s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 840s ++ sed -n 's/ *commonName *= //p' 840s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 840s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 840s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 840s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 840s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 840s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 840s + token_name='Test Organization Sub Int Token' 840s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 840s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 840s + echo 'Test Organization Sub Int Token' 840s + '[' -n '' ']' 840s + local output_base_name=SSSD-child-4606 840s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-4606.output 840s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-4606.pem 840s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so '' --ca_db=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem 840s Test Organization Sub Int Token 840s [p11_child[1943]] [main] (0x0400): p11_child started. 840s [p11_child[1943]] [main] (0x2000): Running in [pre-auth] mode. 840s [p11_child[1943]] [main] (0x2000): Running with effective IDs: [0][0]. 840s [p11_child[1943]] [main] (0x2000): Running with real IDs [0][0]. 840s [p11_child[1943]] [do_card] (0x4000): Module List: 840s [p11_child[1943]] [do_card] (0x4000): common name: [softhsm2]. 840s [p11_child[1943]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 840s [p11_child[1943]] [do_card] (0x4000): Description [SoftHSM slot ID 0xde9dda4] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 840s [p11_child[1943]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 840s [p11_child[1943]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0xde9dda4][233430436] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 840s [p11_child[1943]] [do_card] (0x4000): Login NOT required. 840s [p11_child[1943]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 840s [p11_child[1943]] [do_verification] (0x0040): X509_verify_cert failed [0]. 840s [p11_child[1943]] [do_verification] (0x0040): X509_verify_cert failed [2][unable to get issuer certificate]. 840s [p11_child[1943]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 840s [p11_child[1943]] [do_card] (0x4000): No certificate found. 840s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-4606.output 840s + return 2 840s + invalid_certificate /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 /tmp/sssd-softhsm2-EojxgI/test-root-intermediate-chain-CA.pem partial_chain 840s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 /tmp/sssd-softhsm2-EojxgI/test-root-intermediate-chain-CA.pem partial_chain 840s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 840s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 840s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-root-intermediate-chain-CA.pem 840s + local verify_option=partial_chain 840s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 840s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 840s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 840s + local key_cn 840s + local key_name 840s + local tokens_dir 840s + local output_cert_file 840s + token_name= 840s ++ basename /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 840s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 840s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 840s ++ sed -n 's/ *commonName *= //p' 840s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 840s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 840s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 840s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 840s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 840s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 840s Test Organization Sub Int Token 840s + token_name='Test Organization Sub Int Token' 840s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 840s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 840s + echo 'Test Organization Sub Int Token' 840s + '[' -n partial_chain ']' 840s + local verify_arg=--verify=partial_chain 840s + local output_base_name=SSSD-child-31800 840s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-31800.output 840s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-31800.pem 840s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EojxgI/test-root-intermediate-chain-CA.pem 840s [p11_child[1950]] [main] (0x0400): p11_child started. 840s [p11_child[1950]] [main] (0x2000): Running in [pre-auth] mode. 840s [p11_child[1950]] [main] (0x2000): Running with effective IDs: [0][0]. 840s [p11_child[1950]] [main] (0x2000): Running with real IDs [0][0]. 840s [p11_child[1950]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 840s [p11_child[1950]] [do_card] (0x4000): Module List: 840s [p11_child[1950]] [do_card] (0x4000): common name: [softhsm2]. 840s [p11_child[1950]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 840s [p11_child[1950]] [do_card] (0x4000): Description [SoftHSM slot ID 0xde9dda4] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 840s [p11_child[1950]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 840s [p11_child[1950]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0xde9dda4][233430436] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 840s [p11_child[1950]] [do_card] (0x4000): Login NOT required. 840s [p11_child[1950]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 840s [p11_child[1950]] [do_verification] (0x0040): X509_verify_cert failed [0]. 840s [p11_child[1950]] [do_verification] (0x0040): X509_verify_cert failed [20][unable to get local issuer certificate]. 840s [p11_child[1950]] [read_certs] (0x0040): Certificate [Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] not valid, skipping. 840s [p11_child[1950]] [do_card] (0x4000): No certificate found. 840s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-31800.output 840s + return 2 840s + valid_certificate /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem partial_chain 840s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem partial_chain 840s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 840s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 840s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem 840s + local verify_option=partial_chain 840s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 840s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 840s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 840s + local key_cn 840s + local key_name 840s + local tokens_dir 840s + local output_cert_file 840s + token_name= 840s ++ basename /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 840s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 840s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 840s ++ sed -n 's/ *commonName *= //p' 840s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 840s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 840s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 840s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 840s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 840s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 840s + token_name='Test Organization Sub Int Token' 840s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 840s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 840s + echo 'Test Organization Sub Int Token' 840s Test Organization Sub Int Token 840s + '[' -n partial_chain ']' 840s + local verify_arg=--verify=partial_chain 840s + local output_base_name=SSSD-child-8755 840s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-8755.output 840s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-8755.pem 840s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem 840s [p11_child[1957]] [main] (0x0400): p11_child started. 840s [p11_child[1957]] [main] (0x2000): Running in [pre-auth] mode. 840s [p11_child[1957]] [main] (0x2000): Running with effective IDs: [0][0]. 840s [p11_child[1957]] [main] (0x2000): Running with real IDs [0][0]. 840s [p11_child[1957]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 840s [p11_child[1957]] [do_card] (0x4000): Module List: 840s [p11_child[1957]] [do_card] (0x4000): common name: [softhsm2]. 840s [p11_child[1957]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 840s [p11_child[1957]] [do_card] (0x4000): Description [SoftHSM slot ID 0xde9dda4] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 840s [p11_child[1957]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 840s [p11_child[1957]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0xde9dda4][233430436] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 840s [p11_child[1957]] [do_card] (0x4000): Login NOT required. 840s [p11_child[1957]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 840s [p11_child[1957]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 840s [p11_child[1957]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 840s [p11_child[1957]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xde9dda4;slot-manufacturer=SoftHSM%20project;slot-id=233430436;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5cc20c450de9dda4;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 840s [p11_child[1957]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 840s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-8755.output 840s + echo '-----BEGIN CERTIFICATE-----' 840s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-8755.output 840s + echo '-----END CERTIFICATE-----' 840s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-8755.pem 840s Certificate: 840s Data: 840s Version: 3 (0x2) 840s Serial Number: 5 (0x5) 840s Signature Algorithm: sha256WithRSAEncryption 840s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 840s Validity 840s Not Before: Jan 17 03:38:53 2025 GMT 840s Not After : Jan 17 03:38:53 2026 GMT 840s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 840s Subject Public Key Info: 840s Public Key Algorithm: rsaEncryption 840s Public-Key: (1024 bit) 840s Modulus: 840s 00:9b:84:c4:9a:30:14:6e:42:f6:22:fa:9f:85:f6: 840s 85:fa:52:4c:cd:43:fb:ec:42:94:f0:4f:97:a7:8a: 840s c5:8d:e3:cb:a6:6c:11:40:06:df:ac:2b:7d:0f:18: 840s 25:ed:f0:ae:94:ef:f8:41:02:a7:f6:03:70:b9:18: 840s df:c5:55:05:53:07:45:b9:31:6e:23:8e:ce:ad:75: 840s 78:9c:4b:99:6a:37:37:3a:ae:7b:10:8b:bc:99:4a: 840s 8d:71:b2:56:90:cc:10:81:b2:38:a3:33:5d:3c:28: 840s f4:02:e5:7d:fc:d8:14:1d:00:3e:5a:d7:8c:06:88: 840s 44:9e:c5:58:40:c6:c6:87:7f 840s Exponent: 65537 (0x10001) 840s X509v3 extensions: 840s X509v3 Authority Key Identifier: 840s C9:32:53:29:5C:95:7C:C3:3B:75:C8:06:0F:43:3A:1B:40:9F:C6:02 840s X509v3 Basic Constraints: 840s CA:FALSE 840s Netscape Cert Type: 840s SSL Client, S/MIME 840s Netscape Comment: 840s Test Organization Sub Intermediate CA trusted Certificate 840s X509v3 Subject Key Identifier: 840s AB:BC:8C:46:D1:AD:96:8B:7B:DA:92:CF:15:B3:61:7A:32:59:12:6F 840s X509v3 Key Usage: critical 840s Digital Signature, Non Repudiation, Key Encipherment 840s X509v3 Extended Key Usage: 840s TLS Web Client Authentication, E-mail Protection 840s X509v3 Subject Alternative Name: 840s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 840s Signature Algorithm: sha256WithRSAEncryption 840s Signature Value: 840s 0f:5d:8b:b7:ca:6f:78:6c:3d:b2:a7:1f:fc:5e:16:4d:ab:6d: 840s 43:15:8e:15:c3:58:75:81:3d:a1:5f:d1:2f:68:c4:fc:85:d1: 840s 23:7d:6e:0e:77:21:42:f5:8e:8f:0f:5b:e8:1d:e4:09:44:f3: 840s cf:d8:98:f6:bd:9f:6c:41:6e:7a:9b:fc:6e:46:16:66:65:ca: 840s 90:f3:a9:ca:21:fb:93:83:fc:e7:0e:c4:bc:6b:73:5a:3d:d0: 840s a1:9e:4b:9e:9a:1b:d2:a8:69:f7:57:ff:27:c3:1c:00:af:d8: 840s 1c:e9:93:00:66:de:96:f6:34:ba:ae:42:e6:00:91:b3:30:02: 840s 06:57 840s + local found_md5 expected_md5 840s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 840s + expected_md5=Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F 840s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-8755.pem 840s + found_md5=Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F 840s + '[' Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F '!=' Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F ']' 840s + output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-8755-auth.output 840s ++ basename /tmp/sssd-softhsm2-EojxgI/SSSD-child-8755-auth.output .output 840s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-8755-auth.pem 840s + echo -n 053350 840s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 840s [p11_child[1965]] [main] (0x0400): p11_child started. 840s [p11_child[1965]] [main] (0x2000): Running in [auth] mode. 840s [p11_child[1965]] [main] (0x2000): Running with effective IDs: [0][0]. 840s [p11_child[1965]] [main] (0x2000): Running with real IDs [0][0]. 840s [p11_child[1965]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 840s [p11_child[1965]] [do_card] (0x4000): Module List: 840s [p11_child[1965]] [do_card] (0x4000): common name: [softhsm2]. 840s [p11_child[1965]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 840s [p11_child[1965]] [do_card] (0x4000): Description [SoftHSM slot ID 0xde9dda4] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 840s [p11_child[1965]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 840s [p11_child[1965]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0xde9dda4][233430436] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 840s [p11_child[1965]] [do_card] (0x4000): Login required. 840s [p11_child[1965]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 840s [p11_child[1965]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 840s [p11_child[1965]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 840s [p11_child[1965]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xde9dda4;slot-manufacturer=SoftHSM%20project;slot-id=233430436;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5cc20c450de9dda4;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 840s [p11_child[1965]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 840s [p11_child[1965]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 840s [p11_child[1965]] [do_card] (0x4000): Certificate verified and validated. 840s [p11_child[1965]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 840s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-8755-auth.output 840s + echo '-----BEGIN CERTIFICATE-----' 840s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-8755-auth.output 840s + echo '-----END CERTIFICATE-----' 840s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-8755-auth.pem 840s Certificate: 840s Data: 840s Version: 3 (0x2) 840s Serial Number: 5 (0x5) 840s Signature Algorithm: sha256WithRSAEncryption 840s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 840s Validity 840s Not Before: Jan 17 03:38:53 2025 GMT 840s Not After : Jan 17 03:38:53 2026 GMT 840s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 840s Subject Public Key Info: 840s Public Key Algorithm: rsaEncryption 840s Public-Key: (1024 bit) 840s Modulus: 840s 00:9b:84:c4:9a:30:14:6e:42:f6:22:fa:9f:85:f6: 840s 85:fa:52:4c:cd:43:fb:ec:42:94:f0:4f:97:a7:8a: 840s c5:8d:e3:cb:a6:6c:11:40:06:df:ac:2b:7d:0f:18: 840s 25:ed:f0:ae:94:ef:f8:41:02:a7:f6:03:70:b9:18: 840s df:c5:55:05:53:07:45:b9:31:6e:23:8e:ce:ad:75: 840s 78:9c:4b:99:6a:37:37:3a:ae:7b:10:8b:bc:99:4a: 840s 8d:71:b2:56:90:cc:10:81:b2:38:a3:33:5d:3c:28: 840s f4:02:e5:7d:fc:d8:14:1d:00:3e:5a:d7:8c:06:88: 840s 44:9e:c5:58:40:c6:c6:87:7f 840s Exponent: 65537 (0x10001) 840s X509v3 extensions: 840s X509v3 Authority Key Identifier: 840s C9:32:53:29:5C:95:7C:C3:3B:75:C8:06:0F:43:3A:1B:40:9F:C6:02 840s X509v3 Basic Constraints: 840s CA:FALSE 840s Netscape Cert Type: 840s SSL Client, S/MIME 840s Netscape Comment: 840s Test Organization Sub Intermediate CA trusted Certificate 840s X509v3 Subject Key Identifier: 840s AB:BC:8C:46:D1:AD:96:8B:7B:DA:92:CF:15:B3:61:7A:32:59:12:6F 840s X509v3 Key Usage: critical 840s Digital Signature, Non Repudiation, Key Encipherment 840s X509v3 Extended Key Usage: 840s TLS Web Client Authentication, E-mail Protection 840s X509v3 Subject Alternative Name: 840s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 840s Signature Algorithm: sha256WithRSAEncryption 840s Signature Value: 840s 0f:5d:8b:b7:ca:6f:78:6c:3d:b2:a7:1f:fc:5e:16:4d:ab:6d: 840s 43:15:8e:15:c3:58:75:81:3d:a1:5f:d1:2f:68:c4:fc:85:d1: 840s 23:7d:6e:0e:77:21:42:f5:8e:8f:0f:5b:e8:1d:e4:09:44:f3: 840s cf:d8:98:f6:bd:9f:6c:41:6e:7a:9b:fc:6e:46:16:66:65:ca: 840s 90:f3:a9:ca:21:fb:93:83:fc:e7:0e:c4:bc:6b:73:5a:3d:d0: 840s a1:9e:4b:9e:9a:1b:d2:a8:69:f7:57:ff:27:c3:1c:00:af:d8: 840s 1c:e9:93:00:66:de:96:f6:34:ba:ae:42:e6:00:91:b3:30:02: 840s 06:57 840s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-8755-auth.pem 840s + found_md5=Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F 840s + '[' Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F '!=' Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F ']' 840s + valid_certificate /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 /tmp/sssd-softhsm2-EojxgI/test-intermediate-sub-chain-CA.pem partial_chain 840s + check_certificate /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 /tmp/sssd-softhsm2-EojxgI/test-intermediate-sub-chain-CA.pem partial_chain 840s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 840s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 840s + local key_ring=/tmp/sssd-softhsm2-EojxgI/test-intermediate-sub-chain-CA.pem 840s + local verify_option=partial_chain 840s + prepare_softhsm2_card /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-21397 840s + local certificate=/tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 840s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-21397 840s + local key_cn 840s + local key_name 840s + local tokens_dir 840s + local output_cert_file 840s + token_name= 840s ++ basename /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 840s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 840s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 840s ++ sed -n 's/ *commonName *= //p' 840s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 840s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 840s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 840s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 840s ++ basename /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 840s + tokens_dir=/tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 840s + token_name='Test Organization Sub Int Token' 840s + '[' '!' -e /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 840s + '[' '!' -d /tmp/sssd-softhsm2-EojxgI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 ']' 840s + echo 'Test Organization Sub Int Token' 840s + '[' -n partial_chain ']' 840s + local verify_arg=--verify=partial_chain 840s + local output_base_name=SSSD-child-3441 840s + local output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-3441.output 840s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-3441.pem 840s + /usr/libexec/sssd/p11_child --pre -d 10 --logger=stderr --debug-fd=2 --module_name=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --verify=partial_chain --ca_db=/tmp/sssd-softhsm2-EojxgI/test-intermediate-sub-chain-CA.pem 840s Test Organization Sub Int Token 840s [p11_child[1975]] [main] (0x0400): p11_child started. 840s [p11_child[1975]] [main] (0x2000): Running in [pre-auth] mode. 840s [p11_child[1975]] [main] (0x2000): Running with effective IDs: [0][0]. 840s [p11_child[1975]] [main] (0x2000): Running with real IDs [0][0]. 840s [p11_child[1975]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 840s [p11_child[1975]] [do_card] (0x4000): Module List: 840s [p11_child[1975]] [do_card] (0x4000): common name: [softhsm2]. 840s [p11_child[1975]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 840s [p11_child[1975]] [do_card] (0x4000): Description [SoftHSM slot ID 0xde9dda4] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 840s [p11_child[1975]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 840s [p11_child[1975]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0xde9dda4][233430436] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 840s [p11_child[1975]] [do_card] (0x4000): Login NOT required. 840s [p11_child[1975]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 840s [p11_child[1975]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 840s [p11_child[1975]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so (null) Test Organization Sub Int Token (null) - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 840s [p11_child[1975]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xde9dda4;slot-manufacturer=SoftHSM%20project;slot-id=233430436;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5cc20c450de9dda4;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 840s [p11_child[1975]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 840s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-3441.output 840s + echo '-----BEGIN CERTIFICATE-----' 840s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-3441.output 840s + echo '-----END CERTIFICATE-----' 840s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-3441.pem 840s Certificate: 840s Data: 840s Version: 3 (0x2) 840s Serial Number: 5 (0x5) 840s Signature Algorithm: sha256WithRSAEncryption 840s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 840s Validity 840s Not Before: Jan 17 03:38:53 2025 GMT 840s Not After : Jan 17 03:38:53 2026 GMT 840s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 840s Subject Public Key Info: 840s Public Key Algorithm: rsaEncryption 840s Public-Key: (1024 bit) 840s Modulus: 840s 00:9b:84:c4:9a:30:14:6e:42:f6:22:fa:9f:85:f6: 840s 85:fa:52:4c:cd:43:fb:ec:42:94:f0:4f:97:a7:8a: 840s c5:8d:e3:cb:a6:6c:11:40:06:df:ac:2b:7d:0f:18: 840s 25:ed:f0:ae:94:ef:f8:41:02:a7:f6:03:70:b9:18: 840s df:c5:55:05:53:07:45:b9:31:6e:23:8e:ce:ad:75: 840s 78:9c:4b:99:6a:37:37:3a:ae:7b:10:8b:bc:99:4a: 840s 8d:71:b2:56:90:cc:10:81:b2:38:a3:33:5d:3c:28: 840s f4:02:e5:7d:fc:d8:14:1d:00:3e:5a:d7:8c:06:88: 840s 44:9e:c5:58:40:c6:c6:87:7f 840s Exponent: 65537 (0x10001) 840s X509v3 extensions: 840s X509v3 Authority Key Identifier: 840s C9:32:53:29:5C:95:7C:C3:3B:75:C8:06:0F:43:3A:1B:40:9F:C6:02 840s X509v3 Basic Constraints: 840s CA:FALSE 840s Netscape Cert Type: 840s SSL Client, S/MIME 840s Netscape Comment: 840s Test Organization Sub Intermediate CA trusted Certificate 840s X509v3 Subject Key Identifier: 840s AB:BC:8C:46:D1:AD:96:8B:7B:DA:92:CF:15:B3:61:7A:32:59:12:6F 840s X509v3 Key Usage: critical 840s Digital Signature, Non Repudiation, Key Encipherment 840s X509v3 Extended Key Usage: 840s TLS Web Client Authentication, E-mail Protection 840s X509v3 Subject Alternative Name: 840s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 840s Signature Algorithm: sha256WithRSAEncryption 840s Signature Value: 840s 0f:5d:8b:b7:ca:6f:78:6c:3d:b2:a7:1f:fc:5e:16:4d:ab:6d: 840s 43:15:8e:15:c3:58:75:81:3d:a1:5f:d1:2f:68:c4:fc:85:d1: 840s 23:7d:6e:0e:77:21:42:f5:8e:8f:0f:5b:e8:1d:e4:09:44:f3: 840s cf:d8:98:f6:bd:9f:6c:41:6e:7a:9b:fc:6e:46:16:66:65:ca: 840s 90:f3:a9:ca:21:fb:93:83:fc:e7:0e:c4:bc:6b:73:5a:3d:d0: 840s a1:9e:4b:9e:9a:1b:d2:a8:69:f7:57:ff:27:c3:1c:00:af:d8: 840s 1c:e9:93:00:66:de:96:f6:34:ba:ae:42:e6:00:91:b3:30:02: 840s 06:57 840s + local found_md5 expected_md5 840s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/test-sub-intermediate-CA-trusted-certificate-0001.pem 840s + expected_md5=Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F 840s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-3441.pem 840s + found_md5=Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F 840s + '[' Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F '!=' Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F ']' 840s + output_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-3441-auth.output 840s ++ basename /tmp/sssd-softhsm2-EojxgI/SSSD-child-3441-auth.output .output 840s + output_cert_file=/tmp/sssd-softhsm2-EojxgI/SSSD-child-3441-auth.pem 840s + echo -n 053350 840s + /usr/libexec/sssd/p11_child --auth -d 10 --debug-fd=2 --ca_db=/tmp/sssd-softhsm2-EojxgI/test-intermediate-sub-chain-CA.pem --pin --key_id 00112233445566778899FFAABBCCDDEEFF012345 --verify=partial_chain --token_name 'Test Organization Sub Int Token' --module_name /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 840s [p11_child[1983]] [main] (0x0400): p11_child started. 840s [p11_child[1983]] [main] (0x2000): Running in [auth] mode. 840s [p11_child[1983]] [main] (0x2000): Running with effective IDs: [0][0]. 840s [p11_child[1983]] [main] (0x2000): Running with real IDs [0][0]. 840s [p11_child[1983]] [parse_cert_verify_opts] (0x4000): Found 'partial_chain' option, verification will not fail if a complete chain cannot be built to a self-signed trust-anchor, provided it is possible to construct a chain to a trusted certificate that might not be self-signed. 840s [p11_child[1983]] [do_card] (0x4000): Module List: 840s [p11_child[1983]] [do_card] (0x4000): common name: [softhsm2]. 840s [p11_child[1983]] [do_card] (0x4000): dll name: [/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 840s [p11_child[1983]] [do_card] (0x4000): Description [SoftHSM slot ID 0xde9dda4] Manufacturer [SoftHSM project] flags [3] removable [true] token present [true]. 840s [p11_child[1983]] [do_card] (0x4000): Token label [Test Organization Sub Int Token]. 840s [p11_child[1983]] [do_card] (0x4000): Found [Test Organization Sub Int Token] in slot [SoftHSM slot ID 0xde9dda4][233430436] of module [0][/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so]. 840s [p11_child[1983]] [do_card] (0x4000): Login required. 840s [p11_child[1983]] [read_certs] (0x4000): found cert[Test Organization Sub Intermediate Trusted Certificate 0001][/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Sub Intermediate Trusted Certificate 0001] 840s [p11_child[1983]] [do_ocsp] (0x0020): No OCSP URL in certificate and no default responder defined, skipping OCSP check. 840s [p11_child[1983]] [do_card] (0x4000): /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so Test Organization Sub Int Token Test Organization Sub Int Token 00112233445566778899FFAABBCCDDEEFF012345 - no label given- 00112233445566778899FFAABBCCDDEEFF012345. 840s [p11_child[1983]] [do_card] (0x4000): uri: pkcs11:library-description=Implementation%20of%20PKCS11;library-manufacturer=SoftHSM;library-version=2.6;slot-description=SoftHSM%20slot%20ID%200xde9dda4;slot-manufacturer=SoftHSM%20project;slot-id=233430436;model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=5cc20c450de9dda4;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4226]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4357]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4229]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4234]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4230]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4225]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4356]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4231]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4224]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8457]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8458]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [304]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [307]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4355]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [310]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [312]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [306]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4354]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [305]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [290]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4353]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [293]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [289]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4352]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [288]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [33]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [32]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8193]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [17]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [16]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [8192]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [18]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [19]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [20]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [21]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [22]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4176]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4161]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4181]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4160]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [4183]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [848]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [528]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [529]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [5]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [1]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [0]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [9]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [13]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [3]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [6]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [14]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [597]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [598]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [70]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [71]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [592]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [593]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [64]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [67]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [608]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [609]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [65]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [68]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [624]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [625]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [66]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [69]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [544]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x4000): Found mechanism [545]. 840s [p11_child[1983]] [get_preferred_rsa_mechanism] (0x0200): Using PKCS#11 mechanism [66][CKM_SHA512_RSA_PKCS] with message digest [sha512]. 840s [p11_child[1983]] [sign_data] (0x4000): Found RSA key using mechanism [66]. 840s [p11_child[1983]] [do_card] (0x4000): Certificate verified and validated. 840s [p11_child[1983]] [do_card] (0x4000): Found certificate has key id [00112233445566778899FFAABBCCDDEEFF012345]. 840s + grep -qs 00112233445566778899FFAABBCCDDEEFF012345 /tmp/sssd-softhsm2-EojxgI/SSSD-child-3441-auth.output 840s + echo '-----BEGIN CERTIFICATE-----' 840s + tail -n1 /tmp/sssd-softhsm2-EojxgI/SSSD-child-3441-auth.output 840s + echo '-----END CERTIFICATE-----' 840s + openssl x509 -text -noout -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-3441-auth.pem 840s Certificate: 840s Data: 840s Version: 3 (0x2) 840s Serial Number: 5 (0x5) 840s Signature Algorithm: sha256WithRSAEncryption 840s Issuer: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 840s Validity 840s Not Before: Jan 17 03:38:53 2025 GMT 840s Not After : Jan 17 03:38:53 2026 GMT 840s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 840s Subject Public Key Info: 840s Public Key Algorithm: rsaEncryption 840s Public-Key: (1024 bit) 840s Modulus: 840s 00:9b:84:c4:9a:30:14:6e:42:f6:22:fa:9f:85:f6: 840s 85:fa:52:4c:cd:43:fb:ec:42:94:f0:4f:97:a7:8a: 840s c5:8d:e3:cb:a6:6c:11:40:06:df:ac:2b:7d:0f:18: 840s 25:ed:f0:ae:94:ef:f8:41:02:a7:f6:03:70:b9:18: 840s df:c5:55:05:53:07:45:b9:31:6e:23:8e:ce:ad:75: 840s 78:9c:4b:99:6a:37:37:3a:ae:7b:10:8b:bc:99:4a: 840s 8d:71:b2:56:90:cc:10:81:b2:38:a3:33:5d:3c:28: 840s f4:02:e5:7d:fc:d8:14:1d:00:3e:5a:d7:8c:06:88: 840s 44:9e:c5:58:40:c6:c6:87:7f 840s Exponent: 65537 (0x10001) 840s X509v3 extensions: 840s X509v3 Authority Key Identifier: 840s C9:32:53:29:5C:95:7C:C3:3B:75:C8:06:0F:43:3A:1B:40:9F:C6:02 840s X509v3 Basic Constraints: 840s CA:FALSE 840s Netscape Cert Type: 840s SSL Client, S/MIME 840s Netscape Comment: 840s Test Organization Sub Intermediate CA trusted Certificate 840s X509v3 Subject Key Identifier: 840s AB:BC:8C:46:D1:AD:96:8B:7B:DA:92:CF:15:B3:61:7A:32:59:12:6F 840s X509v3 Key Usage: critical 840s Digital Signature, Non Repudiation, Key Encipherment 840s X509v3 Extended Key Usage: 840s TLS Web Client Authentication, E-mail Protection 840s X509v3 Subject Alternative Name: 840s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 840s Signature Algorithm: sha256WithRSAEncryption 840s Signature Value: 840s 0f:5d:8b:b7:ca:6f:78:6c:3d:b2:a7:1f:fc:5e:16:4d:ab:6d: 840s 43:15:8e:15:c3:58:75:81:3d:a1:5f:d1:2f:68:c4:fc:85:d1: 840s 23:7d:6e:0e:77:21:42:f5:8e:8f:0f:5b:e8:1d:e4:09:44:f3: 840s cf:d8:98:f6:bd:9f:6c:41:6e:7a:9b:fc:6e:46:16:66:65:ca: 840s 90:f3:a9:ca:21:fb:93:83:fc:e7:0e:c4:bc:6b:73:5a:3d:d0: 840s a1:9e:4b:9e:9a:1b:d2:a8:69:f7:57:ff:27:c3:1c:00:af:d8: 840s 1c:e9:93:00:66:de:96:f6:34:ba:ae:42:e6:00:91:b3:30:02: 840s 06:57 840s ++ openssl x509 -noout -modulus -in /tmp/sssd-softhsm2-EojxgI/SSSD-child-3441-auth.pem 840s + found_md5=Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F 840s + '[' Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F '!=' Modulus=9B84C49A30146E42F622FA9F85F685FA524CCD43FBEC4294F04F97A78AC58DE3CBA66C114006DFAC2B7D0F1825EDF0AE94EFF84102A7F60370B918DFC55505530745B9316E238ECEAD75789C4B996A37373AAE7B108BBC994A8D71B25690CC1081B238A3335D3C28F402E57DFCD8141D003E5AD78C0688449EC55840C6C6877F ']' 840s + set +x 840s 840s Test completed, Root CA and intermediate issued certificates verified! 840s autopkgtest [03:38:56]: test sssd-softhism2-certificates-tests.sh: -----------------------] 845s sssd-softhism2-certificates-tests.sh PASS 845s autopkgtest [03:39:01]: test sssd-softhism2-certificates-tests.sh: - - - - - - - - - - results - - - - - - - - - - 849s autopkgtest [03:39:05]: test sssd-smart-card-pam-auth-configs: preparing testbed 851s Reading package lists... 851s Building dependency tree... 851s Reading state information... 852s Starting pkgProblemResolver with broken count: 0 852s Starting 2 pkgProblemResolver with broken count: 0 852s Done 853s The following NEW packages will be installed: 853s pamtester 853s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 853s Need to get 11.4 kB of archives. 853s After this operation, 31.7 kB of additional disk space will be used. 853s Get:1 http://ftpmaster.internal/ubuntu plucky/universe armhf pamtester armhf 0.1.2-4 [11.4 kB] 854s Fetched 11.4 kB in 0s (59.1 kB/s) 854s Selecting previously unselected package pamtester. 854s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 60600 files and directories currently installed.) 854s Preparing to unpack .../pamtester_0.1.2-4_armhf.deb ... 854s Unpacking pamtester (0.1.2-4) ... 854s Setting up pamtester (0.1.2-4) ... 854s Processing triggers for man-db (2.13.0-1) ... 864s autopkgtest [03:39:20]: test sssd-smart-card-pam-auth-configs: env OFFLINE_MODE=1 bash debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 864s autopkgtest [03:39:20]: test sssd-smart-card-pam-auth-configs: [----------------------- 867s + '[' -z ubuntu ']' 867s + export DEBIAN_FRONTEND=noninteractive 867s + DEBIAN_FRONTEND=noninteractive 867s + required_tools=(pamtester softhsm2-util sssd) 867s + [[ ! -v OFFLINE_MODE ]] 867s + for cmd in "${required_tools[@]}" 867s + command -v pamtester 867s + for cmd in "${required_tools[@]}" 867s + command -v softhsm2-util 867s + for cmd in "${required_tools[@]}" 867s + command -v sssd 867s + PIN=123456 867s ++ mktemp -d -t sssd-softhsm2-certs-XXXXXX 867s + tmpdir=/tmp/sssd-softhsm2-certs-ZPoPph 867s + backupsdir= 867s + alternative_pam_configs=(sss-smart-card-optional sss-smart-card-required) 867s + declare -a restore_paths 867s + declare -a delete_paths 867s + trap handle_exit EXIT 867s ++ dirname debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 867s + tester=debian/tests/sssd-softhism2-certificates-tests.sh 867s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 867s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 867s + export PIN TEST_TMPDIR=/tmp/sssd-softhsm2-certs-ZPoPph GENERATE_SMART_CARDS=1 KEEP_TEMPORARY_FILES=1 NO_SSSD_TESTS=1 867s + TEST_TMPDIR=/tmp/sssd-softhsm2-certs-ZPoPph 867s + GENERATE_SMART_CARDS=1 867s + KEEP_TEMPORARY_FILES=1 867s + NO_SSSD_TESTS=1 867s + bash debian/tests/sssd-softhism2-certificates-tests.sh 867s + '[' -z ubuntu ']' 867s + required_tools=(p11tool openssl softhsm2-util) 867s + for cmd in "${required_tools[@]}" 867s + command -v p11tool 867s + for cmd in "${required_tools[@]}" 867s + command -v openssl 867s + for cmd in "${required_tools[@]}" 867s + command -v softhsm2-util 867s + PIN=123456 867s +++ find /usr/lib/softhsm/libsofthsm2.so 867s +++ head -n 1 867s ++ realpath /usr/lib/softhsm/libsofthsm2.so 867s + SOFTHSM2_MODULE=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so 867s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 867s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 867s + '[' '!' -v NO_SSSD_TESTS ']' 867s + '[' '!' -e /usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so ']' 867s + tmpdir=/tmp/sssd-softhsm2-certs-ZPoPph 867s + keys_size=1024 867s + [[ ! -v KEEP_TEMPORARY_FILES ]] 867s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 867s + echo -n 01 867s + touch /tmp/sssd-softhsm2-certs-ZPoPph/index.txt 867s + mkdir -p /tmp/sssd-softhsm2-certs-ZPoPph/new_certs 867s + cat 867s + root_ca_key_pass=pass:random-root-CA-password-4655 867s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-key.pem -passout pass:random-root-CA-password-4655 1024 867s + openssl req -passin pass:random-root-CA-password-4655 -batch -config /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA.pem 867s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA.pem 867s + cat 867s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-9640 867s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-9640 1024 867s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-9640 -config /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-4655 -sha256 -out /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-certificate-request.pem 867s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-certificate-request.pem 867s Certificate Request: 867s Data: 867s Version: 1 (0x0) 867s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 867s Subject Public Key Info: 867s Public Key Algorithm: rsaEncryption 867s Public-Key: (1024 bit) 867s Modulus: 867s 00:e5:8d:35:85:a7:9b:cb:ea:e5:03:ca:48:d4:c1: 867s 99:73:e5:d1:f3:5f:24:ee:f0:b2:42:d9:fc:23:fe: 867s 65:87:57:23:bb:12:2f:2e:f8:8c:cc:7a:0d:9c:67: 867s 06:dd:83:10:bf:7a:a6:ff:b7:31:c7:0d:e5:f6:78: 867s d1:3f:ad:44:78:91:69:d1:ea:13:73:71:a9:d4:12: 867s b4:3d:69:09:d6:94:40:79:e6:84:b7:0b:17:a5:df: 867s 09:62:66:56:1d:a4:0f:23:51:f8:83:49:f4:fa:55: 867s f7:e2:f8:c4:bc:20:83:b1:f4:f3:14:23:d2:2e:aa: 867s a8:50:d1:fd:7c:4d:9e:2e:59 867s Exponent: 65537 (0x10001) 867s Attributes: 867s (none) 867s Requested Extensions: 867s Signature Algorithm: sha256WithRSAEncryption 867s Signature Value: 867s 0e:d6:94:a9:0b:44:c1:0e:23:20:44:a6:2e:f8:af:4a:ba:a3: 867s f3:b6:e4:4e:a6:ef:7a:19:9b:45:9e:69:0d:53:4d:10:1f:ae: 867s 8e:e9:1c:3d:f5:79:c1:ac:e1:1f:6f:21:11:3c:33:5d:66:b5: 867s 2f:fb:ed:1f:5e:38:47:96:58:b5:94:a1:ef:56:b0:19:9c:94: 867s a6:ec:1b:f7:dd:2c:54:01:36:51:45:fc:8b:70:b3:45:48:43: 867s 11:8d:19:99:f6:e4:db:e8:5c:b7:1a:9d:20:ca:e6:b2:d0:59: 867s ea:4b:89:b2:3c:35:81:5a:38:03:f8:61:9f:81:6f:92:50:7b: 867s 62:ed 867s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA.config -passin pass:random-root-CA-password-4655 -keyfile /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem 867s Using configuration from /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA.config 867s Check that the request matches the signature 867s Signature ok 867s Certificate Details: 867s Serial Number: 1 (0x1) 867s Validity 867s Not Before: Jan 17 03:39:23 2025 GMT 867s Not After : Jan 17 03:39:23 2026 GMT 867s Subject: 867s organizationName = Test Organization 867s organizationalUnitName = Test Organization Unit 867s commonName = Test Organization Intermediate CA 867s X509v3 extensions: 867s X509v3 Subject Key Identifier: 867s A2:E6:30:66:86:13:AB:F3:98:3F:1D:07:C0:44:E7:6C:C9:88:1A:42 867s X509v3 Authority Key Identifier: 867s keyid:A5:65:22:D0:C7:81:2F:11:BC:2D:57:94:58:C6:53:0F:15:1E:33:87 867s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 867s serial:00 867s X509v3 Basic Constraints: 867s CA:TRUE 867s X509v3 Key Usage: critical 867s Digital Signature, Certificate Sign, CRL Sign 867s Certificate is to be certified until Jan 17 03:39:23 2026 GMT (365 days) 867s 867s Write out database with 1 new entries 867s Database updated 867s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem 867s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem 867s /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem: OK 867s + cat 867s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-10428 867s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-10428 1024 867s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-10428 -config /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-9640 -sha256 -out /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-certificate-request.pem 867s Certificate Request: 867s Data: 867s Version: 1 (0x0) 867s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 867s Subject Public Key Info: 867s Public Key Algorithm: rsaEncryption 867s Public-Key: (1024 bit) 867s Modulus: 867s 00:e7:af:58:a9:b0:2f:d3:17:18:6b:ce:bf:aa:3e: 867s 06:e2:31:68:d2:d1:ca:3b:15:0b:f9:af:16:db:b5: 867s b3:82:28:0d:10:be:d5:e1:9e:74:f1:8e:49:26:2b: 867s 8a:01:38:5f:20:d1:ee:4f:ba:81:1f:fa:a8:3b:1e: 867s 8a:57:23:ed:34:db:94:b9:95:39:fb:c1:c8:29:d3: 867s 52:48:04:9c:7a:bb:8c:eb:85:48:11:67:c2:1b:d1: 867s a5:26:99:2a:b5:2d:86:1f:63:26:37:ab:18:94:16: 867s e1:7f:7a:df:d9:3b:9f:14:15:5e:90:20:cd:1a:a9: 867s a9:04:8d:27:d5:c9:25:ce:f3 867s Exponent: 65537 (0x10001) 867s Attributes: 867s (none) 867s Requested Extensions: 867s Signature Algorithm: sha256WithRSAEncryption 867s Signature Value: 867s a0:99:43:9d:f4:49:06:eb:8e:5f:09:4a:a0:cc:c4:0f:c7:9f: 867s cd:df:1f:88:32:9e:ac:f3:9d:24:33:5e:08:a8:21:d7:6c:fb: 867s 5f:1d:4a:9c:35:00:eb:83:75:d0:fc:89:fd:5f:c9:5a:7c:36: 867s 81:79:dd:57:87:e9:d9:ef:b0:c1:2d:23:be:0a:87:43:c2:bf: 867s a8:8c:d7:0b:74:35:71:f8:eb:be:da:8b:4a:d0:55:3b:63:85: 867s be:60:de:9c:2c:a3:31:c5:b1:5a:b2:43:fd:f8:d0:20:de:18: 867s 47:ee:75:8e:fd:7c:3d:eb:82:80:e0:49:09:c3:60:e7:a7:12: 867s c7:54 867s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-certificate-request.pem 867s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-9640 -keyfile /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.pem 867s Using configuration from /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.config 867s Check that the request matches the signature 867s Signature ok 867s Certificate Details: 867s Serial Number: 2 (0x2) 867s Validity 867s Not Before: Jan 17 03:39:23 2025 GMT 867s Not After : Jan 17 03:39:23 2026 GMT 867s Subject: 867s organizationName = Test Organization 867s organizationalUnitName = Test Organization Unit 867s commonName = Test Organization Sub Intermediate CA 867s X509v3 extensions: 867s X509v3 Subject Key Identifier: 867s AF:D8:9D:8C:AF:1F:8F:DF:19:50:5C:B7:35:92:31:BC:80:39:77:1A 867s X509v3 Authority Key Identifier: 867s keyid:A2:E6:30:66:86:13:AB:F3:98:3F:1D:07:C0:44:E7:6C:C9:88:1A:42 867s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 867s serial:01 867s X509v3 Basic Constraints: 867s CA:TRUE 867s X509v3 Key Usage: critical 867s Digital Signature, Certificate Sign, CRL Sign 867s Certificate is to be certified until Jan 17 03:39:23 2026 GMT (365 days) 867s 867s Write out database with 1 new entries 867s Database updated 867s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.pem 867s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.pem 867s /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.pem: OK 867s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.pem 867s + local cmd=openssl 867s + shift 867s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.pem 867s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 867s error 20 at 0 depth lookup: unable to get local issuer certificate 867s error /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.pem: verification failed 867s + cat 867s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-9018 867s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-9018 1024 867s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-9018 -key /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001-request.pem 867s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001-request.pem 867s Certificate Request: 867s Data: 867s Version: 1 (0x0) 867s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 867s Subject Public Key Info: 867s Public Key Algorithm: rsaEncryption 867s Public-Key: (1024 bit) 867s Modulus: 867s 00:d8:20:ec:18:c1:b2:49:ec:87:6b:31:06:93:89: 867s ff:be:18:36:c5:a3:cf:b2:3b:c0:7e:cb:f1:b9:ef: 867s fe:36:83:4b:d3:4f:48:83:8c:90:16:19:7c:e6:79: 867s fb:86:a8:ae:7a:b3:5f:0b:c7:ca:20:16:e0:a0:23: 867s 69:5b:82:75:69:f3:2d:2d:7f:bc:5d:f1:da:83:d9: 867s 43:8d:8b:42:3c:4f:38:78:5c:78:81:c8:60:39:84: 867s 1a:ef:75:20:4a:69:3d:94:d8:fe:ee:d0:82:7a:6e: 867s 19:b5:43:a9:3b:71:d7:0c:ca:5c:7b:4f:87:71:fc: 867s 7d:fb:a0:e4:fb:e3:14:de:31 867s Exponent: 65537 (0x10001) 867s Attributes: 867s Requested Extensions: 867s X509v3 Basic Constraints: 867s CA:FALSE 867s Netscape Cert Type: 867s SSL Client, S/MIME 867s Netscape Comment: 867s Test Organization Root CA trusted Certificate 867s X509v3 Subject Key Identifier: 867s 71:3D:B4:57:3A:51:72:1C:A1:1B:76:46:D9:8E:A1:A1:25:8D:EB:B4 867s X509v3 Key Usage: critical 867s Digital Signature, Non Repudiation, Key Encipherment 867s X509v3 Extended Key Usage: 867s TLS Web Client Authentication, E-mail Protection 867s X509v3 Subject Alternative Name: 867s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 867s Signature Algorithm: sha256WithRSAEncryption 867s Signature Value: 867s 3a:f6:33:2e:9b:9c:22:63:43:11:10:b1:05:27:03:ce:78:d0: 867s dd:e6:89:d6:a8:55:ce:32:b3:24:2a:07:5d:42:c1:31:47:95: 867s 71:eb:47:cb:cc:3a:61:3b:05:f4:64:4c:c1:d5:b9:28:ed:51: 867s 7c:e4:a8:f4:a4:31:23:86:54:4f:ee:aa:9a:f1:ff:cd:ee:2c: 867s f3:a8:07:a6:a4:5d:27:ad:7c:62:b4:b8:9a:e5:96:82:4b:d5: 867s e1:9d:1c:aa:6e:08:80:67:9c:86:00:92:bf:5f:2f:53:59:5b: 867s aa:67:bb:f4:86:1b:92:5f:e7:06:8c:71:b4:2d:b4:42:1e:f3: 867s 7f:dc 867s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA.config -passin pass:random-root-CA-password-4655 -keyfile /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001.pem 867s Using configuration from /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA.config 867s Check that the request matches the signature 867s Signature ok 867s Certificate Details: 867s Serial Number: 3 (0x3) 867s Validity 867s Not Before: Jan 17 03:39:23 2025 GMT 867s Not After : Jan 17 03:39:23 2026 GMT 867s Subject: 867s organizationName = Test Organization 867s organizationalUnitName = Test Organization Unit 867s commonName = Test Organization Root Trusted Certificate 0001 867s X509v3 extensions: 867s X509v3 Authority Key Identifier: 867s A5:65:22:D0:C7:81:2F:11:BC:2D:57:94:58:C6:53:0F:15:1E:33:87 867s X509v3 Basic Constraints: 867s CA:FALSE 867s Netscape Cert Type: 867s SSL Client, S/MIME 867s Netscape Comment: 867s Test Organization Root CA trusted Certificate 867s X509v3 Subject Key Identifier: 867s 71:3D:B4:57:3A:51:72:1C:A1:1B:76:46:D9:8E:A1:A1:25:8D:EB:B4 867s X509v3 Key Usage: critical 867s Digital Signature, Non Repudiation, Key Encipherment 867s X509v3 Extended Key Usage: 867s TLS Web Client Authentication, E-mail Protection 867s X509v3 Subject Alternative Name: 867s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 867s Certificate is to be certified until Jan 17 03:39:23 2026 GMT (365 days) 867s 867s Write out database with 1 new entries 867s Database updated 867s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001.pem 867s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001.pem 867s /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001.pem: OK 867s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001.pem 867s + local cmd=openssl 867s + shift 867s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001.pem 867s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root Trusted Certificate 0001 867s error 20 at 0 depth lookup: unable to get local issuer certificate 867s error /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001.pem: verification failed 867s + cat 867s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-23048 867s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-23048 1024 867s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-23048 -key /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001-request.pem 867s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001-request.pem 867s Certificate Request: 867s Data: 867s Version: 1 (0x0) 867s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate Trusted Certificate 0001 867s Subject Public Key Info: 867s Public Key Algorithm: rsaEncryption 867s Public-Key: (1024 bit) 867s Modulus: 867s 00:d4:32:ae:5d:47:04:e5:8b:92:9b:da:cc:bd:1f: 867s c5:67:76:cd:f2:ec:fb:4c:fa:75:d2:72:41:17:e9: 867s f6:fa:4a:73:c1:70:7c:e7:f7:e2:48:89:5d:4c:f9: 867s 7a:f7:90:93:0d:9f:fb:7f:48:90:77:8b:cd:02:0e: 867s 30:72:f3:5a:56:97:6c:cc:f8:39:78:bf:e8:3c:58: 867s 62:08:57:a7:6c:ca:4b:69:65:54:2b:2f:ec:d5:92: 867s 9a:4c:56:9c:6c:5c:39:5c:7e:49:88:16:f9:00:bc: 867s e7:4e:da:49:ec:6c:35:76:0a:37:26:94:a5:c6:2f: 867s d1:8d:ea:95:91:1b:1a:52:4f 867s Exponent: 65537 (0x10001) 867s Attributes: 867s Requested Extensions: 867s X509v3 Basic Constraints: 867s CA:FALSE 867s Netscape Cert Type: 867s SSL Client, S/MIME 867s Netscape Comment: 867s Test Organization Intermediate CA trusted Certificate 867s X509v3 Subject Key Identifier: 867s A9:88:98:AC:B6:FB:2F:32:8B:78:5C:B6:44:EA:F2:CA:FF:40:47:4E 867s X509v3 Key Usage: critical 867s Digital Signature, Non Repudiation, Key Encipherment 867s X509v3 Extended Key Usage: 867s TLS Web Client Authentication, E-mail Protection 867s X509v3 Subject Alternative Name: 867s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 867s Signature Algorithm: sha256WithRSAEncryption 867s Signature Value: 867s d3:0b:d1:67:16:85:d5:47:30:fd:98:44:1d:b4:13:1d:1d:b9: 867s 5e:e4:ed:44:c9:8e:6b:a2:94:37:e4:60:cb:71:c0:2c:ed:0a: 867s d4:fe:ce:44:f8:a2:b7:ff:17:a4:2d:69:98:ba:41:19:31:66: 867s 1b:7a:2b:33:a8:bb:6b:b2:3c:21:ed:db:e3:2b:aa:63:6f:6b: 867s 1d:d4:a2:1a:3f:76:b7:79:84:2c:d0:ee:9e:20:c6:4a:17:7c: 867s 97:5b:b0:97:73:e5:8c:9b:1f:cb:b1:83:ed:13:1e:07:15:49: 867s ba:e2:80:a3:c6:02:fc:a5:a9:1e:1b:21:ca:81:79:ed:b9:08: 867s 8b:5c 867s + openssl ca -passin pass:random-intermediate-CA-password-9640 -config /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001.pem 867s Using configuration from /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.config 867s Check that the request matches the signature 867s Signature ok 867s Certificate Details: 867s Serial Number: 4 (0x4) 867s Validity 867s Not Before: Jan 17 03:39:23 2025 GMT 867s Not After : Jan 17 03:39:23 2026 GMT 867s Subject: 867s organizationName = Test Organization 867s organizationalUnitName = Test Organization Unit 867s commonName = Test Organization Intermediate Trusted Certificate 0001 867s X509v3 extensions: 867s X509v3 Authority Key Identifier: 867s A2:E6:30:66:86:13:AB:F3:98:3F:1D:07:C0:44:E7:6C:C9:88:1A:42 867s X509v3 Basic Constraints: 867s CA:FALSE 867s Netscape Cert Type: 867s SSL Client, S/MIME 867s Netscape Comment: 867s Test Organization Intermediate CA trusted Certificate 867s X509v3 Subject Key Identifier: 867s A9:88:98:AC:B6:FB:2F:32:8B:78:5C:B6:44:EA:F2:CA:FF:40:47:4E 867s X509v3 Key Usage: critical 867s Digital Signature, Non Repudiation, Key Encipherment 867s X509v3 Extended Key Usage: 867s TLS Web Client Authentication, E-mail Protection 867s X509v3 Subject Alternative Name: 867s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 867s Certificate is to be certified until Jan 17 03:39:23 2026 GMT (365 days) 867s 867s Write out database with 1 new entries 867s Database updated 867s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001.pem 867s + echo 'This certificate should not be trusted fully' 867s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001.pem 867s This certificate should not be trusted fully 867s + local cmd=openssl 867s + shift 867s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001.pem 867s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 867s error 2 at 1 depth lookup: unable to get issuer certificate 867s error /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 867s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001.pem 867s /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001.pem: OK 867s + cat 867s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-16501 867s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-16501 1024 867s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-16501 -key /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 867s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 867s Certificate Request: 867s Data: 867s Version: 1 (0x0) 867s Subject: O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 867s Subject Public Key Info: 867s Public Key Algorithm: rsaEncryption 867s Public-Key: (1024 bit) 867s Modulus: 867s 00:99:68:50:5d:95:47:7d:1e:e7:f3:33:ff:d6:03: 867s 14:66:a7:ac:fb:c1:13:fa:56:3e:44:52:66:a7:fa: 867s cd:f9:fc:23:15:4e:d5:b9:cb:a1:7d:45:7c:10:ff: 867s 38:bd:4a:e8:41:f9:b5:c1:71:c4:d6:44:f9:d0:ed: 867s 65:81:8a:c9:b0:0b:01:5c:cb:07:98:21:68:22:a6: 867s 14:e4:bf:5a:94:73:f8:86:99:37:25:4e:2b:79:a3: 867s 9c:c7:64:1c:e5:df:32:4f:f7:bf:d9:70:30:b2:0f: 867s e6:0c:a6:33:8c:11:db:6d:7a:02:74:35:67:76:04: 867s 99:3b:b8:eb:e4:89:8c:43:ef 867s Exponent: 65537 (0x10001) 867s Attributes: 867s Requested Extensions: 867s X509v3 Basic Constraints: 867s CA:FALSE 867s Netscape Cert Type: 867s SSL Client, S/MIME 867s Netscape Comment: 867s Test Organization Sub Intermediate CA trusted Certificate 867s X509v3 Subject Key Identifier: 867s E9:94:10:02:B0:0A:AC:2C:92:41:5C:8D:9E:52:51:10:83:30:66:76 867s X509v3 Key Usage: critical 867s Digital Signature, Non Repudiation, Key Encipherment 867s X509v3 Extended Key Usage: 867s TLS Web Client Authentication, E-mail Protection 867s X509v3 Subject Alternative Name: 867s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 867s Signature Algorithm: sha256WithRSAEncryption 867s Signature Value: 867s 41:99:55:bb:bd:c8:c4:16:4e:4d:2d:bd:6d:12:92:83:6c:b7: 867s ea:bc:d8:78:91:9e:2b:c0:2b:bc:e2:0f:c7:8e:25:13:9c:30: 867s 63:32:e7:96:5d:6b:40:d3:3d:d3:d1:ab:63:05:bd:62:b5:4a: 867s 37:1f:ce:12:30:77:64:44:a9:13:06:54:3f:63:24:ea:f4:44: 867s 4e:35:ed:53:49:a9:ae:7c:e6:ed:47:e5:f5:82:9e:5a:f1:e2: 867s 28:1a:47:d3:35:cf:45:00:54:1f:c3:66:a2:f4:c5:38:9d:b4: 867s a3:7c:4d:6e:4d:6b:67:e6:94:7e:e9:2b:09:d7:ce:0c:55:29: 867s 9b:2c 867s + openssl ca -passin pass:random-sub-intermediate-CA-password-10428 -config /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem 867s Using configuration from /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.config 867s Check that the request matches the signature 867s Signature ok 867s Certificate Details: 867s Serial Number: 5 (0x5) 867s Validity 867s Not Before: Jan 17 03:39:23 2025 GMT 867s Not After : Jan 17 03:39:23 2026 GMT 867s Subject: 867s organizationName = Test Organization 867s organizationalUnitName = Test Organization Unit 867s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 867s X509v3 extensions: 867s X509v3 Authority Key Identifier: 867s AF:D8:9D:8C:AF:1F:8F:DF:19:50:5C:B7:35:92:31:BC:80:39:77:1A 867s X509v3 Basic Constraints: 867s CA:FALSE 867s Netscape Cert Type: 867s SSL Client, S/MIME 867s Netscape Comment: 867s Test Organization Sub Intermediate CA trusted Certificate 867s X509v3 Subject Key Identifier: 867s E9:94:10:02:B0:0A:AC:2C:92:41:5C:8D:9E:52:51:10:83:30:66:76 867s X509v3 Key Usage: critical 867s Digital Signature, Non Repudiation, Key Encipherment 867s X509v3 Extended Key Usage: 867s TLS Web Client Authentication, E-mail Protection 867s X509v3 Subject Alternative Name: 867s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 867s Certificate is to be certified until Jan 17 03:39:23 2026 GMT (365 days) 867s 867s Write out database with 1 new entries 867s Database updated 867s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem 867s This certificate should not be trusted fully 867s + echo 'This certificate should not be trusted fully' 867s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem 867s + local cmd=openssl 867s + shift 867s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem 867s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 867s error 2 at 1 depth lookup: unable to get issuer certificate 867s error /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 867s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem 867s + local cmd=openssl 867s + shift 867s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem 867s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 867s error 20 at 0 depth lookup: unable to get local issuer certificate 867s error /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 867s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem 867s /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 867s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem 867s + local cmd=openssl 867s + shift 867s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem 867s O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate Trusted Certificate 0001 867s error 20 at 0 depth lookup: unable to get local issuer certificate 867s error /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 867s + echo 'Building a the full-chain CA file...' 867s + cat /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.pem 867s Building a the full-chain CA file... 867s + cat /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem 867s + cat /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.pem 867s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-certs-ZPoPph/test-full-chain-CA.pem 867s + openssl pkcs7 -print_certs -noout 867s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 867s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 867s 867s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 867s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Root CA 867s 867s subject=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Sub Intermediate CA 867s issuer=O=Test Organization, OU=Test Organization Unit, CN=Test Organization Intermediate CA 867s 867s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem 867s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001.pem 867s /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA.pem: OK 867s /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001.pem: OK 867s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001.pem 867s /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001.pem: OK 867s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-root-intermediate-chain-CA.pem 867s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ZPoPph/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem 867s /tmp/sssd-softhsm2-certs-ZPoPph/test-root-intermediate-chain-CA.pem: OK 867s /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 867s + echo 'Certificates generation completed!' 867s Certificates generation completed! 867s + [[ -v NO_SSSD_TESTS ]] 867s + [[ -v GENERATE_SMART_CARDS ]] 867s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-9018 867s + local certificate=/tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001.pem 867s + local key_pass=pass:random-root-ca-trusted-cert-0001-9018 867s + local key_cn 867s + local key_name 867s + local tokens_dir 867s + local output_cert_file 867s + token_name= 867s ++ basename /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001.pem .pem 867s + key_name=test-root-CA-trusted-certificate-0001 867s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001.pem 867s ++ sed -n 's/ *commonName *= //p' 868s + key_cn='Test Organization Root Trusted Certificate 0001' 868s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 868s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-root-CA-trusted-certificate-0001.conf 868s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-root-CA-trusted-certificate-0001.conf 868s ++ basename /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 868s + tokens_dir=/tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-root-CA-trusted-certificate-0001 868s + token_name='Test Organization Root Tr Token' 868s + '[' '!' -e /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 868s + local key_file 868s + local decrypted_key 868s + mkdir -p /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-root-CA-trusted-certificate-0001 868s + key_file=/tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001-key.pem 868s + decrypted_key=/tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001-key-decrypted.pem 868s + cat 868s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 123456 --so-pin 123456 --free 868s Slot 0 has a free/uninitialized token. 868s The token has been initialized and is reassigned to slot 794332612 868s + softhsm2-util --show-slots 868s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 868s Available slots: 868s Slot 794332612 868s Slot info: 868s Description: SoftHSM slot ID 0x2f588dc4 868s Manufacturer ID: SoftHSM project 868s Hardware version: 2.6 868s Firmware version: 2.6 868s Token present: yes 868s Token info: 868s Manufacturer ID: SoftHSM project 868s Model: SoftHSM v2 868s Hardware version: 2.6 868s Firmware version: 2.6 868s Serial number: f8608162af588dc4 868s Initialized: yes 868s User PIN init.: yes 868s Label: Test Organization Root Tr Token 868s Slot 1 868s Slot info: 868s Description: SoftHSM slot ID 0x1 868s Manufacturer ID: SoftHSM project 868s Hardware version: 2.6 868s Firmware version: 2.6 868s Token present: yes 868s Token info: 868s Manufacturer ID: SoftHSM project 868s Model: SoftHSM v2 868s Hardware version: 2.6 868s Firmware version: 2.6 868s Serial number: 868s Initialized: no 868s User PIN init.: no 868s Label: 868s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-9018 -in /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001-key-decrypted.pem 868s writing RSA key 868s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 868s + rm /tmp/sssd-softhsm2-certs-ZPoPph/test-root-CA-trusted-certificate-0001-key-decrypted.pem 868s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 868s + echo 'Test Organization Root Tr Token' 868s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-23048 868s Object 0: 868s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=f8608162af588dc4;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 868s Type: X.509 Certificate (RSA-1024) 868s Expires: Sat Jan 17 03:39:23 2026 868s Label: Test Organization Root Trusted Certificate 0001 868s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 868s 868s + local certificate=/tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001.pem 868s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-23048 868s + local key_cn 868s + local key_name 868s + local tokens_dir 868s + local output_cert_file 868s + token_name= 868s Test Organization Root Tr Token 868s ++ basename /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001.pem .pem 868s + key_name=test-intermediate-CA-trusted-certificate-0001 868s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001.pem 868s ++ sed -n 's/ *commonName *= //p' 868s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 868s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 868s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 868s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 868s ++ basename /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 868s + tokens_dir=/tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-intermediate-CA-trusted-certificate-0001 868s + token_name='Test Organization Interme Token' 868s + '[' '!' -e /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 868s + local key_file 868s + local decrypted_key 868s + mkdir -p /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-intermediate-CA-trusted-certificate-0001 868s + key_file=/tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001-key.pem 868s + decrypted_key=/tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 868s + cat 868s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 123456 --so-pin 123456 --free 868s Slot 0 has a free/uninitialized token. 868s The token has been initialized and is reassigned to slot 1052815167 868s + softhsm2-util --show-slots 868s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 868s Available slots: 868s Slot 1052815167 868s Slot info: 868s Description: SoftHSM slot ID 0x3ec0af3f 868s Manufacturer ID: SoftHSM project 868s Hardware version: 2.6 868s Firmware version: 2.6 868s Token present: yes 868s Token info: 868s Manufacturer ID: SoftHSM project 868s Model: SoftHSM v2 868s Hardware version: 2.6 868s Firmware version: 2.6 868s Serial number: dadcd2a6bec0af3f 868s Initialized: yes 868s User PIN init.: yes 868s Label: Test Organization Interme Token 868s Slot 1 868s Slot info: 868s Description: SoftHSM slot ID 0x1 868s Manufacturer ID: SoftHSM project 868s Hardware version: 2.6 868s Firmware version: 2.6 868s Token present: yes 868s Token info: 868s Manufacturer ID: SoftHSM project 868s Model: SoftHSM v2 868s Hardware version: 2.6 868s Firmware version: 2.6 868s Serial number: 868s Initialized: no 868s User PIN init.: no 868s Label: 868s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-23048 -in /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 868s writing RSA key 868s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 868s + rm /tmp/sssd-softhsm2-certs-ZPoPph/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 868s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 868s Object 0: 868s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=dadcd2a6bec0af3f;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 868s Type: X.509 Certificate (RSA-1024) 868s Expires: Sat Jan 17 03:39:23 2026 868s Label: Test Organization Intermediate Trusted Certificate 0001 868s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 868s 868s Test Organization Interme Token 868s + echo 'Test Organization Interme Token' 868s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-16501 868s + local certificate=/tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem 868s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-16501 868s + local key_cn 868s + local key_name 868s + local tokens_dir 868s + local output_cert_file 868s + token_name= 868s ++ basename /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 868s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 868s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem 868s ++ sed -n 's/ *commonName *= //p' 868s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 868s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 868s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 868s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 868s ++ basename /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 868s + tokens_dir=/tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 868s + token_name='Test Organization Sub Int Token' 868s + '[' '!' -e /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 868s + local key_file 868s + local decrypted_key 868s + mkdir -p /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 868s + key_file=/tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 868s + decrypted_key=/tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 868s + cat 868s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 123456 --so-pin 123456 --free 868s + softhsm2-util --show-slots 868s Slot 0 has a free/uninitialized token. 868s The token has been initialized and is reassigned to slot 839172217 868s Available slots: 868s Slot 839172217 868s Slot info: 868s Description: SoftHSM slot ID 0x3204c079 868s Manufacturer ID: SoftHSM project 868s Hardware version: 2.6 868s Firmware version: 2.6 868s Token present: yes 868s Token info: 868s Manufacturer ID: SoftHSM project 868s Model: SoftHSM v2 868s Hardware version: 2.6 868s Firmware version: 2.6 868s Serial number: cda80747b204c079 868s Initialized: yes 868s User PIN init.: yes 868s Label: Test Organization Sub Int Token 868s Slot 1 868s Slot info: 868s Description: SoftHSM slot ID 0x1 868s Manufacturer ID: SoftHSM project 868s Hardware version: 2.6 868s Firmware version: 2.6 868s Token present: yes 868s Token info: 868s Manufacturer ID: SoftHSM project 868s Model: SoftHSM v2 868s Hardware version: 2.6 868s Firmware version: 2.6 868s Serial number: 868s Initialized: no 868s User PIN init.: no 868s Label: 868s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 868s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-16501 -in /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 868s writing RSA key 868s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 868s + rm /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 868s + p11tool --provider=/usr/lib/arm-linux-gnueabihf/softhsm/libsofthsm2.so --list-all 868s Object 0: 868s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=cda80747b204c079;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 868s Type: X.509 Certificate (RSA-1024) 868s Expires: Sat Jan 17 03:39:23 2026 868s Label: Test Organization Sub Intermediate Trusted Certificate 0001 868s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 868s 868s + echo 'Test Organization Sub Int Token' 868s + echo 'Certificates generation completed!' 868s + exit 0 868s Test Organization Sub Int Token 868s Certificates generation completed! 868s + find /tmp/sssd-softhsm2-certs-ZPoPph -type d -exec chmod 777 '{}' ';' 868s + find /tmp/sssd-softhsm2-certs-ZPoPph -type f -exec chmod 666 '{}' ';' 868s + backup_file /etc/sssd/sssd.conf 868s + '[' -z '' ']' 868s ++ mktemp -d -t sssd-softhsm2-backups-XXXXXX 868s + backupsdir=/tmp/sssd-softhsm2-backups-ZZn58G 868s + '[' -e /etc/sssd/sssd.conf ']' 868s + delete_paths+=("$1") 868s + rm -f /etc/sssd/sssd.conf 868s ++ runuser -u ubuntu -- sh -c 'echo ~' 868s + user_home=/home/ubuntu 868s + mkdir -p /home/ubuntu 868s + chown ubuntu:ubuntu /home/ubuntu 868s ++ runuser -u ubuntu -- sh -c 'echo ${XDG_CONFIG_HOME:-~/.config}' 868s + user_config=/home/ubuntu/.config 868s + system_config=/etc 868s + softhsm2_conf_paths=("${AUTOPKGTEST_NORMAL_USER}:$user_config/softhsm2/softhsm2.conf" "root:$system_config/softhsm/softhsm2.conf") 868s + for path_pair in "${softhsm2_conf_paths[@]}" 868s + IFS=: 868s + read -r -a path 868s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 868s + backup_file /home/ubuntu/.config/softhsm2/softhsm2.conf 868s + '[' -z /tmp/sssd-softhsm2-backups-ZZn58G ']' 868s + '[' -e /home/ubuntu/.config/softhsm2/softhsm2.conf ']' 868s + delete_paths+=("$1") 868s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 868s + for path_pair in "${softhsm2_conf_paths[@]}" 868s + IFS=: 868s + read -r -a path 868s + path=/etc/softhsm/softhsm2.conf 868s + backup_file /etc/softhsm/softhsm2.conf 868s + '[' -z /tmp/sssd-softhsm2-backups-ZZn58G ']' 868s + '[' -e /etc/softhsm/softhsm2.conf ']' 868s ++ dirname /etc/softhsm/softhsm2.conf 868s + local back_dir=/tmp/sssd-softhsm2-backups-ZZn58G//etc/softhsm 868s ++ basename /etc/softhsm/softhsm2.conf 868s + local back_path=/tmp/sssd-softhsm2-backups-ZZn58G//etc/softhsm/softhsm2.conf 868s + '[' '!' -e /tmp/sssd-softhsm2-backups-ZZn58G//etc/softhsm/softhsm2.conf ']' 868s + mkdir -p /tmp/sssd-softhsm2-backups-ZZn58G//etc/softhsm 868s + cp -a /etc/softhsm/softhsm2.conf /tmp/sssd-softhsm2-backups-ZZn58G//etc/softhsm/softhsm2.conf 868s + restore_paths+=("$back_path") 868s + rm -f /etc/softhsm/softhsm2.conf 868s + test_authentication login /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-root-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-ZPoPph/test-full-chain-CA.pem 868s + pam_service=login 868s + certificate_config=/tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-root-CA-trusted-certificate-0001.conf 868s + ca_db=/tmp/sssd-softhsm2-certs-ZPoPph/test-full-chain-CA.pem 868s + verification_options= 868s + mkdir -p -m 700 /etc/sssd 868s Using CA DB '/tmp/sssd-softhsm2-certs-ZPoPph/test-full-chain-CA.pem' with verification options: '' 868s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-ZPoPph/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 868s + cat 868s + chmod 600 /etc/sssd/sssd.conf 868s + for path_pair in "${softhsm2_conf_paths[@]}" 868s + IFS=: 868s + read -r -a path 868s + user=ubuntu 868s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 868s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 868s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 868s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-root-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 868s + runuser -u ubuntu -- softhsm2-util --show-slots 868s + grep 'Test Organization' 868s Label: Test Organization Root Tr Token 868s + for path_pair in "${softhsm2_conf_paths[@]}" 868s + IFS=: 868s + read -r -a path 868s + user=root 868s + path=/etc/softhsm/softhsm2.conf 868s ++ dirname /etc/softhsm/softhsm2.conf 868s + runuser -u root -- mkdir -p /etc/softhsm 868s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-root-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 868s + runuser -u root -- softhsm2-util --show-slots 868s + grep 'Test Organization' 868s + systemctl restart sssd 868s Label: Test Organization Root Tr Token 868s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 869s + for alternative in "${alternative_pam_configs[@]}" 869s + pam-auth-update --enable sss-smart-card-optional 869s + cat /etc/pam.d/common-auth 869s # 869s # /etc/pam.d/common-auth - authentication settings common to all services 869s # 869s # This file is included from other service-specific PAM config files, 869s # and should contain a list of the authentication modules that define 869s # the central authentication scheme for use on the system 869s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 869s # traditional Unix authentication mechanisms. 869s # 869s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 869s # To take advantage of this, it is recommended that you configure any 869s # local modules either before or after the default block, and use 869s # pam-auth-update to manage selection of other modules. See 869s # pam-auth-update(8) for details. 869s 869s # here are the per-package modules (the "Primary" block) 869s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 869s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 869s auth [success=1 default=ignore] pam_sss.so use_first_pass 869s # here's the fallback if no module succeeds 869s auth requisite pam_deny.so 869s # prime the stack with a positive return value if there isn't one already; 869s # this avoids us returning an error just because nothing sets a success code 869s # since the modules above will each just jump around 869s auth required pam_permit.so 869s # and here are more per-package modules (the "Additional" block) 869s auth optional pam_cap.so 869s # end of pam-auth-update config 869s + echo -n -e 123456 869s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 869s pamtester: invoking pam_start(login, ubuntu, ...) 869s pamtester: performing operation - authenticate 869s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 869s + echo -n -e 123456 869s + runuser -u ubuntu -- pamtester -v login '' authenticate 869s pamtester: invoking pam_start(login, , ...) 869s pamtester: performing operation - authenticate 869s PIN for Test Organization Root Tr Token: + echo -n -e wrong123456 869s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 869s pamtester: successfully authenticated 869s pamtester: invoking pam_start(login, ubuntu, ...) 869s pamtester: performing operation - authenticate 873s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 873s + echo -n -e wrong123456 873s + runuser -u ubuntu -- pamtester -v login '' authenticate 873s pamtester: invoking pam_start(login, , ...) 873s pamtester: performing operation - authenticate 876s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 876s + echo -n -e 123456 876s + pamtester -v login root authenticate 876s pamtester: invoking pam_start(login, root, ...) 876s pamtester: performing operation - authenticate 879s Password: pamtester: Authentication failure 879s + for alternative in "${alternative_pam_configs[@]}" 879s + pam-auth-update --enable sss-smart-card-required 879s PAM configuration 879s ----------------- 879s 879s Incompatible PAM profiles selected. 879s 879s The following PAM profiles cannot be used together: 879s 879s SSS required smart card authentication, SSS optional smart card 879s authentication 879s 879s Please select a different set of modules to enable. 879s 879s + cat /etc/pam.d/common-auth 879s + echo -n -e 123456 879s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 879s # 879s # /etc/pam.d/common-auth - authentication settings common to all services 879s # 879s # This file is included from other service-specific PAM config files, 879s # and should contain a list of the authentication modules that define 879s # the central authentication scheme for use on the system 879s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 879s # traditional Unix authentication mechanisms. 879s # 879s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 879s # To take advantage of this, it is recommended that you configure any 879s # local modules either before or after the default block, and use 879s # pam-auth-update to manage selection of other modules. See 879s # pam-auth-update(8) for details. 879s 879s # here are the per-package modules (the "Primary" block) 879s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 879s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 879s auth [success=1 default=ignore] pam_sss.so use_first_pass 879s # here's the fallback if no module succeeds 879s auth requisite pam_deny.so 879s # prime the stack with a positive return value if there isn't one already; 879s # this avoids us returning an error just because nothing sets a success code 879s # since the modules above will each just jump around 879s auth required pam_permit.so 879s # and here are more per-package modules (the "Additional" block) 879s auth optional pam_cap.so 879s # end of pam-auth-update config 879s pamtester: invoking pam_start(login, ubuntu, ...) 879s pamtester: performing operation - authenticate 879s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 879s + echo -n -e 123456 879s + runuser -u ubuntu -- pamtester -v login '' authenticate 879s pamtester: invoking pam_start(login, , ...) 879s pamtester: performing operation - authenticate 879s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 879s + echo -n -e wrong123456 879s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 879s pamtester: invoking pam_start(login, ubuntu, ...) 879s pamtester: performing operation - authenticate 883s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 883s + echo -n -e wrong123456 883s + runuser -u ubuntu -- pamtester -v login '' authenticate 883s pamtester: invoking pam_start(login, , ...) 883s pamtester: performing operation - authenticate 886s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 886s + echo -n -e 123456 886s + pamtester -v login root authenticate 886s pamtester: invoking pam_start(login, root, ...) 886s pamtester: performing operation - authenticate 890s pamtester: Authentication service cannot retrieve authentication info 890s + test_authentication login /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-ZPoPph/test-full-chain-CA.pem 890s + pam_service=login 890s + certificate_config=/tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 890s + ca_db=/tmp/sssd-softhsm2-certs-ZPoPph/test-full-chain-CA.pem 890s + verification_options= 890s + mkdir -p -m 700 /etc/sssd 890s Using CA DB '/tmp/sssd-softhsm2-certs-ZPoPph/test-full-chain-CA.pem' with verification options: '' 890s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-ZPoPph/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 890s + cat 890s + chmod 600 /etc/sssd/sssd.conf 890s + for path_pair in "${softhsm2_conf_paths[@]}" 890s + IFS=: 890s + read -r -a path 890s + user=ubuntu 890s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 890s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 890s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 890s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 890s + runuser -u ubuntu -- softhsm2-util --show-slots 890s Label: Test Organization Sub Int Token 890s + grep 'Test Organization' 890s + for path_pair in "${softhsm2_conf_paths[@]}" 890s + IFS=: 890s + read -r -a path 890s + user=root 890s + path=/etc/softhsm/softhsm2.conf 890s ++ dirname /etc/softhsm/softhsm2.conf 890s + runuser -u root -- mkdir -p /etc/softhsm 890s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 890s + runuser -u root -- softhsm2-util --show-slots 890s + grep 'Test Organization' 890s Label: Test Organization Sub Int Token 890s + systemctl restart sssd 891s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 891s + for alternative in "${alternative_pam_configs[@]}" 891s + pam-auth-update --enable sss-smart-card-optional 891s + cat /etc/pam.d/common-auth 891s # 891s # /etc/pam.d/common-auth - authentication settings common to all services 891s # 891s # This file is included from other service-specific PAM config files, 891s # and should contain a list of the authentication modules that define 891s # the central authentication scheme for use on the system 891s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 891s # traditional Unix authentication mechanisms. 891s # 891s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 891s # To take advantage of this, it is recommended that you configure any 891s # local modules either before or after the default block, and use 891s # pam-auth-update to manage selection of other modules. See 891s # pam-auth-update(8) for details. 891s 891s # here are the per-package modules (the "Primary" block) 891s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 891s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 891s auth [success=1 default=ignore] pam_sss.so use_first_pass 891s # here's the fallback if no module succeeds 891s auth requisite pam_deny.so 891s # prime the stack with a positive return value if there isn't one already; 891s # this avoids us returning an error just because nothing sets a success code 891s # since the modules above will each just jump around 891s auth required pam_permit.so 891s # and here are more per-package modules (the "Additional" block) 891s auth optional pam_cap.so 891s # end of pam-auth-update config 891s + echo -n -e 123456 891s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 891s pamtester: invoking pam_start(login, ubuntu, ...) 891s pamtester: performing operation - authenticate 891s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 891s + echo -n -e 123456 891s + runuser -u ubuntu -- pamtester -v login '' authenticate 891s pamtester: invoking pam_start(login, , ...) 891s pamtester: performing operation - authenticate 891s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 891s + echo -n -e wrong123456 891s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 891s pamtester: invoking pam_start(login, ubuntu, ...) 891s pamtester: performing operation - authenticate 895s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 895s + echo -n -e wrong123456 895s + runuser -u ubuntu -- pamtester -v login '' authenticate 895s pamtester: invoking pam_start(login, , ...) 895s pamtester: performing operation - authenticate 898s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 898s + echo -n -e 123456 898s + pamtester -v login root authenticate 898s pamtester: invoking pam_start(login, root, ...) 898s pamtester: performing operation - authenticate 902s Password: pamtester: Authentication failure 902s + for alternative in "${alternative_pam_configs[@]}" 902s + pam-auth-update --enable sss-smart-card-required 902s PAM configuration 902s ----------------- 902s 902s Incompatible PAM profiles selected. 902s 902s The following PAM profiles cannot be used together: 902s 902s SSS required smart card authentication, SSS optional smart card 902s authentication 902s 902s Please select a different set of modules to enable. 902s 902s + cat /etc/pam.d/common-auth 902s # 902s # /etc/pam.d/common-auth - authentication settings common to all services 902s # 902s # This file is included from other service-specific PAM config files, 902s # and should contain a list of the authentication modules that define 902s # the central authentication scheme for use on the system 902s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 902s # traditional Unix authentication mechanisms. 902s # 902s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 902s # To take advantage of this, it is recommended that you configure any 902s # local modules either before or after the default block, and use 902s # pam-auth-update to manage selection of other modules. See 902s # pam-auth-update(8) for details. 902s 902s # here are the per-package modules (the "Primary" block) 902s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 902s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 902s auth [success=1 default=ignore] pam_sss.so use_first_pass 902s # here's the fallback if no module succeeds 902s auth requisite pam_deny.so 902s # prime the stack with a positive return value if there isn't one already; 902s # this avoids us returning an error just because nothing sets a success code 902s # since the modules above will each just jump around 902s auth required pam_permit.so 902s # and here are more per-package modules (the "Additional" block) 902s auth optional pam_cap.so 902s # end of pam-auth-update config 902s + echo -n -e 123456 902s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 902s pamtester: invoking pam_start(login, ubuntu, ...) 902s pamtester: performing operation - authenticate 902s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 902s + echo -n -e 123456 902s + runuser -u ubuntu -- pamtester -v login '' authenticate 902s pamtester: invoking pam_start(login, , ...) 902s pamtester: performing operation - authenticate 902s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 902s + echo -n -e wrong123456 902s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 902s pamtester: invoking pam_start(login, ubuntu, ...) 902s pamtester: performing operation - authenticate 906s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 906s + echo -n -e wrong123456 906s + runuser -u ubuntu -- pamtester -v login '' authenticate 906s pamtester: invoking pam_start(login, , ...) 906s pamtester: performing operation - authenticate 909s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 909s + echo -n -e 123456 909s + pamtester -v login root authenticate 909s pamtester: invoking pam_start(login, root, ...) 909s pamtester: performing operation - authenticate 913s pamtester: Authentication service cannot retrieve authentication info 913s + test_authentication login /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.pem partial_chain 913s + pam_service=login 913s + certificate_config=/tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 913s + ca_db=/tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.pem 913s + verification_options=partial_chain 913s + mkdir -p -m 700 /etc/sssd 913s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.pem'\'' with verification options: '\''partial_chain'\''' 913s + cat 913s Using CA DB '/tmp/sssd-softhsm2-certs-ZPoPph/test-sub-intermediate-CA.pem' with verification options: 'partial_chain' 913s + chmod 600 /etc/sssd/sssd.conf 913s + for path_pair in "${softhsm2_conf_paths[@]}" 913s + IFS=: 913s + read -r -a path 913s + user=ubuntu 913s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 913s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 913s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 913s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 913s + runuser -u ubuntu -- softhsm2-util --show-slots 913s Label: Test Organization Sub Int Token 913s + grep 'Test Organization' 913s + for path_pair in "${softhsm2_conf_paths[@]}" 913s + IFS=: 913s + read -r -a path 913s + user=root 913s + path=/etc/softhsm/softhsm2.conf 913s ++ dirname /etc/softhsm/softhsm2.conf 913s + runuser -u root -- mkdir -p /etc/softhsm 913s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-ZPoPph/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 913s + runuser -u root -- softhsm2-util --show-slots 913s + grep 'Test Organization' 913s + systemctl restart sssd 913s Label: Test Organization Sub Int Token 913s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 913s + for alternative in "${alternative_pam_configs[@]}" 913s + pam-auth-update --enable sss-smart-card-optional 913s + cat /etc/pam.d/common-auth 913s # 913s # /etc/pam.d/common-auth - authentication settings common to all services 913s # 913s # This file is included from other service-specific PAM config files, 913s # and should contain a list of the authentication modules that define 913s # the central authentication scheme for use on the system 913s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 913s # traditional Unix authentication mechanisms. 913s # 913s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 913s # To take advantage of this, it is recommended that you configure any 913s # local modules either before or after the default block, and use 913s # pam-auth-update to manage selection of other modules. See 913s # pam-auth-update(8) for details. 913s 913s # here are the per-package modules (the "Primary" block) 913s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 913s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 913s auth [success=1 default=ignore] pam_sss.so use_first_pass 913s # here's the fallback if no module succeeds 913s auth requisite pam_deny.so 913s # prime the stack with a positive return value if there isn't one already; 913s # this avoids us returning an error just because nothing sets a success code 913s # since the modules above will each just jump around 913s auth required pam_permit.so 913s # and here are more per-package modules (the "Additional" block) 913s auth optional pam_cap.so 913s # end of pam-auth-update config 913s + echo -n -e 123456 913s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 913s pamtester: invoking pam_start(login, ubuntu, ...) 913s pamtester: performing operation - authenticate 913s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 913s + echo -n -e 123456 913s + runuser -u ubuntu -- pamtester -v login '' authenticate 913s pamtester: invoking pam_start(login, , ...) 913s pamtester: performing operation - authenticate 914s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 914s + echo -n -e wrong123456 914s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 914s pamtester: invoking pam_start(login, ubuntu, ...) 914s pamtester: performing operation - authenticate 917s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 917s + echo -n -e wrong123456 917s + runuser -u ubuntu -- pamtester -v login '' authenticate 917s pamtester: invoking pam_start(login, , ...) 917s pamtester: performing operation - authenticate 921s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 921s + echo -n -e 123456 921s + pamtester -v login root authenticate 921s pamtester: invoking pam_start(login, root, ...) 921s pamtester: performing operation - authenticate 924s Password: pamtester: Authentication failure 924s + for alternative in "${alternative_pam_configs[@]}" 924s + pam-auth-update --enable sss-smart-card-required 924s PAM configuration 924s ----------------- 924s 924s Incompatible PAM profiles selected. 924s 924s The following PAM profiles cannot be used together: 924s 924s SSS required smart card authentication, SSS optional smart card 924s authentication 924s 924s Please select a different set of modules to enable. 924s 924s + cat /etc/pam.d/common-auth 924s # 924s # /etc/pam.d/common-auth - authentication settings common to all services 924s # 924s # This file is included from other service-specific PAM config files, 924s # and should contain a list of the authentication modules that define 924s # the central authentication scheme for use on the system 924s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 924s # traditional Unix authentication mechanisms. 924s # 924s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 924s # To take advantage of this, it is recommended that you configure any 924s # local modules either before or after the default block, and use 924s # pam-auth-update to manage selection of other modules. See 924s # pam-auth-update(8) for details. 924s 924s # here are the per-package modules (the "Primary" block) 924s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 924s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 924s auth [success=1 default=ignore] pam_sss.so use_first_pass 924s # here's the fallback if no module succeeds 924s auth requisite pam_deny.so 924s # prime the stack with a positive return value if there isn't one already; 924s # this avoids us returning an error just because nothing sets a success code 924s # since the modules above will each just jump around 924s auth required pam_permit.so 924s # and here are more per-package modules (the "Additional" block) 924s auth optional pam_cap.so 924s # end of pam-auth-update config 924s + echo -n -e 123456 924s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 924s pamtester: invoking pam_start(login, ubuntu, ...) 924s pamtester: performing operation - authenticate 924s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 924s + echo -n -e 123456 924s + runuser -u ubuntu -- pamtester -v login '' authenticate 924s pamtester: invoking pam_start(login, , ...) 924s pamtester: performing operation - authenticate 925s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 925s + echo -n -e wrong123456 925s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 925s pamtester: invoking pam_start(login, ubuntu, ...) 925s pamtester: performing operation - authenticate 928s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 928s + echo -n -e wrong123456 928s + runuser -u ubuntu -- pamtester -v login '' authenticate 928s pamtester: invoking pam_start(login, , ...) 928s pamtester: performing operation - authenticate 932s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 932s + echo -n -e 123456 932s + pamtester -v login root authenticate 932s pamtester: invoking pam_start(login, root, ...) 932s pamtester: performing operation - authenticate 935s pamtester: Authentication service cannot retrieve authentication info 935s + handle_exit 935s + exit_code=0 935s + restore_changes 935s + for path in "${restore_paths[@]}" 935s + local original_path 935s ++ realpath --strip --relative-base=/tmp/sssd-softhsm2-backups-ZZn58G /tmp/sssd-softhsm2-backups-ZZn58G//etc/softhsm/softhsm2.conf 935s + original_path=/etc/softhsm/softhsm2.conf 935s + rm /etc/softhsm/softhsm2.conf 935s + mv /tmp/sssd-softhsm2-backups-ZZn58G//etc/softhsm/softhsm2.conf /etc/softhsm/softhsm2.conf 935s + for path in "${delete_paths[@]}" 935s + rm -f /etc/sssd/sssd.conf 935s + for path in "${delete_paths[@]}" 936s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 936s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 936s + '[' -e /etc/sssd/sssd.conf ']' 936s + systemctl stop sssd 936s + '[' -e /etc/softhsm/softhsm2.conf ']' 936s + chmod 600 /etc/softhsm/softhsm2.conf 936s + rm -rf /tmp/sssd-softhsm2-certs-ZPoPph 936s + '[' 0 = 0 ']' 936s + rm -rf /tmp/sssd-softhsm2-backups-ZZn58G 936s + set +x 936s Script completed successfully! 936s autopkgtest [03:40:32]: test sssd-smart-card-pam-auth-configs: -----------------------] 940s sssd-smart-card-pam-auth-configs PASS 940s autopkgtest [03:40:36]: test sssd-smart-card-pam-auth-configs: - - - - - - - - - - results - - - - - - - - - - 944s autopkgtest [03:40:40]: @@@@@@@@@@@@@@@@@@@@ summary 944s ldap-user-group-ldap-auth PASS 944s ldap-user-group-krb5-auth PASS 944s sssd-softhism2-certificates-tests.sh PASS 944s sssd-smart-card-pam-auth-configs PASS